Sciweavers

48 search results - page 4 / 10
» dcc 2000
Sort
View
DCC
2000
IEEE
13 years 10 months ago
The Skip-Innovation Model for Sparse Images
On sparse images, contiguous runs of identical symbols often occur in the same coding context. This paper proposes a model for efficiently encoding such runs in a twodimensional s...
Paul J. Ausbeck Jr.
DCC
2007
IEEE
14 years 5 months ago
Image Coding on Quincunx Lattice with Adaptive Lifting and Interpolation
Considering that quincunx lattice is a more efficient spatial sampling scheme than square lattice, we investigate a new approach of image coding for quincunx sample arrangement. T...
Xiangjun Zhang, Xiaolin Wu, Feng Wu
DCC
2000
IEEE
13 years 6 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
DCC
2000
IEEE
13 years 10 months ago
Lossless Compression of High-Volume Numerical Data from Simulations
Applications in scientific computing operate with high-volume numerical data and the occupied space should be reduced. Traditional compression algorithms cannot provide sufficie...
Vadim Engelson, Dag Fritzson, Peter Fritzson
DCC
2000
IEEE
13 years 6 months ago
Efficient Arithmetic on Koblitz Curves
It has become increasingly common to implement discrete-logarithm based public-key protocols on elliptic curves over finite fields. The basic operation is scalar multiplication: ta...
Jerome A. Solinas