Sciweavers

273 search results - page 6 / 55
» Mutually Independent Commitments
Sort
View
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
NECO
2008
122views more  NECO 2008»
13 years 7 months ago
Constrained Subspace ICA Based on Mutual Information Optimization Directly
We introduce a new approach to constrained Independent Component Analysis (ICA) by formulating the original, unconstrained ICA problem as well as the constraints in mutual informa...
Marc M. Van Hulle
ICCV
2005
IEEE
14 years 9 months ago
Mutual Information Regularized Bayesian Framework for Multiple Image Restoration
to appear in Proc. IEEE International Conference on Computer Vision (ICCV), 2005 Bayesian methods have been extensively used in various applications. However, there are two intrin...
Yunqiang Chen, Hongcheng Wang, Tong Fang, Jason Ty...
SOCASE
2009
Springer
14 years 1 months ago
Business Modeling via Commitments
Abstract. Existing computer science approaches to business modeling offer lowstractions such as data and control flows, which fail to capture the business intent underlying the in...
Pankaj R. Telang, Munindar P. Singh
ICA
2007
Springer
14 years 1 months ago
Independent Subspace Analysis Is Unique, Given Irreducibility
Independent Subspace Analysis (ISA) is a generalization of ICA. It tries to find a basis in which a given random vector can be decomposed into groups of mutually independent rando...
Harold W. Gutch, Fabian J. Theis