../ | | - | Directory |
AI in Games/ | 2023-May-01 03:31:50 | - | Directory |
BIM/ | 2023-May-01 03:31:51 | - | Directory |
Behavioural Economics/ | 2023-May-01 03:31:52 | - | Directory |
Bitcoin/ | 2023-May-01 03:31:52 | - | Directory |
Compression/ | 2023-May-01 03:31:53 | - | Directory |
Computer Architecture/ | 2023-May-01 03:31:53 | - | Directory |
Crypto/ | 2023-May-01 03:31:53 | - | Directory |
Distributed Computing/ | 2023-May-01 03:31:54 | - | Directory |
Economics of Underground Markets/ | 2023-May-01 03:31:54 | - | Directory |
Food Engineering/ | 2023-May-01 03:31:55 | - | Directory |
Functional Programming/ | 2023-May-01 03:31:55 | - | Directory |
Google/ | 2023-May-01 03:31:55 | - | Directory |
HPC/ | 2023-May-01 03:31:55 | - | Directory |
Heterogenous Computing/ | 2023-May-01 03:31:56 | - | Directory |
Information Theory/ | 2023-May-01 03:31:56 | - | Directory |
Investing/ | 2023-May-01 03:31:56 | - | Directory |
ML/ | 2023-May-01 03:31:58 | - | Directory |
NLP/ | 2023-May-01 03:31:59 | - | Directory |
Negotiation Journal/ | 2023-May-01 03:31:59 | - | Directory |
Pattern Recognition/ | 2023-May-01 03:32:00 | - | Directory |
Portfolio/ | 2023-May-01 03:32:00 | - | Directory |
Psychology/ | 2023-May-01 03:32:00 | - | Directory |
Puzzles/ | 2023-May-01 03:32:00 | - | Directory |
Quantum Computation/ | 2023-May-01 03:32:00 | - | Directory |
Reverse Engineering/ | 2023-May-01 03:32:01 | - | Directory |
Security and Privacy/ | 2023-May-01 03:32:02 | - | Directory |
Software Analysis/ | 2023-May-01 03:32:02 | - | Directory |
Software Architecture and Protocols/ | 2023-May-01 03:32:02 | - | Directory |
Software Engineering/ | 2023-May-01 03:32:02 | - | Directory |
Theory/ | 2023-May-01 03:32:03 | - | Directory |
meta-CS/ | 2023-May-01 03:32:05 | - | Directory |
10th USENIX Symposium on OS Design and Implementation.pdf | 2025-Jan-04 23:47:16 | 10.5M | application/pdf |
22nd USENIX Security Symposium.pdf | 2025-Jan-04 23:47:16 | 26.5M | application/pdf |
Aaronson- Limits on Efficient Computation in the Physical World.pdf | 2025-Jan-04 23:47:16 | 2.0M | application/pdf |
Abadi,Needham- Prudent Engineering Practice for Cryptographic Protocols.pdf | 2025-Jan-04 23:47:16 | 1.1M | application/pdf |
Abe- Robust Distributed Multiplication without Interaction.pdf | 2025-Jan-04 23:47:16 | 224.2K | application/pdf |
Acciaio,Penner- Dynamic risk measures.pdf | 2025-Jan-04 23:47:16 | 267.1K | application/pdf |
Acerbi,Tasche- On the coherence of Expected Shortfall.pdf | 2025-Jan-04 23:47:16 | 235.5K | application/pdf |
Aclicmez,Schindler,Koc- Improving Brumley and Boneh Timing Attack on Unprotected SSL Implementations.pdf | 2025-Jan-04 23:47:16 | 142.0K | application/pdf |
Adams- Principled Parsing for Indentation-Sensitive Languages.pdf | 2025-Jan-04 23:47:16 | 247.6K | application/pdf |
Agarwal,Bhattacharya,Sen- Improved Algorithms for Uniform Partitions of Points.pdf | 2025-Jan-04 23:47:16 | 202.9K | application/pdf |
Aggarwal,Bursztein,Jackson,Boneh- An Analysis of Private Browsing Modes in Modern Browsers.pdf | 2025-Jan-04 23:47:16 | 508.8K | application/pdf |
Agrawal,Kayal,Saxena- PRIMES is in P.pdf | 2025-Jan-04 23:47:16 | 195.2K | application/pdf |
Ahmadi-Javid- Addendum to Entropic VaR.pdf | 2025-Jan-04 23:47:16 | 294.9K | application/pdf |
Ahmadi-Javid- An Information-Theoretic Approach to Constructing Coherent Risk Measures.pdf | 2025-Jan-04 23:47:16 | 270.2K | application/pdf |
Ahsan,Kundur- Practical Data Hiding in TCP-IP.pdf | 2025-Jan-04 23:47:16 | 104.1K | application/pdf |
Akhawe,Barth,Lam,Mitchell,Song- Towards a Formal Foundation of Web Security.pdf | 2025-Jan-04 23:47:16 | 412.7K | application/pdf |
Akinyele,Green,Hohenberger- Using SMT Solvers to Automate Design Tasks for Encryption and Signature Schemes.pdf | 2025-Jan-04 23:47:16 | 732.9K | application/pdf |
Akra,Bazzi- On the Solution of Linear Recurrence Equations.pdf | 2025-Jan-04 23:47:16 | 107.0K | application/pdf |
Al-Qahtani,Guzman,Arif,Tevoedjre,Pietrzynski- Comparing Selected Criteria of PL Java, PHP, Cpp, Haskell, AspectJ, Ruby, COBOL, Bash, and Scheme.pdf | 2025-Jan-04 23:47:16 | 2.9M | application/pdf |
AlFardan,Bernstein,Paterson,Poettering,Schuldt- On the Security of RC4 in TLS.pdf | 2025-Jan-04 23:47:16 | 2.0M | application/pdf |
Alamdari,Angelini,Chan,Di Battista,Frati,Lubiw,Patrignani,Roselli,Singla,Wilkinson- Morphing planar graph drawings with a polynomial number of steps.pdf | 2025-Jan-04 23:47:16 | 544.6K | application/pdf |
Alamdari,Chan,Grant,Lubiw,Pathak- Self-approaching graphs.pdf | 2025-Jan-04 23:47:16 | 154.2K | application/pdf |
Alatabbi,Daykin,Rahman,Smyth- Simple Linear Comparison of Strings in V-Order.pdf | 2025-Jan-04 23:47:16 | 214.6K | application/pdf |
Alexander,Baptista,Yan- Mean-variance Portfolio selection with 'at-risk' constraints and discrete distributions.pdf | 2025-Jan-04 23:47:16 | 302.6K | application/pdf |
Alexander,Coleman,Li- Derivative Portfolio Hedging Based on CVaR.pdf | 2025-Jan-04 23:47:16 | 331.0K | application/pdf |
Alexander,Coleman,Li- Minimizing CVaR and VaR for a Portfolio of Derivatives.pdf | 2025-Jan-04 23:47:16 | 247.0K | application/pdf |
Allodi,Massacci- How CVSS is DOSsing Your Patching Policy.pdf | 2025-Jan-04 23:47:16 | 322.7K | application/pdf |
Almgren,Chriss- Optimal Portfolios from Ordering Information.pdf | 2025-Jan-04 23:47:16 | 511.7K | application/pdf |
Alon,Demaine,Hajiaghayi,Leighton- Basic Network Creation Games.pdf | 2025-Jan-04 23:47:16 | 380.7K | application/pdf |
Alon,Shpilka,Umans- On Sunflowers and Matrix Multilpication.pdf | 2025-Jan-04 23:47:16 | 669.2K | application/pdf |
Alon- Combinatorial Nullstellensatz.pdf | 2025-Jan-04 23:47:16 | 240.0K | application/pdf |
Alonso,Sur- Owning Bad Guys Using JavaScript Botnets.pdf | 2025-Jan-04 23:47:16 | 1.4M | application/pdf |
Alstrup,Brodal,Rauhe- Optimal Static Range Reporting in One Dimension.ps | 2025-Jan-04 23:47:16 | 310.0K | text/plain |
Andem- A Cryptanalysis of the Tiny Encryption Algorithm.pdf | 2025-Jan-04 23:47:16 | 2.0M | application/pdf |
Andergassen,Sereno- Valuation of N-stage Investments Under Jump-Diffusion Processes.pdf | 2025-Jan-04 23:47:16 | 532.0K | application/pdf |
Andersson,Mausser,Rosen,Uryasev- Credit risk optimization with Conditional VaR criterion.pdf | 2025-Jan-04 23:47:16 | 99.2K | application/pdf |
Andrade,Odean,Lin- Bubbling with Excitement.pdf | 2025-Jan-04 23:47:16 | 668.1K | application/pdf |
Ang,Liu- Risk, Return, and Dividends.pdf | 2025-Jan-04 23:47:16 | 341.6K | application/pdf |
Ang,Sorensen- Risks, Returns, and Optimal Holdings of Private Equity.pdf | 2025-Jan-04 23:47:16 | 1.3M | application/pdf |
Ang- Dynamic Portfolio Choice.pdf | 2025-Jan-04 23:47:16 | 522.3K | application/pdf |
Angiuli,Maurer- An expressive type system for binary code.pdf | 2025-Jan-04 23:47:16 | 356.0K | application/pdf |
Antipa,Brown,Menezes,Struik,Vanstone- Validation of Elliptic Curve Public Keys.pdf | 2025-Jan-04 23:47:16 | 210.4K | application/pdf |
Antonakakis,Demar,Stevens,Dagon- Unveiling the Network Criminal Infrastructure of TDSS-TDL4.pdf | 2025-Jan-04 23:47:16 | 12.5M | application/pdf |
Apa,Hollman- Compromising Industrial Facilities from 40 Miles Away.pdf | 2025-Jan-04 23:47:16 | 5.9M | application/pdf |
Appel- SSA is Functional Programming.pdf | 2025-Jan-04 23:47:16 | 388.2K | application/pdf |
Argyros,Kiayias- Randomness Attacks Against PHP Applications.pdf | 2025-Jan-04 23:47:16 | 459.2K | application/pdf |
Armstrong- Making reliable distributed systems in the presence of software errors.pdf | 2025-Jan-04 23:47:16 | 839.1K | application/pdf |
Arora,Barak,Brunnermeier,Ge- Computational Complexity and Information Asymmetry in Financial Products.pdf | 2025-Jan-04 23:47:16 | 486.9K | application/pdf |
Arora- Probabilistics Checking of Proofs and Hardness of Approximation Problems.pdf | 2025-Jan-04 23:47:16 | 949.4K | application/pdf |
Arrow- A Difficulty in the Concept of Social Welfare.pdf | 2025-Jan-04 23:47:16 | 781.4K | application/pdf |
Artzner,Delbaen,Eber,Heath,Ku- Coherent Multiperiod Risk Adjusted Values and Bellman's Principle.pdf | 2025-Jan-04 23:47:16 | 458.4K | application/pdf |
Artzner,Delbaen,Eber,Heath,Ku- Coherent Multiperiod Risk Measurement.pdf | 2025-Jan-04 23:47:16 | 213.0K | application/pdf |
Artzner,Delbaen,Eber,Heath- Coherent Measures of Risk.pdf | 2025-Jan-04 23:47:16 | 249.1K | application/pdf |
Artzner,Delbaen,Eber,Heath- Multiperiod Risk and Coherent Multiperiod Risk Measurement.pdf | 2025-Jan-04 23:47:16 | 158.1K | application/pdf |
Asano,Demaine,Demaine,Uehara- NP-completeness of generalized Kaboozle.pdf | 2025-Jan-04 23:47:16 | 1.0M | application/pdf |
Asanovic,Bodik,Demmel,Keaveny,Keutzer,Kubiatowicz,Lee,Morgan,Necula,Patterson,et al- The Parallel Computing Laboratory at UC Berkeley.pdf | 2025-Jan-04 23:47:16 | 389.6K | application/pdf |
Asanovic,Bodik,Demmel,Keaveny,Keutzer,Kubiatowicz,Morgan,Patterson,Sen,Wawrzynek,Wessel,Yelick- A View of the Parallel Computing Landscape.pdf | 2025-Jan-04 23:47:17 | 7.3M | application/pdf |
Ashcraft,Engler- Using Programmer-Written Compiler Extensions to Catch Security Holes.pdf | 2025-Jan-04 23:47:17 | 391.3K | application/pdf |
Asrigo,Litty,Lie- Using VMM-Based Sensors to Monitor Honeypots.pdf | 2025-Jan-04 23:47:17 | 195.3K | application/pdf |
Atkey,Ghani,Johann- A Relationally Parametric Model of Dependent Type Theory.pdf | 2025-Jan-04 23:47:17 | 311.5K | application/pdf |
Atkey- From Parametricity to Conservation Laws, via Noether's Theorem.pdf | 2025-Jan-04 23:47:17 | 287.9K | application/pdf |
Atkin,Bernstein- Prime Sieves Using Binary Quadratic Forms.pdf | 2025-Jan-04 23:47:17 | 165.7K | application/pdf |
Attack Research- MetaPhish.pdf | 2025-Jan-04 23:47:17 | 569.3K | application/pdf |
Au,Zhou,Huang,Gill,Lie- A Look at SmartPhone Permission Models.pdf | 2025-Jan-04 23:47:17 | 357.9K | application/pdf |
Augustsson- A Compiler for Lazy ML.pdf | 2025-Jan-04 23:47:17 | 610.9K | application/pdf |
Aumann,Rabin- Information Theoretically Secure Communication in the Limited Storage Space Model.pdf | 2025-Jan-04 23:47:17 | 212.0K | application/pdf |
Aumasson,Meier- Zero-sum distinguishers for reduced KECCAK-f and for the core functions of Luffa and Hamsi.pdf | 2025-Jan-04 23:47:17 | 86.2K | application/pdf |
Auriemma,Derrante- Owning Render Farms via NVIDIA Mental Ray.pdf | 2025-Jan-04 23:47:17 | 876.3K | application/pdf |
Ausin,Lopes- Time-varying joint distribution through copulas.pdf | 2025-Jan-04 23:47:17 | 2.6M | application/pdf |
Avgerinos,Cha,Lim,Brumley- AEG Automatic Exploit Generation.pdf | 2025-Jan-04 23:47:17 | 344.3K | application/pdf |
Awodey,Gambino,Sojakova- Inductive Types in homotopy type theory.pdf | 2025-Jan-04 23:47:17 | 246.9K | application/pdf |
Awodey,Warren- Homotopy theoretic models of identity types.pdf | 2025-Jan-04 23:47:17 | 122.5K | application/pdf |
Awodey- Type Theory and Homotopy.pdf | 2025-Jan-04 23:47:17 | 283.9K | application/pdf |
Babic,Martignoni,McCamant,Song- Statically-Directed Dynamic Automated Test Generation.pdf | 2025-Jan-04 23:47:17 | 170.7K | application/pdf |
Babic,Reynaud,Song- Malware Analysis with Tree Automata Inference.pdf | 2025-Jan-04 23:47:17 | 403.2K | application/pdf |
Bachelier- The Theory of Speculation.pdf | 2025-Jan-04 23:47:17 | 379.7K | application/pdf |
Balakrishnan,Christodorescu,Ganapathy,Giffin,Rubin,Wang,Jha,Miller,Reps- Analysis of COTS for Security Vulnerability Remediation.pdf | 2025-Jan-04 23:47:17 | 164.8K | application/pdf |
Balasubramaniyan,Garcia-Fernandez,Isacoff,Spafford,Zamboni- An Architecture for Intrusion Detection using Autonomous Agents.pdf | 2025-Jan-04 23:47:17 | 223.6K | application/pdf |
Balbas,Garrido,Mayoral- Properties of Distortion Risk Measures.pdf | 2025-Jan-04 23:47:17 | 423.3K | application/pdf |
Ball,Bartov- How naive is the stock market's use of earnings information.pdf | 2025-Jan-04 23:47:17 | 0.9M | application/pdf |
Ball- The earnings-price anomaly.pdf | 2025-Jan-04 23:47:17 | 1.9M | application/pdf |
Banterle,Giacobazzi- A Fast Implementation of the Octagon Abstract Domain on Graphics Hardware.pdf | 2025-Jan-04 23:47:17 | 516.3K | application/pdf |
Bar-Anan,Wilson,Gilbert- The feeling of uncertainty intensifies affective reactions.pdf | 2025-Jan-04 23:47:17 | 70.4K | application/pdf |
Barak,Garg,Kalai,Paneth,Sahai- Protecting Obfuscation Against Algebraic Attacks.pdf | 2025-Jan-04 23:47:17 | 511.4K | application/pdf |
Barak,Shiloh- The MOSIX Cluster OS for High-Performance Computing on Linux Clusters, Multi-Clusters and Clouds.pdf | 2025-Jan-04 23:47:17 | 69.1K | application/pdf |
Barak,Shiloh- The VirtualCL(VCL) Cluster Platform.pdf | 2025-Jan-04 23:47:17 | 58.6K | application/pdf |
Barbay,He,Munro,Satti- Succinct Indexes dor Strings, Binary Relations and Multilabeled Trees.pdf | 2025-Jan-04 23:47:17 | 301.0K | application/pdf |
Barbeau,Hall,Kranakis- Detecting Impersonation Attacks in Future Wireless and Mobile Networks.pdf | 2025-Jan-04 23:47:17 | 374.8K | application/pdf |
Barber,Heath,Odean- Reason-based Choice Among Group and Individual Investors in the Stock Market.pdf | 2025-Jan-04 23:47:17 | 141.4K | application/pdf |
Barber,Lee,Liu,Odean- Do Day Traders Rationally Learn About Their Ability.pdf | 2025-Jan-04 23:47:17 | 1.2M | application/pdf |
Barber,Lyon- Detecting long-run abnormal stock returns.pdf | 2025-Jan-04 23:47:17 | 1.7M | application/pdf |
Barber,Odean- Gender, Overconfidence and Common Stock Investment.pdf | 2025-Jan-04 23:47:17 | 223.6K | application/pdf |
Barber,Odean- The Courage of Misguided Convictions.pdf | 2025-Jan-04 23:47:17 | 205.5K | application/pdf |
Barber,Odean- The Internet and the Investor.pdf | 2025-Jan-04 23:47:17 | 160.0K | application/pdf |
Barber,Odean- Too Many Cooks Spoil the Profits.pdf | 2025-Jan-04 23:47:17 | 154.8K | application/pdf |
Barber,Strahilevitz,Odean- Once Burned, Twice Shy.pdf | 2025-Jan-04 23:47:17 | 625.1K | application/pdf |
Barber,Zhu,Odean- Systematic Noise.pdf | 2025-Jan-04 23:47:17 | 368.7K | application/pdf |
Bard- A Challenging but Feasible Blockwise-Adaptive Chosen-Plaintext Attack on SSL.pdf | 2025-Jan-04 23:47:17 | 129.9K | application/pdf |
Barham,Dragovic,Fraser,Hand,Harris,Ho,Neugebauer,Pratt,Warfield- Xen and the Art of Virtualization.pdf | 2025-Jan-04 23:47:17 | 284.7K | application/pdf |
Barisani,Bianco- Fully Arbitrary 802.3 packet injection Maximizing the Ethernet attack surface.pdf | 2025-Jan-04 23:47:17 | 43.5K | application/pdf |
Barker,Hannay,Szewczyk- Using traffic analysis to identify The Second Generation Onion Router.pdf | 2025-Jan-04 23:47:17 | 585.7K | application/pdf |
Baron,El Defrawy,Lampkins,Ostrovsky- How to Withstand Mobile Virus Attacks, Revisited.pdf | 2025-Jan-04 23:47:17 | 585.0K | application/pdf |
Barth,Caballero,Song- Secure Content Sniffing for Web Browsers or How to Stop Papers from Reviewing Themselves.pdf | 2025-Jan-04 23:47:17 | 619.0K | application/pdf |
Barthe,Fournet,Gregoire,Strub,Swamy,Beguelin- Probabilistic Relational Verification for Cryptographic Implementations.pdf | 2025-Jan-04 23:47:17 | 434.9K | application/pdf |
Bartholomy,Greenlee,Sylvia- The need to move toward virtualized and more resilient disaster-recovery architectures.pdf | 2025-Jan-04 23:47:17 | 5.1M | application/pdf |
Bau,Mayer,Paskov,Mitchell- A Promising Direction for Web Tracking Countermeasures.pdf | 2025-Jan-04 23:47:17 | 253.2K | application/pdf |
Bauer- Frist Steps in Synthetic Computability Theory.pdf | 2025-Jan-04 23:47:17 | 379.5K | application/pdf |
Baum,Boneh- Running dynamic programming algorithms on a DNA computer.ps.gz | 2025-Jan-04 23:47:17 | 64.2K | text/plain |
Bauwens,Omrane,Rengifo- Intradaily dynamic portfolio selection.pdf | 2025-Jan-04 23:47:17 | 798.7K | application/pdf |
Bayer,Friz,Laurence- On the pdf of baskets.pdf | 2025-Jan-04 23:47:17 | 256.6K | application/pdf |
Beaulieu,Shors,Smith,Treatman-Clark,Weeks,Wingers- The SIMON and SPECK families of Lightweight Block Ciphers.pdf | 2025-Jan-04 23:47:17 | 278.5K | application/pdf |
Beckers,De Samblanx,De Smedt,Goedeme,Struyf,Vennekens- Parallel SAT-solving with OpenCL.pdf | 2025-Jan-04 23:47:17 | 165.2K | application/pdf |
Beimel,Malkin,Micali- The All-or-Nothing Nature of Two-Party Secure Computation.pdf | 2025-Jan-04 23:47:17 | 241.0K | application/pdf |
Bellare,Miner- A Forward-Secure Digital Signature Scheme.pdf | 2025-Jan-04 23:47:17 | 237.4K | application/pdf |
Bender,Castagnoli- On the Implementation of Elliptic Curve Cryptosystems.pdf | 2025-Jan-04 23:47:17 | 4.1M | application/pdf |
Benger,de Pol,Smart,Yarom- A small amount of side channel can go a long way.pdf | 2025-Jan-04 23:47:17 | 174.4K | application/pdf |
Bengio,Thibodeau-Laufer- Deep Generative Stochastic Networks Trainable by Backprop.pdf | 2025-Jan-04 23:47:17 | 1.3M | application/pdf |
Bengio,Yao,Alain,Vincent- Generalized Denoising Auto-Encoders as Generative Models.pdf | 2025-Jan-04 23:47:17 | 754.2K | application/pdf |
Berkovich,Bonakdarpour,Fischmeister- GPU-based Runtime Verification.pdf | 2025-Jan-04 23:47:17 | 388.5K | application/pdf |
Bernardi,Gayraud,Petrella- Bayesian Inference for CoVaR.pdf | 2025-Jan-04 23:47:17 | 1.3M | application/pdf |
Bernardy,Clasessen- Efficient Divide-and-Conquer Parsing of Practical CFLs.pdf | 2025-Jan-04 23:47:17 | 406.8K | application/pdf |
Bernstein- Salsa20 Specification.pdf | 2025-Jan-04 23:47:17 | 73.5K | application/pdf |
Bernstein- The Poly1305-AES message-authentication code.pdf | 2025-Jan-04 23:47:17 | 2.0M | application/pdf |
Berthier- Advanced Honeypot Architecture for Network Threats Quantification.pdf | 2025-Jan-04 23:47:17 | 2.8M | application/pdf |
Bethencourt,Song,Waters- Analysis-Resistant Malware.pdf | 2025-Jan-04 23:47:17 | 232.4K | application/pdf |
Beyene,Chaudhuri,Popeea,Rybalchenko- A Constraint-Based Approach to Solving Games on Infinite Graphs.pdf | 2025-Jan-04 23:47:17 | 281.0K | application/pdf |
Biedl,Chan,Demaine,Fleischei,Golin,King,Munro- Fun-Sort or the chaos of unordered binary search.pdf | 2025-Jan-04 23:47:17 | 205.4K | application/pdf |
Biehl,Meyer,Muller- Differential Fault Attacks on Elliptic Curve Cryptosystems.pdf | 2025-Jan-04 23:47:17 | 225.9K | application/pdf |
Bielecki,Pliska- Risk-Sensitive Dynamic Asset Management.pdf | 2025-Jan-04 23:47:17 | 146.3K | application/pdf |
Bittau,Belay,Mashtizadeh,Mazieres,Boneh- Hacking Blind.pdf | 2025-Jan-04 23:47:17 | 475.4K | application/pdf |
Black- The Holes in Black-Scholes.pdf | 2025-Jan-04 23:47:17 | 655.4K | application/pdf |
Blasing,Batyuk,Schmidt,Camtepe,Albayrak- An Android Application Sandbox System for Suspicious Software Detection.PDF | 2025-Jan-04 23:47:17 | 184.2K | application/pdf |
Blaze,Feigenbaum,Ioannidis,Keromytis- The Role of Trust Management in Distributed Systems Security.pdf | 2025-Jan-04 23:47:17 | 273.1K | application/pdf |
Blaze- A Cruptographic File System for Unix.pdf | 2025-Jan-04 23:47:17 | 933.2K | application/pdf |
Blelloch,Fineman,Gibbons,Shun- Internally Deterministic Parallel Algorithms Can Be Fast.pdf | 2025-Jan-04 23:47:17 | 270.7K | application/pdf |
Blelloch,Harper- Cache and IO Efficient Functional Algorithms.pdf | 2025-Jan-04 23:47:17 | 269.3K | application/pdf |
Blellock,Maggs- Parallel Algorithms.pdf | 2025-Jan-04 23:47:17 | 437.8K | application/pdf |
Bodin,Chargueraud,Filaretti,Gardner,Maffeis,Naudziuniene,Schmitt,Smith- A Trusted Mechanised Javascript Specification.pdf | 2025-Jan-04 23:47:17 | 371.9K | application/pdf |
Bollerslev,Engle,Wooldridge- A CAPM with Time-varying Covariances.pdf | 2025-Jan-04 23:47:17 | 1.0M | application/pdf |
Boneh,Dunworth,Lipton,Sgall- On the computational power of DNA.ps.gz | 2025-Jan-04 23:47:17 | 162.2K | text/plain |
Boneh,Dunworth,Lipton- Breaking DES using a molecular computer.ps.gz | 2025-Jan-04 23:47:17 | 140.1K | text/plain |
Boneh,Durfee,Howgrave-Graham- Factoring N=p^r q for Large r.pdf | 2025-Jan-04 23:47:17 | 221.2K | application/pdf |
Boneh,Franklin- An Efficient Public Key Traitor Tracing Scheme.pdf | 2025-Jan-04 23:47:17 | 332.9K | application/pdf |
Boneh,Lipton- Making DNA computers error resistant.ps.gz | 2025-Jan-04 23:47:17 | 61.6K | text/plain |
Boneh- Learning using Group Representations.ps.gz | 2025-Jan-04 23:47:17 | 187.5K | text/plain |
Boneh- Twenty Years of Attacks on the RSA Cryptosystem.pdf | 2025-Jan-04 23:47:17 | 303.4K | application/pdf |
Bonfante,Kaczmarek,Marion- On abstract computer virology from a recursion-theoretic perspective.pdf | 2025-Jan-04 23:47:17 | 243.1K | application/pdf |
Bonneau- Guessing human-chosen secrets.pdf | 2025-Jan-04 23:47:17 | 1.9M | application/pdf |
Borghoff,Knudsen,Leander,Thomsen- Slender-Set Differential Cryptanalysis.pdf | 2025-Jan-04 23:47:17 | 419.7K | application/pdf |
Bos,Dudeanu,Jetchev- Collision Boudns for the Additive Pollard Rho Algorithm for Solving Discrete Logarithms.pdf | 2025-Jan-04 23:47:17 | 395.9K | application/pdf |
Bos,Halderman,Heninger,Moore,Naehrig,Wustrow- Elliptic Curve Cryptography in Practice.pdf | 2025-Jan-04 23:47:17 | 584.3K | application/pdf |
Bos,Kaihara,Kleinjung,Lenstra,Montgomery- Solving a 112-bit Prime Elliptic Curve Discrete Logarithm Problem on Game Consoles using Sloppy Reduction.pdf | 2025-Jan-04 23:47:17 | 512.0K | application/pdf |
Bos,Lauter,Loftus,Naehrig- Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme.pdf | 2025-Jan-04 23:47:17 | 466.1K | application/pdf |
Bos- Low-Latency Elliptical Curve Scalar Multiplication.pdf | 2025-Jan-04 23:47:17 | 398.3K | application/pdf |
Bose,Morrison- Optimal Point Set Partitioning using Rigid Motion Star Placement.pdf | 2025-Jan-04 23:47:17 | 284.9K | application/pdf |
Boyko- On the Security Properties of OAEP as an All-or-Nothing Transform.pdf | 2025-Jan-04 23:47:17 | 211.7K | application/pdf |
Boyle,Hardy,Vorst- Life after VaR.pdf | 2025-Jan-04 23:47:17 | 391.2K | application/pdf |
Boyle,Imai,Tan- Computation of optimal portfolios using simulation-based dimension reduction.pdf | 2025-Jan-04 23:47:17 | 1.7M | application/pdf |
Bozga,Iosif,Konecny- Safety Problems are NP-complete for Flat Integer Programs with Octogonal Loops.pdf | 2025-Jan-04 23:47:17 | 496.7K | application/pdf |
Bracha,Cook- Mixin-based Inheritance.pdf | 2025-Jan-04 23:47:17 | 260.9K | application/pdf |
Brakerski,Gentry,Halevi- Packed Ciphertexts in LWE-Based Homomorphic Encryption.pdf | 2025-Jan-04 23:47:17 | 256.4K | application/pdf |
Branavan,Silver,Barzilay- Learning to Win by Reading Manuals in a Monte-Carlo Framework.pdf | 2025-Jan-04 23:47:17 | 1.6M | application/pdf |
Brausen,Hayward,Muller,Qadir,Spies- Blunder Cost in Go and Hex.pdf | 2025-Jan-04 23:47:17 | 162.4K | application/pdf |
Bressoud,Schneider- Hypervisor-Based Fault-Tolerence.pdf | 2025-Jan-04 23:47:17 | 1.8M | application/pdf |
Breuer,Csiszar- Measuring Distribution Model Risk.pdf | 2025-Jan-04 23:47:17 | 1.2M | application/pdf |
Brewer- Towards Robust Distributed Systems.pdf | 2025-Jan-04 23:47:17 | 223.4K | application/pdf |
Brickell,Gemmell,Kravitz- Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change.pdf | 2025-Jan-04 23:47:17 | 255.0K | application/pdf |
Bricker,Borokhovich,Simkins- The Impact of Accounting Research on Finance.pdf | 2025-Jan-04 23:47:17 | 159.5K | application/pdf |
Bringer,Chabanne,Lescuyer,Patey- Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents.pdf | 2025-Jan-04 23:47:17 | 480.5K | application/pdf |
Brodnik- Computation of the Least Significant Bit.pdf | 2025-Jan-04 23:47:17 | 185.1K | application/pdf |
Brown,Epstein,Murdock,Fin- Tools and Methods for Building Watson.pdf | 2025-Jan-04 23:47:17 | 1.1M | application/pdf |
Brubaker,Jana,Ray,Khurshid,Shmatikov- Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL-TLS Implementations.pdf | 2025-Jan-04 23:47:17 | 292.4K | application/pdf |
Brumley,Boneh- Remote Timing Attacks are Practical.pdf | 2025-Jan-04 23:47:17 | 1.1M | application/pdf |
Brumley,Caballero,Liang,Newsome,Song- Towards Automatic Discovery of Deviations in Binary Implementations with Applications to Error Detection and Fingerprint Generation.pdf | 2025-Jan-04 23:47:17 | 161.0K | application/pdf |
Brumley,Hartwig,Liang,Newsome,Song,Yin- Automatically Identifying Trigger-based Behavior in Malware.pdf | 2025-Jan-04 23:47:17 | 177.1K | application/pdf |
Brumley,Newsome,Song,Wang,Jha- Towards Automatic Generation of Vulnerability Signatures.pdf | 2025-Jan-04 23:47:17 | 240.4K | application/pdf |
Brumley,Wang,Jha,Song- Creating Vulnerability Signatures Using Weakest Pre-conditions.pdf | 2025-Jan-04 23:47:17 | 223.8K | application/pdf |
Bruschi,Martignoni,Monga- Detecting self-mutating malware using control-flow graph matching.pdf | 2025-Jan-04 23:47:17 | 98.5K | application/pdf |
Bruschi,Martignoni,Monga- Using Code Normalization for Fighting Self-Mutating Malware.pdf | 2025-Jan-04 23:47:17 | 120.6K | application/pdf |
Bruss,Delbaen- A Central Limit Theorem for the Optimal Selection Process for Monotone Subsequences of Maximum Expected Length.pdf | 2025-Jan-04 23:47:17 | 397.5K | application/pdf |
Bruss,Delbaen- New Reulsts on Optimal Rules for Selecting Monotone Subsequences of Maximal Length.pdf | 2025-Jan-04 23:47:17 | 234.8K | application/pdf |
Budiu,Galenson,Plotkin- The Compiler Forest.pdf | 2025-Jan-04 23:47:17 | 351.0K | application/pdf |
Budiu,Goldstein- Compiling Application-Specific Hardware.pdf | 2025-Jan-04 23:47:17 | 154.1K | application/pdf |
Budiu- Spatial Computation.pdf | 2025-Jan-04 23:47:17 | 2.5M | application/pdf |
Budzynowski,Heiser- The con Neumann architecture is due for retirement.pdf | 2025-Jan-04 23:47:18 | 231.5K | application/pdf |
Bugiel,Heuser,Sadeghi- Flexible and Fine-grained Mandatory Access Control on Android for Diverse Security and Privacy Policies.pdf | 2025-Jan-04 23:47:18 | 2.2M | application/pdf |
Bugnion,Chipounov,Candea- Lightweight Snapshots and System-level Backtracking.pdf | 2025-Jan-04 23:47:18 | 122.5K | application/pdf |
Buhlmann,Delbaen,Embrechts,Shiryaev- No-Arbitrage, Change of Measure, and Conditional Esscher Transforms.pdf | 2025-Jan-04 23:47:18 | 214.8K | application/pdf |
Burroughs,Engebretson,Pauli- Attack Traffic Libraries for Testing and Teaching Intrusion Detection Systems.pdf | 2025-Jan-04 23:47:18 | 225.7K | application/pdf |
Butterworth,Kallenberg,Kovah,Herzog- Problems with the Static Root of Trust for Measurement.pdf | 2025-Jan-04 23:47:18 | 186.1K | application/pdf |
Caballero,Johnson,McCamant,Song- Binary Code Extraction and Interface Identification for Security Applications.pdf | 2025-Jan-04 23:47:18 | 421.3K | application/pdf |
Caballero,Liang,Poosankam,Song- Towards Generating High Coverage Vulnerability-Based Signatures with Protocol-Level Constraint-Guided Exploration.pdf | 2025-Jan-04 23:47:18 | 163.8K | application/pdf |
Cadar,Dunbar,Engler- KLEE- Unassisted and Automatic Generation of High-Coverage Tests for Complex Systems Programs.pdf | 2025-Jan-04 23:47:18 | 223.3K | application/pdf |
Caires,Seco- The Type Discipline of Behavioral Separation.pdf | 2025-Jan-04 23:47:18 | 512.0K | application/pdf |
Camenisch,Michels- Separability and Efficiency for Generic Group Signature Schemes.pdf | 2025-Jan-04 23:47:18 | 325.1K | application/pdf |
Campbell,Giglio,Polk,Turley- An Intertemporal CAPM with Stochastic Volatility.pdf | 2025-Jan-04 23:47:18 | 606.1K | application/pdf |
Campbell,Huisman,Koedijk- Optimal portfolio selection in a VaR framework.pdf | 2025-Jan-04 23:47:18 | 185.1K | application/pdf |
Campbell,Shiller- The Dividend-Price Ratio and Expectations of Future Dividends and Discount Factors.pdf | 2025-Jan-04 23:47:18 | 1.7M | application/pdf |
Campbell- Local System Security via SSHD Instrumentation.pdf | 2025-Jan-04 23:47:18 | 539.6K | application/pdf |
Canakoglu,Ozekici- Portfolio selection in stochastic markets with HARA utility functions.pdf | 2025-Jan-04 23:47:18 | 388.4K | application/pdf |
Canetti,Gennaro,Jarecki,Krawczyk,Rabin- Adaptive Security for Threshold Cryptosystems.pdf | 2025-Jan-04 23:47:18 | 263.9K | application/pdf |
Cardinal,Fiorini,Joret,Jungers,Munro- Sorting under Partial Information (without the Ellipsoid Algorithm).pdf | 2025-Jan-04 23:47:18 | 634.5K | application/pdf |
Carenini,Murray,Ng- Methods for Mining and Summarizing Text Conversations.pdf | 2025-Jan-04 23:47:18 | 2.9M | application/pdf |
Carlini,Felt,Wagner- An Evaluation of the Google Chrome Extension Security Architecture.pdf | 2025-Jan-04 23:47:18 | 186.8K | application/pdf |
Carr,Madan- Option Valuation using FFT.pdf | 2025-Jan-04 23:47:18 | 121.9K | application/pdf |
Carr,Wu- A Tale of Two Indices.pdf | 2025-Jan-04 23:47:18 | 181.8K | application/pdf |
Cash,Green,Hohenberger- New Definitions and Separations for Circular Security.pdf | 2025-Jan-04 23:47:18 | 319.8K | application/pdf |
Castelluccia,Durmuth,Perito- Adaptive Password-Strength Meters from Markov Models.pdf | 2025-Jan-04 23:47:18 | 547.7K | application/pdf |
Cavallaro,Kruegel,Vigna- Mining the Network Behavior of Bots.pdf | 2025-Jan-04 23:47:18 | 203.8K | application/pdf |
Celikyurt,Ozekici- Multiperiod portfolio optimization models in stochastic markets using the mean-variance approach.pdf | 2025-Jan-04 23:47:18 | 277.7K | application/pdf |
Cesare- Bugalyze-dot-com- Detecting Bugs Using Decompilation and Data Flow Analysis.pdf | 2025-Jan-04 23:47:18 | 718.2K | application/pdf |
Cha,Avgerinos,Rebert,Brumley- Unleashing MAYHEM on Binary Code.pdf | 2025-Jan-04 23:47:18 | 414.9K | application/pdf |
Chan,Chen- A space-efficient algorithm for segment intersection.pdf | 2025-Jan-04 23:47:18 | 121.0K | application/pdf |
Chan,Durocher,Skala,Wilkinson- Linear-space data structures for range minority query in arrays.pdf | 2025-Jan-04 23:47:18 | 303.4K | application/pdf |
Chan,Hoffmann,Kiazyk,Lubiw- Minimum length embedding of planar graphs at fixed vertex locations.pdf | 2025-Jan-04 23:47:18 | 720.0K | application/pdf |
Chan,Kamousi,Suri- Closest pair and the post office problem for stochastic points.pdf | 2025-Jan-04 23:47:18 | 405.5K | application/pdf |
Chan,Kamousi,Suri- Stochastic MST in Euclidean Spaces.pdf | 2025-Jan-04 23:47:18 | 1.6M | application/pdf |
Chan,Lippmann- Machine Learning for Computer Security.pdf | 2025-Jan-04 23:47:18 | 55.0K | application/pdf |
Chan,Munro,Raman- Faster, space-efficient selection algorithms in read-only memory for integers.pdf | 2025-Jan-04 23:47:18 | 242.2K | application/pdf |
Chan- A dynamic data structure for 3-d convex hulls and 2-d nearest neighbour queries.pdf | 2025-Jan-04 23:47:18 | 293.7K | application/pdf |
Chan- All-Pairs Shortest Paths for Unweighted Undirected Graphs in o(mn) Time.pdf | 2025-Jan-04 23:47:18 | 181.7K | application/pdf |
Chan- Backwards analysis of the Karger-Klein-Tarjan algorithm for MST.pdf | 2025-Jan-04 23:47:18 | 201.7K | application/pdf |
Chan- Comparison-Based Time-Space Lower Bounds for Selection.pdf | 2025-Jan-04 23:47:18 | 132.5K | application/pdf |
Chan- Klee's measure problem made easy.pdf | 2025-Jan-04 23:47:18 | 339.6K | application/pdf |
Chan- More algorithms for all-pairs shortest path in weighted graphs.pdf | 2025-Jan-04 23:47:18 | 318.3K | application/pdf |
Chan- Three Problems about Dynamic Convex Hulls.pdf | 2025-Jan-04 23:47:18 | 512.0K | application/pdf |
Chandhana,Anita- Improving Security in Anonymizing Networks using a Privacy Enhancing System.pdf | 2025-Jan-04 23:47:18 | 271.9K | application/pdf |
Chang,Felleisen- Profiling For Laziness.pdf | 2025-Jan-04 23:47:18 | 411.5K | application/pdf |
Chang,Perlner,Burr,Turan,Kelsey,Paul,Bassham- Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition.pdf | 2025-Jan-04 23:47:18 | 5.4M | application/pdf |
Chang- Laziness by Need.pdf | 2025-Jan-04 23:47:18 | 733.4K | application/pdf |
Chari,Jutla,Rao,Rohatgi- Towards Sound Approaches to Counteract Power-Analysis Attacks.pdf | 2025-Jan-04 23:47:18 | 375.6K | application/pdf |
Chastuhin,Bolshev- Practical eploiting of MDX injections.pdf | 2025-Jan-04 23:47:18 | 949.7K | application/pdf |
Chaves,Hsu,Li,Shakernia- Risk Parity Portfolio vs Other Asset Allocation Heuristic Portfolios.pdf | 2025-Jan-04 23:47:18 | 1.6M | application/pdf |
Chazelle- A Minimum Spanning Tree Algorithm with Inverse-Ackermann Type Complexity.pdf | 2025-Jan-04 23:47:18 | 313.2K | application/pdf |
Checkoway,Davi,Dmitienko,Sadeghi,Shacham,Winandy- ROP without Returns.pdf | 2025-Jan-04 23:47:18 | 569.3K | application/pdf |
Checkoway,Fredrikson,Niederhagen,Green,Lange,Ristenpart,Bernstein,Maskiewicz,Shacham- On the Practical Exploitability of Dual EC in TLS Implementations.pdf | 2025-Jan-04 23:47:18 | 358.8K | application/pdf |
Cheeseman,Kanefsky,Taylor- Where the really hard problems are.pdf | 2025-Jan-04 23:47:18 | 211.2K | application/pdf |
Cheeseman- In Defense of Probability.pdf | 2025-Jan-04 23:47:18 | 138.8K | application/pdf |
Chen,Erwig- Counter-Factual Typing for Debugging Type Errors.pdf | 2025-Jan-04 23:47:18 | 356.5K | application/pdf |
Chen,Liu,Hwang,Xie- First Step Towards Automatic Correction of Firewall Policy Faults.pdf | 2025-Jan-04 23:47:18 | 358.3K | application/pdf |
Chen,Qi,Bai,Lin,Carbonell- Sparse Latent Semantic Analysis.pdf | 2025-Jan-04 23:47:18 | 1.0M | application/pdf |
Cheong,Buckley,Zurbruegg- Value Weighted vs Equally Weighted Portfolios.pdf | 2025-Jan-04 23:47:18 | 344.3K | application/pdf |
Cheridito,Delbaen,Kupper- Coherent and convex risk measures for bounded cadlag processes.pdf | 2025-Jan-04 23:47:18 | 482.5K | application/pdf |
