TCS / Research / Publications / 2002
Helsinki University of Technology, 
     Laboratory for Theoretical Computer Science

Publications in 2002

50Timo Latvala. On model checking safety properties. Research Report A76, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, December 2002.
NOTE: Reprint of Licentiate's thesis; see URL below.
PostScript (830 kB)
GZipped PostScript (349 kB)
PDF (471 kB)
Info
See www.tcs.hut.fi ...
49Catharina Candolin and Pekka Nikander. Ipv6 source addresses considered harmful. In Proceedings of the 6th Nordic Workshop on Secure IT Systems (NordSec'2001), Lyngby, Denmark, November 2002.
Info
48Catharina Candolin and Hannu Kari. Dynamic management of core ad hoc networks. In Proceedings of InfoWarCon 2002, Perth, Australia, November 2002.
Info
47Tommi Junttila. New canonical representative marking algorithms for place/transition-nets. Research Report A75, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, October 2002.
PostScript (1 MB)
GZipped PostScript (545 kB)
PDF (460 kB)
Info
46Elina Parviainen. Reducing size of quantum gate matrices using Pr/T nets. In Proceedings of the 2002 IEEE International Conference on Systems, Man and Cybernetics, volume 2, pages 634–639, Hammamet, Tunisia, October 2002. IEEE (Institute of Electrical and Electronics Engineers, Inc.).
Info
45Catharina Candolin and Hannu Kari. A security architecture for wireless ad hoc networks. In Proceedings of IEEE Milcom 2002, Anaheim, California, USA, October 2002.
Info
44Sam Sandqvist. Aspects of modelling and simulation of genetic algorithms: A formal approach. Research Report A74, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, Espoo, Finland, September 2002. Doctoral dissertation.
PostScript (1 MB)
GZipped PostScript (589 kB)
PDF (1 MB)
Info
See lib.hut.fi ...
43Catharina Candolin, Janne Lundberg, and Pekka Nikander. Experimenting with early opportunistic key agreement. In Proceedings of Workshop SEcurity of Communication on Internet, Internet Communication Security, Tunis, Tunisia, September 2002.
Info
42Catharina Candolin, Janne Lundberg, and Pekka Nikander. Experimenting with early opportunistic key agreement. In Workshop on Security of Communication on the Internet (SECI'02), Tunis, Tunisia, September 2002.
Info
41Gerd Brewka, Ilkka Niemelä, and Tommi Syrjänen. Implementing ordered disjunction using answer set solvers for normal programs. In Proceedings of the 8th European Conference on Logics in Artificial Intelligence (JELIA'02), pages 444–455, Cosenza, Italy, September 2002. Springer-Verlag.
Info
See www.tcs.hut.fi ...
40Tomi Janhunen and Emilia Oikarinen. Testing the equivalence of logic programs under stable model semantics. In Sergio Flesca et al., editors, Logics in Artificial Intelligence, Proceedings of the 8th European Conference, pages 493–504, Cosenza, Italy, September 2002. Springer-Verlag. LNAI 2424.
Info
See www.tcs.hut.fi ...
39Toni Jussila. Bounded model checking for verifying concurrent programs. Research Report A73, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, Espoo, Finland, August 2002.
NOTE: Reprint of Licentiate's thesis; see URL below.
PostScript (676 kB)
GZipped PostScript (300 kB)
PDF (388 kB)
Info
See www.tcs.hut.fi ...
38Jukka Järvenpää and Marko Mäkelä. Towards automated checking of component-oriented enterprise applications. In Daniel Moldt, editor, Second Workshop on Modelling of Objects, Components and Agents, volume PB-561 of DAIMI report, pages 67–85, Århus, Denmark, August 2002. University of Århus.
Info
37Toni Jussila and Ilkka Niemelä. Parallel program verification using BMC. In Proceedings of the ECAI 2002 Workshop on Model Checking and Artificial Intelligence, pages 59–66, Lyon, France, July 2002.
Info
See www.tcs.hut.fi ...
36Catharina Candolin and Hannu Kari. Context aware management architecture. Technical report, Internet Engineering Task Force, June 2002. Internet Draft, work in progress.
