Results 41 to 50 of about 2,163,207 (263)

The Stability and the Security of the Tangle [PDF]

open access: yes, 2019
In this paper we study the stability and the security of the distributed data structure at the base of the IOTA protocol, called the Tangle. The contribution of this paper is twofold.
Bramas, Quentin
core   +2 more sources

Balancing Accuracy and Privacy in Federated Queries of Clinical Data Repositories: Algorithm Development and Validation

open access: yesJournal of Medical Internet Research, 2020
BackgroundOver the past decade, the emergence of several large federated clinical data networks has enabled researchers to access data on millions of patients at dozens of health care organizations.
Yu, Yun William, Weber, Griffin M
doaj   +1 more source

Centrally Banked Cryptocurrencies [PDF]

open access: yes, 2015
Current cryptocurrencies, starting with Bitcoin, build a decentralized blockchain-based transaction ledger, maintained through proofs-of-work that also generate a monetary supply.
Danezis, George, Meiklejohn, Sarah
core   +4 more sources

Guest Editorial: Multi‐view representation learning for computer vision

open access: yes, 2023
IET Computer Vision, EarlyView.
Xin Ning   +5 more
wiley   +1 more source

A Genetic Algorithm for Obtaining Memory Constrained Near-Perfect Hashing [PDF]

open access: yes, 2020
The problem of fast items retrieval from a fixed collection is often encountered in most computer science areas, from operating system components to databases and user interfaces. We present an approach based on hash tables that focuses on both minimizing the number of comparisons performed during the search and minimizing the total collection size ...
arxiv   +1 more source

Palm-Print Pattern Matching Based on Features Using Rabin-Karp for Person Identification

open access: yesThe Scientific World Journal, 2015
Palm-print based individual identification is regarded as an effectual method for identifying persons with high confidence. Palm-print with larger inner surface of hand contains many features such as principle lines, ridges, minutiae points, singular ...
S. Kanchana, G. Balakrishnan
doaj   +1 more source

Approximately Minwise Independence with Twisted Tabulation [PDF]

open access: yes, 2014
A random hash function $h$ is $\varepsilon$-minwise if for any set $S$, $|S|=n$, and element $x\in S$, $\Pr[h(x)=\min h(S)]=(1\pm\varepsilon)/n$. Minwise hash functions with low bias $\varepsilon$ have widespread applications within similarity estimation.
A. Broder   +6 more
core   +1 more source

Fast hashing with Strong Concentration Bounds

open access: yes, 2020
Previous work on tabulation hashing by Patrascu and Thorup from STOC'11 on simple tabulation and from SODA'13 on twisted tabulation offered Chernoff-style concentration bounds on hash based sums, e.g., the number of balls/keys hashing to a given bin, but
Aamand Anders   +9 more
core   +1 more source

Permutation-Based Hashing Beyond the Birthday Bound

open access: yesIACR Transactions on Symmetric Cryptology
It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size.
Charlotte Lefevre, Bart Mennink
doaj   +1 more source

A Novel Lightweight Approach for Video Retrieval on Mobile Augmented Reality Environment

open access: yesApplied Sciences, 2018
Mobile Augmented Reality merges the virtual objects with real world on mobile devices, while video retrieval brings out the similar looking videos from the large-scale video dataset.
Joolekha Bibi Joolee   +4 more
doaj   +1 more source

Home - About - Disclaimer - Privacy