Sciweavers

217 search results - page 23 / 44
» Selecting Cryptographic Key Sizes
Sort
View
ICB
2007
Springer
156views Biometrics» more  ICB 2007»
14 years 2 months ago
Robust Extraction of Secret Bits from Minutiae
Abstract. Our goal is to extract consistent bits from the same fingerprint in a noisy environment. Such bits can then be used as a secret key in several cryptographic applications...
Ee-Chien Chang, Sujoy Roy
CCS
2008
ACM
13 years 10 months ago
Multi-use unidirectional proxy re-signatures
In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key in...
Benoît Libert, Damien Vergnaud
IPPS
2000
IEEE
14 years 11 days ago
Augmenting Modern Superscalar Architectures with Configurable Extended Instructions
The instruction sets of general-purpose microprocessors are designed to offer good performance across a wide range of programs. The size and complexity of the instruction sets, how...
Xianfeng Zhou, Margaret Martonosi
PRIS
2004
13 years 9 months ago
Effect of Feature Smoothing Methods in Text Classification Tasks
Abstract. The number of features to be considered in a text classification system is given by the size of the vocabulary and this is normally in the range of the tens or hundreds o...
David Vilar, Hermann Ney, Alfons Juan, Enrique Vid...
TALG
2008
124views more  TALG 2008»
13 years 8 months ago
Uniform deterministic dictionaries
Abstract. We present a new analysis of the well-known family of multiplicative hash functions, and improved deterministic algorithms for selecting "good" hash functions. ...
Milan Ruzic