Sciweavers

11862 search results - page 54 / 2373
» Relative information completeness
Sort
View
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
14 years 27 days ago
Weak Key Authenticity and the Computational Completeness of Formal Encryption
Abstract. A significant effort has recently been made to rigorously relate the formal treatment of cryptography with the computational one. A first substantial step in this dire...
Omer Horvitz, Virgil D. Gligor
SCALESPACE
2009
Springer
14 years 2 months ago
Line Enhancement and Completion via Linear Left Invariant Scale Spaces on SE(2)
From an image we construct an invertible orientation score, which provides an overview of local orientations in an image. This orientation score is a function on the group SE(2) of...
Remco Duits, Erik Franken
ESA
2005
Springer
162views Algorithms» more  ESA 2005»
14 years 1 months ago
Minimal Interval Completions
We study the problem of adding edges to an arbitrary graph so that the resulting graph is an interval graph. Our objective is to add an inclusion minimal set of edges, which means ...
Pinar Heggernes, Karol Suchan, Ioan Todinca, Yngve...
ICALP
2005
Springer
14 years 1 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
ESEM
2007
ACM
13 years 11 months ago
Proposal of a Complete Life Cycle In-Process Measurement Model Based on Evaluation of an In-Process Measurement Experiment Using
This paper focuses on in-process measurements during requirements definition where measurements of processes and products are relatively difficult. However, development processes ...
Yoshiki Mitani, Tomoko Matsumura, Mike Barker, Sei...