Sciweavers

1469 search results - page 8 / 294
» Discretization of a Continuous Curve
Sort
View
JMIV
1998
106views more  JMIV 1998»
13 years 7 months ago
Linear Scale-Space Theory from Physical Principles
In the past decades linear scale-space theory was derived on the basis of various axiomatics. In this paper we revisit these axioms and show that they merely coincide with the foll...
Alfons H. Salden, Bart M. ter Haar Romeny, Max A. ...
ASIACRYPT
2000
Springer
13 years 11 months ago
Trapdooring Discrete Logarithms on Elliptic Curves over Rings
This paper introduces three new probabilistic encryption schemes using elliptic curves over rings. The cryptosystems are based on three specific trapdoor mechanisms allowing the r...
Pascal Paillier
ALGORITHMICA
2006
149views more  ALGORITHMICA 2006»
13 years 7 months ago
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from ellip...
Qi Cheng, Ming-Deh A. Huang
COMPGEOM
2000
ACM
13 years 11 months ago
Fast computation of generalized Voronoi diagrams using graphics hardware
: We present a new approach for computing generalized Voronoi diagrams in two and three dimensions using interpolation-based polygon rasterization hardware. The input primitives ma...
Kenneth E. Hoff III, Tim Culver, John Keyser, Ming...
ASIACRYPT
2000
Springer
13 years 11 months ago
Weil Descent of Elliptic Curves over Finite Fields of Characteristic Three
The paper shows that some of elliptic curves over finite fields of characteristic three of composite degree are attacked by a more effective algorithm than Pollard’s ρ method...
Seigo Arita