Sciweavers

948 search results - page 62 / 190
» What can we achieve by arbitrary announcements
Sort
View
DATE
2009
IEEE
115views Hardware» more  DATE 2009»
13 years 8 months ago
Making DNA self-assembly error-proof: Attaining small growth error rates through embedded information redundancy
Abstract--DNA self-assembly is emerging as the most promising technique for nanoscale self-assembly as it uses the simple, yet precise rules of DNA binding to create macroscale ass...
Saturnino Garcia, Alex Orailoglu
MICRO
2002
IEEE
108views Hardware» more  MICRO 2002»
14 years 18 days ago
Dynamic frequency and voltage control for a multiple clock domain microarchitecture
We describe the design, analysis, and performance of an on–line algorithm to dynamically control the frequency/voltage of a Multiple Clock Domain (MCD) microarchitecture. The MC...
Greg Semeraro, David H. Albonesi, Steve Dropsho, G...
ECCV
2004
Springer
14 years 9 months ago
Reconstruction of 3-D Symmetric Curves from Perspective Images without Discrete Features
Abstract. The shapes of many natural and man-made objects have curved contours. The images of such contours usually do not have sufficient distinctive features to apply conventiona...
Wei Hong, Yi Ma, Yizhou Yu
TCS
2008
13 years 7 months ago
On the power of lookahead in on-line server routing problems
We study the usefulness of lookahead in online server routing problems: if an online algorithm is not only informed about the requests released so far, but also has a limited abil...
Luca Allulli, Giorgio Ausiello, Vincenzo Bonifaci,...
ASIACRYPT
2009
Springer
13 years 11 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...