Sciweavers

125 search results - page 4 / 25
» Linear Cryptanalysis Using Multiple Approximations
Sort
View
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 9 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
RFIDSEC
2010
13 years 4 months ago
Cryptanalysis of the David-Prasad RFID Ultralightweight Authentication Protocol
In September 2009, David and Prasad proposed at MobiSec’09 an interesting new ultralightweight mutual authentication protocol for low-cost RFID tags. In this paper, we present a ...
Julio César Hernández Castro, Pedro ...
BMVC
1998
13 years 7 months ago
Building Shape Models from Image Sequences using Piecewise Linear Approximation
A method of extracting, classifying and modelling non-rigid shapes from an image sequence is presented. Shapes are approximated by polygons where the number of sides is related to...
Derek R. Magee, Roger D. Boyle
TASLP
2008
133views more  TASLP 2008»
13 years 6 months ago
Adaptive System Identification in the Short-Time Fourier Transform Domain Using Cross-Multiplicative Transfer Function Approxima
In this paper, we introduce cross-multiplicative transfer function (CMTF) approximation for modeling linear systems in the short-time Fourier transform (STFT) domain. We assume tha...
Yekutiel Avargel, Israel Cohen
CISS
2008
IEEE
14 years 21 days ago
On sparse representations of linear operators and the approximation of matrix products
—Thus far, sparse representations have been exploited largely in the context of robustly estimating functions in a noisy environment from a few measurements. In this context, the...
Mohamed-Ali Belabbas, Patrick J. Wolfe