Chicheportiche,Bouchaud- Some applications of first-passage ideas to finance.pdf | 2025-Jan-04 23:47:18 | 652.1K | application/pdf |
Chien,Chang- Deep Learning for Topical Words and Thematic Sentences.pdf | 2025-Jan-04 23:47:18 | 401.3K | application/pdf |
Chilimbi,Hauwirth- Low-Overhead Memory Leak Detection Using Adaptive Statistical Profiling.pdf | 2025-Jan-04 23:47:18 | 155.3K | application/pdf |
Cho,Babic,Shin,Song- Inference and Analysis of Formal Models of Botnet Command and Control.pdf | 2025-Jan-04 23:47:18 | 498.2K | application/pdf |
Choi,Varian- Predicting the Present with Google Trends.pdf | 2025-Jan-04 23:47:18 | 313.9K | application/pdf |
Christodorescu,Jha,Kruegel- Mining Specifications of Malicious Behavior.pdf | 2025-Jan-04 23:47:18 | 353.3K | application/pdf |
Christopher,Procter,Anderson- The Nachos Instructional OS.pdf | 2025-Jan-04 23:47:18 | 1.8M | application/pdf |
Chu-Carroll,Brown,Lally,Murdock- Identifying implicit relationships.pdf | 2025-Jan-04 23:47:18 | 171.2K | application/pdf |
Chung,Ostrovsky,Pass,Venkitasubramaniam,Visconti- 4 Round Resettably-Sound Zero Knowledge.pdf | 2025-Jan-04 23:47:18 | 407.5K | application/pdf |
Church- A Set of Postulates for the Foundation of Logic.pdf | 2025-Jan-04 23:47:18 | 1.5M | application/pdf |
Church- An Unsolvable Problem of Elementary Number Theory.pdf | 2025-Jan-04 23:47:18 | 501.5K | application/pdf |
Cifuentes- Reverse Compilation Techniques.pdf | 2025-Jan-04 23:47:18 | 2.3M | application/pdf |
Claude,Munro- Adaptive Data Structures for Permutations and Binary Relations.pdf | 2025-Jan-04 23:47:18 | 177.6K | application/pdf |
Clayton- Anonymity and traceability in cyberspace.pdf | 2025-Jan-04 23:47:18 | 1.6M | application/pdf |
Clune,Goldsby,Ofria,Pennock- Selective pressures for accurate altruism targeting.pdf | 2025-Jan-04 23:47:18 | 437.6K | application/pdf |
Clune,Mouret,Lipson- The evolutionary origins of modularity.pdf | 2025-Jan-04 23:47:18 | 1.1M | application/pdf |
Clune,Pennock,Ofria,Lenski- Ontogeny tends to recapitulate phylogeny in digital organisms.pdf | 2025-Jan-04 23:47:18 | 321.4K | application/pdf |
Clune,Stanley,Pennock,Ofria- On the performance of indirect encoding across the continuum of regularity.pdf | 2025-Jan-04 23:47:18 | 3.5M | application/pdf |
Clune- Evolving ANN with Generative Encodings inspired by developmental biology.pdf | 2025-Jan-04 23:47:18 | 4.5M | application/pdf |
Coase- The Problem of Social Cost.pdf | 2025-Jan-04 23:47:18 | 5.3M | application/pdf |
Coates,Huval,Wang,Wu,Ng,Catanzaro- Deep Learning with COTS HPC systems.pdf | 2025-Jan-04 23:47:18 | 739.7K | application/pdf |
Coates- Demystifying Unsupervised Feature Learning.pdf | 2025-Jan-04 23:47:18 | 7.4M | application/pdf |
Coleman,Li,Patron- Total risk minimization using Monte-Carlo simulations.pdf | 2025-Jan-04 23:47:18 | 606.3K | application/pdf |
Colmenares,Bird,Cook,Pearce,Zhu,Shalf,Hofmeyr,Asanovic,Kubiatowicz- Resource Management in the Tessellation Manycore OS.pdf | 2025-Jan-04 23:47:18 | 368.0K | application/pdf |
Cooper- Easy Volatility Investing.pdf | 2025-Jan-04 23:47:18 | 1.0M | application/pdf |
Coppersmith- Weakness in Quaternion Signatures.pdf | 2025-Jan-04 23:47:18 | 136.8K | application/pdf |
Corner,Noble- Zero-Interaction Authentication.pdf | 2025-Jan-04 23:47:18 | 203.7K | application/pdf |
Coron,Naccache,Stern- On the Security of RSA Padding.pdf | 2025-Jan-04 23:47:18 | 265.6K | application/pdf |
Corrigan-Gibbs,Wolinsky,Ford- Proactively Accountable Anonymous Messaging in Verdict.pdf | 2025-Jan-04 23:47:18 | 2.1M | application/pdf |
Cox,Ingersoll,Ross- A Theory of the Term Structure of Interest Rates.pdf | 2025-Jan-04 23:47:18 | 2.0M | application/pdf |
Cox,Ross- The Pricing of Options for Jump Processes.pdf | 2025-Jan-04 23:47:18 | 429.9K | application/pdf |
Crary,Harper- Syntactic Logical Relations for Polymorphic and Recursive Types.pdf | 2025-Jan-04 23:47:18 | 393.2K | application/pdf |
Crary- Higher-order Representation of Substructural Logics.pdf | 2025-Jan-04 23:47:18 | 192.4K | application/pdf |
Crosby,Riefi,Wallach- Opportunities and Limits of Remote Timing Attacks.pdf | 2025-Jan-04 23:47:18 | 347.0K | application/pdf |
Croson,Boles,Murnighan- Deception and Retribution in Repeated Ultimatum Bargaining.pdf | 2025-Jan-04 23:47:18 | 168.2K | application/pdf |
Croson,Buchan,Johnson- When do fair beliefs influence bargaining behaviour.pdf | 2025-Jan-04 23:47:18 | 71.7K | application/pdf |
Croson,Onculer- Rent-seeking for a risky rent.pdf | 2025-Jan-04 23:47:18 | 354.3K | application/pdf |
Cuarnieri,Schloesser,Bremer- Cuckoo Sandbox.pdf | 2025-Jan-04 23:47:18 | 511.2K | application/pdf |
Cui,Xu,Peinado,Chan- Tracking Rootkit Footprints with a Practical Memory Analysis System.pdf | 2025-Jan-04 23:47:18 | 789.3K | application/pdf |
Cutlip- SQL Injection to MIPS Overflows.pdf | 2025-Jan-04 23:47:18 | 1.0M | application/pdf |
Cvitanic,Goukasian,Zapatero- Monte Carlo computation of optimal portfolios in complete markets.pdf | 2025-Jan-04 23:47:19 | 164.7K | application/pdf |
Czarlinska,Kundur- Towards characterizing the effectiveness of random mobility against actuation attacks.pdf | 2025-Jan-04 23:47:19 | 882.5K | application/pdf |
Dai,Wei,Zhang,Wang,Ding,Zou,Liang- A Framework to Eliminate Backdoors from Response Computable Authentication.pdf | 2025-Jan-04 23:47:19 | 585.1K | application/pdf |
Daigniere- TLS Secrets.pdf | 2025-Jan-04 23:47:19 | 349.5K | application/pdf |
Dalang,Morton,Willinger- Equivalent Martingale Measures and No-Arbitrage in Stochastic Securities Market Models.pdf | 2025-Jan-04 23:47:19 | 674.3K | application/pdf |
Dall,Nieh- KVM for ARM.pdf | 2025-Jan-04 23:47:19 | 159.1K | application/pdf |
Daniel,Honoroff,Miller- Engineering Heap Overflow Exploits with JavaScript.pdf | 2025-Jan-04 23:47:19 | 66.1K | application/pdf |
Danielsson,Jorgensen,Sarma,de Vries- Comparing downside risk measures for heavy tailed distributions.pdf | 2025-Jan-04 23:47:19 | 100.9K | application/pdf |
Danner,Defabbia-Kane,Krizanc,Liberatore- Effectiveness and Detection of DOS Attacks in Tor.pdf | 2025-Jan-04 23:47:19 | 600.7K | application/pdf |
Darwiche- Recursive Conditioning.ps | 2025-Jan-04 23:47:19 | 622.9K | text/plain |
Das,Kramer- Self-Censorship on Facebook.pdf | 2025-Jan-04 23:47:19 | 316.1K | application/pdf |
Daskalakis,Goldberg,Papadimitriou- The Complexity of Computing a Nash Equilibrium.pdf | 2025-Jan-04 23:47:19 | 377.9K | application/pdf |
Davis,Pistorius- Explicit Solution to an Inverse first-passage time problem for Levy Processes.pdf | 2025-Jan-04 23:47:19 | 359.9K | application/pdf |
Davis,Tate,Okhravi,Grier,Overbye,Nicol- SCADA Cyber Security Testbed Development.pdf | 2025-Jan-04 23:47:19 | 2.1M | application/pdf |
De Cesari,Espenlaub,Khurshed,Simkovic- The Effects of Ownership and Stock Liquidity on the Timing of Repurchase Transactions.pdf | 2025-Jan-04 23:47:19 | 1.1M | application/pdf |
DeMott- Bypassing EMET 4.1.pdf | 2025-Jan-04 23:47:19 | 1.2M | application/pdf |
Defence Academy of the UK- The Global Cyber Game.pdf | 2025-Jan-04 23:47:19 | 12.7M | application/pdf |
Dehne,Gotz- Practical Parallel Algorithms for MST.pdf | 2025-Jan-04 23:47:19 | 61.6K | application/pdf |
Del Lago,Petit- The Geometry of Types.pdf | 2025-Jan-04 23:47:19 | 598.2K | application/pdf |
Delbaen,Schachermayer- Arbitrage Possibilities in Bessel Processes and their Relations to Local Martingales.pdf | 2025-Jan-04 23:47:19 | 146.3K | application/pdf |
Delbaen,Schachermayer- The Existence of Absolutely Continuous Local Martingale Measures.pdf | 2025-Jan-04 23:47:19 | 233.1K | application/pdf |
Delbaen,Shirakawa- No Arbitrage Condition for Positive Diffusion Price Processes.pdf | 2025-Jan-04 23:47:19 | 406.6K | application/pdf |
Delbaen- Coherent Risk Measures on General Probability Spaces.pdf | 2025-Jan-04 23:47:19 | 295.4K | application/pdf |
Delbaen- Hedging bounded claims with bounded outcomes.pdf | 2025-Jan-04 23:47:19 | 487.4K | application/pdf |
Delbaen- Risk Measures or Measures that Describe Risk.pdf | 2025-Jan-04 23:47:19 | 101.7K | application/pdf |
Delbaen- The Structure of m-stable sets and in particular of the set of risk neutral measures.pdf | 2025-Jan-04 23:47:19 | 661.7K | application/pdf |
Demaine,Demaine,Eisenstat,Lubiw,Winslow- Algorithms for Solving Rubik's Cubes.pdf | 2025-Jan-04 23:47:19 | 502.0K | application/pdf |
Demaine,Demaine,Eppstein- Phutball Endgames are Hard.pdf | 2025-Jan-04 23:47:19 | 72.6K | application/pdf |
Demaine,Demaine,Harvey,Uehara,Uno,Uno- UNO is hard, even for a single player.pdf | 2025-Jan-04 23:47:19 | 228.6K | application/pdf |
Demaine,Hajiaghayi,Mohar- Approximation Algorithms via Contraction Decomposition.pdf | 2025-Jan-04 23:47:19 | 239.0K | application/pdf |
Demaine,Zadimoghaddam- Constant Price of Anarchy in Network Creation Games via Public Service Advertising.pdf | 2025-Jan-04 23:47:19 | 312.8K | application/pdf |
Demme,Maycock,Schmitz,Tang,Waksman,Sethumadhavan,Stolfo- On the Feasibility of Online Malware Detection with Performance Counters.pdf | 2025-Jan-04 23:47:19 | 1.1M | application/pdf |
Denil,Shakibi,Dinh,Ranzato,de Freitas- Predicting Parameters in Deep Learning.pdf | 2025-Jan-04 23:47:19 | 413.1K | application/pdf |
Denning,Sacco- Timestamps in Key Distribution Protocols.pdf | 2025-Jan-04 23:47:19 | 385.8K | application/pdf |
Devet,Goldberg,Heninger- Optimally Robust Private Information Retrieval.pdf | 2025-Jan-04 23:47:19 | 212.5K | application/pdf |
Di Crescenzo,Ostrovsky- On Concurrent Zero-Knowledge with Pre-processing.pdf | 2025-Jan-04 23:47:19 | 397.8K | application/pdf |
Dickey- Multiple Hypergeometric Functions- Probabilistic Interpretations and Statistical Uses.pdf | 2025-Jan-04 23:47:19 | 1.6M | application/pdf |
Dinaburg,Royal,Sharif,Lee- Malware Analysis via Hardware Virtualization Extensions.pdf | 2025-Jan-04 23:47:19 | 360.3K | application/pdf |
Dissegna,Logozzo,Ranzato- Tracing Compilation by Abstract Interpretation.pdf | 2025-Jan-04 23:47:19 | 324.0K | application/pdf |
Dmitrienko,Liebchen,Rossow,Sadeghi- On the (In)Security of Mobile Two-Factor Authentication.pdf | 2025-Jan-04 23:47:19 | 341.1K | application/pdf |
Dolan-Gavitt,Srivastava,Traynor,Giffin- Robust Signatures for Kernel Data Structures.pdf | 2025-Jan-04 23:47:19 | 371.4K | application/pdf |
Douceur- The Sybil Attack.pdf | 2025-Jan-04 23:47:19 | 97.7K | application/pdf |
Doupe,Cavedon,Kruegel,Vigna- A State-Aware Black-Box Web Vulnerability Scanner.pdf | 2025-Jan-04 23:47:19 | 230.8K | application/pdf |
Dreger,Feldmann,Paxson,Sommer- Predicting the Resource Consumption of Network Intrusion Detection Systems.pdf | 2025-Jan-04 23:47:19 | 2.4M | application/pdf |
Dreyer,Harper,Chakravarty- Modular Type Classes.pdf | 2025-Jan-04 23:47:19 | 298.9K | application/pdf |
Droste,Jansen,Wegener- On the analysis of the (1+1) evolutionary algorithm.pdf | 2025-Jan-04 23:47:19 | 239.7K | application/pdf |
Duan,Lai- Improved Zero-sum Distinguisher for Full Round KECCAK-f Permutation.pdf | 2025-Jan-04 23:47:19 | 211.6K | application/pdf |
Duckwall,Campbell- Pass the Hash Part 2.pdf | 2025-Jan-04 23:47:19 | 787.8K | application/pdf |
Dudley- Cellular Privacy Regulation Space.pdf | 2025-Jan-04 23:47:19 | 352.1K | application/pdf |
Duong,Rizzo- Flickr's API Signature Forgery Vulnerability.pdf | 2025-Jan-04 23:47:19 | 309.7K | application/pdf |
Duong,Rizzo- Here Come the XOR Ninjas.pdf | 2025-Jan-04 23:47:19 | 208.9K | application/pdf |
Durocher,He,Munro,Nicholson,Skala- Range Majority in Constant Time and Linear Space.pdf | 2025-Jan-04 23:47:19 | 360.0K | application/pdf |
Dwarampudi,Dhillon,Shah,Sebastian,Kanigicharla- Comparative study of the Pros and Cons of Programming Languages Java, Scala, Cpp, Haskell, VBNET, AspectJ, Perl, Ruby, PHP, and Scheme.pdf | 2025-Jan-04 23:47:19 | 803.9K | application/pdf |
Dybvig- Three Implementation Modesl for Scheme.pdf | 2025-Jan-04 23:47:19 | 492.7K | application/pdf |
Dymetman- Group Theory and Linguistic Processing.pdf | 2025-Jan-04 23:47:19 | 431.9K | application/pdf |
Edelkamp- SYmbolic Pattern Databases in Heuristic Search Planning.pdf | 2025-Jan-04 23:47:19 | 313.8K | application/pdf |
Egele,Kreugel,Kirda,Yin,Song- Dynamic Spyware Analysis.pdf | 2025-Jan-04 23:47:19 | 182.6K | application/pdf |
Egele,Scholte,Kirda,Kruegel- A survey on automated dynamic malware-analysis techniques and tools.pdf | 2025-Jan-04 23:47:19 | 451.3K | application/pdf |
Ehrentreich- A Corrected Version of the Santa Fe Institute Artificial Stock Market Model.pdf | 2025-Jan-04 23:47:19 | 286.6K | application/pdf |
Ekblom- Can We Make Crime Prevention Adaptive by Learning from Other Evolutionary Struggles.pdf | 2025-Jan-04 23:47:19 | 113.3K | application/pdf |
Ekblom- Gearing Up Against Crime.pdf | 2025-Jan-04 23:47:19 | 307.8K | application/pdf |
Elkaduwe,Derrin,Elphinstone- Kernel Design for Isolation and Assurance of Physical Memory.pdf | 2025-Jan-04 23:47:19 | 128.3K | application/pdf |
Emura,Hanaoka,Ohtake,Matsuda,Yamada- Chosen Ciphertext Secure Keyed-Homorphic Public-Key Encryption.pdf | 2025-Jan-04 23:47:19 | 322.5K | application/pdf |
Enck,Octeau,McDaniel,Chaudhuri- A Study of Android Application Security.pdf | 2025-Jan-04 23:47:19 | 461.3K | application/pdf |
Enck,Ongtang,McDaniel- On Lightweight Mobile Phone Application Certification.pdf | 2025-Jan-04 23:47:19 | 350.3K | application/pdf |
Engebretson,Pauli,Streff- Abstracting Parent Mitigations from the CAPEC Attack Pattern Dictionary.pdf | 2025-Jan-04 23:47:19 | 420.8K | application/pdf |
Engler,Kaashoek- Exterminate All Operating System Abstractions.ps | 2025-Jan-04 23:47:19 | 121.5K | text/plain |
Engler- Incorporating application semantics and control into compilation.ps | 2025-Jan-04 23:47:19 | 277.4K | text/plain |
Engler- The Exokernel Operating System Architecture.ps | 2025-Jan-04 23:47:19 | 765.5K | text/plain |
Ensafi,Park,Kapur,Crandall- Idle Port Scanning and Non-interference Analysis of Network Protocol Stacks Using Model Checking.pdf | 2025-Jan-04 23:47:19 | 879.9K | application/pdf |
Epstein,Schor,Iyer,Lally,Brown,Cwiklik- Making Watson fast.pdf | 2025-Jan-04 23:47:19 | 3.3M | application/pdf |
Espinhara,Albuquerque- Using Online Activity as Digital Fingerprints to Create a Better Spear Phisher.pdf | 2025-Jan-04 23:47:19 | 1.2M | application/pdf |
Evans- A Heuristic Program to Solve Geometric-Analogy Problems.pdf | 2025-Jan-04 23:47:19 | 1.3M | application/pdf |
Ewen,Tzoumas,Kaufmann,Markl- Spinning Fast Iterative Data Flows.pdf | 2025-Jan-04 23:47:19 | 601.3K | application/pdf |
Faber- A Quantitative Approach to Tactical Asset Allocation.pdf | 2025-Jan-04 23:47:19 | 1.0M | application/pdf |
Faber- Relative Strength Strategies for Investing.pdf | 2025-Jan-04 23:47:19 | 878.0K | application/pdf |
Fallis- Floridi on Disinformation.pdf | 2025-Jan-04 23:47:19 | 196.5K | application/pdf |
Fallis- Toward an Epistemology of Wikipedia.pdf | 2025-Jan-04 23:47:19 | 332.7K | application/pdf |
Fallis- What is Lying.pdf | 2025-Jan-04 23:47:19 | 184.5K | application/pdf |
Fama,French- Common risk factors in the returns on stocks and bonds.pdf | 2025-Jan-04 23:47:19 | 3.3M | application/pdf |
Fama,French- Dividend Yields and Expected Stock Returns.pdf | 2025-Jan-04 23:47:19 | 1.3M | application/pdf |
Fama- Multifactor Portfolio Efficiency and Multifactor Asset Pricing.pdf | 2025-Jan-04 23:47:19 | 514.1K | application/pdf |
Fan,Kalyanpur,Gondek,Ferrucci- Automatic knowledge extraction from documents.pdf | 2025-Jan-04 23:47:19 | 839.2K | application/pdf |
Fang,Miller,Kupsch- Automated Tracing and Visualization of Software Security Structure and Properties.pdf | 2025-Jan-04 23:47:19 | 1.9M | application/pdf |
Farhi,Gosset,Hassidim,Lutomirski,Shor- Quantum money from knots.pdf | 2025-Jan-04 23:47:19 | 475.0K | application/pdf |
Farooq,Llewellyn-Jones,Merabti- MAC Layer DoS Attacks in IEEE 802.11 Networks.pdf | 2025-Jan-04 23:47:19 | 301.0K | application/pdf |
Farzan,Kincaid,Podelski- Proofs That Count.pdf | 2025-Jan-04 23:47:19 | 898.8K | application/pdf |
Fatahalian,Houston- A Closer Look at GPUs.pdf | 2025-Jan-04 23:47:19 | 1.7M | application/pdf |
Felner,Meshulam,Holte,Korf- Compressing Pattern Databases.pdf | 2025-Jan-04 23:47:19 | 70.6K | application/pdf |
Fiat,Tassa- Dynamic Traitor Tracing.pdf | 2025-Jan-04 23:47:19 | 224.3K | application/pdf |
Fielding- Architectural Styles and the Design of Network-based Software Architectures.pdf | 2025-Jan-04 23:47:19 | 1.2M | application/pdf |
Fifield,Hardison,Ellithorpe,Stark,Boneh,Dingledine,Porras- Evading Censorship with Browser-Based Proxies.pdf | 2025-Jan-04 23:47:19 | 773.4K | application/pdf |
Filimonov,Wheatley,Sornette- Effective Measure of Endogeneity for the Autoregressive Conditional Duration Point Processes via Mapping to the Self-Excited Hawkes Process.pdf | 2025-Jan-04 23:47:19 | 381.5K | application/pdf |
