Results 1 - 10
of
3,812
----- Original Message-----
, 1962
"... According to our records, the copyright registration for above-referenced title published in 1962, was not renewed with the Copyright Office at the Library of Congress. Because this title was published before 1964, it did not receive an automatic renewal and appears to have fallen into the public do ..."
Abstract
- Add to MetaCart
According to our records, the copyright registration for above-referenced title published in 1962, was not renewed with the Copyright Office at the Library of Congress. Because this title was published before 1964, it did not receive an automatic renewal and appears to have fallen into the public domain. It is possible that IBM or even the author renewed this title in 1990, when it came up for renewal, but McGraw-Hill did not. To be absolutely sure, you will have to check with the Copyright Office to see if the copyright registration was renewed. Regards,
-------- Original Message--------
, 2010
"... I ask that the Petrale sole be delisted as a federally managed groundfish. As a deep water fish it should be placed with Pacific Halibut and other flatfish. Please consider this logical request ..."
Abstract
- Add to MetaCart
I ask that the Petrale sole be delisted as a federally managed groundfish. As a deep water fish it should be placed with Pacific Halibut and other flatfish. Please consider this logical request
----- Original Message-----
, 2011
"... Please consider all the various comments from the below 3 March and 9 March emails, including the attachments when preparing and reviewing any of the environmental reports for the North Anna 3 nuclear project. Note that I have also faxed 17 pages to you at 301-415-5397 today that are used as referen ..."
Abstract
- Add to MetaCart
Please consider all the various comments from the below 3 March and 9 March emails, including the attachments when preparing and reviewing any of the environmental reports for the North Anna 3 nuclear project. Note that I have also faxed 17 pages to you at 301-415-5397 today that are used as references in the 9 March email (paragraph 2) and provide documentation that supplements the comments together with proof that Dominion is not managing the Lake Anna water efficiently. Note: On 7 March 2011, the main reservoir lake water level was down 2 inches from the design level, while the cooling lagoons were down 10 inches and Dominion was letting about 194 million gallons a day go over the dam and downstream. Also, please note that we have questioned the validity of this review to the NRC Chairman at this time, since the final design of the 3rd reactor will not take place until 2013 according to recent NRC reports. Please advise if you have any questions. Sincerely,
----- Original Message-----
, 1999
"... Received: from modem-28.exorex.dialup.pol.co.uk ([62.136.66.156] helo=headquarters) by mail12.svr.pol.co.uk with smtp (Exim 2.12 #2) id 11WwBj-0006sr-00 ..."
Abstract
- Add to MetaCart
Received: from modem-28.exorex.dialup.pol.co.uk ([62.136.66.156] helo=headquarters) by mail12.svr.pol.co.uk with smtp (Exim 2.12 #2) id 11WwBj-0006sr-00
Subject: RE: almost--- Original Message--
, 2001
"... RE: toycing base sec7.doc sec.doc Please give me your direct line.---Original Message- ..."
Abstract
- Add to MetaCart
RE: toycing base sec7.doc sec.doc Please give me your direct line.---Original Message-
----- Original Message----- From: APEX Environmental
, 2009
"... resend as prl address bounced, may have something to do with internet connection on board. regards benjamin ..."
Abstract
- Add to MetaCart
resend as prl address bounced, may have something to do with internet connection on board. regards benjamin
The dining cryptographers problem: Unconditional sender and recipient untraceability
- Journal of Cryptology
, 1988
"... Abstract. Keeping confidential who sends which messages, in a world where any physical transmission can be traced to its origin, seems impossible. The solu-tion presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys, res ..."
Abstract
-
Cited by 577 (2 self)
- Add to MetaCart
Abstract. Keeping confidential who sends which messages, in a world where any physical transmission can be traced to its origin, seems impossible. The solu-tion presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys
RSVP: A New Resource Reservation Protocol
, 1993
"... Whe origin of the RSVP protocol can be traced back to 1991, when a team of network researchers, including myself, started playing with a number of packet scheduling algorithms on the DARTNET (DARPA Testbed NETwork), a network testbed made of open source, workstation-based routers. Because scheduling ..."
Abstract
-
Cited by 1005 (25 self)
- Add to MetaCart
Whe origin of the RSVP protocol can be traced back to 1991, when a team of network researchers, including myself, started playing with a number of packet scheduling algorithms on the DARTNET (DARPA Testbed NETwork), a network testbed made of open source, workstation-based routers. Because
Tor: The secondgeneration onion router,”
- in 13th USENIX Security Symposium. Usenix,
, 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract
-
Cited by 1229 (33 self)
- Add to MetaCart
Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies
Results 1 - 10
of
3,812