Sciweavers

68 search results - page 12 / 14
» Cross-intersecting families of permutations
Sort
View
GLOBECOM
2006
IEEE
14 years 1 months ago
Investigation of Error Floors of Structured Low-Density Parity-Check Codes by Hardware Emulation
Abstract−Several high performance LDPC codes have paritycheck matrices composed of permutation submatrices. We design a parallel-serial architecture to map the decoder of any str...
Zhengya Zhang, Lara Dolecek, Borivoje Nikolic, Ven...
CP
2006
Springer
13 years 11 months ago
Approximability of Integer Programming with Generalised Constraints
We study a family of problems, called Maximum Solution, where the objective is to maximise a linear goal function over the feasible integer assignments to a set of variables subjec...
Peter Jonsson, Fredrik Kuivinen, Gustav Nordh
ASIACRYPT
2008
Springer
13 years 9 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
CORR
2007
Springer
164views Education» more  CORR 2007»
13 years 7 months ago
Capacity Region of the Finite-State Multiple Access Channel with and without Feedback
—The capacity region of the finite-state multiple-access channel (FS-MAC) with feedback that may be an arbitrary timeinvariant function of the channel output samples is consider...
Haim H. Permuter, Tsachy Weissman
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 7 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...