关注
Frans Willems
Frans Willems
在 tue.nl 的电子邮件经过验证
标题
引用次数
引用次数
年份
The context-tree weighting method: Basic properties
FMJ Willems, YM Shtarkov, TJ Tjalkens
IEEE transactions on information theory 41 (3), 653-664, 1995
12221995
The discrete memoryless multiple access channel with partially cooperating encoders (corresp.)
F Willems
IEEE Transactions on Information Theory 29 (3), 441-445, 1983
3031983
Capacity bounds and constructions for reversible data-hiding
TON Kalker, FMJ Willems
2002 14th International Conference on Digital Signal Processing Proceedings …, 2002
2962002
The discrete memoryless multiple-access channel with cribbing encoders
F Willems, E Van der Meulen
IEEE Transactions on Information Theory 31 (3), 313-327, 1985
2741985
Informationtheoretical results for the discrete memoryless multiple access channel
FMJ Willems
Katholieke Universiteit Leuven, 1982
2281982
The context-tree weighting method: Extensions
FMJ Willems
IEEE Transactions on Information Theory 44 (2), 792-798, 1998
2101998
Achievable information rates for fiber optics: Applications and computations
A Alvarado, T Fehenberger, B Chen, FMJ Willems
Journal of Lightwave Technology 36 (2), 424-439, 2018
2052018
Biometric systems: Privacy and secrecy aspects
T Ignatenko, FMJ Willems
IEEE Transactions on Information Forensics and security 4 (4), 956-973, 2009
1842009
Information leakage in fuzzy commitment schemes
T Ignatenko, FMJ Willems
IEEE Transactions on Information Forensics and Security 5 (2), 337-348, 2010
1692010
Bit-interleaved coded modulation revisited: A mismatched decoding perspective
A Martinez, AG i Fabregas, G Caire, FMJ Willems
IEEE Transactions on Information Theory 55 (6), 2756-2765, 2009
1572009
Dependence balance bounds for single-output two-way channels
AP Hekstra, FMJ Willems
IEEE Transactions on Information Theory 35 (1), 44-53, 1989
1451989
Coding for a binary independent piecewise-identically-distributed source
FMJ Willems
IEEE transactions on information theory 42 (6), 2210-2217, 1996
1441996
An illumination perspective on visible light communications
A Tsiatmas, CPMJ Baggen, FMJ Willems, JPMG Linnartz, JWM Bergmans
IEEE Communications Magazine 52 (7), 64-71, 2014
1232014
The feedback capacity region of a class of discrete memoryless multiple access channels (corresp.)
F Willems
IEEE Transactions on Information Theory 28 (1), 93-95, 1982
1231982
On the capacity of a biometrical identification system
F Willems, T Kalker, J Goseling, JP Linnartz
IEEE International Symposium on Information Theory, 82-82, 2003
1192003
Context weighting for general finite-context sources
FMJ Willems, YM Shtarkov, TJ Tjalkens
IEEE transactions on information theory 42 (5), 1514-1520, 1996
1161996
Embedding information in grayscale images
M Van Dijk, F Willems
Proceedings of the 22nd Symposium on Information and Communication Theory in …, 2001
1042001
Introducing enumerative sphere shaping for optical communication systems with short blocklengths
A Amari, S Goossens, YC Gültekin, O Vassilieva, I Kim, T Ikeuchi, ...
Journal of Lightwave Technology 37 (23), 5926-5936, 2019
1002019
Secure key generation from biased PUFs
R Maes, V Van Der Leest, E Van Der Sluis, F Willems
Cryptographic Hardware and Embedded Systems--CHES 2015: 17th International …, 2015
992015
Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method
T Ignatenko, GJ Schrijen, B Skoric, P Tuyls, F Willems
2006 IEEE International Symposium on Information Theory, 499-503, 2006
942006
系统目前无法执行此操作,请稍后再试。
文章 1–20