Sciweavers

948 search results - page 80 / 190
» What can we achieve by arbitrary announcements
Sort
View
SIGGRAPH
2010
ACM
14 years 6 days ago
Interactive on-surface signal deformation
We present an interactive system for the artistic control of visual phenomena visible on surfaces. Our method allows the user to intuitively reposition shadows, caustics, and indi...
Tobias Ritschel, Thorsten Thormählen, Carsten Dac...
ASIACRYPT
2006
Springer
13 years 9 months ago
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys
We introduce a primitive called Hierarchical Identity-Coupling Broadcast Encryption (HICBE) that can be used for constructing efficient collusion-resistant public-key broadcast enc...
Nuttapong Attrapadung, Jun Furukawa, Hideki Imai
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
CORR
2010
Springer
98views Education» more  CORR 2010»
13 years 7 months ago
Analog Matching of Colored Sources to Colored Channels
Analog (uncoded) transmission provides a simple scheme for communicating a Gaussian source over a Gaussian channel under the mean squared error (MSE) distortion measure. Unfortuna...
Yuval Kochman, Ram Zamir
LCPC
1999
Springer
14 years 3 min ago
High Performance Numerical Computing in Java: Language and Compiler Issues
Poor performance on numerical codes has slowed the adoption of Java within the technical computing community. In this paper we describe a prototype array library and a research pr...
Pedro V. Artigas, Manish Gupta, Samuel P. Midkiff,...