similar to: circular statistics in R?

Displaying 20 results from an estimated 90 matches similar to: "circular statistics in R?"

2011 Feb 25
3
Link to xva.py broken
Hi, any link[1] that I can find for "xva.py" did not seem to be working. where it has been moved? regards Andreas [1] http://www.xen.org/products/cloud_projects.html http://www.xen.org/files/xva/README -- Andreas Rieck Fraunhofer-Gesellschaft e.V. / Zentrale Abteilung C7 Kommunikationsmanagement Schloss Birlinghoven, 53754 Sankt Augustin Phone: (+49 2241) 14-2641 Fax: (+49 2241)
2013 Jul 23
0
[LLVMdev] [Patch] WinCOFFObjectWriter: fix for storing pointer to string table in header name field
On Tue, Jul 23, 2013 at 12:48 PM, Nico Rieck <nico.rieck at gmail.com> wrote: > On 23.07.2013 18:43, Reid Kleckner wrote: > >> Is there a problem if the string is not null terminated? If not, you can >> snprintf it right into place instead of doing sprintf+mempcy. >> > > snprintf always null-terminates (and truncates if there's not enough > space).
1999 Oct 05
0
SAMBA digest 2259
What is this??????????????????????????????????????? > -----Original Message----- > From: samba@samba.org [mailto:samba@samba.org] > Sent: Tuesday, October 05, 1999 3:06 AM > To: Bernhard Bruscha > Subject: SAMBA digest 2259 > > > SAMBA Digest 2259 > > For information on unsubscribing see http://samba.org/listproc/ > Topics covered in this issue include:
1999 Oct 07
2
Tree connect failed: ERRSRV - ERRbadpw (2nd try)
Hi all together, all answers to my first posting didn't help to solve my problem. Maybe this can help you. When I'm doing: smbclient -L MYLINUX -U MYUSER I get the following message: Added interface ip=195.90.254.xxx broadcast=295.90.254.255 nmask=255.255.255.0 Password: <enter password for myuser> Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 2.0.5a] Tree connect failed: ERRSRV -
2007 Apr 26
1
spatial/ patches and gaps/ SADIE
System: Linux kernel 2.6.15 Ubuntu dapper R version 2.4.1 ESS on Emacs 21.4.1 ------------------------- Colleagues I have some spatial patterns of sardine eggs (presence /absence) over 50 years (270 surveys) and I'd like to quantify the patches and gaps to determine how many patches (i.e. spawning areas) there were before the fishery collapse (1951-1965) and during recovery (post 1985).
2001 Oct 02
1
Probably broken getaddrinfo() on Solaris x86.
Hi, I discovered a strange problem with the latest version (2.9.9p2) and previous versions of OpenSSH when using portforwarding und Solaris 8 x86. It seems like the getaddrinfo() function on Solaris 8 x86 is somehow broken, instead of binding a port to 127.0.0.1, OpenSSH tried to bind it to 1.0.0.127 (1.0.0.127 was the ai->ai_addr returned by getaddrinfo() in channel.c). I could not
1999 Oct 04
3
Tree connect failed: ERRSRV - ERRbadpw
Can anyone help me? I have Samba 2.0.5a running on SuSE Linux 6.0 (2.0.36) and Windows NT Server 4.0 SP4 (PDC). When I try to do a "smbclient -L MYUNIX" (according to the trouble shooting guide) I get the following message: Addes interface ip=195.90.254.xxx bcast=195.90.254.255 nmask=255.255.255.0 Password: Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 2.0.5a] tree connect failed: ERRSRV
2023 Mar 29
2
ChaCha20 Rekey Frequency
On Wed, 29 Mar 2023, Chris Rapier wrote: > I was wondering if there was something specific to the internal chacha20 > cipher as opposed to OpenSSL implementation. > > I can't just change the block size because it breaks compatibility. I can do > something like as a hack (though it would probably be better to do it with the > compat function): > > if
2013 Apr 23
0
[LLVMdev] Feedback required on proper dllexport/import implementation
Hi Nico, Reid, and Anton, I missed the discussion when I implemented dllexport/dllimport for our local tree. I essentially implemented your approach#1. I was trying to avoid the various external_linkage + some_attribute approaches because it seems that external_linkage would imply the external linkage without the dllimport/dllexport semantics, and there may be existing compiler codes that rely on
1999 Oct 05
0
SAMBA digest 2259 / Tree connect failed: ERRSRV - ERRbadpw
Jens Rieck wrote: >>Can anyone help me? >> >>I have Samba 2.0.5a running on SuSE Linux 6.0 (2.0.36) and >>Windows NT Server 4.0 SP4 (PDC). >> >>When I try to do a "smbclient -L MYUNIX" (according to the trouble >>shooting guide) I get the following message: >> >>Addes interface ip=195.90.254.xxx bcast=195.90.254.255
2014 Mar 01
1
FYI: Flush+Reload attack on OpenSSL's ECDSA
Here's a recently-published paper that describes a flush & reload attack on OpenSSL's ECDSA implementation: http://eprint.iacr.org/2014/140.pdf According to the authors, snooping a single signing round is sufficient to recover the secret key. --mancha
2023 Mar 29
1
[EXTERNAL] Re: ChaCha20 Rekey Frequency
That's true for block ciphers, but ChaCha20+poly1305 is a stream cipher. On Wed, 29 Mar 2023, Robinson, Herbie wrote: > > I?m hardly an expert on this, but if I remember correctly, the rekey rate > for good security is mostly dependent on the cipher block size.? I left my > reference books at home; so, I can?t come up with a reference for you, but I > would take Chris?