Finifter,Akhawe,Wagner- An Empirical Study of Vulnerability Rewards Programs.pdf | 2025-Jan-04 23:47:19 | 2.0M | application/pdf |
Flood- An Introduction to Complete Markets.pdf | 2025-Jan-04 23:47:19 | 8.9M | application/pdf |
Fogel,Hays,Hahn,Quon- A Self-Learning Evolutionary Chess Program.pdf | 2025-Jan-04 23:47:19 | 651.6K | application/pdf |
Follmer,Schied- Convex and coherent risk measures.pdf | 2025-Jan-04 23:47:19 | 146.7K | application/pdf |
Follmer,Schied- Convex measures of risk and trading constraints.pdf | 2025-Jan-04 23:47:19 | 156.6K | application/pdf |
Forsyth- A Hamilton Jacobi Bellman Approach to Optimal Trade Execution.pdf | 2025-Jan-04 23:47:19 | 579.7K | application/pdf |
Fredman,Saks- The cell probe complexity of dynamic data structures.pdf | 2025-Jan-04 23:47:20 | 1.1M | application/pdf |
Fredman,Willard- Surpassing the Information Theoretic Bound with Fusion Trees.pdf | 2025-Jan-04 23:47:20 | 910.1K | application/pdf |
Frier,Tang,King- Secure Web Browsing with the OP Web Browser.pdf | 2025-Jan-04 23:47:20 | 332.1K | application/pdf |
Frubb,Bagnell- Stacked Training for Overfitting Avoidance in Deep Networks.pdf | 2025-Jan-04 23:47:20 | 715.1K | application/pdf |
Fujii,Takahashi- Making Mean-Variance Hedging Implementable in a Partially Observable Market.pdf | 2025-Jan-04 23:47:20 | 360.2K | application/pdf |
Fujisaki,Okamoto- Secure Integration of Asymmetric and Symmetric Encryption Schemes.pdf | 2025-Jan-04 23:47:20 | 375.8K | application/pdf |
Gafni,Staddon,Yin- Efficient Methods for Integrating Traceability and Broadcast Encryption.pdf | 2025-Jan-04 23:47:20 | 227.4K | application/pdf |
Gallager,Humblet,Spira- A Distributed Algorithm for MSTs.pdf | 2025-Jan-04 23:47:20 | 745.0K | application/pdf |
Gallant,Lambert,Vanstone- Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms.pdf | 2025-Jan-04 23:47:20 | 134.8K | application/pdf |
Galway- Analytic Computation of the Prime-Counting Function.pdf | 2025-Jan-04 23:47:20 | 2.6M | application/pdf |
Gambino (prepared by Kapulkin and Lumsdaine)- Univalence and Function Extensionality.pdf | 2025-Jan-04 23:47:20 | 215.6K | application/pdf |
Ganjali,Lie- Auditing Cloud Administrators Using Information Flow Tracking.pdf | 2025-Jan-04 23:47:20 | 228.4K | application/pdf |
Garay,Jakobsson,MacKenzie- Abuse-Free Optimistic Contract Signing.pdf | 2025-Jan-04 23:47:20 | 236.8K | application/pdf |
Garcia-Alfaro,Navarro-Arribas- A Survey on Detection Techniques to Prevent XSS Attacks on Current Web Applications.pdf | 2025-Jan-04 23:47:20 | 119.5K | application/pdf |
Garcia-Perez,Nogueira,Sergey- Deriving Interpretations of the Gradually-Typed Lambda Calculus.pdf | 2025-Jan-04 23:47:20 | 424.1K | application/pdf |
Garfield,Peterson,Perry- Social Cognition, Language Acquisition and the Development of the Theory of Mind.pdf | 2025-Jan-04 23:47:20 | 271.0K | application/pdf |
Garfinkel- Paradigms for Virtualization Based Host Security.pdf | 2025-Jan-04 23:47:20 | 516.6K | application/pdf |
Garg,Gentry,Halevi,Raykova,Sahai,Waters- Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits.pdf | 2025-Jan-04 23:47:20 | 632.5K | application/pdf |
Garner,van den Berg- Topological and simplicial models of identity types.pdf | 2025-Jan-04 23:47:20 | 437.5K | application/pdf |
Garner- A homotopy-theoretic universal property of Leinster's operad for weak omega-categories.pdf | 2025-Jan-04 23:47:20 | 142.8K | application/pdf |
Garner- Homomorphisms of higher categories.pdf | 2025-Jan-04 23:47:20 | 367.2K | application/pdf |
Garner- Ionads.pdf | 2025-Jan-04 23:47:20 | 266.0K | application/pdf |
Garner- Polycategories.pdf | 2025-Jan-04 23:47:20 | 1.1M | application/pdf |
Garner- Two-dimensional models of type theory.pdf | 2025-Jan-04 23:47:20 | 424.7K | application/pdf |
Geffner- End-toEnd Analysis of a Domain Generating Algorithm Malware Family.pdf | 2025-Jan-04 23:47:20 | 2.6M | application/pdf |
Geffner- TOR all the things.pdf | 2025-Jan-04 23:47:20 | 838.8K | application/pdf |
Gelly,Silver- Achieving master level play in 9x9 computer go.pdf | 2025-Jan-04 23:47:20 | 244.8K | application/pdf |
Genkin,Shamir,Tromer- RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis.pdf | 2025-Jan-04 23:47:20 | 7.7M | application/pdf |
Gentry- Fully Homomorphic Encryption using Ideal Lattices.pdf | 2025-Jan-04 23:47:20 | 597.9K | application/pdf |
Georgeot,Giraud- The game of go as a complex network.pdf | 2025-Jan-04 23:47:20 | 786.4K | application/pdf |
Georgiadis- Binomial Options Pricing Has No Closed-Form Solution.pdf | 2025-Jan-04 23:47:20 | 291.6K | application/pdf |
Gervais,Heaton,Odean- Overconfidence, Compensation Contracts and Capital Budgeting.pdf | 2025-Jan-04 23:47:20 | 324.7K | application/pdf |
Gervais,Odean- Learning to be Overconfident.pdf | 2025-Jan-04 23:47:20 | 286.7K | application/pdf |
Gilad,Herzberg- Off-Path Attacking the Web.pdf | 2025-Jan-04 23:47:20 | 687.7K | application/pdf |
Gilbert,Lynch- Brewer's Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services.pdf | 2025-Jan-04 23:47:20 | 715.5K | application/pdf |
Gilboa,Ishai- Compressing Cryptographic Resources.pdf | 2025-Jan-04 23:47:20 | 242.4K | application/pdf |
Gilboa- Two Party RSA Key Generation.pdf | 2025-Jan-04 23:47:20 | 205.7K | application/pdf |
Gill,Ganjali,Wong,Lie- Circumventing measurement-based IP geolocation.pdf | 2025-Jan-04 23:47:20 | 440.8K | application/pdf |
Gionis,Indyk,Motwani- Similarity Search in High Dimensions via Hashing.ps | 2025-Jan-04 23:47:20 | 320.9K | text/plain |
Gjomemo,Malik,Sumb,Venkatakrishnan,Ansari- Digital Check Forgery Attacks on Client Check Truncation Systems.pdf | 2025-Jan-04 23:47:20 | 1.2M | application/pdf |
Godefroid,Levin,Molnar- Automated Whitebox Fuzz Testing.pdf | 2025-Jan-04 23:47:20 | 637.1K | application/pdf |
Golan,Gerig- A Stochastic Feedback Model for Volatility.pdf | 2025-Jan-04 23:47:20 | 672.6K | application/pdf |
Goldberg- A Pseudonymous Communications Infrastructure for the Internet.pdf | 2025-Jan-04 23:47:20 | 381.5K | application/pdf |
Goldreich,Sahai,Vadhan- Can Statistical Zero Knowledge be Made Non-interactive or On the Relationship of SZK and NISZK.pdf | 2025-Jan-04 23:47:20 | 259.7K | application/pdf |
Goldstein,Rosewater- What Makes a Good Molecular-Scale Computer Device.pdf | 2025-Jan-04 23:47:20 | 183.2K | application/pdf |
Goldwasser,Kalai,Popa,Vaikuntanathan,Zeldovich- How to Run Turing Machines on Encrypted Data.pdf | 2025-Jan-04 23:47:20 | 329.0K | application/pdf |
Goldwasser,Kalai,Popa,Vaikuntanathan,Zeldovich- Overcoming the Worst-Case Curse for Cryptographic Constructions.pdf | 2025-Jan-04 23:47:20 | 450.9K | application/pdf |
Goldwasser,Kalai,Popa,Vaikuntanathan,Zeldovich- Reusable Garbled Circuits and Succinct Functional Encryption.pdf | 2025-Jan-04 23:47:20 | 302.6K | application/pdf |
Goldwasser,Micali- Probabilistic Encryption.pdf | 2025-Jan-04 23:47:20 | 1.7M | application/pdf |
Goll,Kallsen- Optimal portfolios for logarithmic utility.pdf | 2025-Jan-04 23:47:20 | 172.6K | application/pdf |
Goll,Ruschendorf- Minimax and Minimal Distance Martingale Measures and Their Relationship to Portfolio Optimization.pdf | 2025-Jan-04 23:47:20 | 300.8K | application/pdf |
Gondek,Lally,Kalyanpur,Murdock,Duboue,Zhang,Pan,Qiu,Welty- A frameowkr for merging and ranking of answers in DeepQA.pdf | 2025-Jan-04 23:47:20 | 1.5M | application/pdf |
Gonzalez,Grabowski,Makinen,Navarro- Practical Implementation of Rank and Select Queries.pdf | 2025-Jan-04 23:47:20 | 150.2K | application/pdf |
Goodfellow,Bulatov,Ibarz,Arnoud,Shet- Multi-digit Number Recognition from Street View Imagery using Deep Convolutional Neural Networks.pdf | 2025-Jan-04 23:47:20 | 4.7M | application/pdf |
Goodman- The Principles and Practice of Probabilistic Programming.pdf | 2025-Jan-04 23:47:20 | 101.1K | application/pdf |
Goold,Loader,Thumala- The Banality of Security.pdf | 2025-Jan-04 23:47:20 | 866.9K | application/pdf |
Gorenc,Spellman- Java Every Days Exploiting Software Running on 3 Billion Devices.pdf | 2025-Jan-04 23:47:20 | 3.0M | application/pdf |
Gourieroux,Laurent,Scaillet- Sensitivity analysis of VaR.pdf | 2025-Jan-04 23:47:20 | 331.9K | application/pdf |
Grier,Thomas,Nicol- Barriers to Security and Privacy Research in the Web Era.pdf | 2025-Jan-04 23:47:20 | 107.3K | application/pdf |
Griffin,Schneider,Hu,Chiueh- Automatic generation of string signatures for malware detection.pdf | 2025-Jan-04 23:47:20 | 317.6K | application/pdf |
Grosse,Madison,Salakhutdinov- Annealing Between Distributions by Averaging Moments.pdf | 2025-Jan-04 23:47:20 | 820.2K | application/pdf |
Guasoni,Muhle-Karbe,Xing- Robust Portfolios and Weak Incentives in Long-Run Investments.pdf | 2025-Jan-04 23:47:20 | 570.8K | application/pdf |
Guerard- Is There a Cost to Being Socially Responsible in Investing.pdf | 2025-Jan-04 23:47:20 | 678.4K | application/pdf |
Guha,Saftoiu,Krishnamurthi- The Essence of JavaScript.pdf | 2025-Jan-04 23:47:20 | 358.9K | application/pdf |
Gupta- LTE Booms with Vulnerabilities.pdf | 2025-Jan-04 23:47:20 | 156.1K | application/pdf |
Hajishirzi,Mueller- Question Answering in Natural Language Narratives Using Symbolic Probabilistic Reasoning.pdf | 2025-Jan-04 23:47:20 | 1.0M | application/pdf |
Hajishirzi,Mueller- Symbolic Probabilistic Reasoning for Narratives.pdf | 2025-Jan-04 23:47:20 | 668.1K | application/pdf |
Halderman,Schoen,Heninger,Clarkson,Paul,Calandrino,Feldman,Appelbaum,Felten- Cold Boot Attacks on Encryption Keys.pdf | 2025-Jan-04 23:47:20 | 2.7M | application/pdf |
Halevy,Norvig,Pereira- The Unreasonable Effectiveness of Data.pdf | 2025-Jan-04 23:47:20 | 376.8K | application/pdf |
Hallem,Chelf,Xie,Engler- A System and Language for Building System-Specific, Static Analyses.pdf | 2025-Jan-04 23:47:20 | 208.9K | application/pdf |
Hamblin,Hurd- Genetic Algorithms and non-ESS solutions to game theory models.pdf | 2025-Jan-04 23:47:20 | 585.6K | application/pdf |
Hammerli,Sommer- Detection of Intrusions and Malware, and Vulnerability Assessment.pdf | 2025-Jan-04 23:47:20 | 6.8M | application/pdf |
Hammoudeh,Santos,Al-Hassan- Downside risk management and VaR-based optimal portfolios for precious metals, oil, and stocks.pdf | 2025-Jan-04 23:47:20 | 669.7K | application/pdf |
Han- Deterministic Sorting in O(n log log n) Time and Linear Space.pdf | 2025-Jan-04 23:47:20 | 159.4K | application/pdf |
Hanna- Attacks on Emerging Architectures.pdf | 2025-Jan-04 23:47:20 | 2.7M | application/pdf |
Hanspach,Goetz- On Covert Acoustical Mesh Networks in Air.pdf | 2025-Jan-04 23:47:20 | 3.2M | application/pdf |
Hanzlik,Kluczniak,Kutylowski- Attack on U-Prove Revocation Scheme from FC'13- Exploiting the Weakness of the Underlying Accumulator Scheme.pdf | 2025-Jan-04 23:47:20 | 192.6K | application/pdf |
Hanzlik,Kluczniak- A Short Paper on How to Improve U-Prove Using Self-Blindable Certificates.pdf | 2025-Jan-04 23:47:20 | 199.6K | application/pdf |
Hanzlik,Kluczniak- Attack against a Pairing Based Anonymous Authentication Protocol.pdf | 2025-Jan-04 23:47:20 | 206.5K | application/pdf |
Harish,Narayanan- Accelerating Large Graph Algorithms on the GPU Using CUDA.pdf | 2025-Jan-04 23:47:20 | 371.7K | application/pdf |
Harrison,Pliska- Martingales and Stochastic Integrals in the theory of Continuous Trading.pdf | 2025-Jan-04 23:47:20 | 888.0K | application/pdf |
Hass- Algorithms for recognizing knots and 3-manifolds.pdf | 2025-Jan-04 23:47:20 | 232.1K | application/pdf |
Hauser,Krishnamurthy,Tutuncu- Relative Robust Portfolio Optimization.pdf | 2025-Jan-04 23:47:20 | 304.3K | application/pdf |
Havran- Heuristic Ray Shooting Algorithms.pdf | 2025-Jan-04 23:47:21 | 7.3M | application/pdf |
Hay- Android Collapses into Fragments.pdf | 2025-Jan-04 23:47:21 | 323.4K | application/pdf |
Hayatle,Youssef,Otrok- Dempster-Shafer Evidence Combining for (Anti)-Honeypot Technologies.pdf | 2025-Jan-04 23:47:21 | 182.2K | application/pdf |
He,You,Tang- Writer identification of Chinese handwriting documents using hidden Markov tree model.pdf | 2025-Jan-04 23:47:21 | 2.6M | application/pdf |
Hedberg- A coherence theorem for Martin-Lof's type theory.pdf | 2025-Jan-04 23:47:21 | 341.1K | application/pdf |
Heffner- Exploiting Surveillance Cameras Like a Hollywood Hacker.pdf | 2025-Jan-04 23:47:21 | 3.9M | application/pdf |
Heggernes,van't Hof,van Leeuwen,Sael- Finding Disjoint Paths in Split Graphs.pdf | 2025-Jan-04 23:47:21 | 260.3K | application/pdf |
Hendershott,Jones,Menkveld- Does Algorithmic Trading Improve Liquidity.pdf | 2025-Jan-04 23:47:21 | 783.1K | application/pdf |
Hendler,Carbonell,Lenat,Mizoguchi,Rosenbloom- VERY Large Knowledge bases- Architecture vs Engineering.pdf | 2025-Jan-04 23:47:21 | 83.0K | application/pdf |
Henne,Koch,Smith- On the Awareness, Control and Privacy of Shared Photo Metadata.pdf | 2025-Jan-04 23:47:21 | 1.9M | application/pdf |
Henshall,Rampersad,Shallit- Shuffling and Unshuffling.pdf | 2025-Jan-04 23:47:21 | 76.6K | application/pdf |
Herder,Bos,Tanenbaum- A Lightweight Method for Building Reliable OS Despite Unreliable Device Drivers.pdf | 2025-Jan-04 23:47:21 | 145.3K | application/pdf |
Herley- The Rational Rejection of Security Advice by Users.pdf | 2025-Jan-04 23:47:21 | 180.6K | application/pdf |
Herley- Why do Nigerian Scammers Say They are from Nigeria.pdf | 2025-Jan-04 23:47:21 | 539.9K | application/pdf |
Hernadvolgyi,Holte- Steps Towards the Automatics Creation of Search Heuristics.pdf | 2025-Jan-04 23:47:21 | 428.7K | application/pdf |
Herve,Hayes,Hare- Psychopathy and sensitivity to the emotional polarity of metaphorical statements.pdf | 2025-Jan-04 23:47:21 | 225.4K | application/pdf |
Herzberg,Porat,Soffer,Waisbard- Camouflaged Private Communication.pdf | 2025-Jan-04 23:47:21 | 183.8K | application/pdf |
Hifny- Acoustic Modeling Based on Deep Conditional Random Fields.pdf | 2025-Jan-04 23:47:21 | 349.7K | application/pdf |
Hinton,Deng,Yu,Dahl,Mohamed,Jaitly,Senior,Vanhoucke,Nguyen,Sainath,Kingsbury- Deep Neural Networks for Acoustic Modeling in Speech Recognition.pdf | 2025-Jan-04 23:47:21 | 635.2K | application/pdf |
Hinton,Srivastava,Krizhevsky,Sutskever,Salakhutdinov- Improving neural networks by preventing co-adaptation of feature detectors.pdf | 2025-Jan-04 23:47:21 | 1.6M | application/pdf |
Hofstra,Warren- Combinatorial realizability models of type theory.pdf | 2025-Jan-04 23:47:21 | 352.5K | application/pdf |
Hohenberger,Waters- Attribute-Based Encryption with Fast Decryption.pdf | 2025-Jan-04 23:47:21 | 24.0K | application/pdf |
Holler,Herzig,Zeller- Fuzzing with Code Fragments.pdf | 2025-Jan-04 23:47:21 | 556.9K | application/pdf |
Holub,Fridrich,Denemark- Universal distortion function for steganography in an arbitrary domain.pdf | 2025-Jan-04 23:47:21 | 1.3M | application/pdf |
Hoorn,Frank,Kowalczyk,van der Ham- Neural Network Identification of Poets Using Letter Sequences.pdf | 2025-Jan-04 23:47:21 | 1.4M | application/pdf |
Hopper- Challenges in protecting Tor hidden services from botnet abuse.pdf | 2025-Jan-04 23:47:21 | 424.6K | application/pdf |
Hornyack,Han,Jung,Schechter,Wetherall- Retrofitting Android to Protect Data from Imperious Applications.pdf | 2025-Jan-04 23:47:21 | 630.8K | application/pdf |
Hou,Harper- Type Refinements for Compiler Correctness.pdf | 2025-Jan-04 23:47:21 | 292.6K | application/pdf |
Hovemeyer,Pugh- Finding Bugs is Easy.pdf | 2025-Jan-04 23:47:21 | 102.4K | application/pdf |
Hsu- Cap-Weighted Portfolios are Sub-Optimal Portfolios.pdf | 2025-Jan-04 23:47:21 | 85.7K | application/pdf |
Huckaby,Christensen- Toward A Knowledge Transfer Framework for Process Abstraction in Manufacturing Robotics.pdf | 2025-Jan-04 23:47:21 | 2.7M | application/pdf |
Hudak,Hughes,Wadler,Peyton-Jones- A History of Haskell.pdf | 2025-Jan-04 23:47:21 | 984.4K | application/pdf |
Hundt- Loop Recognition in Cpp,Java,Go,Scala.pdf | 2025-Jan-04 23:47:21 | 310.9K | application/pdf |
Hurlbut- Fuzzy Hashing for Digital Forensic Investigators.pdf | 2025-Jan-04 23:47:21 | 808.1K | application/pdf |
Hyung,de Vries- Portfolio selection with heavy tails.pdf | 2025-Jan-04 23:47:21 | 352.4K | application/pdf |
Hyung,de Vries- Simulating and calibrating diversification against black swans.pdf | 2025-Jan-04 23:47:21 | 294.0K | application/pdf |
IBM- The IBM Blue Gene project.pdf | 2025-Jan-04 23:47:21 | 2.1M | application/pdf |
Indyk,Kapralov,Price- (Nearly) Sample-Optimal Sparse Fourier Transform.pdf | 2025-Jan-04 23:47:21 | 440.9K | application/pdf |
Ingemarsson,Simmons- A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutually Trusted Party.pdf | 2025-Jan-04 23:47:21 | 691.1K | application/pdf |
Irani,Weippl- Automation of Post-exploitation.pdf | 2025-Jan-04 23:47:21 | 123.8K | application/pdf |
Ishai,Weiss- Probabilistically Checkable Proofs of Proximity with Zero-Knowledge.pdf | 2025-Jan-04 23:47:21 | 387.5K | application/pdf |
Jackson,Barth,Bortz,Shao,Boneh- Protecting Browsers from DNS Rebinding Attacks.pdf | 2025-Jan-04 23:47:21 | 1.2M | application/pdf |
Jacobson,Rosenblum,Miller- Labeling Library Functions in Stripped Binaries.pdf | 2025-Jan-04 23:47:21 | 270.9K | application/pdf |
Jakobsson,Dhiman- The Benefits of Understanding Passwords.pdf | 2025-Jan-04 23:47:21 | 519.7K | application/pdf |
Jakobsson,Yung- Revokable and Versatile Electronic Money.pdf | 2025-Jan-04 23:47:21 | 1.4M | application/pdf |
Jang,Woo,Brumley- Towards Automatic Software Lineage Inference.pdf | 2025-Jan-04 23:47:21 | 2.1M | application/pdf |
Jansen,Bauer,Hopper,Dingledine- Methodically Modeling the Tor Network.pdf | 2025-Jan-04 23:47:21 | 593.8K | application/pdf |
Jansen,Pradel- A New Asymptotic Approximation Algorithm for 3-Dimensional Strip Packing.pdf | 2025-Jan-04 23:47:21 | 298.8K | application/pdf |
Jansen,Syverson,Hopper- Throttling Tor Bandwidth Parasites.pdf | 2025-Jan-04 23:47:21 | 1.1M | application/pdf |
Jarrow,Rosenfeld- Jump Risks and the ICAPM.pdf | 2025-Jan-04 23:47:21 | 1.0M | application/pdf |
Jeanblanc,Mania,Santacroce,Schweizer- Mean-Variance Hedging via Stochastic Control and BSDEs for General Semimartingales.pdf | 2025-Jan-04 23:47:21 | 487.3K | application/pdf |
Jerger- Chip Multiprocessor Coherence and Interconnect System Design.pdf | 2025-Jan-04 23:47:21 | 4.9M | application/pdf |
Jha,Sommer,Kreibich- Recent Advances in Intrusion Detection.pdf | 2025-Jan-04 23:47:21 | 10.3M | application/pdf |
Johann,Voigtlander- Free Theorems in the Presence of seq.pdf | 2025-Jan-04 23:47:21 | 243.4K | application/pdf |
Johansson,Jonsson- Fast Correlation Attacks Based on Turbo Code Techniques.pdf | 2025-Jan-04 23:47:21 | 265.0K | application/pdf |
Johns,Lekies,Stock- Eradicating DNS Rebinding with the Extended Same-origin Policy.pdf | 2025-Jan-04 23:47:21 | 1.9M | application/pdf |
Johnson,Laszka,Grossklags- The Complexity of Estimating Systematic Risk in Networks.pdf | 2025-Jan-04 23:47:21 | 426.7K | application/pdf |
Johnson,Zhao,Hunsader,Meng,Ravindar,Carran,Tivnan- Financial black swans driven by ultrafast machine ecology.pdf | 2025-Jan-04 23:47:21 | 1.9M | application/pdf |
Johnson- Implementing Active Defense Systems on Private Networks.pdf | 2025-Jan-04 23:47:21 | 929.4K | application/pdf |
Johnsson- Efficient Compilation of Lazy Evaluation.pdf | 2025-Jan-04 23:47:21 | 281.3K | application/pdf |
Jones,Wadler- Imperative Functional Programming.ps | 2025-Jan-04 23:47:21 | 183.0K | text/plain |
Jonoska,Manea,Seki- A Stronger Conjecture on Binary Words.pdf | 2025-Jan-04 23:47:21 | 253.5K | application/pdf |
Jordan,Royes,Whyte- Writing Detection Signatures.pdf | 2025-Jan-04 23:47:21 | 145.5K | application/pdf |
Jung- Real-Time Detection of Malicious Network Activity Using Stochastic Models.pdf | 2025-Jan-04 23:47:21 | 3.9M | application/pdf |
Kaklamanis,Papatheodorou,Spirakis- Euro-Par 2012 Parallel Processing.pdf | 2025-Jan-04 23:47:22 | 27.5M | application/pdf |
Kalyanpur,Patwardhan,Boguraev,Lally,Chu-Carroll- Fact-based question decomposition in DeepQA.pdf | 2025-Jan-04 23:47:22 | 503.3K | application/pdf |
Kambourakis,Moschos,Geneiatakis,Gritzalis- A Fair Solution to DNS Amplification Attacks.pdf | 2025-Jan-04 23:47:22 | 339.3K | application/pdf |
Kambourakis,Moschos,Geneiatakis,Gritzalis- Detecting DNS Amplification Attacks.pdf | 2025-Jan-04 23:47:22 | 298.5K | application/pdf |
Kang,Lee,Gligor- The Crossfire Attack.pdf | 2025-Jan-04 23:47:22 | 827.0K | application/pdf |
Kang,Yin,Hanna,McCamant,Song- Emulating Emulation-Resistant Malware.pdf | 2025-Jan-04 23:47:22 | 205.0K | application/pdf |
Kapralov,Panigrahy- Prediction strategies without loss.pdf | 2025-Jan-04 23:47:22 | 279.3K | application/pdf |
Kapulkin,Lumsdaine,Voevodsky- The Simplicial Model of Univalent Foundations.pdf | 2025-Jan-04 23:47:22 | 480.6K | application/pdf |
Kapulkin,Lumsdaine,Voevodsky- Univalence in Simplicial Sets.pdf | 2025-Jan-04 23:47:22 | 172.8K | application/pdf |
Karanth,Tripathi- Monitoring of Wireless Networks for Intrusions and Attacks.pdf | 2025-Jan-04 23:47:22 | 131.0K | application/pdf |
Karatzas- On the Pricing of American Options.pdf | 2025-Jan-04 23:47:22 | 1.1M | application/pdf |
Karimi,Dickson,Hamze- High-Performance Physics Simulations Using Multi-Core CPUs and GPGPUs in a Volunteer Computing Context.pdf | 2025-Jan-04 23:47:22 | 92.8K | application/pdf |
Katz,Thiruvengadam,Zhou- Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption.pdf | 2025-Jan-04 23:47:22 | 296.4K | application/pdf |
Kelley,Komanduri,Mazurek,Shay,Bauer,Christin,Cranor,Lopez- Measuring Password Strength by Simulating Password-Cracking Algorithms.pdf | 2025-Jan-04 23:47:22 | 2.6M | application/pdf |
Kelly- A New Interpretation of Information Rate.pdf | 2025-Jan-04 23:47:22 | 4.2M | application/pdf |
Kelsey,Schneier- Second Preimages on n-bit Hash Functions for Much Less than 2^n Work.pdf | 2025-Jan-04 23:47:22 | 165.0K | application/pdf |
Kennedy,Forsyth,Vetzal- Dynamic Hedging under Jump Diffusion with Transaction Costs.pdf | 2025-Jan-04 23:47:22 | 432.6K | application/pdf |
Kennedy,Muttik- IEEE Clean File Metadata Exchange.pdf | 2025-Jan-04 23:47:22 | 633.7K | application/pdf |
Kerinin,Merkoulovitch,Rosen,Zerbs- Measuring Portfolio Risk Using Quasi Monte Carlo Methods.pdf | 2025-Jan-04 23:47:22 | 272.1K | application/pdf |
Kermer,Driver-Linn,Wilson,Gilbert- Loss aversion is an affective forecasting error.pdf | 2025-Jan-04 23:47:22 | 188.9K | application/pdf |
Khindanova,Rachev,Schwartz- Stable Modeling of VaR.pdf | 2025-Jan-04 23:47:22 | 2.2M | application/pdf |
Khoo- Decompilation as search.pdf | 2025-Jan-04 23:47:22 | 1.4M | application/pdf |
Kim,Chandra,Zeldovich- Efficient patch-based auditing for web application vulnerabilities.pdf | 2025-Jan-04 23:47:22 | 220.3K | application/pdf |
Kim,Chandra,Zeldovich- Recovering from Intrusions in Distributed Systems with Dare.pdf | 2025-Jan-04 23:47:22 | 108.1K | application/pdf |
Kim,Peinado,Mainar-Ruiz- System-Level Protection Against Cache-based Side Channel Attacks in the Cloud.pdf | 2025-Jan-04 23:47:22 | 505.8K | application/pdf |
Kim,Wang,Zeldovich,Kaashoek- Intrusion Recovery Using Selective Re-execution.pdf | 2025-Jan-04 23:47:22 | 518.1K | application/pdf |
Kim,Zeldovich- Making Linux Protection Mechanisms Egalitarian with UserFS.pdf | 2025-Jan-04 23:47:22 | 278.3K | application/pdf |
Kim,Zeldovich- Practical and Effective Sandboxing for Non-root Users.pdf | 2025-Jan-04 23:47:22 | 133.8K | application/pdf |
King,Tucek,Cozzie,Grier,Jiang,Zhou- Designing and Implementing malicious hardware.pdf | 2025-Jan-04 23:47:22 | 110.3K | application/pdf |
Kipnis,Shamir- Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization.pdf | 2025-Jan-04 23:47:22 | 175.4K | application/pdf |
Kirlappos,Sasse- Security Education against Phishing.pdf | 2025-Jan-04 23:47:22 | 1.8M | application/pdf |
Kittilsen- Detecting malicious PDF documents.pdf | 2025-Jan-04 23:47:22 | 2.1M | application/pdf |
Kleinjung,Bos,Lenstra,Osvik,Aoki,Continu,Franke,Thome,Jermini,Thiemard,Leyland,Montgomery,Timofeev,Stockinger- A heterogeneous computing environment to solve the 768-bit RSA challenge.pdf | 2025-Jan-04 23:47:22 | 448.9K | application/pdf |
Knudsen,Robshaw,Wagner- Truncated Differentials and Skipjack.pdf | 2025-Jan-04 23:47:22 | 197.9K | application/pdf |
Kocher,Jaffe,Jun- Differential Power Analysis.pdf | 2025-Jan-04 23:47:22 | 398.5K | application/pdf |
Kocher- Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems.pdf | 2025-Jan-04 23:47:22 | 206.7K | application/pdf |
Kolkiewicz- Volatility Risk for Regime Switching Models.pdf | 2025-Jan-04 23:47:22 | 265.9K | application/pdf |
Korf,Zhang- Divide-and-Conquer frontier search applied to optimal sequence alignment.pdf | 2025-Jan-04 23:47:22 | 160.4K | application/pdf |
Kornblum- Identifying almost identical files using context triggered piecewise hashing.pdf | 2025-Jan-04 23:47:22 | 256.0K | application/pdf |
Koshy,Koshy,McDaniel- An Analysis of Anonymity in Bitcoin Using P2P Network Traffic.pdf | 2025-Jan-04 23:47:22 | 472.5K | application/pdf |
Krishnamurthi- From Principles to Programming Languages (and Back).pdf | 2025-Jan-04 23:47:22 | 13.9K | application/pdf |
Krizhevsky,Sutskever,Hinton- ImageNet Classification with Deep Convolutional Neural Networks.pdf | 2025-Jan-04 23:47:22 | 1.3M | application/pdf |
Kroha,Friedrich- Comparison on Genetic Algorithms for Trading Strategies.pdf | 2025-Jan-04 23:47:22 | 530.8K | application/pdf |
Kruegel,Robertson,Valeur,Vigna- Static Disassembly of Obfuscated Binaries.pdf | 2025-Jan-04 23:47:22 | 310.4K | application/pdf |
Krzywiecki,Kublak,Kutylowski- Probabilistic Admissible Encoding on Elliptic Curves- Toward PACE with Generalized Integrated Mapping.pdf | 2025-Jan-04 23:47:22 | 305.9K | application/pdf |
Kschischang,Frey,Loeliger- Factor Graphcs and the Sum-Product Algorithm.pdf | 2025-Jan-04 23:47:22 | 458.8K | application/pdf |
Ksystra,Stefaneas,Frangos- An Algebraic Framework for Modeling of Reactive Rule-Based Intelligent Agents.pdf | 2025-Jan-04 23:47:22 | 393.7K | application/pdf |
Ku,Hart,Chechik,Lie- A Buffer Overflow Benchmark for Software Model Checkers.pdf | 2025-Jan-04 23:47:22 | 109.0K | application/pdf |
Kukielka,Kotulski- Analysis of neural netowrks usage for detection of a new attack in IDS.pdf | 2025-Jan-04 23:47:22 | 135.6K | application/pdf |
Kumar,Kanal- A General Branch and Bound Formulation for Understanding and Synthesizing And-Or Tree Search Procedures.pdf | 2025-Jan-04 23:47:22 | 864.6K | application/pdf |
Kumar,Rajagopalan,Sahai- Coding Constructions for Blacklisting Problems without Computational Assumptions.pdf | 2025-Jan-04 23:47:22 | 290.0K | application/pdf |
Kuo,Romanosky,Cranor- Human Selection of Mnemonic Phrase-based Passwords.pdf | 2025-Jan-04 23:47:22 | 471.9K | application/pdf |
Kupsch,Miller- How to Open a File and Not Get Hacked.pdf | 2025-Jan-04 23:47:22 | 130.6K | application/pdf |
Kutrib,Meckel,Wendlandt- Parameterized Prefix Distance between Regular Languages.pdf | 2025-Jan-04 23:47:22 | 227.2K | application/pdf |
Lagos,Wright- A Unified Framework for Monetary Theory and Policy Analysis.pdf | 2025-Jan-04 23:47:22 | 604.9K | application/pdf |
Lakshman,Malik- Cassandra- A Decentralized Structured Storage System.pdf | 2025-Jan-04 23:47:22 | 291.4K | application/pdf |
Lal- Comparative Analysis of VaR Methods for Portfolio with Non-Linear Return.pdf | 2025-Jan-04 23:47:22 | 493.2K | application/pdf |
Lamport- Solved Problems, Unsolved Problems and Non-Problems in Concurrency.pdf | 2025-Jan-04 23:47:22 | 1.0M | application/pdf |
Larson,Nilsson,Jonsson- A General Model and Guidelines for Attack Manifestation Generation.pdf | 2025-Jan-04 23:47:22 | 221.8K | application/pdf |
Laskov,Srndic- Static Detection of Malicious JavaScript-Bearing PDF Documents.pdf | 2025-Jan-04 23:47:22 | 198.3K | application/pdf |
Laszka,Johnson,Grosskalgs,Felegyhazi- Estimating Systematic Risk in Real-World Networks.pdf | 2025-Jan-04 23:47:22 | 292.2K | application/pdf |
Laube,Nebel- Maximum likelihood analysis of algorithms and data structures.pdf | 2025-Jan-04 23:47:23 | 9.1M | application/pdf |
Lavrenko,Croft- Relevance-Based Language Models.pdf | 2025-Jan-04 23:47:23 | 112.5K | application/pdf |
LeBaron- Building the Santa Fe Artificial Stock Market.pdf | 2025-Jan-04 23:47:23 | 122.9K | application/pdf |
Leather,Jeuring,Loh,Schuur- Type-Changing Rewriting and Semantics-Preserving Transformation.pdf | 2025-Jan-04 23:47:23 | 329.7K | application/pdf |
Lee,Chan- Smashing the Font Scaler Engine in WIndows Kernel.pdf | 2025-Jan-04 23:47:23 | 1.1M | application/pdf |
Lee,Choi,Wolinsky,Boykin,Figueiredo- Parallel Processing Framework on a P2P System Using Map and Reduce Primitives.pdf | 2025-Jan-04 23:47:23 | 544.3K | application/pdf |
Lee,Crary,Harper- Towards a Mechanized Metatheory of Standard ML.pdf | 2025-Jan-04 23:47:23 | 232.8K | application/pdf |
Lee,Ro,Gaudiot- Boosting CUDA Applications with CPU-GPU Hybrid Computing.pdf | 2025-Jan-04 23:47:23 | 1.2M | application/pdf |
Lee,Yosinski,Glette,Lipson,Clune- Evolving gaits for physical robots with the HyperNEAT generative encoding.pdf | 2025-Jan-04 23:47:23 | 566.4K | application/pdf |
Leroy- Formal Certification of a Compiler Back-end.pdf | 2025-Jan-04 23:47:23 | 182.8K | application/pdf |
Lettau,Ldvigson- Expected returns and expected dividend growth.pdf | 2025-Jan-04 23:47:23 | 317.9K | application/pdf |
Levis- Experiences from a Decade of TinyOS Development.pdf | 2025-Jan-04 23:47:23 | 239.9K | application/pdf |
Lewenstein,Munro,Raman- Succinct data structures for representing equivalence classes.pdf | 2025-Jan-04 23:47:23 | 170.4K | application/pdf |
Li,Albarghouthi,Kincaid,Gurfinkel,Chechik- Symbolic Optimization with SMT Solvers.pdf | 2025-Jan-04 23:47:23 | 482.0K | application/pdf |
Li,Chen,Li,Ma,Vitanyi- The Similarity Metric.pdf | 2025-Jan-04 23:47:23 | 179.9K | application/pdf |
Li,Marlow,Peyton Jones,Tolmach- Lightweight Concurrency Primitives for GHC.pdf | 2025-Jan-04 23:47:23 | 277.6K | application/pdf |
Li,Ng,Tan,Yang- Optimal Constant-Rebalanced Portfolio Investment Strategies for Dynamic Portfolio Selection.pdf | 2025-Jan-04 23:47:23 | 269.5K | application/pdf |
Li,Xu- Multi-objective portfolio selection model with fuzzy random returns and a compromise approach-based genetic algorithm.pdf | 2025-Jan-04 23:47:23 | 430.4K | application/pdf |
Lian,Rescoria,Shacham,Savage- Measuring the Practical Impact of DNSSEC Deployment.pdf | 2025-Jan-04 23:47:23 | 2.2M | application/pdf |
Liang,Lai- Improved Collision Attack on Hash Function MD5.pdf | 2025-Jan-04 23:47:23 | 462.9K | application/pdf |
Licata,Harper- A Monadic Formalization of ML5.pdf | 2025-Jan-04 23:47:23 | 278.9K | application/pdf |
Licata,Harper- An Extensible Theory of Indexed Types.pdf | 2025-Jan-04 23:47:23 | 248.2K | application/pdf |
Lie,Satyanarayanan- Quantifying the Strength of Security Systems.pdf | 2025-Jan-04 23:47:23 | 151.6K | application/pdf |
Lie,Thekkath,Horowitz- Implementing an Untrusted OS on Trused Hardware.pdf | 2025-Jan-04 23:47:23 | 183.0K | application/pdf |
Lierler,Truszczynski- Abstract Modular Systems and Solvers.pdf | 2025-Jan-04 23:47:23 | 283.5K | application/pdf |
Lin, Keogh,Lonardi,Chiu- A Symbolic Representation of Time Series, with Implications for Streaming Algorithms.pdf | 2025-Jan-04 23:47:23 | 579.5K | application/pdf |
Lin,Hopper- New Attacks on Timing-based Network Flow Watermarks.pdf | 2025-Jan-04 23:47:23 | 1.2M | application/pdf |
Ling,Luo,Yu,Fu,Xuan,Jia- A New Cell Counter Based Attack Against Tor.pdf | 2025-Jan-04 23:47:23 | 968.8K | application/pdf |
Ling,Luo,Yu,Fu,Xuan,Jia- A New Cell-Counting-Based Attack Against Tor.pdf | 2025-Jan-04 23:47:23 | 2.7M | application/pdf |
Linn,Debray- Obfuscation of executable code to improve resistance to static disassembly.pdf | 2025-Jan-04 23:47:23 | 120.7K | application/pdf |
Litty,Lagar-Cavilla,Lie- Hypervisor Support for Identifying Covertly Executing Binaries.pdf | 2025-Jan-04 23:47:23 | 550.4K | application/pdf |
Litty,Lie- Patch Auditing in Infrastructure as a Service Clouds.pdf | 2025-Jan-04 23:47:23 | 329.4K | application/pdf |
Livshits,Jung- Automatic Mediation of Privacy-Sensitive Resource Access in Smartphone Applications.pdf | 2025-Jan-04 23:47:23 | 2.4M | application/pdf |
Losch,Pitts- Full Abstraction for Nominal Scott Domains.pdf | 2025-Jan-04 23:47:23 | 247.7K | application/pdf |
Louth,Hare,Linden- Psychopathy and Alexithymia in Female Offenders.pdf | 2025-Jan-04 23:47:23 | 848.3K | application/pdf |
Louth,Williamson,Alpert,Pouget,Hare- Acoustic Distinctions in the Speech of Male Psychopaths.pdf | 2025-Jan-04 23:47:23 | 1.0M | application/pdf |
Lowe- An attack on the Needham-Schroeder public-key authentication protocol.pdf | 2025-Jan-04 23:47:23 | 245.5K | application/pdf |
Luby,Rackoff- How to Construct Pseudorandom Permutations from Pseudorandom Functions.pdf | 2025-Jan-04 23:47:23 | 1.9M | application/pdf |
Lumsdaine- Higher Categories from Type Theories.pdf | 2025-Jan-04 23:47:23 | 809.2K | application/pdf |
Lumsdaine- Weak omega-categories from Intensional Type Theory.pdf | 2025-Jan-04 23:47:23 | 277.8K | application/pdf |
Mahoney- A Machine Learning Approach to Detecting Attacks by Identifying Anomalies in Network Traffic.pdf | 2025-Jan-04 23:47:23 | 773.2K | application/pdf |
Maitra,Sarkar- Highly Nonlinear Resilient Functions Optimizing Siegenthaler's Inequality.pdf | 2025-Jan-04 23:47:23 | 257.1K | application/pdf |
