Showing 14,501 - 14,520 results of 16,001 for search '"bit"', query time: 0.13s Refine Results
  1. 14501

    Multi-Level Information Storage Using Engineered Electromechanical Resonances of Piezoelectric Wafers: A Concept Piezoelectric Quick Response (PQR) Code by Christopher Hakoda, Eric S. Davis, Cristian Pantea, Vamshi Krishna Chillara

    Published 2020-11-01
    “…These enhanced/suppressed resonances can be used to represent multiple frequency-dependent bits, thus enabling multi-level information storage. …”
    Get full text
    Article
  2. 14502

    Quantum interactive proofs with short messages by Beigi, Salman, Shor, Peter W., Watrous, John

    Published 2020
    “…The first variant is one in which the verifier sends a short message to the prover, and the prover responds with an ordinary, or polynomial-length, message; the second variant is one in which any number of messages can be exchanged, but where the combined length of all the messages is logarithmic; and the third variant is one in which the verifier sends polynomially many random bits to the prover, who responds with a short quantum message. …”
    Get full text
    Article
  3. 14503

    A Modulo-Based Architecture for Analog-to-Digital Conversion by Ordentlich, Or, Tabak, Gizem, Hanumolu, Pavan Kumar, Singer, Andrew C, Wornell, Gregory W

    Published 2021
    “…The present paper develops an approach for analog-to-digital conversion that aims at minimizing the number of bits per sample at the output of the converter. This is attained by reducing the dynamic range of the analog signal by performing a modulo operation on its amplitude, and then quantizing the result. …”
    Get full text
    Article
  4. 14504

    A Modulo-Based Architecture for Analog-to-Digital Conversion by Ordentlich, Or, Tabak, Gizem, Hanumolu, Pavan Kumar, Singer, Andrew C, Wornell, Gregory W

    Published 2022
    “…The present paper develops an approach for analog-to-digital conversion that aims at minimizing the number of bits per sample at the output of the converter. This is attained by reducing the dynamic range of the analog signal by performing a modulo operation on its amplitude, and then quantizing the result. …”
    Get full text
    Article
  5. 14505

    Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation by Lombardi, Alex, Vaikuntanathan, Vinod

    Published 2021
    “…In a nutshell, their second assumption requires the existence of pseudorandom generators G:[q] n → {0,1} m for some poly(n) -size alphabet q, each of whose output bits depend on at most two in put alphabet symbols, and which achieve sufficiently large stretch. …”
    Get full text
    Article
  6. 14506

    Historical Experiments in Students’ Hands: Unfragmenting Science through Action and History by Cavicchi, Elizabeth

    Published 2014
    “…Another made sound visible in a transparent air column filled with Styrofoam bits and through Lissajous figures produced by reflecting light off orthogonal nineteenth century tuning forks crafted by Koenig and Kohl. …”
    Get full text
    Get full text
    Article
  7. 14507

    On prefix codes satisfying RLL-constraint for Zipf distribution by Ho, Shaun

    Published 2020
    “…Therein lies the Optimal Coding Problem; where symbols of varying probabilities of occurring in the source text are encoded to as few bits as possible. In this thesis, we will focus on special type of codes which are bound by the Runlength-limited constraint. …”
    Get full text
    Thesis-Master by Research
  8. 14508

    Joint decoding of communication signals and target detection for coexisting RadComm systems by Hareharan, V.

    Published 2022
    “…Therefore, the following project was proposed to join the functionally of both the FMCW radar and a Binary Frequency-Shift Keying (BFSK) communication scheme to be able to detect the target and communicate with it by sending data bits using a combined bandwidth. Moreover, the performance of the joint radar and communication (RadComm) system would be evaluated and studied to test the efficiency of the system.…”
    Get full text
    Final Year Project (FYP)
  9. 14509

    Implementation of an information hiding scheme at physical layer of wireless communications by Aw, Benjamin Wei Lin

    Published 2018
    “…Variable pulse shaping is used in said scheme to embed secret bits in the data to be transmitted. Unlike existing hiding schemes, the variable pulse shaping scheme is noiseless, stealthy, transparent and robust. …”
    Get full text
    Final Year Project (FYP)
  10. 14510

    Just noticeable distortion map prediction for perceptual multiview video coding by Lin, Weisi, Gao, Yu., Xiu, Xiaoyu., Liang, Jie.

    Published 2013
    “…The performance of the proposed JND prediction method is evaluated in a perceptual MVC framework, where the prediction residuals are tuned according to the JND thresholds to save the bits without affecting the perceptual quality. Experimental results show that the JND prediction method has better accuracy and lower complexity than an existing JND synthesis method. …”
    Get full text
    Get full text
    Conference Paper
  11. 14511

    Modified YASS algorithm with virtual host block selection and model based embedding by Tian, Jing., Lv, Xianming., Ma, Lihong.