Info
35Janne Lundberg. Unidirectional link support for mldv2. Technical report, Internet Engineering Task Force, June 2002. Internet Draft, work in progress.
Info
34Marko Mäkelä. Maria: Modular reachability analyser for algebraic system nets. In Javier Esparza and Charles Lakos, editors, Application and Theory of Petri Nets 2002: 23rd International Conference, ICATPN 2002, number 2360 in Lecture Notes in Computer Science, pages 434–444, Adelaide, Australia, June 2002. Springer-Verlag, Berlin, Germany.
Info
See link.springer.de ...
33Marko Mäkelä. Efficiently verifying safety properties with idle office computers. In Charles Lakos, Robert Esser, Lars M. Kristensen, and Jonathan Billington, editors, Formal Methods in Software Engineering and Defence Systems 2002, Conferences in Research and Practice in Information Technology, pages 11–16. Australian Computer Society Inc., June 2002.
Info
32Tommi Junttila. Symmetry reduction algorithms for data symmetries. Research Report A72, Helsinki University of Technology, Laboratory for Theoretical Computer Science, Espoo, Finland, May 2002.
PostScript (2 MB)
GZipped PostScript (986 kB)
PDF (833 kB)
Info
31Kimmo Varpaaniemi. Minimizing the number of successor states in the stubborn set method. Fundamenta Informaticae (Annales Societatis Mathematicae Polonae, Series IV), 51(1–2):215–234, May 2002. IOS Press, Amsterdam, The Netherlands.
Errata 
Info
See iospress.metapress.com ...
30Kimmo Varpaaniemi, editor. Annual report for the year 2001. Technical report, Teknillinen korkeakoulu, Tietojenkäsittelyteorian laboratorio (Helsinki University of Technology, Laboratory for Theoretical Computer Science), Espoo, Finland, April 2002.
PostScript (603 kB)
GZipped PostScript (256 kB)
PDF (353 kB)
Info
29Keijo Heljanko, Victor Khomenko, and Maciej Koutny. Parallelisation of the Petri net unfolding algorithm. In Joost-Pieter Katoen and Perdita Stevens, editors, Proceedings of the 8th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'2002), volume 2280 of Lecture Notes in Computer Science, pages 371–385, Grenoble, France, April 2002. Springer-Verlag.
Info
See www.tcs.hut.fi ...
28Catharina Candolin, Maarit Hietalahti, and Hannu Kari. Providing quality of service in wireless ad hoc networks. In Proceedings of the 2nd Swedish Workshop on Wireless Ad-hoc Networks, Stockholm, Sweden, March 2002.
Info
27Catharina Candolin and Hannu Kari. Complexity of route optimization and mobility management. In Proceedings of the 2nd Swedish Workshop on Wireless Ad-hoc Networks, Stockholm, Sweden, March 2002.
Info
26Keijo Heljanko. Combining symbolic and partial order methods for model checking 1-safe Petri nets. Research Report A71, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, Espoo, Finland, February 2002. Doctoral dissertation.
NOTE: Papers available through URL below.
PostScript (724 kB)
GZipped PostScript (314 kB)
PDF (563 kB)
Info
See lib.hut.fi ...
25Yuchen Zhou, Catharina Candolin, and Teemupekka Virtanen. Trust management in mobile ipv6. In Proceedings of the 4th Nordic Usenix Conference, Helsinki, Finland, February 2002.
Info
24Timo Latvala. On Model Checking Safety Properties. Licentiate's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
See www.tcs.hut.fi ...
23Petteri Kaski. A Census of Steiner Triple Systems and Some Related Combinatorial Objects. Licentiate's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
See www.tcs.hut.fi ...
22Lauri Tarkkala. On the construction of collision-resistant accumulators. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
21Jing Lin. An architectural solution driven by business, enabled through technology, with and integration perspective. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
20Erkki Pulliainen. Reducing retrieval time in high-latency computer networks using predictive caching. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
19Terje Bergström. Context awareness in symbian os based smart-phones. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
18Matti Kokkola. An architecture for time critical short message services. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
17Henrik Petander. Authorization of mobile IPv6. Master's thesis, Helsinki University of Technology, Department of Electrical and Communications Engineering, 2002.