Malheiros,Jennett,Patel,Brostoff,Sasse- A Study of the Effectiveness and Acceptability of Rich-Media Personalized Advertising.pdf | 2025-Jan-04 23:47:23 | 933.5K | application/pdf |
Mariani,Pastore,Pezze- A Toolset for Automated Failure Analysis.pdf | 2025-Jan-04 23:47:23 | 878.4K | application/pdf |
Markowitz- Efficient Diversification of Investments.pdf | 2025-Jan-04 23:47:23 | 7.1M | application/pdf |
Markowitz- Portfolio Selection.pdf | 2025-Jan-04 23:47:23 | 1.1M | application/pdf |
Markowitz- The Utility of Wealth.pdf | 2025-Jan-04 23:47:23 | 509.7K | application/pdf |
Marlow- Parallel and Concurrent Programming in Haskell.pdf | 2025-Jan-04 23:47:23 | 981.3K | application/pdf |
Martens,Sutskever- Training Deep and Recurrent Networks with Hessian-Free Optimization.pdf | 2025-Jan-04 23:47:23 | 622.3K | application/pdf |
Martin- Honey Pots and Honey Nets.pdf | 2025-Jan-04 23:47:23 | 309.4K | application/pdf |
Matienzo,Jerger- Performance Analysis of Broadcasting Algorithms on the Intel Single-Chip Cloud Computer.pdf | 2025-Jan-04 23:47:23 | 967.2K | application/pdf |
Maurer- Information-Theoretic Cryptography.pdf | 2025-Jan-04 23:47:23 | 227.9K | application/pdf |
Maurice,Neumann,Heen,Francillon- Confidentiality Issues on a GPU in a Virtualized Environment.pdf | 2025-Jan-04 23:47:23 | 323.9K | application/pdf |
Maxwell- The Very Unofficial Dummies Guide to Scapy.pdf | 2025-Jan-04 23:47:23 | 481.7K | application/pdf |
Mazrooei- Collusion Detection in Sequential Games.pdf | 2025-Jan-04 23:47:23 | 670.6K | application/pdf |
McCamant,Payer,Caselden,Bazhanyuk,Song- Transformation-Aware Symbolic Execution for System Test Generation.pdf | 2025-Jan-04 23:47:23 | 239.8K | application/pdf |
McCarthy- Programs with Common Sense.pdf | 2025-Jan-04 23:47:23 | 148.0K | application/pdf |
McCord,Murdock,Boguraev- Deep parsing in Watson.pdf | 2025-Jan-04 23:47:23 | 631.2K | application/pdf |
McDonell,Chakravarty,Keller,Lippmeier- Optimising Purely Functional GPU Programs.pdf | 2025-Jan-04 23:47:23 | 436.1K | application/pdf |
McLachlan,Tran,Hopper,Kim- Scalable Onion Routing with Torsk.pdf | 2025-Jan-04 23:47:23 | 1.0M | application/pdf |
McNamee- How to Build a SpyPhone.pdf | 2025-Jan-04 23:47:23 | 842.5K | application/pdf |
Mehlhorn- Algorithms for Equilibrium Prices in Linear Market Models.pdf | 2025-Jan-04 23:47:23 | 123.8K | application/pdf |
Mellor-Crummey,Scott- Algorithms for Scalable Synchronization on Shared-Memory Multiprocessors.pdf | 2025-Jan-04 23:47:23 | 2.9M | application/pdf |
Merelo-Guervos,Castillo,Laredo,Garcia,Prieto- Asynchronous Distributed Genetic Algorithms with Javascript and JSON.pdf | 2025-Jan-04 23:47:23 | 201.9K | application/pdf |
Merton- Option Pricing when Underlying Stock Returns are Discontinuous.pdf | 2025-Jan-04 23:47:23 | 1.1M | application/pdf |
Might,Chambers,Shivers- Model Checking via Gamma-CFA.pdf | 2025-Jan-04 23:47:23 | 406.9K | application/pdf |
Might,Shivers- Environment Analysis via delta-CFA.pdf | 2025-Jan-04 23:47:23 | 340.3K | application/pdf |
Might,Shivers- Improving Flow Analyses via Gamma-CFA.pdf | 2025-Jan-04 23:47:23 | 251.6K | application/pdf |
Mihalcea,Liu,Lieberman- Natural Language Processing for Natural Language Programming.pdf | 2025-Jan-04 23:47:23 | 227.8K | application/pdf |
Milliken,Selis,Marshall- Detection and analysis of the Chameleon WiFi access point virus.pdf | 2025-Jan-04 23:47:24 | 3.4M | application/pdf |
Mimno,Li,McCallum- Mixtures of Hierarchical Topics with Pachinko Allocation.pdf | 2025-Jan-04 23:47:24 | 225.9K | application/pdf |
Min,Grishman,Wan,Wang,Gondek- Distant Supervision for Relation Extraction with an Incomplete Knowledge Base.pdf | 2025-Jan-04 23:47:24 | 174.5K | application/pdf |
Miu,Hui,Lee,Luo,Chung,Wong- Universal DDOS Mitigation Bypass.pdf | 2025-Jan-04 23:47:24 | 356.7K | application/pdf |
Moazeni,Coleman,Li- Optimal Portfolio Execution Strategies and Sensitivity to Price Impact Parameters.pdf | 2025-Jan-04 23:47:24 | 1.4M | application/pdf |
Moerdijk (prepared by Kapulkin)- Fiber Bundles and Univalence.pdf | 2025-Jan-04 23:47:24 | 243.8K | application/pdf |
Mohamed,Dahl,Hinton- Acoustic Modeling using Deep Belief Networks.pdf | 2025-Jan-04 23:47:24 | 222.6K | application/pdf |
Montanaro,Jazsa,Mitchison- On exact quantum query complexity.pdf | 2025-Jan-04 23:47:24 | 435.5K | application/pdf |
Moser,Kruegel,Kirda- Exploring multiple execution paths for malware analysis.pdf | 2025-Jan-04 23:47:24 | 269.1K | application/pdf |
Mudge- Network Attack Collaboration.pdf | 2025-Jan-04 23:47:24 | 904.5K | application/pdf |
Mueller,Stewart- The Terrorism Delusion.pdf | 2025-Jan-04 23:47:24 | 221.4K | application/pdf |
Mulmuley- A Fast Planar Partition Algorithm, II.pdf | 2025-Jan-04 23:47:24 | 1.2M | application/pdf |
Munro,Nicholson- Succinct Posets.pdf | 2025-Jan-04 23:47:24 | 413.1K | application/pdf |
Munro,Raman,Raman,Rao- Succinct Representations of Permutations and Functions.pdf | 2025-Jan-04 23:47:24 | 327.6K | application/pdf |
Munro- In as Few Comparisons as Possible.pdf | 2025-Jan-04 23:47:24 | 68.0K | application/pdf |
Murphy- The First Level of Super Mario Bros. is Easy with Lexicographic Orderings and Time Travel.pdf | 2025-Jan-04 23:47:24 | 1.4M | application/pdf |
Mutz,Valeur,Vigna,Kruegel- Anomalous system call detection.pdf | 2025-Jan-04 23:47:24 | 386.9K | application/pdf |
Myles,Collberg- k-gram Based Software Birthmarks.pdf | 2025-Jan-04 23:47:24 | 120.4K | application/pdf |
Nakibly,Menahem,Waizel,Elovici- Owning the Routing Table Part II.pdf | 2025-Jan-04 23:47:24 | 161.6K | application/pdf |
Nanni,Lumini- Local binary patterns for a hybrid fingerprint matcher.pdf | 2025-Jan-04 23:47:24 | 915.9K | application/pdf |
Naor,Pinkas- Oblivious Transfer with Adaptive Queries.pdf | 2025-Jan-04 23:47:24 | 311.0K | application/pdf |
Narayanan,Shmatikov- De-anonymizing Social Networks.pdf | 2025-Jan-04 23:47:24 | 254.9K | application/pdf |
Narayanan,Shmatikov- Fast Dictionary Attacks on Passwords Using Time-Space Tradeoff.pdf | 2025-Jan-04 23:47:24 | 155.2K | application/pdf |
Neumann,Schmitt,Carter,Embley,Hare- Psychopathic Traits in Females and Males across the Globe.pdf | 2025-Jan-04 23:47:24 | 476.4K | application/pdf |
Neumerkel,Gross- A Sophisticated Solution for Revealing Attacks on Wireless LAN.pdf | 2025-Jan-04 23:47:24 | 234.3K | application/pdf |
Newsome,Brumley,Song- Vulnerability-Specific Execution Filtering for Exploit Prevention on Commodity Software.pdf | 2025-Jan-04 23:47:24 | 175.7K | application/pdf |
Nguyen,Stern- The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications.pdf | 2025-Jan-04 23:47:24 | 222.2K | application/pdf |
Nguyen- Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto '97.pdf | 2025-Jan-04 23:47:24 | 211.8K | application/pdf |
Nicolai- Evolutionary Methods for Learning no-limit Texas Hold'em Poker.pdf | 2025-Jan-04 23:47:24 | 808.0K | application/pdf |
Niemi,Levomaki- Evading Deep Inspection for Fun and Shell.pdf | 2025-Jan-04 23:47:24 | 231.6K | application/pdf |
Nighswander,Ledvina,Diamond,Brumley,Brumley- GPS Software Attacks.pdf | 2025-Jan-04 23:47:24 | 2.7M | application/pdf |
Nixon- Denying Service to DDOS Protection Services.pdf | 2025-Jan-04 23:47:24 | 241.0K | application/pdf |
O'Connor- CreepyDOL Cheap Distributed Stalking.pdf | 2025-Jan-04 23:47:24 | 78.9K | application/pdf |
O'Flynn- Power Analysis Attacks for Cheapskates.pdf | 2025-Jan-04 23:47:24 | 2.1M | application/pdf |
Ocone,Karatzas- A Generalized Clark Representation Formula, with Applications to Optimal Portfolios.pdf | 2025-Jan-04 23:47:24 | 985.2K | application/pdf |
Odean- Do Investors Trade Too Much.pdf | 2025-Jan-04 23:47:24 | 182.3K | application/pdf |
Odean- Volume, Volatility, Price and Profit when all Traders are above average.pdf | 2025-Jan-04 23:47:24 | 266.3K | application/pdf |
Odlyzko- Economics, Psychology, and Sociology of Security.pdf | 2025-Jan-04 23:47:24 | 78.9K | application/pdf |
Oechslin- Making a Faster Cryptanalytic Time-Memory Trade-Off.pdf | 2025-Jan-04 23:47:24 | 236.9K | application/pdf |
Ofria,Adami,Collier- Design of Evolvable Computer Languages.pdf | 2025-Jan-04 23:47:24 | 207.4K | application/pdf |
Okamoto,Takashima- Decentralized Attribute-Based Signatures.pdf | 2025-Jan-04 23:47:24 | 329.3K | application/pdf |
Okamoto- An Artificial Intelligence Membrane to Detect Network Intrusion.pdf | 2025-Jan-04 23:47:24 | 182.0K | application/pdf |
Oles- A Category-Theoretic Approach to the Semantics of Programming Languages.pdf | 2025-Jan-04 23:47:24 | 38.9M | application/pdf |
Ongaro,Ousterhout- In Search of an Understandable Consensus Algorithm.pdf | 2025-Jan-04 23:47:24 | 341.4K | application/pdf |
Ongtang,McLaughlin,Enck,McDaniel- Semantically rich application-centric security in Android.pdf | 2025-Jan-04 23:47:24 | 742.3K | application/pdf |
Opdyke- Refactoring Object-Oriented Frameworks.pdf | 2025-Jan-04 23:47:24 | 749.9K | application/pdf |
Orlandi,Ostrovsky,Rao,Sahai,Visconti- Statistical Concurrent Non-malleable Zero Knowledge.pdf | 2025-Jan-04 23:47:24 | 355.5K | application/pdf |
Orlin- Max flows in O(nm) time, or better.pdf | 2025-Jan-04 23:47:24 | 522.5K | application/pdf |
Osborne- Brownian Motion in the Stock Market.pdf | 2025-Jan-04 23:47:24 | 810.8K | application/pdf |
Osogami- Analysis of multi-server systems via dimensionality reduction of Markov chains.pdf | 2025-Jan-04 23:47:25 | 1.9M | application/pdf |
Ossmann,Osborn- Multiplexed Wired Attack Surfaces.pdf | 2025-Jan-04 23:47:25 | 24.8K | application/pdf |
Ostrovsky,Yung- How To Withstand Mobile Virus Attacks.pdf | 2025-Jan-04 23:47:25 | 862.1K | application/pdf |
Owens,Flatt,Shivers,McMullan- Lexer and Parser Generators in Scheme.pdf | 2025-Jan-04 23:47:25 | 1.0M | application/pdf |
Owens,Houston,Luebke,Green,Stone,Phillips- GPU Computing.pdf | 2025-Jan-04 23:47:25 | 1.2M | application/pdf |
Owens,Luebke,Govindaraju,Harris,Kruger,Lefohn,Purcell- A Survey of General-Purpose Computation on Graphics Hardware.pdf | 2025-Jan-04 23:47:25 | 620.7K | application/pdf |
Paez,Tomas-Buliart,Forne,Soriano- Securing Agents against Malicious Host in an Intrusion Detection System.pdf | 2025-Jan-04 23:47:25 | 216.1K | application/pdf |
Palioudakis,Salomaa,Akl- Unary NFAs with Limited Nondeterminism.pdf | 2025-Jan-04 23:47:25 | 273.0K | application/pdf |
Palomba,Riccetti- Portfolio frontiers with restrictions to tracking error volatility and VaR.pdf | 2025-Jan-04 23:47:25 | 783.7K | application/pdf |
Pandey- Achieving Constant Round Leakage-Resilient Zero-Knowledge.pdf | 2025-Jan-04 23:47:25 | 379.5K | application/pdf |
Pape- Sample or Random Security- A Security Model for Segment-Based Visual Cryptography.pdf | 2025-Jan-04 23:47:25 | 591.9K | application/pdf |
Pappas,Polychronakis,Keromytis- Transparent ROP Exploit Mitigation Using Indirect Branch Tracing.pdf | 2025-Jan-04 23:47:25 | 2.4M | application/pdf |
Parno- Trust Extension as a Mechanism for Secure Code Execution on Commodity Computers.pdf | 2025-Jan-04 23:47:25 | 1.8M | application/pdf |
Parrilo- Semidefinite programming relaxations for semialgebraic problems.pdf | 2025-Jan-04 23:47:25 | 247.6K | application/pdf |
Pascanu,Mikolov,Bengio- On the difficulty of training recurrent neural networks.pdf | 2025-Jan-04 23:47:25 | 627.5K | application/pdf |
Paterson,Poettering,Schuldt- Plaintext Recovery Attacks Against WPA-TKIP.pdf | 2025-Jan-04 23:47:25 | 1.7M | application/pdf |
Patnaik,Sahoo- JavaScript static security analysis made easy with JSPrime.pdf | 2025-Jan-04 23:47:25 | 141.2K | application/pdf |
Pauli,Engebretson- Hierarchy-Driven Approach for Attack Patterns in Software Security Education.pdf | 2025-Jan-04 23:47:25 | 457.2K | application/pdf |
Pauli,Engebretson- Towards a Specification Prototype for Hierarchy-Driven Attack Patterns.pdf | 2025-Jan-04 23:47:25 | 450.3K | application/pdf |
Paulsen- Risk theory in a stochastic economic environment.pdf | 2025-Jan-04 23:47:25 | 1.6M | application/pdf |
Paxon,Christodorescu,Javed,Rao,Sailer,Schales,Stoecklin,Thomas,Venema,Weaver- Practical Comprehensive Bounds on Surreptitious Communication over DNS.pdf | 2025-Jan-04 23:47:25 | 4.7M | application/pdf |
Pease,Shostak,Lamport- Reaching Agreement in the Presence of Faults.pdf | 2025-Jan-04 23:47:25 | 508.6K | application/pdf |
Peasgood- A Method to Symbolically Compute Convolution Integrals.pdf | 2025-Jan-04 23:47:25 | 490.5K | application/pdf |
Peck- Abusing Web APIs through Scripted Android Applications.pdf | 2025-Jan-04 23:47:25 | 87.8K | application/pdf |
Pelayo,Warren- Homotopy Type Theory and Voevodsky's Univalent Foundations.pdf | 2025-Jan-04 23:47:25 | 805.1K | application/pdf |
Peltzer-Karpf- The Dynamic Landscape of Exceptional Language Development.pdf | 2025-Jan-04 23:47:25 | 820.5K | application/pdf |
Percival- Cache Missing for Fun and Profit.pdf | 2025-Jan-04 23:47:25 | 133.0K | application/pdf |
Perdisci,Lee,Feamster- Behavioral Clustering of HTTP-Based Malware and Signature Generation Using Malicious Network Traces.pdf | 2025-Jan-04 23:47:25 | 561.8K | application/pdf |
Perkins,Kim,Larsen,Amarasinghe,Bachrach,Carbin,Pacheco,Sherwood,Sidiroglou,Sullivan,Wong,Zibin,Ernst,Rinard- Automatically Patching Errors in Deployed Software.pdf | 2025-Jan-04 23:47:25 | 254.9K | application/pdf |
Perriot,Ferrie- Principles and Practise of X-Raying.pdf | 2025-Jan-04 23:47:25 | 573.6K | application/pdf |
Peska,Vojtas- Recommending for Disloyal Customers with Low Consumption Rate.pdf | 2025-Jan-04 23:47:25 | 321.9K | application/pdf |
Peters,Klein- Ergodicity breaking in Geometric Brownian Motion.pdf | 2025-Jan-04 23:47:25 | 448.6K | application/pdf |
Peters- On time and risk.pdf | 2025-Jan-04 23:47:25 | 367.2K | application/pdf |
Peters- Optimal leverage from non-ergodicity.pdf | 2025-Jan-04 23:47:25 | 980.5K | application/pdf |
Peters- The time resolution of the St Petersburg paradox.pdf | 2025-Jan-04 23:47:25 | 261.1K | application/pdf |
Petrusenko,Chan- Incrementally Learning Rules for Anomaly Detection.pdf | 2025-Jan-04 23:47:25 | 1.1M | application/pdf |
Petschick- Full disk encryption on unmanaged flash devices.pdf | 2025-Jan-04 23:47:25 | 1.3M | application/pdf |
Pettie,Ramachandran- An Optimal Minimum Spanning Tree Algorithm.pdf | 2025-Jan-04 23:47:25 | 198.6K | application/pdf |
Petullo, Solworth- Authentication in Ethos.pdf | 2025-Jan-04 23:47:25 | 348.4K | application/pdf |
Petullo, Solworth- Digital Identity Security Architecture in Ethos.pdf | 2025-Jan-04 23:47:25 | 453.9K | application/pdf |
Petullo,Fei,Gavlin,Solworth- Ethos's Distributed Types.pdf | 2025-Jan-04 23:47:25 | 216.6K | application/pdf |
Petullo,Solworth- SImple-to-use, Secure-by-design Networking in Ethos.pdf | 2025-Jan-04 23:47:25 | 314.9K | application/pdf |
Petullo,Solworth- The Lazy Kernel Hacker and Application Programmer.pdf | 2025-Jan-04 23:47:25 | 170.4K | application/pdf |
Pham- Optimal Stopping, Free Boundary, and American Option in a Jump-Diffusion Model.pdf | 2025-Jan-04 23:47:25 | 815.5K | application/pdf |
Piatek,Isdal,Anderson,Krishnamurthy,Venkataramani- Do Incentives Build Robustness in BitTorrent.pdf | 2025-Jan-04 23:47:25 | 933.4K | application/pdf |
Plotkin- A Structural Approach to Operational Semantics.pdf | 2025-Jan-04 23:47:25 | 612.0K | application/pdf |
Plyakha,Uppal,Vilkov- Why Does an Equal-Weighted Portfolio Outperform Value- and Price-Weighted Portfolios.pdf | 2025-Jan-04 23:47:25 | 420.4K | application/pdf |
Polyakov,Tyurin- Practical Pentesting of ERPS and Business Applications.pdf | 2025-Jan-04 23:47:25 | 1.6M | application/pdf |
Ponsen,Tuyls,Kaisers,Ramon- An Evolutionary Game-Theoretic Analysis of Poker Strategies.pdf | 2025-Jan-04 23:47:25 | 3.0M | application/pdf |
Ponsen,Tuyls,de Jong,Ramon,Croonenborghs,Driessens- The Dynamics of Human Behaviour in Poker.pdf | 2025-Jan-04 23:47:25 | 1.1M | application/pdf |
Poovendran,Baras- An Information Theoretic Analysis of Rooted-Tree Based Secure Multicast Key Distribution Schemes.pdf | 2025-Jan-04 23:47:25 | 387.1K | application/pdf |
Popa,Li,Zeldovich- An Ideal-Security Protocol for Order-Preserving Encoding.pdf | 2025-Jan-04 23:47:25 | 664.9K | application/pdf |
Popa,Stark,Helder,Valdez- Building web applications on top of encrypted data using Mylar.pdf | 2025-Jan-04 23:47:25 | 763.2K | application/pdf |
Popa,Zeldovich- Multi-Key Searchable Encryption.pdf | 2025-Jan-04 23:47:25 | 339.9K | application/pdf |
Prabhakar,Dektar,Gordon- The Regulation of Ant Colony Foraging Activity without Spatial Information.pdf | 2025-Jan-04 23:47:25 | 682.2K | application/pdf |
Preis,Kenett,Stanley,Helbing,Ben-Jacob- Quantifying the Behavior of Stock Correlations Under Market Stress.pdf | 2025-Jan-04 23:47:25 | 989.9K | application/pdf |
