Sciweavers

217 search results - page 9 / 44
» Selecting Cryptographic Key Sizes
Sort
View
ICIAP
2007
ACM
14 years 8 months ago
An information theoretic rule for sample size adaptation in particle filtering
To become robust, a tracking algorithm must be able to support uncertainty and ambiguity often inherently present in the data in form of occlusion and clutter. This comes usually ...
Oswald Lanz
STACS
2009
Springer
14 years 2 months ago
Generating Shorter Bases for Hard Random Lattices
We revisit the problem of generating a “hard” random lattice together with a basis of relatively short vectors. This problem has gained in importance lately due to new cryptogr...
Joël Alwen, Chris Peikert
IACR
2011
82views more  IACR 2011»
12 years 7 months ago
Wild McEliece Incognito
The wild McEliece cryptosystem uses wild Goppa codes over finite fields to achieve smaller public key sizes compared to the original McEliece cryptosystem at the same level of se...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
ISICT
2003
13 years 9 months ago
Security protocols for 2G and 3G wireless communications
Wireless communications are being driven by the need for providing network access to mobile or nomadic computing devices. The need for wireless access to a network is evident in c...
T. Newe, Tom Coffey
DATE
2009
IEEE
134views Hardware» more  DATE 2009»
14 years 2 months ago
Massively multi-topology sizing of analog integrated circuits
This paper demonstrates a system that performs multiobjective sizing across 100,000 analog circuit topologies simultaneously, with SPICE accuracy. It builds on a previous system, ...
Pieter Palmers, Trent McConaghy, Michiel Steyaert,...