• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 132,903
Next 10 →

GPFS: A Shared-Disk File System for Large Computing Clusters

by Frank Schmuck, Roger Haskin - In Proceedings of the 2002 Conference on File and Storage Technologies (FAST , 2002
"... GPFS is IBM's parallel, shared-disk file system for cluster computers, available on the RS/6000 SP parallel supercomputer and on Linux clusters. GPFS is used on many of the largest supercomputers in the world. GPFS was built on many of the ideas that were developed in the academic community ove ..."
Abstract - Cited by 521 (3 self) - Add to MetaCart
existing ideas scaled well, new approaches were necessary in many key areas. This paper describes GPFS, and discusses how distributed locking and recovery techniques were extended to scale to large clusters.

A Key-Management Scheme for Distributed Sensor Networks

by Laurent Eschenauer, Virgil D. Gligor - In Proceedings of the 9th ACM Conference on Computer and Communications Security , 2002
"... Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable ..."
Abstract - Cited by 919 (11 self) - Add to MetaCart
nodes. DSNs may be deployed in hostile areas where communication is monitored and nodes are subject to capture and surreptitious use by an adversary. Hence DSNs require cryptographic protection of communications, sensorcapture detection, key revocation and sensor disabling. In this paper, we present a

Random Key Predistribution Schemes for Sensor Networks”,

by Haowen Chan , Adrian Perrig , Dawn Song - IEEE Symposium on Security and Privacy, , 2003
"... Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure communicatio ..."
Abstract - Cited by 832 (12 self) - Add to MetaCart
Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure

Secure Group Communications Using Key Graphs

by Chung Kei Wong, Mohamed Gouda , Simon S. Lam - SIGCOMM '98 , 1998
"... Many emerging applications (e.g., teleconference, real-time information services, pay per view, distributed interactive simulation, and collaborative work) are based upon a group communications model, i.e., they require packet delivery from one or more authorized senders to a very large number of au ..."
Abstract - Cited by 556 (17 self) - Add to MetaCart
Many emerging applications (e.g., teleconference, real-time information services, pay per view, distributed interactive simulation, and collaborative work) are based upon a group communications model, i.e., they require packet delivery from one or more authorized senders to a very large number

An Architecture for Wide-Area Multicast Routing

by Stephen Deering , Deborah Estrin , Dino Farinacci , Van Jacobson , Ching-gung Liu, Liming Wei
"... Existing multicast routing mechanisms were intended for use within regions where a group is widely represented or bandwidth is universally plentiful. When group members, and senders to those group members, are distributed sparsely across a wide area, these schemes are not efficient; data packets or ..."
Abstract - Cited by 534 (22 self) - Add to MetaCart
or membership report information are occasionally sent over many links that do not lead to receivers or senders, respectively. We have developed a multicast routing architecture that efficiently establishes distribution trees across wide area internets, where many groups will be sparsely represented. Efficiency

Wide-area cooperative storage with CFS

by Frank Dabek, M. Frans Kaashoek, David Karger, Robert Morris, Ion Stoica , 2001
"... The Cooperative File System (CFS) is a new peer-to-peer readonly storage system that provides provable guarantees for the efficiency, robustness, and load-balance of file storage and retrieval. CFS does this with a completely decentralized architecture that can scale to large systems. CFS servers pr ..."
Abstract - Cited by 999 (53 self) - Add to MetaCart
that CFS is scalable: with 4,096 servers, looking up a block of data involves contacting only seven servers. The tests also demonstrate nearly perfect robustness and unimpaired performance even when as many as half the servers fail.

Dynamo: amazon’s highly available key-value store

by Giuseppe DeCandia, Deniz Hastorun, Madan Jampani, Gunavardhan Kakulapati, Avinash Lakshman, Alex Pilchin, Swaminathan Sivasubramanian, Peter Vosshall, Werner Vogels - IN PROC. SOSP , 2007
"... Reliability at massive scale is one of the biggest challenges we face at Amazon.com, one of the largest e-commerce operations in the world; even the slightest outage has significant financial consequences and impacts customer trust. The Amazon.com platform, which provides services for many web sites ..."
Abstract - Cited by 684 (0 self) - Add to MetaCart
Reliability at massive scale is one of the biggest challenges we face at Amazon.com, one of the largest e-commerce operations in the world; even the slightest outage has significant financial consequences and impacts customer trust. The Amazon.com platform, which provides services for many web

Nonlinear dimensionality reduction by locally linear embedding

by Sam T. Roweis, Lawrence K. Saul - SCIENCE , 2000
"... Many areas of science ..."
Abstract - Cited by 2416 (20 self) - Add to MetaCart
Many areas of science

Wide-Area Traffic: The Failure of Poisson Modeling

by Vern Paxson, Sally Floyd - IEEE/ACM TRANSACTIONS ON NETWORKING , 1995
"... Network arrivals are often modeled as Poisson processes for analytic simplicity, even though a number of traffic studies have shown that packet interarrivals are not exponentially distributed. We evaluate 24 wide-area traces, investigating a number of wide-area TCP arrival processes (session and con ..."
Abstract - Cited by 1775 (24 self) - Add to MetaCart
Network arrivals are often modeled as Poisson processes for analytic simplicity, even though a number of traffic studies have shown that packet interarrivals are not exponentially distributed. We evaluate 24 wide-area traces, investigating a number of wide-area TCP arrival processes (session

Data Mining: An Overview from Database Perspective

by Ming-syan Chen, Jiawei Hun, Philip S. Yu - IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING , 1996
"... Mining information and knowledge from large databases has been recognized by many researchers as a key research topic in database systems and machine learning, and by many industrial companies as an important area with an opportunity of major revenues. Researchers in many different fields have sh ..."
Abstract - Cited by 532 (26 self) - Add to MetaCart
Mining information and knowledge from large databases has been recognized by many researchers as a key research topic in database systems and machine learning, and by many industrial companies as an important area with an opportunity of major revenues. Researchers in many different fields have
Next 10 →
Results 1 - 10 of 132,903
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University