Prieditis- Machine discovery of effective admissible heuristics.pdf | 2025-Jan-04 23:47:26 | 1.5M | application/pdf |
Proceedings of the 11th European Conference on Information Warfare and Security.pdf | 2025-Jan-04 23:47:26 | 10.7M | application/pdf |
Pu,Gupta,Gollakota,Patel- Whole-Home Gesture Recognition Using Wireless Signals.pdf | 2025-Jan-04 23:47:26 | 429.5K | application/pdf |
Queiroz,Garg,Tari- A probabilistic model for quantifying the resilience of networked systems.pdf | 2025-Jan-04 23:47:26 | 848.9K | application/pdf |
Raber- Virtual Deobfuscator.pdf | 2025-Jan-04 23:47:26 | 419.0K | application/pdf |
Rabiner,Juang- An Introduction to HMM.pdf | 2025-Jan-04 23:47:26 | 2.0M | application/pdf |
Rabinovich,Wigderson-techniques for bounding the convergence rate of genetic algorithms.pdf | 2025-Jan-04 23:47:26 | 307.6K | application/pdf |
Radocea,Wicherski- Visualizing Page Tables for Exploitation.pdf | 2025-Jan-04 23:47:26 | 945.3K | application/pdf |
Rafler- Generalization of Conway's Game of Life to a continuous domain.pdf | 2025-Jan-04 23:47:26 | 180.8K | application/pdf |
Rahman,Huang,Madhyastha,Faloutsos- Efficient and Scalable Socware Detection in Online Social Networks.pdf | 2025-Jan-04 23:47:26 | 667.2K | application/pdf |
Ramalingam,Vaswani- Fault Tolerance via Idempotence.pdf | 2025-Jan-04 23:47:26 | 676.5K | application/pdf |
Randazzo- Smashing the stack, an example from 2013.pdf | 2025-Jan-04 23:47:26 | 173.3K | application/pdf |
Regan,Biswas- Psychometric Modeling of Decision Making Via Game Play.pdf | 2025-Jan-04 23:47:26 | 240.5K | application/pdf |
Reina,Fattori,Cavallaro- A system call-centric analysis and stimulation technique to automatically reconstruct android malware behaviors.pdf | 2025-Jan-04 23:47:26 | 275.8K | application/pdf |
Riedel- Dynamic coherent risk measures.pdf | 2025-Jan-04 23:47:26 | 272.9K | application/pdf |
Rockafellar,Uryasev- Conditional VaR for General Loss Distributions.pdf | 2025-Jan-04 23:47:26 | 396.3K | application/pdf |
Romaszko- A Deep Learning Approach with an Ensemble-Based Neural Network Classifier for Black Box ICML2013.pdf | 2025-Jan-04 23:47:26 | 131.2K | application/pdf |
Rosenblum,Cooksey,Miller- Virtual Machine-Provided Context Sensitive Page Mappings.pdf | 2025-Jan-04 23:47:26 | 163.9K | application/pdf |
Rosenblum,Zhu,Miller,Hunt- Learning to Analyze Binary Computer Code.pdf | 2025-Jan-04 23:47:26 | 180.7K | application/pdf |
Roumelis,Vassilakopoulos,Corral,Manolopoulos- A New Plane-Sweep Algorithm for the K-Closest-Pairs Query.pdf | 2025-Jan-04 23:47:26 | 270.5K | application/pdf |
Roundy,Miller- Binary-Code Obfuscations in Prevalent Packer Tools.pdf | 2025-Jan-04 23:47:26 | 518.3K | application/pdf |
Roundy,Miller- Hybrid Analysis and Control of Malware.pdf | 2025-Jan-04 23:47:26 | 635.6K | application/pdf |
Royce- Managing the Development of Large Software Systems.pdf | 2025-Jan-04 23:47:26 | 433.5K | application/pdf |
Rubin- Non-monotonic Cryptographic Protocols.pdf | 2025-Jan-04 23:47:26 | 774.7K | application/pdf |
Ruiz,Heynmann,Cesar,Miller- Automating Threat Modeling through the Software Development Life-Cycle.pdf | 2025-Jan-04 23:47:26 | 726.9K | application/pdf |
Rule,Adams,Ambady,Freeman- Perceptions of dominance following glimpses of faces and bodies.pdf | 2025-Jan-04 23:47:26 | 897.8K | application/pdf |
Rule,Ambady- Judgements of power from college yearbook photos and later career success.pdf | 2025-Jan-04 23:47:26 | 108.0K | application/pdf |
Rule,Rosen,Slepian,Ambady- Mating interest improves women's accuracy in judging male sexual orientation.pdf | 2025-Jan-04 23:47:26 | 360.4K | application/pdf |
Rule,Slepian,Ambady- A memory advantage for untrustworthy faces.pdf | 2025-Jan-04 23:47:26 | 468.8K | application/pdf |
Rupp,Dreger,Feldmann,Sommer- Packet Trace Manipulation Framework for Test Labs.pdf | 2025-Jan-04 23:47:26 | 159.0K | application/pdf |
Ruvolo,Eaton- Online Multi-Task Learning based on K-SVD.pdf | 2025-Jan-04 23:47:26 | 1.7M | application/pdf |
Sadjadi,Seyedhosseini,Hassanlou- Fuzzy multi period portfolio selection with different rates for borrowing and lending.pdf | 2025-Jan-04 23:47:26 | 169.9K | application/pdf |
Said,Tan,Baker- Personal identification based on handwriting.pdf | 2025-Jan-04 23:47:26 | 967.6K | application/pdf |
Sainath,Mohamed,Kingsbury,Ramabhadran- Deep Convolutional Neural Networks for LVCSR.pdf | 2025-Jan-04 23:47:26 | 160.2K | application/pdf |
Saint-Jean,Johnson,Boneh,Feigenbaum- Private Web Search.pdf | 2025-Jan-04 23:47:26 | 243.2K | application/pdf |
Salapura,Harper,Viswanathan- Resilient cloud computing.pdf | 2025-Jan-04 23:47:26 | 3.2M | application/pdf |
Salgado- SQL Injection Optimization and Obfuscation Techniques.pdf | 2025-Jan-04 23:47:26 | 224.0K | application/pdf |
Samuel,Erlingsson- Let's Parse to Prevent Pwnage.pdf | 2025-Jan-04 23:47:26 | 130.4K | application/pdf |
Sander,Ta-Shma- Auditable, Anonymous Electronic Cash.pdf | 2025-Jan-04 23:47:26 | 222.9K | application/pdf |
Sauter- The Impact of Tool Design and Media Portrayals in the Success of Activist DDOS Attacks.pdf | 2025-Jan-04 23:47:26 | 753.7K | application/pdf |
Saxena,Chung,Ng- 3D Depth Reconstruction from a Single Still Image.pdf | 2025-Jan-04 23:47:26 | 3.0M | application/pdf |
Saxena,Poosankam,McCamant,Song- Loop-Extended Symbolic Execution on Binary Programs.pdf | 2025-Jan-04 23:47:26 | 248.2K | application/pdf |
Sazena,Akhawe,Hanna,Mao,McCamant,Song- A Symbolic Execution Framework for JavaScript.pdf | 2025-Jan-04 23:47:26 | 410.5K | application/pdf |
Schlapbach,Liwicki,Bunke- A writer identification system for on-line whiteboard data.pdf | 2025-Jan-04 23:47:26 | 648.7K | application/pdf |
Schmedders- Two-Fund Separation in Dynamic General Equilibrium.pdf | 2025-Jan-04 23:47:27 | 253.7K | application/pdf |
Schmidhuber- Optimal Ordered Problem Solver.pdf | 2025-Jan-04 23:47:27 | 324.3K | application/pdf |
Schmidhuber- Ultimate Cognition a la Godel.pdf | 2025-Jan-04 23:47:27 | 285.0K | application/pdf |
Schmidt,Alpcan,Albayrak,Basar,Mueller- A Malware Detector Placement Game for Intrusion Detection.pdf | 2025-Jan-04 23:47:27 | 302.9K | application/pdf |
Schoenmakers- A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting.pdf | 2025-Jan-04 23:47:27 | 262.0K | application/pdf |
Schroder,Drucker- A Data Parallel Algorithm for Raytracing of Heterogeneous Databases.pdf | 2025-Jan-04 23:47:27 | 173.1K | application/pdf |
Schuchard,Geddes,Thompson,Hopper- Routing Around Decoys.pdf | 2025-Jan-04 23:47:27 | 1.9M | application/pdf |
Schwartz,Avgerinos,Brumley- All You Ever Wanted to Know About Dynamic Taint Analysis and Forward Symbolic Execution.pdf | 2025-Jan-04 23:47:27 | 307.1K | application/pdf |
Schwartz,Lee,Woo,Brumley- Native x86 Decompilation Using Semantics-Preserving Structural Analysis and Iterative Control-Flow Structuring.pdf | 2025-Jan-04 23:47:27 | 2.1M | application/pdf |
Schwartz- Contractual Anonymity.pdf | 2025-Jan-04 23:47:27 | 262.4K | application/pdf |
Schweizer- Option Hedging for Semimartingales.pdf | 2025-Jan-04 23:47:27 | 1.3M | application/pdf |
Seidel,Voigtlander- Improvements for Free.pdf | 2025-Jan-04 23:47:27 | 283.9K | application/pdf |
Senftleben,Bucicoiu,Tews,Armknecht,Katzenbeisser,Sadeghi- MoP-2-MoP- Mobile private microblogging.pdf | 2025-Jan-04 23:47:27 | 386.1K | application/pdf |
Senior,Heigold,Ranzato,Yang- An Empirical Study of Learning Rates in Deep Neural Networks for Speech Recognition.pdf | 2025-Jan-04 23:47:27 | 236.9K | application/pdf |
Sepehrdad,Vaudenay,Vuagnoux- Discovery and Exploitation of New Biases in RC4.pdf | 2025-Jan-04 23:47:27 | 401.3K | application/pdf |
Serrano,Cesar,Heynman,Miller- Increasing Automated Vulnerability Assessment Accuracy on Cloud and Grid Middleware.pdf | 2025-Jan-04 23:47:27 | 1.0M | application/pdf |
Setty,Vu,Panpalia,Braun,Blumberg,Walfish- Taking proof-based verified computation a few steps closer to practicality.pdf | 2025-Jan-04 23:47:27 | 434.9K | application/pdf |
Shacham,Page,Pfaff,Goh,Modadugu,Boneh- On the Effectiveness of Address-Space Randomization.pdf | 2025-Jan-04 23:47:27 | 223.1K | application/pdf |
Shannon- Communication Theory of Secrecy Systems.pdf | 2025-Jan-04 23:47:27 | 549.3K | application/pdf |
Sharif,Lanzi,Giffin,Lee- Impeding malware analysis using conditional code obfuscation.pdf | 2025-Jan-04 23:47:27 | 1.0M | application/pdf |
Shaulov,Brodie- Practical Attacks against Mobile Device Management(MDM) Solutions.pdf | 2025-Jan-04 23:47:27 | 983.1K | application/pdf |
Shazeer,Littman,Keim- Solving Crossword Puzzles as Probabilistic Constraint Satisfaction.pdf | 2025-Jan-04 23:47:27 | 194.5K | application/pdf |
Shi,Werker- Short-horizon regulation for long-term investors.pdf | 2025-Jan-04 23:47:27 | 1.4M | application/pdf |
Shinyama- Being Lazy and Preemptive at Learning toward Information Extraction.pdf | 2025-Jan-04 23:47:27 | 561.6K | application/pdf |
Shivers- Control-Flow Analysis of Higher-Order Languages.pdf | 2025-Jan-04 23:47:27 | 1.3M | application/pdf |
Shkatov,Kohlenberg- An Introduction to the UART Hardware Interface.pdf | 2025-Jan-04 23:47:27 | 644.6K | application/pdf |
Shmueli,Vaisenberg,Elovici,Glezer- Database Encryption- An Overview of Contemporary Challenges and Design Considerations.pdf | 2025-Jan-04 23:47:27 | 346.9K | application/pdf |
Shulman- The univalence axiom for inverse diagrams.pdf | 2025-Jan-04 23:47:27 | 357.0K | application/pdf |
Shum,Tang- Common risk factors in returns in Asian emerging stock markets.pdf | 2025-Jan-04 23:47:27 | 194.1K | application/pdf |
Silver,Sutton,Muller- Temporal-Difference Search in Computer Go.pdf | 2025-Jan-04 23:47:27 | 1.8M | application/pdf |
Silver- Reinforcement Learning and Simulation-Based Search in Computer Go.pdf | 2025-Jan-04 23:47:27 | 7.2M | application/pdf |
Simons,De Weger- Theoretical and computational bounds for m-cycles of the 3n+1 problem.pdf | 2025-Jan-04 23:47:27 | 714.7K | application/pdf |
Singh,Gupta,Kaur- A MAC Layer Based Defense Architecture for Reduction-of-Quality (RoQ) Attacks in Wireless LAN.pdf | 2025-Jan-04 23:47:27 | 643.3K | application/pdf |
Singh,Sharma,Singh- Design and Develop a Honeypot for Small Scale Organization.pdf | 2025-Jan-04 23:47:27 | 874.7K | application/pdf |
Sintsov- Writing JIT Shellcode for fun and profit.pdf | 2025-Jan-04 23:47:27 | 600.3K | application/pdf |
Skabar,Cloete- Neural Networks, Financial Trading and the EMH.pdf | 2025-Jan-04 23:47:27 | 223.6K | application/pdf |
Skowyra,Casteel,Okhravi,Zeldovich,Streilein- Systematic Analysis of Defenses Against Return-Oriented Programming.pdf | 2025-Jan-04 23:47:27 | 222.9K | application/pdf |
Smith,Watts- The investment opportunity set and corporate financing, divided, and compensation policies.pdf | 2025-Jan-04 23:47:27 | 2.0M | application/pdf |
Smith- An Empirical Analysis of IPO Performance.pdf | 2025-Jan-04 23:47:27 | 560.6K | application/pdf |
Smolin- Time and Symmetry in Models of Economic Markets.pdf | 2025-Jan-04 23:47:27 | 315.2K | application/pdf |
Smyth,Pironti- Truncating TLS Connections to Violate Beliefs in Web Applications.pdf | 2025-Jan-04 23:47:27 | 133.3K | application/pdf |
Sobehart,Farengo- A Dynamical Model of Market Under- and Overreaction.pdf | 2025-Jan-04 23:47:27 | 250.1K | application/pdf |
Soeder,Abad,Acevedo- Black-Box Assessment of Pseudorandom Algorithms.pdf | 2025-Jan-04 23:47:27 | 318.5K | application/pdf |
Soghoian,Stamm- Detecting and Defeating Government Interception Attacks Against SSL.pdf | 2025-Jan-04 23:47:27 | 592.9K | application/pdf |
Solove- I've Got Nothing to Hide and Other Misunderstandings of Privacy.pdf | 2025-Jan-04 23:47:27 | 295.5K | application/pdf |
Sommer,Balzarotti,Maier- Recent Advances in Intrusion Detection.pdf | 2025-Jan-04 23:47:28 | 5.9M | application/pdf |
Sommer- Viable Network Intrusion Detection in High-Performance Environments.pdf | 2025-Jan-04 23:47:28 | 2.1M | application/pdf |
Song,Royal,Lee- Impeding Automated Malware Analysis with Environment-sensitive Malware.pdf | 2025-Jan-04 23:47:28 | 63.6K | application/pdf |
Song,Wagner,Tian- Timing Analysis of Keystrokes and Timing Attacks on SSH.pdf | 2025-Jan-04 23:47:28 | 362.3K | application/pdf |
Sontag,Roy-Complexity of Inferencein Latent Dirichlet Allocation.pdf | 2025-Jan-04 23:47:28 | 509.9K | application/pdf |
Sparse Distributed Memory and Related Models.pdf | 2025-Jan-04 23:47:28 | 339.4K | application/pdf |
Spill,Kershaw,Ossmann- Physical Layer Tapping with Project Daisho.pdf | 2025-Jan-04 23:47:28 | 146.5K | application/pdf |
Spivak- Category Theory for Scientists.pdf | 2025-Jan-04 23:47:28 | 4.6M | application/pdf |
Spoon,Shivers- Semantic Navigation of Large Code Bases in Higher-Order, Dynamically Typed Languages.pdf | 2025-Jan-04 23:47:28 | 212.8K | application/pdf |
Spoonhower,Blelloch,Gibbons,Harper- Space Profiling for Parallel Functional Programs.pdf | 2025-Jan-04 23:47:28 | 482.1K | application/pdf |
Spoonhower,Blelloch,Harper- A Semantic Framework for Scheduling Parallel Programs.pdf | 2025-Jan-04 23:47:28 | 504.7K | application/pdf |
Sridharan- Refinement-Based Program Analysis Tools.pdf | 2025-Jan-04 23:47:28 | 1.9M | application/pdf |
Srivastava,Giffin- Tamper-Resistant, Application-Aware Blocking of Malicious Network Connections.pdf | 2025-Jan-04 23:47:28 | 589.6K | application/pdf |
Stadler,Piveteau,Camenisch- Fair Blind Signatures.pdf | 2025-Jan-04 23:47:28 | 155.8K | application/pdf |
Standaert,Malkin,Yung- A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks.pdf | 2025-Jan-04 23:47:28 | 1.0M | application/pdf |
Stanek,Sorniotti,Androulaki,Kencl- A Secure Data Deduplication Scheme for Cloud Storage.pdf | 2025-Jan-04 23:47:28 | 659.4K | application/pdf |
Staniford,Paxson,Weaver- How to Own the Internet in Your Spare Time.pdf | 2025-Jan-04 23:47:28 | 312.8K | application/pdf |
Staton,Levy- Universal Properties of Impure Programming Languages.pdf | 2025-Jan-04 23:47:28 | 436.9K | application/pdf |
Steil- Dynamic Re-compilation of Binary RISC Code for CISC Architectures.pdf | 2025-Jan-04 23:47:28 | 806.4K | application/pdf |
Stevens- On Collisions for MD5.pdf | 2025-Jan-04 23:47:28 | 651.0K | application/pdf |
Stone- Pixel Perfect Timing Attacks with HTML5.pdf | 2025-Jan-04 23:47:28 | 841.2K | application/pdf |
Streicher,Hofmann- The Groupoid Interpretation of Type Theory.ps.gz | 2025-Jan-04 23:47:28 | 102.9K | text/plain |
Streicher- A model of type theory in simplicial sets.pdf | 2025-Jan-04 23:47:28 | 365.3K | application/pdf |
Suchorzewski,Clune- A novel generative encoding for evolving modular, regular and scalable networks.pdf | 2025-Jan-04 23:47:28 | 445.0K | application/pdf |
Sudholt-Computational Complexity of Evolutionary Algorithms, Hybridizations, and Swarm Intelligence.pdf | 2025-Jan-04 23:47:28 | 2.0M | application/pdf |
Sun,Chen,Xu,Kong- An Image Encryption Algorithm Utilizing Julia Sets and Hilbert Curves.pdf | 2025-Jan-04 23:47:28 | 7.8M | application/pdf |
Sutskever,Martens,Dahl,Hinton- On the importance of initialization and momentum in deep learning.pdf | 2025-Jan-04 23:47:28 | 464.6K | application/pdf |
Sutskever,Martens,Hinton- Generating Text with Recurrent Neural Networks.pdf | 2025-Jan-04 23:47:28 | 266.9K | application/pdf |
Sutskever,Nair- Mimicking Go Experts with Convolutional Neural Networks.pdf | 2025-Jan-04 23:47:28 | 173.4K | application/pdf |
Sutskever- Training Recurrent Neural Networks.pdf | 2025-Jan-04 23:47:28 | 3.2M | application/pdf |
Sweha,Bestavros,Matta- Enhancing Tor Performance For Bandwidth-Intensive Applications.pdf | 2025-Jan-04 23:47:29 | 549.6K | application/pdf |
Syverson- Practical Vulnerabilities of the Tor Anonymity Network.pdf | 2025-Jan-04 23:47:29 | 242.7K | application/pdf |
Tackett,Slobodskaya,Mar,Deal,Halverson,Baker,Pavlopoulos,Besevegis- The hierarchical structure of childhood personality in five countries.pdf | 2025-Jan-04 23:47:29 | 2.8M | application/pdf |
Tafarodi,Ho- In defense of insecurity.pdf | 2025-Jan-04 23:47:29 | 322.5K | application/pdf |
Tafarodi,Lo,Yamaguchi,Lee,Katsura- The inner self in three countries.pdf | 2025-Jan-04 23:47:29 | 133.2K | application/pdf |
Tafarodi,Marshall,Katsura- Standing out in Canada and Japan.pdf | 2025-Jan-04 23:47:29 | 155.0K | application/pdf |
Tafarodi,Tam,Milne- Selective memory and the persistence of paradoxical self-esteem.pdf | 2025-Jan-04 23:47:29 | 90.9K | application/pdf |
Tafarodi- Toward a cultural phenomenology of personal identity.pdf | 2025-Jan-04 23:47:29 | 6.7M | application/pdf |
Taleb,Douady- Mathematical Definition, Mapping, and Detection of (Anti)Fragility.pdf | 2025-Jan-04 23:47:29 | 2.6M | application/pdf |
Tandon,Chan,Mitra- Data Cleaning and Enriched Representations for Anomaly Detection in System Calls.pdf | 2025-Jan-04 23:47:29 | 221.1K | application/pdf |
