Sciweavers

108 search results - page 19 / 22
» Types for Hereditary Permutators
Sort
View
CTRSA
2003
Springer
96views Cryptology» more  CTRSA 2003»
14 years 21 days ago
Hardware Performance Characterization of Block Cipher Structures
In this paper, we present a general framework for evaluating the performance characteristics of block cipher structures composed of S-boxes and Maximum Distance Separable (MDS) ma...
Lu Xiao, Howard M. Heys
ICMLA
2008
13 years 9 months ago
Semi-supervised IFA with Prior Knowledge on the Mixing Process: An Application to a Railway Device Diagnosis
Independent Factor Analysis (IFA) is a well known method used to recover independent components from their linear observed mixtures without any knowledge on the mixing process. Su...
Etienne Côme, Zohra Leila Cherfi, Latifa Ouk...
CORR
2010
Springer
68views Education» more  CORR 2010»
13 years 7 months ago
Is It Real, or Is It Randomized?: A Financial Turing Test
We construct a financial "Turing test" to determine whether human subjects can differentiate between actual vs. randomized financial returns. The experiment consists of ...
Jasmina Hasanhodzic, Andrew W. Lo, Emanuele Viola
SCN
2008
Springer
13 years 7 months ago
Simplified Submission of Inputs to Protocols
Consider an electronic election scheme implemented using a mix-net; a large number of voters submit their votes and then a smaller number of servers compute the result. The mix-net...
Douglas Wikström
COMBINATORICS
2000
96views more  COMBINATORICS 2000»
13 years 7 months ago
Automorphisms and Enumeration of Switching Classes of Tournaments
Two tournaments T1 and T2 on the same vertex set X are said to be switching equivalent if X has a subset Y such that T2 arises from T1 by switching all arcs between Y and its comp...
László Babai, Peter J. Cameron