2011 May 23
4
Security of OpenSSL ECDSA signatures
Dear OpenSSH devs, I came accross this paper yesterday. http://eprint.iacr.org/2011/232 It states that they were able to recover ECDSA keys from TLS servers by using timing attacks agains OpenSSL's ECDSA implementation. Is that known to be exploitable by OpenSSH ? (In my understanding, it's easy to get a payload signed by ECDSA during the key exchange so my opinion is that it is).
2017 Dec 31
2
Legacy option for key length?
Hello, On Sat, Dec 30, 2017 at 12:16 AM, Daniel Kahn Gillmor <dkg at fifthhorseman.net > wrote: > On Thu 2017-12-28 21:31:28 -0800, Dan Mahoney (Gushi) wrote: > > > > Perhaps if you're dead-set on this being so dangerous, > > It's not the developers who are dead-set on weak-keyed RSA being > insecure, it's the cryptanalysts who have shown that to be the
2013 Sep 24
2
Multiple keys/methods per key exchange (e.g. multi-md5-sha1-md4@libssh.org) Re: [PATCH] curve25519-sha256@libssh.org key exchange proposal
On Tue, Sep 24, 2013 at 10:21 PM, Aris Adamantiadis <aris at 0xbadc0de.be> wrote: [snip] > I've worked this week on an alternative key exchange mechanism, in > reaction to the whole NSA leaks and claims over cryptographic backdoors > and/or cracking advances. The key exchange is in my opinion the most > critical defense against passive eavesdropping attacks. > I believe
2023 Mar 29
1
ChaCha20 Rekey Frequency
I was wondering if there was something specific to the internal chacha20 cipher as opposed to OpenSSL implementation. I can't just change the block size because it breaks compatibility. I can do something like as a hack (though it would probably be better to do it with the compat function): if (strstr(enc->name, "chacha")) *max_blocks = (u_int64_t)1 << (16*2);
2015 Jun 16
2
OpenSSH and CBC
On 15.06.2015 21:31, Christian Weisgerber wrote: > On 2015-06-15, Gerhard Wiesinger <lists at wiesinger.com> wrote: > >> I saw that OpenSSH release 6.7 removed all CBC ciphers by default. Is >> CBC therefore considered as broken and unsecure (in general or SSH >> implementation)? > CBC modes in SSH use the last encrypted block of the previous packet > as the IV
2004 Sep 24
1
sharing /etc/passwd
How 'bout PAM? /usr/ports/security/pam_ldap. If you have machines that can't do PAM, perhaps NIS is the way to go (assuming, of course, you're behind a firewall). You can store login information in LDAP like you want, then use a home-grown script to extract the information to a NIS map. Or, if you have a Solaris 8 machine lying around, you can cut out the middle step and use
2015 Jun 15
5
OpenSSH and CBC
Hello, I saw that OpenSSH release 6.7 removed all CBC ciphers by default. Is CBC therefore considered as broken and unsecure (in general or SSH implementation)? I also read a lot of references (see below) but still not clear to me what's the actual "security status" of CBC and why it has been removed in general. http://www.openssh.com/txt/release-6.7 sshd(8): The default set
2023 Mar 29
1
[EXTERNAL] Re: ChaCha20 Rekey Frequency
I'm hardly an expert on this, but if I remember correctly, the rekey rate for good security is mostly dependent on the cipher block size. I left my reference books at home; so, I can't come up with a reference for you, but I would take Chris' "I'm deeply unsure of what impact that would have on the security of the cipher" comment seriously and switch to a cipher with a