Sciweavers

694 search results - page 106 / 139
» The Power of the Middle Bit
Sort
View
TIT
2010
163views Education» more  TIT 2010»
13 years 2 months ago
Power-controlled feedback and training for two-way MIMO channels
Most communication systems use some form of feedback, often related to channel state information. The common models used in analyses either assume perfect channel state information...
Vaneet Aggarwal, Ashutosh Sabharwal
CORR
2011
Springer
143views Education» more  CORR 2011»
12 years 11 months ago
Non-malleable extractors via character sums
In studying how to communicate over a public channel with an active adversary, Dodis and Wichs introduced the notion of a non-malleable extractor. A non-malleable extractor dramat...
Trevor D. Wooley, David Zuckerman
IACR
2011
132views more  IACR 2011»
12 years 7 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
WCNC
2008
IEEE
14 years 2 months ago
Distributed Energy Efficient Spectrum Access in Wireless Cognitive Radio Sensor Networks
—In this paper, a wireless cognitive radio sensor network is considered, where each sensor node is equipped with cognitive radio and the network is a multi-carrier system operati...
Song Gao, Lijun Qian, Dhadesugoor R. Vaman
GLOBECOM
2007
IEEE
14 years 2 months ago
Low PAPR STBCs from Complex Partial-Orthogonal Designs (CPODs)
— Space-time codes from complex orthogonal designs (CODs) with no zero entries offer low Peak to Average power ratio (PAPR) and avoid the problem of turning off antennas. But COD...
Gopu V. R. Muni Kumar, B. Sundar Rajan