Sciweavers

534 search results - page 14 / 107
» Power from Random Strings
Sort
View
TCC
2007
Springer
91views Cryptology» more  TCC 2007»
14 years 1 months ago
Lower Bounds for Non-interactive Zero-Knowledge
Abstract. We establish new lower bounds and impossibility results for noninteractive zero-knowledge proofs and arguments with set-up assumptions. – For the common random string m...
Hoeteck Wee
COCO
2004
Springer
104views Algorithms» more  COCO 2004»
14 years 23 days ago
Quantum Arthur-Merlin Games
This paper studies quantum Arthur–Merlin games, which are Arthur–Merlin games in which Arthur and Merlin can perform quantum computations and Merlin can send Arthur quantum in...
Chris Marriott, John Watrous
ESANN
2006
13 years 8 months ago
Random Forests Feature Selection with K-PLS: Detecting Ischemia from Magnetocardiograms
Random Forests were introduced by Breiman for feature (variable) selection and improved predictions for decision tree models. The resulting model is often superior to AdaBoost and ...
Long Han, Mark J. Embrechts, Boleslaw K. Szymanski...
CIE
2010
Springer
13 years 11 months ago
How Powerful Are Integer-Valued Martingales?
In the theory of algorithmic randomness, one of the central notions is that of computable randomness. An infinite binary sequence X is computably random if no recursive martingale...
Laurent Bienvenu, Frank Stephan, Jason Teutsch
RECOMB
2004
Springer
14 years 7 months ago
A random graph approach to NMR sequential assignment
Nuclear magnetic resonance (NMR) spectroscopy allows scientists to study protein structure, dynamics and interactions in solution. A necessary first step for such applications is ...
Chris Bailey-Kellogg, Sheetal Chainraj, Gopal Pand...