Sciweavers

851 search results - page 170 / 171
» Random constructions and density results
Sort
View
ML
1998
ACM
131views Machine Learning» more  ML 1998»
13 years 6 months ago
Learning from Examples and Membership Queries with Structured Determinations
It is well known that prior knowledge or bias can speed up learning, at least in theory. It has proved di cult to make constructive use of prior knowledge, so that approximately c...
Prasad Tadepalli, Stuart J. Russell
PAMI
2007
133views more  PAMI 2007»
13 years 5 months ago
Generating Cancelable Fingerprint Templates
—Biometrics-based authentication systems offer obvious usability advantages over traditional password and token-based authentication schemes. However, biometrics raises several p...
Nalini K. Ratha, Sharat Chikkerur, Jonathan H. Con...
LATINCRYPT
2010
13 years 4 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...
SADM
2010
128views more  SADM 2010»
13 years 4 months ago
Online training on a budget of support vector machines using twin prototypes
: This paper proposes twin prototype support vector machine (TVM), a constant space and sublinear time support vector machine (SVM) algorithm for online learning. TVM achieves its ...
Zhuang Wang, Slobodan Vucetic
IACR
2011
196views more  IACR 2011»
12 years 6 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs