Sciweavers

1053 search results - page 32 / 211
» Shape as Memory Storage
Sort
View
ICRA
1995
IEEE
130views Robotics» more  ICRA 1995»
14 years 1 months ago
Improving the Response of SMA Actuators
Shape memory alloy (SMA) based actuators have a number of attributes which make them useful for robotic applications. Unfortunately their response is relatively slow, being limite...
R. Andrew Russell, Robert B. Gorbet
INFOCOM
2006
IEEE
14 years 3 months ago
Landmark-Based Information Storage and Retrieval in Sensor Networks
— For a wide variety of sensor network environments, location information is unavailable or expensive to obtain. We propose a location-free, lightweight, distributed, and data-ce...
Qing Fang, Jie Gao, Leonidas J. Guibas
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 9 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...
TIT
2008
111views more  TIT 2008»
13 years 9 months ago
The Bounded-Storage Model in the Presence of a Quantum Adversary
An extractor is a function that is used to extract randomness. Given an imperfect random source X and a uniform seed Y , the output (X; Y ) is close to uniform. We study properties...
Robert T. König, Barbara M. Terhal
AAAI
2011
12 years 9 months ago
Lossy Conservative Update (LCU) Sketch: Succinct Approximate Count Storage
In this paper, we propose a variant of the conservativeupdate Count-Min sketch to further reduce the overestimation error incurred. Inspired by ideas from lossy counting, we divid...
Amit Goyal, Hal Daumé III