Tandon,Chan- Increasing coverage to improve detection of network and host anomalies.pdf | 2025-Jan-04 23:47:29 | 337.9K | application/pdf |
Tandon,Chan- On the Learning of System Call Attributes for Host-Based Anomaly Detection.pdf | 2025-Jan-04 23:47:29 | 203.6K | application/pdf |
Tang,Salakhutdinov- A New Learning Algorithm for Stochastic Feedforward Neural Nets.pdf | 2025-Jan-04 23:47:29 | 3.3M | application/pdf |
Tang,Tsitsiashvili- Precise estimates for the ruin probability in finite horizon in a discrete-time model with heavy-tailed insurance and financial risks.pdf | 2025-Jan-04 23:47:29 | 378.5K | application/pdf |
Tang- Deep Learning using Linear SVMs.pdf | 2025-Jan-04 23:47:29 | 617.5K | application/pdf |
Tapiador,Salvachua- Content Management in Ruby on Rails.pdf | 2025-Jan-04 23:47:29 | 72.8K | application/pdf |
Taylor,Dusparic,Galvan-Lopez,Clarke,Cahill- Transfer Learning in Multi-Agent Systems Through Parallel Transfer.pdf | 2025-Jan-04 23:47:29 | 405.5K | application/pdf |
Temmingh,MacPherson- Maltego Tungsten as a Collaborative Attack Platform.pdf | 2025-Jan-04 23:47:29 | 532.9K | application/pdf |
Terry- Replicated Data Consistentcy Explained Through Baseball.pdf | 2025-Jan-04 23:47:29 | 2.9M | application/pdf |
Tesauro,Gondek,Lenchner,Fan,Prager- Simulation, learning, and optimization techniques in Watson's game strategies.pdf | 2025-Jan-04 23:47:29 | 964.6K | application/pdf |
Thomas,Clare,Smith,Seaton- Risk Parity, Momentum, and Trend Following in Global Asset Allocation.pdf | 2025-Jan-04 23:47:29 | 977.5K | application/pdf |
Thusoo,Sarma,Jain,Shao,Chakka,Zhang,Antony,Liu,Murthy- Hive- A Petabyte Scale Data Warehouse Using Hadoop.pdf | 2025-Jan-04 23:47:29 | 427.7K | application/pdf |
Topor- Functional Programs for Generating Permutations.pdf | 2025-Jan-04 23:47:29 | 4.2M | application/pdf |
Towers Watson- The Irreversibility of Time.pdf | 2025-Jan-04 23:47:29 | 504.9K | application/pdf |
Trend Micfo- Detecting APT Activity with Network Traffic Analysis.pdf | 2025-Jan-04 23:47:29 | 2.1M | application/pdf |
Trend Micro- A Look at HTML5 Attack Scenarios.pdf | 2025-Jan-04 23:47:30 | 3.2M | application/pdf |
Trend Micro- Adding Android and Mac OSX Malware to the APT Toolbox.pdf | 2025-Jan-04 23:47:30 | 1.2M | application/pdf |
Trend Micro- Asprox Reborn.pdf | 2025-Jan-04 23:47:30 | 1.8M | application/pdf |
Trend Micro- Automating Online Banking Fraud- Automatic Transfer System.pdf | 2025-Jan-04 23:47:30 | 1.3M | application/pdf |
Trend Micro- Continuous Monitoring in a Virtual Environment.pdf | 2025-Jan-04 23:47:30 | 625.0K | application/pdf |
Trend Micro- Dissecting the LURID APT- campaign, attacks, tactics and victims.pdf | 2025-Jan-04 23:47:30 | 1.0M | application/pdf |
Trend Micro- Home Automation and Cybercrime.pdf | 2025-Jan-04 23:47:30 | 4.1M | application/pdf |
Trend Micro- Police Ransomware Update.pdf | 2025-Jan-04 23:47:30 | 510.3K | application/pdf |
Trend Micro- Russian Underground 101.pdf | 2025-Jan-04 23:47:30 | 0.9M | application/pdf |
Trend Micro- SCADA in the Cloud.pdf | 2025-Jan-04 23:47:30 | 754.9K | application/pdf |
Trend Micro- The Crimeware Evolution.pdf | 2025-Jan-04 23:47:30 | 2.2M | application/pdf |
Trend Micro- The HeartBeat APT Campaign.pdf | 2025-Jan-04 23:47:30 | 2.9M | application/pdf |
Trend Micro- The Police Trojan.pdf | 2025-Jan-04 23:47:30 | 1.2M | application/pdf |
Trend Micro- The Taidoor Campaign.pdf | 2025-Jan-04 23:47:30 | 722.7K | application/pdf |
Trend Micro- Toward a More Secure Posture for Industrial Control System Networks.pdf | 2025-Jan-04 23:47:30 | 905.3K | application/pdf |
Trend Micro- Traffic Direction Systems as Malware Distribution Tools.pdf | 2025-Jan-04 23:47:30 | 3.3M | application/pdf |
Trend Micro- Trends in Targeted Attacks.pdf | 2025-Jan-04 23:47:30 | 396.5K | application/pdf |
Trend Micro- Who's Really Attacking Your ICS Equipment.pdf | 2025-Jan-04 23:47:30 | 711.1K | application/pdf |
Tse,Forsyth,Kennedy,Windcliff- Comparison between the Mean Variance optimal and the Mean Quadratic Variation optimal trading strategies.pdf | 2025-Jan-04 23:47:30 | 1.2M | application/pdf |
Tsuruta,Inenaga,Bannai,Takeda- Shortest Unique Substrings Queries in Optimal Time.pdf | 2025-Jan-04 23:47:30 | 310.7K | application/pdf |
Tu,Kaashoek,Madden,Zeldovich- Processing Analytical Queries over Encrypted Data.pdf | 2025-Jan-04 23:47:30 | 376.6K | application/pdf |
Tucek,Xiong,Zhou- Efficient Online Validation with Delta Execution.pdf | 2025-Jan-04 23:47:30 | 278.4K | application/pdf |
UK Wireless Networking Hijacking.pdf | 2025-Jan-04 23:47:30 | 465.9K | application/pdf |
Unno,Terauchi,Kobayashi- Automating Relatively Complete Verification of Higher-Order Functional Programs.pdf | 2025-Jan-04 23:47:30 | 309.8K | application/pdf |
Van De Vanter- A Formalization and Correctness Proof of the CGOL Language System.pdf | 2025-Jan-04 23:47:30 | 3.2M | application/pdf |
Vardoulakis,Shivers- Ordering Multiple Continuations on the Stack.pdf | 2025-Jan-04 23:47:30 | 258.5K | application/pdf |
Vardoulakis,Shivers- Pushdown Flow Analysis of First-Class Control.pdf | 2025-Jan-04 23:47:30 | 317.9K | application/pdf |
Vasek,Moore- Identifying Risk Factors for Webserver Compromise.pdf | 2025-Jan-04 23:47:30 | 219.5K | application/pdf |
Vasquez-Fernandez,Coello,Troncoso- An Evolutionary Algo coupled with the Hooke-Jeeves Algo for Tuning a Chess Evaluation Function.pdf | 2025-Jan-04 23:47:30 | 781.9K | application/pdf |
Vasudevan,Chaki,Jia,McCune,Newsome,Datta- Design, Implementation and Verification of an eXtensible and Modular Hypervisor Framework.pdf | 2025-Jan-04 23:47:30 | 336.4K | application/pdf |
Vaudenay- Security Flaws Induced by CBC Padding Applications to SSL, IPSEC, WTLS.pdf | 2025-Jan-04 23:47:30 | 125.6K | application/pdf |
Vazirani- A Survey of Quantum Complexity Theory.pdf | 2025-Jan-04 23:47:31 | 371.6K | application/pdf |
Vazou,Rondon,Jhala- Abstract Refinement Types.pdf | 2025-Jan-04 23:47:31 | 341.9K | application/pdf |
Veach- Robust Monte Carlo Methods for Light Transport Simulation.pdf | 2025-Jan-04 23:47:31 | 4.9M | application/pdf |
Vecchiola,Anjomshoa,Bernstein,Dumitrscu,Garnavi,von Kanel,Wightwick- Engineering resilient information systems for emergency management.pdf | 2025-Jan-04 23:47:31 | 1.3M | application/pdf |
Venkatachalam,Stamp- Detecting Undetectable Metamorphic Viruses.pdf | 2025-Jan-04 23:47:31 | 526.3K | application/pdf |
Viehbock- Brute forcing Wi-Fi Protected Setup.pdf | 2025-Jan-04 23:47:31 | 896.1K | application/pdf |
Visser,Havelund,Brat,Park,Lerda- Model Checking Programs.pdf | 2025-Jan-04 23:47:31 | 201.5K | application/pdf |
Vrable,Ma,Chen,Moore,Vandekieft,Cnoeren,Voelker,Savage- Scalability, Fidelity, and Containment in the Potemkin Virtual Honeyfarm.pdf | 2025-Jan-04 23:47:31 | 435.2K | application/pdf |
Wadler- Comprehending Monads.pdf | 2025-Jan-04 23:47:31 | 227.3K | application/pdf |
Wadler- Propositions as Types.pdf | 2025-Jan-04 23:47:31 | 222.3K | application/pdf |
Wahlisch,Trapp,Keil,Schonfelder,Schmidt,Schiller- First Insights from a Mobile Honeypot.pdf | 2025-Jan-04 23:47:31 | 1.0M | application/pdf |
Waksman,Sethumadhavan- Silencing Hardware Backdoors.pdf | 2025-Jan-04 23:47:31 | 720.5K | application/pdf |
Wald,Slusallek- State of the Art in Interactive Ray Tracing.pdf | 2025-Jan-04 23:47:31 | 2.5M | application/pdf |
Wald- Realtime Ray Tracing and Interactive Global Illumination.pdf | 2025-Jan-04 23:47:32 | 34.5M | application/pdf |
Wang,Barrett,Wies- Cascade 2.0.pdf | 2025-Jan-04 23:47:32 | 325.5K | application/pdf |
Wang,Chen,Jia,Zeldovich,Kaashoek- Improving Integer Security for Systems with KINT.pdf | 2025-Jan-04 23:47:32 | 208.4K | application/pdf |
Wang,Forsyth- Comparison of Mean Variance-like Strategies for Optimal Asset Allocation Problems.pdf | 2025-Jan-04 23:47:32 | 1.0M | application/pdf |
Wang,Forsyth- Numerical Solution of the Hamilton-Jacobi-Bellman Formulation for Continuous Time Mean Variance Asset Allocation.pdf | 2025-Jan-04 23:47:32 | 446.4K | application/pdf |
Wang,Goldberg- Improved Website Fingerprinting on Tor.pdf | 2025-Jan-04 23:47:32 | 263.0K | application/pdf |
Wang,Grier,Moshchuk,King,Choudhury,Venter- The Multi-Principal OS Construction of the Gazella Web Browser.pdf | 2025-Jan-04 23:47:32 | 255.0K | application/pdf |
Wang,Jiang,Cui,Ning- Countering Kernel Rootkits with Lightweight Hook Protection.pdf | 2025-Jan-04 23:47:32 | 188.3K | application/pdf |
Wang,Mahadevan- Manifold Alignment Preserving Global Geometry.pdf | 2025-Jan-04 23:47:32 | 275.9K | application/pdf |
Wang,Mahadevan- Multiscale Manifold Learning.pdf | 2025-Jan-04 23:47:32 | 829.5K | application/pdf |
Wang,Murmuria,Stavrou- Implementing and Optimizing an Encryption Filesystem on Android.pdf | 2025-Jan-04 23:47:32 | 1.2M | application/pdf |
Wang,Sun,Mouha,Preneel- Algebraic Techniques in Differential Cryptanalysis Revisited.pdf | 2025-Jan-04 23:47:32 | 229.3K | application/pdf |
Wang,Wu,Cunningham,Zou- Honeypot Detection in Advanced Botnet Attacks.pdf | 2025-Jan-04 23:47:32 | 498.8K | application/pdf |
Wang,Yin,Yu- Finding Collisions in the Full SHA-1.pdf | 2025-Jan-04 23:47:32 | 468.5K | application/pdf |
Wang,Yiu,Mak- Optimal inventory policy with fixed and proportional transaction costs under a risk constraint.pdf | 2025-Jan-04 23:47:32 | 900.9K | application/pdf |
Wang,Yu- How to Break MD5 and Other Hash Functions.pdf | 2025-Jan-04 23:47:32 | 184.4K | application/pdf |
Warren- The strict omega-groupoid interpretation of type theory.pdf | 2025-Jan-04 23:47:32 | 1.2M | application/pdf |
Watrous- Quantum Computational Complexity.pdf | 2025-Jan-04 23:47:32 | 356.9K | application/pdf |
Weaver,Sommer,Paxson- Detecting Forged TCP Reset Packets.pdf | 2025-Jan-04 23:47:32 | 212.1K | application/pdf |
Weber- Distribution-Invariant Dynamic Risk Measures.pdf | 2025-Jan-04 23:47:32 | 297.3K | application/pdf |
Wei,Gomez,Neamtiu,Faloutsos- Permission Evolution in the Android Ecosystem.pdf | 2025-Jan-04 23:47:32 | 366.7K | application/pdf |
Weinstein- Migration for the benefit of all.pdf | 2025-Jan-04 23:47:32 | 749.9K | application/pdf |
Weir,Aggarwal,Collins,Stern- Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwords.pdf | 2025-Jan-04 23:47:32 | 624.2K | application/pdf |
Weir,Aggarwal,de Medeiros,Glodek- Password Cracking Using Probabilistic CFG.pdf | 2025-Jan-04 23:47:32 | 541.5K | application/pdf |
Wellman- The Economic Approach to Artificial Intelligence.pdf | 2025-Jan-04 23:47:32 | 260.8K | application/pdf |
Weston,Ratle,Mobahi,Collobert- Deep Learning via Semi-Supervised Embedding.pdf | 2025-Jan-04 23:47:32 | 873.5K | application/pdf |
Wheeler,Needham- TEA, a Tiny Encryption Algorithm.pdf | 2025-Jan-04 23:47:32 | 169.0K | application/pdf |
Willems,Feiling- Reverse Code Engineering- State of the Art and Countermeasures.pdf | 2025-Jan-04 23:47:32 | 579.5K | application/pdf |
Williams- Post Exploitation Operations with Cloud Synchronization Services.pdf | 2025-Jan-04 23:47:32 | 1.5M | application/pdf |
Williamson,Harpur,Hare- Abnormal Processing of Affective Words by Psychopaths.pdf | 2025-Jan-04 23:47:32 | 4.1M | application/pdf |
Wilson,Gilbert- Affective Forecasting.pdf | 2025-Jan-04 23:47:32 | 3.3M | application/pdf |
Wilson,Lindsey,Schooler- A Model of Dual Attitudes.pdf | 2025-Jan-04 23:47:33 | 2.3M | application/pdf |
Wimberley,Harrison- Modern Overflow Targets.pdf | 2025-Jan-04 23:47:33 | 243.9K | application/pdf |
Winant,Devriese,Piessens,Schrijvers- Partial Type Signatures for Haskell.pdf | 2025-Jan-04 23:47:33 | 356.8K | application/pdf |
Winter,Lindskog- How China Is Blocking Tor.pdf | 2025-Jan-04 23:47:33 | 751.7K | application/pdf |
Wirch,Hardy- Ordering of Risk Measures for Capital Adequacy.pdf | 2025-Jan-04 23:47:33 | 488.1K | application/pdf |
Xie,Xu,Chuang- Horizontal and Vertical Ensemble with Deep Representation for Classification.pdf | 2025-Jan-04 23:47:33 | 328.3K | application/pdf |
Xu,Huang,Fox,Patterson,Jordan- Detecting Large-Scale System Problems by Mining Console Logs.pdf | 2025-Jan-04 23:47:33 | 314.3K | application/pdf |
Xu,Wang,Xie- New Trends in FastFlux Networks.pdf | 2025-Jan-04 23:47:33 | 368.0K | application/pdf |
Yamakami- Oracle Pushdown Automata, Nondeterministic Reducibilities, and the Hierarchy over the Family of Context-Free Languages.pdf | 2025-Jan-04 23:47:33 | 246.4K | application/pdf |
Yang,Culberson,Holte,Zahavi,Felner- A General Theory of Additive State Space Abstractions.pdf | 2025-Jan-04 23:47:33 | 405.5K | application/pdf |
Yang,Stefan,Mitchell,Mazieres,Marchenko,Karp- Toward Principled Browser Security.pdf | 2025-Jan-04 23:47:33 | 112.8K | application/pdf |
Yang,Xiang,Kong,Zhou- A GPGPU Compiler for Memory Optimization and Parallelism Management.pdf | 2025-Jan-04 23:47:33 | 230.6K | application/pdf |
Yang,Zhang- Drift-Independent Volatility Estimation Based on High, Low, Open, and Close Prices.pdf | 2025-Jan-04 23:47:33 | 134.0K | application/pdf |
Yao- Protocols for Secure Computations (extended abstract).pdf | 2025-Jan-04 23:47:33 | 115.6K | application/pdf |
Yao- Theory and Applications of Trapdoor Functions.pdf | 2025-Jan-04 23:47:33 | 1.6M | application/pdf |
Yarowsky- Unsupervised Word Sense Disambiguation Rivaling Supervised Methods.pdf | 2025-Jan-04 23:47:33 | 823.4K | application/pdf |
Yazdanpanah,Alvarez-Martinez,Jimenez-Gonzalez,Etsion- Hybrid Dataflow-von-Neumann Architectures.pdf | 2025-Jan-04 23:47:33 | 2.0M | application/pdf |
Ye,Lam,Dai- Cryptanalysis of 2R Schemes.pdf | 2025-Jan-04 23:47:33 | 264.4K | application/pdf |
Young- Executing Commands on zOS through FTP.pdf | 2025-Jan-04 23:47:33 | 1.1M | application/pdf |
Yu,Gibbons,Kaminsky,Xiao- A Near-Optimal Social Network Defense against Sybil Attacks.pdf | 2025-Jan-04 23:47:33 | 421.8K | application/pdf |
Yu,Vahdat- Design and Evaluation of a Continuous Consistency Model for Replicated Services.pdf | 2025-Jan-04 23:47:33 | 143.9K | application/pdf |
Yuan,Zheng,Park,Zhou,Savage- Improving Software Diagnosability via Log Enhancement.pdf | 2025-Jan-04 23:47:33 | 1.2M | application/pdf |
Yuen,Syverson,Liu,Thorpe- Intention-Disguised Algorithmic Trading.pdf | 2025-Jan-04 23:47:33 | 267.8K | application/pdf |
Zaddach,Costin- Embedded Devices Security and Firmware Reverse Engineering.pdf | 2025-Jan-04 23:47:33 | 873.9K | application/pdf |
Zamfir,Kasikci,Kinder,Bugnion,Candea- Automated Debugging for Arbitrarily Long Executions.pdf | 2025-Jan-04 23:47:33 | 138.3K | application/pdf |
Zeilberger- The Logical Basis of Evaluation Order and Pattern-Matching.pdf | 2025-Jan-04 23:47:33 | 1.3M | application/pdf |
Zeller- Isolating Cause-Effect Chains from Computer Programs.pdf | 2025-Jan-04 23:47:33 | 598.7K | application/pdf |
Zhang,Juels,Reiter,Ristenpart- Cross-VM Side Channels and Their Use to Extract Private Keys.pdf | 2025-Jan-04 23:47:33 | 990.5K | application/pdf |
Zhang,Porras,Ullrich- Highly Predictive Blacklisting.pdf | 2025-Jan-04 23:47:33 | 421.1K | application/pdf |
Zhang,Sekar- Control Flow Integrity for COTS Binaries.pdf | 2025-Jan-04 23:47:33 | 1.9M | application/pdf |
Zhang,Wang,Luo,Liu- Cross-Site Scripting Attacks in Social Networks APIs.pdf | 2025-Jan-04 23:47:33 | 671.3K | application/pdf |
Zhang,Wei,Chen,Duan,McCamant,Szekeres,Song,Zou- Practical Control Flow Integrity and Randomization for Binary Executables.pdf | 2025-Jan-04 23:47:33 | 221.2K | application/pdf |
Zhang,Yamagiwa,Okumura,Yunoki- Kernel Polynomial Method on GPU.pdf | 2025-Jan-04 23:47:33 | 1.3M | application/pdf |
Zhao,Nagarakatte,Martin,Zdancewic- Formal Verification of SSA-Based Optimizations for LLVM.pdf | 2025-Jan-04 23:47:33 | 361.6K | application/pdf |
Zhao,Wei,Wang- On the Dividend Strategies with Non-Exponential Discounting.pdf | 2025-Jan-04 23:47:33 | 354.2K | application/pdf |
Zhou,Zhang,Jiang,Freeh- Taming Information-Stealing Smartphone Applications (on Android).pdf | 2025-Jan-04 23:47:33 | 366.9K | application/pdf |
Zhu,Coleman,Li- Min-Max Robust and CVaR Robust Mean-Variance Portfolios.pdf | 2025-Jan-04 23:47:33 | 549.1K | application/pdf |
Zou,Deng- Detection of Fabrication CTS Packet Attacks in Wireless LANs.pdf | 2025-Jan-04 23:47:33 | 144.3K | application/pdf |
de Amorim,Collins,DeHon,Demange,Hritcu,Pichardie,Pierce,Pollack,Tolmach- A Verified Information-Flow Architecture.pdf | 2025-Jan-04 23:47:33 | 560.0K | application/pdf |
del Barrio- Study of the techniques for emulation programming.pdf | 2025-Jan-04 23:47:33 | 836.5K | application/pdf |
van den Berg,Garner- Types are weak omega-groupoids.pdf | 2025-Jan-04 23:47:33 | 309.7K | application/pdf |
von Solms,Naccache- On Blind Signatures and Perfect Crimes.pdf | 2025-Jan-04 23:47:33 | 253.0K | application/pdf |