Sciweavers

403 search results - page 41 / 81
» Bits through ARQs
Sort
View
UC
2009
Springer
14 years 1 months ago
Abstract Geometrical Computation and Computable Analysis
Geometrical Computation and Computable Analysis J´erˆome Durand-Lose⋆ Laboratoire d’Informatique Fondamentale d’Orl´eans, Universit´e d’Orl´eans, B.P. 6759, F-45067 OR...
Jérôme Durand-Lose
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 1 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
FCCM
2007
IEEE
111views VLSI» more  FCCM 2007»
14 years 1 months ago
A Structural Object Programming Model, Architecture, Chip and Tools for Reconfigurable Computing
A new platform for reconfigurable computing has an object-based programming model, with architecture, silicon and tools designed to faithfully realize this model. The platform is ...
Michael Butts, Anthony Mark Jones, Paul Wasson
INFOCOM
2007
IEEE
14 years 1 months ago
Exploiting Hidden Convexity For Flexible And Robust Resource Allocation In Cellular Networks
— A systematic approach to solve seemingly nonconvex resource allocation problems in wireless cellular networks is studied in this paper. By revealing and exploiting the hidden c...
Chee-Wei Tan, Daniel Pérez Palomar, Mung Ch...
FOCS
2006
IEEE
14 years 1 months ago
Higher Lower Bounds for Near-Neighbor and Further Rich Problems
We convert cell-probe lower bounds for polynomial space into stronger lower bounds for near-linear space. Our technique applies to any lower bound proved through the richness meth...
Mihai Patrascu, Mikkel Thorup