Sciweavers

1628 search results - page 248 / 326
» Compiler Construction Using Scheme
Sort
View
ICC
2008
IEEE
134views Communications» more  ICC 2008»
14 years 4 months ago
Non-Differential DSTBCs for Partially-Coherent Cooperative Communication
— In a distributed space-time coding scheme, based on the relay channel model, the relay nodes co-operate to linearly process the transmitted signal from the source and forward t...
Jagadeesh Harshan, B. Sundar Rajan
ASIACRYPT
2001
Springer
14 years 2 months ago
Supersingular Curves in Cryptography
Abstract. Frey and R¨uck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite ...
Steven D. Galbraith
SGP
2003
13 years 11 months ago
Explicit Surface Remeshing
We present a new remeshing scheme based on the idea of improving mesh quality by a series of local modifications of the mesh geometry and connectivity. Our contribution to the fa...
Vitaly Surazhsky, Craig Gotsman
CCS
2009
ACM
14 years 10 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
ICASSP
2008
IEEE
14 years 4 months ago
Automatic synthesis of VLSI architectures for arbitrary lifting-based filter banks and transforms
Recently, the conventional lifting scheme that is widely used for the construction of Wavelets and 2-channel filter banks has been extended to M-channel filter banks (M > 2)....
Ruben Bartholomä, Thomas Greiner, Frank Kesel...