    Published 2013
    “…In this paper, to overcome these drawbacks, we present a modified YASS scheme incorporated with further randomized virtual host block selection and the model based embedding which permutes secret bits by a low-density cover probability to minimize differences between the distribution of a cover image and that of the stego. …”
    Get full text
    Get full text
    Conference Paper
  12. 14512

    Sistem Pemantauan Cuaca Jarak Jauh Dengan Menggunakan Pancar-terima VHF(Weather Telemonitoring System Using VHF Transceiver) by Perpustakaan UGM, i-lib

    Published 2004
    “…Sensors, which are used in this research, are cloud circumstance (sunlight intensity sensor), vvater-flow velocity -sensor, wind velocity sensor, and temperature sensor. ADC 12 bits is used to convert the analog data becomes the digital data. …”
    Article
  13. 14513

    Creation of a chiral bobber lattice in helimagnet-multilayer heterostructures by Ran, K, Liu, Y, Guang, Y, Burn, DM, van der Laan, G, Hesjedal, T, Du, H, Yu, G, Zhang, S

    Published 2021
    “…Chiral bobbers coexist with magnetic skyrmions in chiral magnets, lending themselves to new types of skyrmion-complementary bits of information. However, the on-demand creation of bobbers, as well as their direct observation remained elusive. …”
    Journal article
  14. 14514

    Development of an optical front-end readout system for the LHCb RICH detectors. by Smale, N, Adinolfi, N, Bibby, J, Damerell, G, Harnew, N, Topp-Jorgenson, S, Gibson, V, Katvars, V, Wotton, S, Wyllie, K

    Published 2001
    “…The total data read out for the fixed Level-0 readout period of 900ns is 32x36x440 non-zero-suppressed bits per Level-0 trigger, with a sustained Level-0 trigger rate of 1MHz. …”
    Conference item
  15. 14515

    Determination of just-suspension speed for Rushton Turbine using tank bottom pressure measurements by Abdul Raman, Abdul Aziz, Ibrahim, Shaliza, Parthasarathy, R.

    Published 1999
    “…Tank bottom pressure was measured with manometers at five specific locations for a 0.2 m diameter standard cylindrical vessel stirred with Rushton Turbine (6DT). Glass Ballotini bits at 10, 20, 30, 40, 50 and 60 wt/wt were be suspended in water and compressed air at 1, 3 and 5 mm/s superficial gas velocities were used. …”
    Article
  16. 14516

    Design and analysis of Rabin-p key encapsulation mechanism for CyberSecurity Malaysia MySEAL initiative by Asbullah, Muhammad Asyraf, Kamel Ariffin, Muhammad Rezal, Mahad, Zahari

    Published 2019
    “…The proposed Rabin-p Key Encapsulation Mechanism is built upon the said problem as its source of security, aiming for efficient and practical modular square root-based cryptosystem of which accompanied with the following properties; 1) improves the performance without plaintext padding mechanisms or sending extra bits during encryption and decryption processes, 2) the plaintext is uniquely decrypted without decryption failure, 3) improve decryption efficiency by using only one modular exponentiation, 4) a decryption key using only a single prime number, 5) sufficiently large plaintext space, 6) appropriate plaintext-ciphertext expansion ratio, 7) implementable on software and hardware with ease, and 8) achieves IND-CPA security…”
    Get full text
    Article
  17. 14517

    Design Of Efficient Baseline Coders For Image Compression by Tharmalingam, Vicknatheeban

    Published 2005
    “…Image compression is the process of reducing the number of bits required to represent an image. This can be achieved by reducing (or ideally, eliminating) various types of redundancy that exist in the imaging data. …”
    Get full text
    Monograph
  18. 14518

    Leakage squeezing: Optimal implementation and security evaluation by Carlet Claude, Danger Jean-Luc, Guilley Sylvain, Maghrebi Houssem

    Published 2014-09-01
    “…We denote by n the size in bits of the shares and call F the transformation function, that is, a bijection of 𝔽2n$\mathbb {F}_2^n$. …”
    Get full text
    Article
  19. 14519

    Atomic Arrangement, Hydrogen Bonding and Structural Complexity of Alunogen, Al<sub>2</sub>(SO<sub>4</sub>)<sub>3</sub>·17H<sub>2</sub>O, from Kamchatka Geothermal Field, Russia by Elena S. Zhitova, Rezeda M. Sheveleva, Andrey A. Zolotarev, Anton A. Nuzhdaev

    Published 2023-06-01
    “…The structural complexity of alunogen and its modifications ranges from 333–346 bits/cell for models with non-localized H atoms to 783–828 bits/cell for models with localized H atoms. …”
    Get full text
    Article
  20. 14520