Results 1 - 10
of
1,220,308
Mobility increases the capacity of ad-hoc wireless networks
- IEEE/ACM TRANSACTIONS ON NETWORKING
, 2002
"... The capacity of ad-hoc wireless networks is constrained by the mutual interference of concurrent transmissions between nodes. We study a model of an ad-hoc network where n nodes communicate in random source-destination pairs. These nodes are assumed to be mobile. We examine the per-session throughpu ..."
Abstract
-
Cited by 1218 (6 self)
- Add to MetaCart
The capacity of ad-hoc wireless networks is constrained by the mutual interference of concurrent transmissions between nodes. We study a model of an ad-hoc network where n nodes communicate in random source-destination pairs. These nodes are assumed to be mobile. We examine the per
Optimal determination of source-destination connectivity in random graphs
"... This paper investigates the problem of optimally determin-ing source-destination connectivity in random graphs. We consider the classic Erdos-Renyi (ER) random graph with n nodes, where an edge independently exists between any two nodes with probability p. The problem examined is that of determining ..."
Abstract
- Add to MetaCart
This paper investigates the problem of optimally determin-ing source-destination connectivity in random graphs. We consider the classic Erdos-Renyi (ER) random graph with n nodes, where an edge independently exists between any two nodes with probability p. The problem examined
Short signatures from the Weil pairing
, 2001
"... Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signa ..."
Abstract
-
Cited by 743 (28 self)
- Add to MetaCart
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel. 1
Identity-Based Encryption from the Weil Pairing
, 2001
"... We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic ..."
Abstract
-
Cited by 1699 (29 self)
- Add to MetaCart
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing
Shallow Parsing with Conditional Random Fields
, 2003
"... Conditional random fields for sequence labeling offer advantages over both generative models like HMMs and classifiers applied at each sequence position. Among sequence labeling tasks in language processing, shallow parsing has received much attention, with the development of standard evaluati ..."
Abstract
-
Cited by 575 (8 self)
- Add to MetaCart
Conditional random fields for sequence labeling offer advantages over both generative models like HMMs and classifiers applied at each sequence position. Among sequence labeling tasks in language processing, shallow parsing has received much attention, with the development of standard
Best Upgrade Plans for Single and Multiple Source-Destination Pairs
"... In this paper, we study Resource Constrained Best Upgrade Plan (BUP) com-putation in road network databases. Consider a transportation network (weighted graph) G where a subset of the edges are upgradable, i.e., for each such edge there is a cost, which if spent, the weight of the edge can be redu ..."
Abstract
- Add to MetaCart
network) is minimized, without exceeding the available budget for the upgrade. In the multiple-pair version of BUP, a set Q of source-destination pairs is given, and the problem is to choose for upgrade those edges that lead to the smallest sum of shortest path distances across all pairs in Q, subject
Random key predistribution schemes for sensor networks
- IN PROCEEDINGS OF THE 2003 IEEE SYMPOSIUM ON SECURITY AND PRIVACY
, 2003
"... Key establishment in sensor networks is a challenging problem because asymmetric key cryptosystems are unsuitable for use in resource constrained sensor nodes, and also because the nodes could be physically compromised by an adversary. We present three new mechanisms for key establishment using the ..."
Abstract
-
Cited by 813 (14 self)
- Add to MetaCart
the framework of pre-distributing a random set of keys to each node. First, in the q-composite keys scheme, we trade off the unlikeliness of a large-scale network attack in order to significantly strengthen random key predistribution’s strength against smaller-scale attacks. Second, in the multipath
Effects with Random Assignment: Results for Dartmouth Roommates
, 2001
"... This paper uses a unique data set to measure peer effects among college roommates. Freshman year roommates and dormmates are randomly assigned at Dartmouth College. I find that peers have an impact on grade point average and on decisions to join social groups such as fraternities. Residential peer e ..."
Abstract
-
Cited by 523 (6 self)
- Add to MetaCart
This paper uses a unique data set to measure peer effects among college roommates. Freshman year roommates and dormmates are randomly assigned at Dartmouth College. I find that peers have an impact on grade point average and on decisions to join social groups such as fraternities. Residential peer
Markov Random Field Models in Computer Vision
, 1994
"... . A variety of computer vision problems can be optimally posed as Bayesian labeling in which the solution of a problem is defined as the maximum a posteriori (MAP) probability estimate of the true labeling. The posterior probability is usually derived from a prior model and a likelihood model. The l ..."
Abstract
-
Cited by 515 (18 self)
- Add to MetaCart
. The latter relates to how data is observed and is problem domain dependent. The former depends on how various prior constraints are expressed. Markov Random Field Models (MRF) theory is a tool to encode contextual constraints into the prior probability. This paper presents a unified approach for MRF modeling
Results 1 - 10
of
1,220,308