Sciweavers

1369 search results - page 20 / 274
» Lattice computations for random numbers
Sort
View
AML
2011
177views Mathematics» more  AML 2011»
13 years 3 months ago
A superhigh diamond in the c.e. tt-degrees
The notion of superhigh computably enumerable (c.e.) degrees was first introduced by Mohrherr in [7], where she proved the existence of incomplete superhigh c.e. degrees, and high...
Douglas Cenzer, Johanna N. Y. Franklin, Jiang Liu ...
JOC
2002
99views more  JOC 2002»
13 years 8 months ago
The Insecurity of the Digital Signature Algorithm with Partially Known Nonces
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few bits of the random nonces k (used at each signature generation) are known ...
Phong Q. Nguyen, Igor Shparlinski
NIPS
2008
13 years 10 months ago
Sparse Signal Recovery Using Markov Random Fields
Compressive Sensing (CS) combines sampling and compression into a single subNyquist linear measurement process for sparse and compressible signals. In this paper, we extend the th...
Volkan Cevher, Marco F. Duarte, Chinmay Hegde, Ric...
SODA
2012
ACM
217views Algorithms» more  SODA 2012»
11 years 11 months ago
Deterministic construction of an approximate M-ellipsoid and its applications to derandomizing lattice algorithms
We give a deterministic O(log n)n -time and space algorithm for the Shortest Vector Problem (SVP) of a lattice under any norm, improving on the previous best deterministic nO(n) -...
Daniel Dadush, Santosh Vempala
HAPTICS
2007
IEEE
14 years 3 months ago
Free-Form Tactile Sensor Using 3-Dimensional Shape Capture Sheet
We are developing a novel sensing device named “3-dimensional capture sheet (3DCS)”. The cloth-like sheet measures its own 3D configuration. The sheet enables us to make a sof...
Takayuki Hoshi, Hiroyuki Shinoda