Results 1 - 10
of
3,312
Skew Cyclic Codes Of Arbitrary Length
, 2009
"... In this paper we study a special type of linear codes, called skew cyclic codes, in the most general case. This set of codes is a gen-eralization of cyclic codes but constructed using a non-commutative ring called the skew polynomial ring. In previous works these codes have been studied with certain ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
with certain restrictions on their length. This work examines their structure for an arbitrary length without any restric-tion. Our results show that these codes are equivalent to either cyclic 1 codes or quasi-cyclic codes, hence establish strong connections with well-known classes of codes. 1
Processing Arbitrary-Length Signals With Mdft Filter Banks
"... In this paper, methods for processing arbitrary-length input signals with MDFT filter banks will be presented. The MDFT filter bank can be regarded as the most general type of a special class of filter banks. These filter banks have linear phase analysis filters, but different centers of symmetry du ..."
Abstract
-
Cited by 4 (2 self)
- Add to MetaCart
In this paper, methods for processing arbitrary-length input signals with MDFT filter banks will be presented. The MDFT filter bank can be regarded as the most general type of a special class of filter banks. These filter banks have linear phase analysis filters, but different centers of symmetry
Processing arbitrary-length signals with linear-phase
, 1999
"... This paper presents methods for the decomposition of arbitrary-length signals with linear-phase cosine-modulated "lter banks. The analysis "lters of this "lter bank are divided into two sets having di!erent centers of symmetry. This prohibits the use of standard extension methods as d ..."
Abstract
- Add to MetaCart
This paper presents methods for the decomposition of arbitrary-length signals with linear-phase cosine-modulated "lter banks. The analysis "lters of this "lter bank are divided into two sets having di!erent centers of symmetry. This prohibits the use of standard extension methods
Compact CCA-Secure Encryption for Messages of Arbitrary Length
"... Abstract. This paper proposes a chosen-ciphertext secure variant of the ElGamal public-key encryption scheme which generates very compact ciphertexts for messages of arbitrary length. The ciphertext overhead (i.e., the difference between ciphertext and plaintext) is one group element only. Such a pr ..."
Abstract
-
Cited by 5 (0 self)
- Add to MetaCart
Abstract. This paper proposes a chosen-ciphertext secure variant of the ElGamal public-key encryption scheme which generates very compact ciphertexts for messages of arbitrary length. The ciphertext overhead (i.e., the difference between ciphertext and plaintext) is one group element only. Such a
Cyclic codes of arbitrary length over F
, 2013
"... Abstract. In this paper, we study the structure of cyclic codes of an arbitrary length n over the ring F q + uF q + u 2 F q + . . . + u k−1 F q , where u k = 0 and q is a power of prime. Also we study the rank for these codes, and we find their minimal spanning sets. This study is a generalization ..."
Abstract
- Add to MetaCart
Abstract. In this paper, we study the structure of cyclic codes of an arbitrary length n over the ring F q + uF q + u 2 F q + . . . + u k−1 F q , where u k = 0 and q is a power of prime. Also we study the rank for these codes, and we find their minimal spanning sets. This study is a generalization
An Arbitrary-length and Multiplierless DCT Algorithm and Systolic Implementation
"... Abstract—Discrete Cosine transform (DCT) is an important tool in digital signal processing. In this paper, a novel algorithm to perform DCT multiplierlessly is proposed. First, by modular mapping and truncating Taylor series expansion, the DCT is expressed in the form of the product of the constants ..."
Abstract
- Add to MetaCart
additions. An efficient and regular systolic array is designed to implement the proposed algorithm, and the complexity analysis is also given. Different to other fast Cosine transforms, our algorithm can deal with arbitrary length signals and get high precision. The approach is also applicable to multi
MINING ARBITRARY-LENGTH REPEATED PATTERNS IN TELEVISION BROADCAST
"... Mining repeated patterns in television broadcast is important to advertisers in tracking a large number of television commercials. It can also benefit long-term archival of television because historically significant events are usually marked by repeated airing of the same video clips or sound-bytes ..."
Abstract
-
Cited by 4 (0 self)
- Add to MetaCart
-bytes. In this paper, we describe a system that can efficiently mine repeated patterns of arbitrary lengths from television broadcast. Compared with existing work, our system has two main innovations: first, our system is robust against minor temporal variations among repeated patterns. This is important
Windows scheduling of arbitrary-length jobs on multiple machines
, 2012
"... The generalized windows scheduling problem for n jobs on multiple machines is defined as follows: Given is a sequence, I =〈(w1,ℓ1), (w2,ℓ2),...,(wn,ℓn) 〉 of n pairs of positive integers that are associated with the jobs 1, 2,...,n, respectively. The processing length of job i is ℓi slots where a slo ..."
Abstract
- Add to MetaCart
for arbitrarylength jobs mainly because the optimal number of machines might be arbitrarily larger than the generalized lower bound W(I) = ∑ n i=1 (ℓi/wi). The main result of this paper is an 8-approximation algorithm for the WS problem with arbitrary lengths using new methods, different from those used
CBC MACs for arbitrary-length messages: The three-key constructions
- Advances in Cryptology – CRYPTO ’00, Lecture Notes in Computer Science
, 2000
"... Abstract. We suggest some simple variants of the CBC MAC that let you efficiently MAC messages of arbitrary lengths. Our constructions use three keys, K1, K2, K3, to avoid unnecessary padding and MAC any message M ∈ {0, 1} ∗ using max{1, ⌈|M|/n⌉} applications of the underlying n-bit block cipher. O ..."
Abstract
-
Cited by 81 (17 self)
- Add to MetaCart
Abstract. We suggest some simple variants of the CBC MAC that let you efficiently MAC messages of arbitrary lengths. Our constructions use three keys, K1, K2, K3, to avoid unnecessary padding and MAC any message M ∈ {0, 1} ∗ using max{1, ⌈|M|/n⌉} applications of the underlying n-bit block cipher
Separations in Circular Security for Arbitrary Length Key Cycles
"... While standard notions of security suffice to protect any message supplied by an adversary, in some situations stronger notions of security are required. One such notion is n-circular security, where ciphertexts Enc(pk 1, sk2), Enc(pk 2, sk3),..., Enc(pk n, sk1) should be indistinguishable from encr ..."
Abstract
-
Cited by 8 (1 self)
- Add to MetaCart
While standard notions of security suffice to protect any message supplied by an adversary, in some situations stronger notions of security are required. One such notion is n-circular security, where ciphertexts Enc(pk 1, sk2), Enc(pk 2, sk3),..., Enc(pk n, sk1) should be indistinguishable from encryptions of zero. In this work we prove the following results for n-circular security: • For any n there exists an encryption scheme that is IND-CPA secure but not n-circular secure. • There exists a bit encryption scheme that is IND-CPA secure, but not 1-circular secure. • If there exists an encryption system where an attacker can distinguish a key encryption cycle from an encryption of zeroes, then in a transformed cryptosystem there exists an attacker which recovers secret keys from the encryption cycles. Our first two results apply a novel utilization of indistinguishability obfuscation. The last result is generic and applies to any such cryptosystem.
Results 1 - 10
of
3,312