نتایج جستجو برای: coin

تعداد نتایج: 5819  

Journal: :IEEE transactions on neural networks 1992
Minoru Fukumi Sigeru Omatu Fumiaki Takeda Toshihisa Kosaka

In pattern recognition, it is often necessary to deal with problems to classify a transformed pattern. A neural pattern recognition system which is insensitive to rotation of input pattern by various degrees is proposed. The system consists of a fixed invariance network with many slabs and a trainable multilayered network. The system was used in a rotation-invariant coin recognition problem to ...

2009
Devdatt P. Dubhashi Alessandro Panconesi

We have observed that the cost of the search is equal to the number of tosses of a coin of bias p that are necessary until we obtain H successes. That is, we flip the coin repeatedly and stop as soon as we observe H successes. The difficulty here is that the random variable we are studying is the sum of geometrically distributed random variables. The distribution of this random variable is call...

Journal: :Inf. Process. Lett. 2004
Iordanis Kerenidis Ashwin Nayak

This paper presents a quantum protocol that demonstrates that weak coin flipping with bias ≈ 0.239, less than 1/4, is possible. A bias of 1/4 was the smallest known, and followed from the strong coin flipping protocol of Ambainis in [33rd STOC, 2001] (also proposed by Spekkens and Rudolph [Phys. Rev. A 65 (2002) 012310]). Protocols with yet smaller bias ≈ 0.207 have independently been discovere...

2015
Rahul Jain Troy Lee Nisheeth K. Vishnoi

The partition bound introduced in [4] is a way to prove lower bounds in classical communication and query complexity. While the partition bound provides a strong and general way to prove lower bounds, it remains open how tight the bounds obtained from this method are. In this work we give quadratically tight lower bounds via a strengthened version of the partition bound, which we call the publi...

2011
Yishay Mansour Noga Levy

We begin by examining balanced vs. unbalanced coins, where the coins stand for statistical assumptions. Assume we have two coins, a balanced coin r with distribution r0 = 1 2 and r1 = 1 2 , and an unbalanced coin p with distribution p1 = 1 2 + and p0 = 1 2 − . This scenario is equivalent to the inspection of a given assumption, trying to figure out whether it is random or better than random. We...

2008
Şerban Nacu Yuval Peres

Let S ⊂ (0, 1). Given a known function f : S → (0, 1), we consider the problem of using independent tosses of a coin with probability of heads p (where p ∈ S is unknown) to simulate a coin with probability of heads f(p). We prove that if S is a closed interval and f is real analytic on S, then f has a fast simulation on S (the number of p-coin tosses needed has exponential tails). Conversely, i...

1995
Markus Jakobsson

A fair exchange of payments for goods and services is a barter where one of the parties cannot obtain the item desired without handing over the item he ooered. We introduce the concept of ripping digital coins to solve fairness problems in payment transactions. We demonstrate how to implement coin ripping for a recently proposed payment scheme 9, 8], giving a practical and transparent coin ripp...

2004
Heiko Bauke Stephan Mertens Brian Hayes

Tossing a coin is the most elementary Monte-Carlo experiment. In a computer the coin is replaced by a pseudo random number generator. It can be shown analytically and by exact enumerations that popular random number generators are not capable of imitating a fair coin: pseudo random coins show more ‘‘heads’’ than ‘‘tails.’’ This bias explains the empirically observed failure of some random numbe...

1993
Matthew Franklin Moti Yung

An electronic (or \digital") coin scheme is a set of cryptographic protocols for withdrawal (by a customer from the bank), purchase (by a customer to a vendor), and deposit (by a vendor to the bank), such that the security needs of all participants are satissed { money is unforgeable, unreusable, and untraceable. A coin scheme is \oo-line" if the purchase protocol does not involve the bank. In ...

Journal: :Physical review letters 2005
L P Lamoureux E Brainis D Amans J Barrett S Massar

Coin tossing is a cryptographic task in which two parties who do not trust each other aim to generate a common random bit. Using classical communication this is impossible, but nontrivial coin tossing is possible using quantum communication. Here we consider the case when the parties do not want to toss a single coin, but many. This is called bit-string generation. We report the experimental ge...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید