e99 Online Shopping Mall

Geometry.Net - the online learning center Help  
Home  - Math Discover - Turing Machine (Books)

  Back | 41-60 of 100 | Next 20

click price to see details     click image to enlarge     click link to go to the store

 
41. Ad Infinitum : the Ghost in Turing's
42. Zero-Knowledge Proof: Cryptography,
 
43. Machine intelligence Turing and
 
44. Space-bounded simulation of multitape
 
45. A SLIP application: The construction
 
46. Turing Machines and what can be
 
47. Ad Infinitum. The Ghost in Turing's
 
48. Asynchronous Turing machines (University
 
49. Uniform simulations of nondeterministic
 
50. Abstract digital computers and
 
51. Turing-machines and the entscheidungsproblem;:
52. Turing Machine: Turing machine.
 
53. Ad Infinitum. The Ghost in Turing's
 
54. Turing machines (Technical report.
55. Turing completeness: Turing Reduction,
 
56. The CNN universal machine is as
 
57. Turing Machines with Sublogarithmic
 
58. On the number of processors required
 
59. On the inference of turing machines
60. Universal Composability: Cryptography,

41. Ad Infinitum : the Ghost in Turing's Machine-Taking Got Out of Mathematics and Putting the Body Back
by Brian Rotman
 Hardcover: Pages (1993)

Asin: B000J9Y2JM
Canada | United Kingdom | Germany | France | Japan

42. Zero-Knowledge Proof: Cryptography, Jean-Jacques Quisquater, Alice and Bob, Interactive Proof System, Turing Machine
Paperback: 100 Pages (2010-02-04)
list price: US$47.00
Isbn: 6130365772
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
High Quality Content by WIKIPEDIA articles! There is a well-known story presenting some of the ideas of zero-knowledge proofs, first published by Jean-Jacques Quisquater and others in their paper "How to Explain Zero-Knowledge Protocols to Your Children". It is common practice to label the two parties in a zero-knowledge proof as Peggy (the prover of the statement) and Victor (the verifier of the statement).In this story, Peggy has uncovered the secret word used to open a magic door in a cave. The cave is shaped like a circle, with the entrance on one side and the magic door blocking the opposite side. Victor says he'll pay her for the secret, but not until he's sure that she really knows it. Peggy says she'll tell him the secret, but not until she receives the money. They devise a scheme by which Peggy can prove that she knows the word without telling it to Victor. ... Read more


43. Machine intelligence Turing and after (SuDoc D 101.2:L 49/990)
by Donald Michie
 Unknown Binding: Pages (1990)

Asin: B00010KSJC
Canada | United Kingdom | Germany | France | Japan

44. Space-bounded simulation of multitape Turing machines (MIT/LCS/TM-148)
by Leonard M Adleman
 Unknown Binding: 12 Pages (1979)

Asin: B0006XFNTO
Canada | United Kingdom | Germany | France | Japan

45. A SLIP application: The construction of Turing machines (Monographs in computer science and computer applications)
by Roberto Lins de Carvalho
 Unknown Binding: 7 Pages (1969)

Asin: B0007K12ZU
Canada | United Kingdom | Germany | France | Japan

46. Turing Machines and what can be computed: An historical perspective (New Liberal Arts Program monograph series)
by Christopher H Nevison
 Unknown Binding: 79 Pages (1992)

Asin: B0006OWBYI
Canada | United Kingdom | Germany | France | Japan

47. Ad Infinitum. The Ghost in Turing's Machine: Taking God Out of Mathematics and P
by Brian Rotman
 Paperback: Pages (1993-01-01)

Asin: B002JHGPHO
Canada | United Kingdom | Germany | France | Japan

48. Asynchronous Turing machines (University of Delaware. Dept. of Statistics and Computer Science. Technical report)
by Takayuki Kimura
 Unknown Binding: Pages (1977)

Asin: B0006WVKJM
Canada | United Kingdom | Germany | France | Japan

49. Uniform simulations of nondeterministic real time multitape Turing machines (MIP. Universitat Passau. Fakultat fur Mathematik und Informatik)
by F. J Brandenburg
 Unknown Binding: Pages (1986)

Asin: B0007B7YX8
Canada | United Kingdom | Germany | France | Japan

50. Abstract digital computers and Turing machines
by Joseph Robert Horgan
 Unknown Binding: 10 Pages (1972)

Asin: B0006W8X6U
Canada | United Kingdom | Germany | France | Japan

51. Turing-machines and the entscheidungsproblem;: Technical report
by J. Richard Büchi
 Unknown Binding: 25 Pages (1961)

Asin: B0007H5BP0
Canada | United Kingdom | Germany | France | Japan

52. Turing Machine: Turing machine. Turing machine gallery, Turing machine equivalents, Register machine, Post?Turing machine, Universal Turing machine, Computational ... theory, Algorithm, Church?Turing thesis
Paperback: 128 Pages (2009-09-18)
list price: US$66.00
Isbn: 6130034075
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
Turing machine. Turing machine gallery, Turing machine equivalents, Register machine, Post?Turing machine, Universal Turing machine, Computational complexity theory, Algorithm, Church?Turing thesis, Alan Turing, Turing completeness, Langton's ant. ... Read more


53. Ad Infinitum. The Ghost in Turing's Machine Taking God Out of Mathematics and Pu
by Brian Rotman
 Paperback: Pages (1993-01-01)

Asin: B002JBRU92
Canada | United Kingdom | Germany | France | Japan

54. Turing machines (Technical report. State University of New York at Buffalo. Dept. of Computer Science)
by John Case
 Unknown Binding: Pages (1987)

Asin: B00071AE0I
Canada | United Kingdom | Germany | France | Japan

55. Turing completeness: Turing Reduction, Computability Theory, Abstract Machine, Programming Language, Computable Function, Universal Turing Machine, Church?Turing Thesis, Cellular Automaton
Paperback: 132 Pages (2010-02-03)
list price: US$63.00
Isbn: 6130353499
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
High Quality Content by WIKIPEDIA articles! A computational system that can compute every Turing-computable function is called Turing-complete (or Turing-powerful). Alternatively, such a system is one that can simulate a universal Turing machine.A Turing-complete system is called Turing-equivalent if every function it can compute is also Turing-computable; i.e., it computes precisely the same class of functions as do Turing machines. Alternatively, a Turing-equivalent system is one that can simulate, and be simulated by, a universal Turing machine. (All known Turing-complete systems are Turing-equivalent, which adds support to the Church-Turing thesis.) ... Read more


56. The CNN universal machine is as universal as a turing machine (Memorandum)
by Kenneth R Crounse
 Unknown Binding: 8 Pages (1995)

Asin: B0006PG4QI
Canada | United Kingdom | Germany | France | Japan

57. Turing Machines with Sublogarithmic Space, Vol. 843
by Andrzej Szepietowski
 Paperback: Pages (2007-01-01)

Asin: B003Q5KMZ4
Canada | United Kingdom | Germany | France | Japan

58. On the number of processors required to simulate Turing machines in constant parallel time (Technical report. Pennsylvania State University. Dept. of Computer Science)
by Ian Parberry
 Unknown Binding: 14 Pages (1985)

Asin: B00071MIMK
Canada | United Kingdom | Germany | France | Japan

59. On the inference of turing machines from sample computations (Report / Computer Science Dept)
by A. W Biermann
 Unknown Binding: 31 Pages (1971)

Asin: B00072Y0CA
Canada | United Kingdom | Germany | France | Japan

60. Universal Composability: Cryptography, Protocol, Simulation, Turing Machine Equivalents, Telecommunications Network, Dolev-Yao Threat Model, Asynchronous Communication
Paperback: 64 Pages (2010-02-03)
list price: US$41.00
Isbn: 6130355858
Canada | United Kingdom | Germany | France | Japan
Editorial Review

Product Description
High Quality Content by WIKIPEDIA articles! The universal composability (UC) framework is a means for defining the security of cryptographic protocols. The name stems from the fact that instances of protocols that are UC secure remain secure even if arbitrarily composed with other instances of the same or other protocols. An ideal functionality is a protocol in which a trusted party that can communicate over perfectly secure channels with all protocol participants computes the desired protocol outcome. We say that a cryptographic protocol that cannot make use of such a trusted party fulfils an ideal functionality, if the protocol can emulate the behaviour of the trusted party for honest users, and if the view that an adversary learns by attacking the protocol is indistinguishable from what can be computed by a simulator that only interacts with the ideal functionality. ... Read more


  Back | 41-60 of 100 | Next 20

Prices listed on this site are subject to change without notice.
Questions on ordering or shipping? click here for help.

site stats