Sciweavers

101 search results - page 17 / 21
» Extended visual cryptography schemes
Sort
View
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 14 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
ICRA
2008
IEEE
149views Robotics» more  ICRA 2008»
14 years 1 months ago
Monocular range sensing: A non-parametric learning approach
Abstract— Mobile robots rely on the ability to sense the geometry of their local environment in order to avoid obstacles or to explore the surroundings. For this task, dedicated ...
Christian Plagemann, Felix Endres, Juergen Michael...
ICRA
2005
IEEE
105views Robotics» more  ICRA 2005»
14 years 21 days ago
A New Approach to the Use of Edge Extremities for Model-based Object Tracking
— This paper presents a robust model-based visual tracking algorithm that can give accurate 3D pose of a rigid object. Our tracking algorithm uses an incremental pose update sche...
Youngrock Yoon, Akio Kosaka, Jae Byung Park, Avina...
3DPVT
2004
IEEE
153views Visualization» more  3DPVT 2004»
13 years 11 months ago
Surface Reconstruction from the Projection of Points, Curves and Contours
In this paper the problem of building and reconstructing geometrical surface models from multiple calibrated images is considered. We build an appropriate statistical 3D model fro...
Jan Erik Solem, Fredrik Kahl