Info
16Yafeng Wang. A gateway architecture for content charging. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
15Matti Salonen. Solution for content and service mediation. Master's thesis, Helsinki University of Technology, Department of Electrical and Communications Engineering, 2002.
Info
14Catharina Candolin. Network management and routing in mobile military ad hoc networks. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
Info
13Henri Grönblom. Software quality improvement through software product process definition and development. Master's thesis, Helsinki University of Technology, Department of Electrical and Communications Engineering, 2002.
Info
12Timo Karilinna. Analysointityökalun käytettävyyden parantaminen. Master's thesis, Helsinki University of Technology, Department of Electrical and Communications Engineering, 2002.
Info
11Elina Parviainen. Modeling the operation of Margolus quantum cellular automaton using high-level Petri nets. Master's thesis, Helsinki University of Technology, Department of Computer Science and Engineering, Laboratory for Theoretical Computer Science, 2002.
PostScript (1004 kB)
GZipped PostScript (272 kB)
Info
10Tuomas Aura and Silja Mäki. Towards a survivable security architecture for ad-hoc networks. In Bruce Christianson, Bruno Crispo, James A. Malcolm, and Michael Roe, editors, Security Protocols, 9th International Workshop, Cambridge, UK, April 25–27, 2001, Revised Papers, volume 2467 of Lecture Notes in Computer Science, pages 63–73. Springer-Verlag, Berlin, 2002. © Springer-Verlag Berlin Heidelberg 2002.
Info
See link.springer.de ...
9Silja Mäki. Towards a survivable security architecture for ad-hoc networks (transcript of discussion). In Bruce Christianson, Bruno Crispo, James A. Malcolm, and Michael Roe, editors, Security Protocols, 9th International Workshop, Cambridge, UK, April 25–27, 2001, Revised Papers, volume 2467 of Lecture Notes in Computer Science, pages 74–79. Springer-Verlag, Berlin, 2002. © Springer-Verlag Berlin Heidelberg 2002.
Info
See link.springer.de ...
8Pekka Nikander, Catharina Candolin, and Janne Lundberg. From address orientation to host orientation. Réseaux et systèmes répartis, calculateurs parallèles, ISSN 1260-3198, Special Issue on Mobility and Internet, 13, 2002.
Info
7Catharina Candolin. Ad hoc -johtamisverkot. Maanpuolustuksen aikakauslehti, 1(1), 2002.
Info
6Kimmo Varpaaniemi. Towards ambitious approximation algorithms in stubborn set optimization. In Hans-Dieter Burkhard, Ludwik Czaja, Gabriela Lindemann, Andrzej Skowron, and Peter H. Starke, editors, Workshop: Concurrency, Specification and Programming, CS&P'2002, Berlin, October 7–9, 2002, Volume 2, pages 370–379. Informatik-Bericht Nr. 161, Institut für Informatik, Humboldt-Universität zu Berlin, Germany, 2002.
Errata 
Info
5Patrik Simons, Ilkka Niemelä, and Timo Soininen. Extending and implementing the stable model semantics. Artificial Intelligence, 138(1–2):181–234, 2002.
Info
4Juha Tiihonen, Timo Soininen, Ilkka Niemelä, and Reijo Sulonen. Empirical testing of a weight constraint rule based configurator. In ECAI 2002 Configuration Workshop, pages 17–22, 2002.
Info
3Markku-Juhani O. Saarinen. Cryptanalysis of lili-128. In Joan Daemen and Vincent Rijmen, editors, Fast Software Encryption 2002, volume 2365 of Lecture Notes in Computer Science, pages 231–236. Springer-Verlag, 2002.
Info
2Patric R. J. Östergård and Petteri Kaski. Enumeration of 2-(9,3,lambda) designs and their resolutions. Designs, Codes and Cryptography, 27:131–137, 2002.
Info
See dx.doi.org ...
1Tomi Janhunen. lpeq 1.13 — A tool for testing the equivalence of logic programs. http://www.tcs.hut.fi/Software/lpeq/, 2002. Computer Program.
Info
See www.tcs.hut.fi ...

[TCS main] [Contact Info] [Personnel] [Research] [Publications] [Software] [Studies] [News Archive] [Links]
Latest update: 19 January 2010.