Sciweavers

231 search results - page 22 / 47
» Algorithms for Quantum Computation: Discrete Logarithms and ...
Sort
View
ISSAC
2005
Springer
105views Mathematics» more  ISSAC 2005»
14 years 1 months ago
Computing the rank and a small nullspace basis of a polynomial matrix
We reduce the problem of computing the rank and a nullspace basis of a univariate polynomial matrix to polynomial matrix multiplication. For an input n×n matrix of degree d over ...
Arne Storjohann, Gilles Villard
ICDE
2010
IEEE
227views Database» more  ICDE 2010»
14 years 7 months ago
Approximate Confidence Computation in Probabilistic Databases
Abstract-- This paper introduces a deterministic approximation algorithm with error guarantees for computing the probability of propositional formulas over discrete random variable...
Dan Olteanu, Jiewen Huang, Christoph Koch
STOC
2009
ACM
133views Algorithms» more  STOC 2009»
14 years 8 months ago
Near-perfect load balancing by randomized rounding
We consider and analyze a new algorithm for balancing indivisible loads on a distributed network with n processors. The aim is minimizing the discrepancy between the maximum and m...
Tobias Friedrich, Thomas Sauerwald
FOCS
1999
IEEE
13 years 12 months ago
Taking a Walk in a Planar Arrangement
We present a randomized algorithm for computing portions of an arrangement of n arcs in the plane, each pair of which intersect in at most t points. We use this algorithm to perfo...
Sariel Har-Peled
ASIACRYPT
2011
Springer
12 years 7 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer