Sciweavers

156 search results - page 21 / 32
» On the Round Complexity of Covert Computation
Sort
View
MICCAI
2010
Springer
13 years 5 months ago
Segmentation Subject to Stitching Constraints: Finding Many Small Structures in a Large Image
International Conference on Medical Image Computing and Computer Assisted Intervention, Beijing, China, 20-24 September 2010 Extracting numerous cells in a large microscopic image...
Elena Bernardis, Stella X. Yu
EUROCRYPT
2011
Springer
12 years 11 months ago
Concurrent Composition in the Bounded Quantum Storage Model
We define the BQS-UC model, a variant of the UC model, that deals with protocols in the bounded quantum storage model. We present a statistically secure commitment protocol in th...
Dominique Unruh
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
COMCOM
2006
147views more  COMCOM 2006»
13 years 7 months ago
Coverage-adaptive random sensor scheduling for application-aware data gathering in wireless sensor networks
Due to the application-specific nature of wireless sensor networks, application-aware algorithm and protocol design paradigms are highly required in order to optimize the overall ...
Wook Choi, Sajal K. Das
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 8 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel