Sciweavers

3116 search results - page 234 / 624
» Recovering
Sort
View
108
Voted
ACSAC
2003
IEEE
15 years 4 months ago
Modeling of Multiple Agent based Cryptographic Key Recovery Protocol
When a receiver of a ciphertext message can not decrypt the message due to the fact that he has lost his private-key, the private-key of the receiver and session-key of the messag...
Shinyoung Lim, Sangseung Kang, Joo-Chan Sohn
101
Voted
ECCV
2000
Springer
15 years 4 months ago
Can We Calibrate a Camera Using an Image of a Flat, Textureless Lambertian Surface?
Abstract. In this paper, we show that it is possible to calibrate a camera using just a flat, textureless Lambertian surface and constant illumination. This is done using the effec...
Sing Bing Kang, Richard S. Weiss
86
Voted
EUROCRYPT
2000
Springer
15 years 4 months ago
A NICE Cryptanalysis
We present a chosen-ciphertext attack against both NICE cryptosystems. These two cryptosystems are based on computations in the class group of non-maximal imaginary orders. More pr...
Éliane Jaulmes, Antoine Joux
CAIP
1995
Springer
200views Image Analysis» more  CAIP 1995»
15 years 4 months ago
The Color Constancy Problem: An Illumination Invariant Mapping Approach
Abstract. We suggest a novel approach to the Color Constancy Problem for multispectral imagery. Our approach is based on a dichromatic illumination model and lters out all spectral...
Rafael Wiemker
ZUM
2000
Springer
101views Formal Methods» more  ZUM 2000»
15 years 4 months ago
Analysis of Compiled Code: A Prototype Formal Model
Abstract. This paper reports on an experimental application of formal specification to inform analysis of compiled code. The analyses with are concerned attempt to recover abstract...
R. D. Arthan