Sciweavers

6404 search results - page 48 / 1281
» Blocks
Sort
View
AICCSA
2006
IEEE
115views Hardware» more  AICCSA 2006»
14 years 4 months ago
Throughput of ARQ Protocols Over Nakagami and MIMO Block Fading Channels
Automatic-repeat request (ARQ) protocols are used to provide reliable communication in wireless networks. In this paper the throughput of the basic selective-repeat (SR) ARQ in bl...
Salam A. Zummo
PSIVT
2009
Springer
105views Multimedia» more  PSIVT 2009»
14 years 2 months ago
A New Method for Moving Object Extraction and Tracking Based on the Exclusive Block Matching
Abstract. Robust object tracking is required by many vision applications, and it will be useful for the motion analysis of moving object if we can not only track the object, but al...
Zhu Li, Kenichi Yabuta, Hitoshi Kitazawa
ASIACRYPT
2000
Springer
14 years 2 months ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
FPGA
1999
ACM
130views FPGA» more  FPGA 1999»
14 years 2 months ago
Hybrid Product Term and LUT Based Architectures Using Embedded Memory Blocks
The Embedded System Block (ESB) of the APEX20K programmable logic device family from Altera Corporation includes the capability of implementing product term macrocells in addition...
Frank Heile, Andrew Leaver
EUROCRYPT
1998
Springer
14 years 2 months ago
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible
ded abstract appears in Advances in Cryptology
Mihir Bellare, Ted Krovetz, Phillip Rogaway