Sciweavers

CVIU
2011
13 years 1 months ago
A comparative study of object-level spatial context techniques for semantic image analysis
Abstract—In this paper, three approaches to utilizing objectlevel spatial contextual information for semantic image analysis are presented and comparatively evaluated. Contextual...
Georgios Th. Papadopoulos, Carsten Saathoff, Hugo ...
CVIU
2011
13 years 1 months ago
Polynomial algorithms for subisomorphism of nD open combinatorial maps
Combinatorial maps describe the subdivision of objects in cells, and incidence and adjacency relations between cells, and they are widely used to model 2D and 3D images. However, ...
Guillaume Damiand, Christine Solnon, Colin de la H...
CVIU
2011
13 years 1 months ago
Graph attribute embedding via Riemannian submersion learning
In this paper, we tackle the problem of embedding a set of relational structures into a metric space for purposes of matching and categorisation. To this end, we view the problem ...
Haifeng Zhao, Antonio Robles-Kelly, Jun Zhou, Jian...
CVIU
2011
13 years 1 months ago
Graph-based quadratic optimization: A fast evolutionary approach
Quadratic optimization lies at the very heart of many structural pattern recognition and computer vision problems, such as graph matching, object recognition, image segmentation, ...
Samuel Rota Bulò, Marcello Pelillo, Immanue...
CVIU
2011
13 years 1 months ago
Markerless reconstruction and synthesis of dynamic facial expressions
In this paper we combine methods from the field of computer vision with surface editing techniques to generate animated faces, which are all in full correspondence to each other....
Dominik Sibbing, Martin Habbecke, Leif Kobbelt
CVIU
2011
13 years 1 months ago
Single and sparse view 3D reconstruction by learning shape priors
In this paper, we aim to reconstruct free-form 3D models from only one or few silhouettes by learning the prior knowledge of a specific class of objects. Instead of heuristically...
Yu Chen, Roberto Cipolla
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Online Ciphers from Tweakable Blockciphers
Abstract. Online ciphers are deterministic length-preserving permutations EK : ({0, 1}n )+ → ({0, 1}n )+ where the i-th block of ciphertext depends only on the first i blocks of...
Phillip Rogaway, Haibin Zhang
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert