• Eprint may refer to: Eprint, a digital version of a research document EPrints, an Open source software for archiving research documents HP ePrint, a set...
    315 bytes (72 words) - 04:32, 25 February 2018
  • In academic publishing, an eprint or e-print is a digital version of a research document (usually a journal article, but could also be a thesis, conference...
    3 KB (256 words) - 09:21, 1 April 2023
  • HP ePrint was a term used by Hewlett-Packard to describe a variety of printing technologies developed for mobile computing devices, such as smartphones...
    13 KB (1,834 words) - 10:41, 5 June 2024
  • EPrints is a free and open-source software package for building open access repositories that are compliant with the Open Archives Initiative Protocol...
    8 KB (611 words) - 09:57, 23 March 2024
  • Thumbnail for Registry of Open Access Repositories
    access institutional repositories and their contents. ROAR was created by EPrints at University of Southampton, UK, in 2003. It began as the Institutional...
    7 KB (681 words) - 15:34, 24 October 2023
  • Thumbnail for Charles Sanders Peirce bibliography
    (ISBN 0-674-13803-1). Much of Volume 1, without editorial notes Eprint. Some of Volume 5, without editorial notes Eprint. 1998. Volumes 1–8. Reprinted, Thoemmes Continuum...
    224 KB (21,902 words) - 06:59, 7 June 2024
  • Thumbnail for Classification of the sciences (Peirce)
    here. Eprint Arisbe Eprint Eprint and Eprint CP 1.229-230, (from the "Minute Logic", 1902), Eprint Collected Papers, v. 1, paragraph 238, 1902, Eprint Manuscript...
    26 KB (1,837 words) - 06:37, 12 December 2023
  • The Cryptology ePrint Archive is an electronic archive (eprint) of new results in the field of cryptography, maintained by the International Association...
    1 KB (67 words) - 22:37, 27 May 2024
  • Thumbnail for Lancaster University
    Lancaster University (officially The University of Lancaster) is a public research university in Lancaster, Lancashire, England. The university was established...
    83 KB (7,364 words) - 15:50, 9 August 2024
  • Errors Problem". Cryptology ePrint Archive. Peikert, Chris (2014-01-01). "Lattice Cryptography for the Internet". Cryptology ePrint Archive. Singh, Vikram...
    53 KB (5,558 words) - 21:17, 2 August 2024
  •  Peirce, of the 1872 lithograph ed. Google Eprint and as an extract, D. Van Nostrand, 1882, Google Eprint. Retrieved November 17, 2020.. Peterson, Ivars...
    162 KB (15,941 words) - 17:35, 9 August 2024
  • Thumbnail for Logical machine
    Books Eprint. Reprinted in (1976) The New Elements of Mathematics v. III, pt. 1, pp. 625–32; (1997) Modern Logic 7:71–77, Project Euclid Eprint; and (2000)...
    6 KB (700 words) - 10:08, 29 October 2023
  • Thumbnail for Benjamin Peirce
    Company. Google Eprints of successive editions 1840–1862. Physical and Celestial Mechanics, Boston: Little, Brown and Company. Google Eprint of 1855 edition...
    17 KB (1,529 words) - 11:32, 18 July 2024
  • Thumbnail for Kosovo
    did follow the Serb exodus of 1690 Anscombe, Frederick F 2006 - http://eprints.bbk.ac.uk/577/1/Binder2.pdf Archived 14 May 2011 at the Wayback Machine...
    243 KB (21,891 words) - 12:32, 10 August 2024
  • deposited eprint during the embargo period by clicking on a "RequestCopy" Button provided by the Institutional Repository software (e.g., DSPACE, EPrints). The...
    53 KB (5,721 words) - 16:09, 1 April 2024
  • Cryptology ePrint Archive. Kotov, Matvei; Menshov, Anton; Ushakov, Alexander (2018). "An attack on the walnut digital signature algorithm". Cryptology ePrint Archive...
    35 KB (2,511 words) - 18:57, 4 April 2024
  • Thumbnail for Advanced Encryption Standard
    "Practical-Titled Attack on AES-128 Using Chosen-Text Relations" (PDF). IACR Cryptology ePrint Archive. Archived (PDF) from the original on 2010-07-02. Henri Gilbert;...
    49 KB (5,595 words) - 13:33, 7 August 2024
  • Thumbnail for Quran
    with a polytheistic pagan past. https://spectrum.library.concordia.ca/id/eprint/978528/1/Dudeck_MA_2014.pdf Dubov, Nissan Dovid. "Jewish Meditation". Chabad-Lubavitch...
    182 KB (20,984 words) - 04:09, 10 August 2024
  • Collision on SHA-1 and Application to the PGP Web of Trust" (PDF). Cryptology ePrint Archive, Report 2020/014. "Google will drop SHA-1 encryption from Chrome...
    51 KB (5,762 words) - 21:53, 22 July 2024
  • Thumbnail for Cybernetics
    Culture and Technology, 3 (1). pp. 177-185. http://openresearch.ocadu.ca/id/eprint/650/ Andres, Josh; Zafiroglu, Alexandra; Daniell, Katherine; Wong, Paul;...
    36 KB (3,980 words) - 19:16, 28 July 2024
  • Unrestricted Access". Exophase.com. Retrieved January 5, 2011. "Cryptology ePrint Archive: Report 2011/232". Retrieved February 24, 2015. "Vulnerability Note...
    19 KB (2,833 words) - 20:29, 8 June 2024
  • Chicago, IL, April 1892, for the Hegeler Institute. Google Books Eprint. Internet Archive Eprint. Reprinted Collected Papers v. 6, paragraphs 35-65, The Essential...
    4 KB (441 words) - 03:21, 26 February 2024
  • Thumbnail for Design of experiments
    Internet Archive Eprint. (1878 April), "The Probability of Induction", Popular Science Monthly, v. 12, pp. 705–718. Internet Archive Eprint. (1878 June),...
    42 KB (5,206 words) - 03:40, 4 July 2024
  • Thumbnail for Francis Ellingwood Abbot
    Harvard University, Geo. H. Ellis, 141 Franklin Street, 48 pages, Gutenberg Eprint. Works by or about Francis Ellingwood Abbot at the Internet Archive Abbot...
    13 KB (1,471 words) - 01:54, 20 July 2024
  • LWE". Cryptology ePrint Archive. Brakerski, Zvika; Vaikuntanathan, Vinod (2013). "Lattice-Based FHE as Secure as PKE". Cryptology ePrint Archive. "LASH:...
    23 KB (2,765 words) - 22:35, 20 February 2024
  • Liu; Dengguo Feng (2013). "Fast Collision Attack on MD5" (PDF). Cryptology ePrint Archive. Archived (PDF) from the original on 2 February 2021. Retrieved...
    47 KB (4,712 words) - 07:54, 3 August 2024
  • Thumbnail for Hermeneutics
    Philosophy, Southern Illinois University, Carbondale, IL, 1 April 1999, Eprint. Plato, Ion, Paul Woodruff (trans.) in Plato, Complete Works, ed. John M...
    61 KB (7,173 words) - 20:29, 11 May 2024
  • Thumbnail for Budapest
    of King Béla: The Deeds of the Hungarians https://discovery.ucl.ac.uk/id/eprint/18975/1/18975.pdf Schütte, Gudmund (1917). Ptolemy's Maps of Northern Europe...
    214 KB (19,683 words) - 04:07, 13 August 2024
  • Thumbnail for Charles Sanders Peirce
    1259–1268. Eprint Memorandum to the President of Charles S. Peirce Society by Ahti-Veikko Pietarinen, U. of Helsinki, March 29, 2012. Eprint. See for example...
    146 KB (18,340 words) - 05:58, 18 July 2024
  • Thumbnail for Snow White
    Studies in English, 49 (2018): 45-64. http://digital.library.leeds.ac.uk/id/eprint/26324 Joisten, Charles (1978). "Une version savoyarde du conte de Blanche-Neige"...
    97 KB (13,813 words) - 13:01, 11 August 2024