Sciweavers

99 search results - page 4 / 20
» Properties of the Realization of Inner Functions
Sort
View
CDC
2008
IEEE
121views Control Systems» more  CDC 2008»
14 years 1 months ago
Lossless scalar functions: Boundary interpolation, Schur algorithm and Ober's canonical form
Abstract— In [1] a balanced canonical form for continuoustime lossless systems was presented. This form has a tridiagonal dynamical matrix A and the useful property that the corr...
Martine Olivi, Bernard Hanzon, Ralf L. M. Peeters
NSPW
2004
ACM
14 years 27 days ago
Property-based attestation for computing platforms: caring about properties, not mechanisms
Over the past years, the computing industry has started various initiatives announced to increase computer security by means of new hardware architectures. The most notable effort...
Ahmad-Reza Sadeghi, Christian Stüble
TIT
1998
102views more  TIT 1998»
13 years 7 months ago
On Characterization of Entropy Function via Information Inequalities
—Given n discrete random variables = fX1;111; Xng, associated with any subset of f1; 2; 111; ng, there is a joint entropy H(X ) where X = fXi:i 2 g. This can be viewed as a f...
Zhen Zhang, Raymond W. Yeung
COCO
2001
Springer
161views Algorithms» more  COCO 2001»
13 years 12 months ago
Communication Complexity Lower Bounds by Polynomials
The quantum version of communication complexity allows the two communicating parties to exchange qubits and/or to make use of prior entanglement (shared EPRpairs). Some lower boun...
Harry Buhrman, Ronald de Wolf
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 8 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu