Results 1 - 10
of
303
Provably Weak Instances of Ring-LWE
"... Abstract. The ring and polynomial learning with errors problems (Ring-LWE and Poly-LWE) have been proposed as hard problems to form the basis for cryptosystems, and various security reductions to hard lattice problems have been presented. So far these problems have been stated for general (number) r ..."
Abstract
-
Cited by 3 (1 self)
- Add to MetaCart
class of number fields, and show how it applies to attack Ring-LWE for a heuristically large class of fields. Certain Ring-LWE instances can be transformed into Poly-LWE instances without distorting the error too much, and thus provide the first weak instances of the Ring-LWE problem. We also provide
Coil sensitivity encoding for fast MRI. In:
- Proceedings of the ISMRM 6th Annual Meeting,
, 1998
"... New theoretical and practical concepts are presented for considerably enhancing the performance of magnetic resonance imaging (MRI) by means of arrays of multiple receiver coils. Sensitivity encoding (SENSE) is based on the fact that receiver sensitivity generally has an encoding effect complementa ..."
Abstract
-
Cited by 193 (3 self)
- Add to MetaCart
maps with scaling clear of modulus object contrast but still modulated by the ''sum-of-squares'' of absolute sensitivities. More homogeneous scaling is achieved by dividing by a body coil image. The ''sum-of-squares'' denominator is applicable only if the object
On the importance of eliminating errors in cryptographic computations
- J. Cryptology
"... Abstract. We present a model for attacking various cryptographic schemes by taking advantage of random hardware faults. The model consists of a black-box containing some cryptographic secret. The box interacts with the outside world by following a cryptographic protocol. The model supposes that fro ..."
Abstract
-
Cited by 101 (0 self)
- Add to MetaCart
number (e.g. 10,000) of faulty executions. Our estimates for the number of necessary faults are based on standard security parameters such as a 1024-bit modulus, and a 2 −40 identification error probability. Our results demonstrate the importance of preventing * This is an expanded version of an earlier
APractical Lattice-based Digital Signature Schemes
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract
- Add to MetaCart
of classical cryptanalytic advances or progress on the development of quantum computers the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of sig-nature schemes based on the hardness of certain lattices problems which are assumed
Estimation of Deformation Modulus of Soil in Field from Laboratory Tests
"... Extended Abstract Before field test, evaluation of deformation characteristics in laboratory are useful as In this study plate load tests from small size to large size (2,000mm×2,000mm×1,200mm) varying the ratio(D/B) of chamber size(D) to plate size(B) were performed to estimate the quality of sub ..."
Abstract
- Add to MetaCart
tests where boundary influence can be neglected. In order to estimate deformation modulus from the small size plate load tests, the ratio of strain modulus, E v2 , of second loading cycle to that of first loading cycle, E v1 , were presented as E v2 /E v1 = 5.39 log (D/B) + 1.68. Using this relationship
Rapid Communication The bulk modulus and Poisson’s ratio of ‘‘incompressible’ ’ materials
, 2008
"... Poisson’s ratio, n, is a fundamental parameter characterizing the mechanical behavior of a material. Because the ratio of the bulk to the shear modulus, B/G, becomes infinite when n 1=2, it is often assumed that the bulk modulus becomes very large as a material approaches ‘‘incompressibility.’ ’ Th ..."
Abstract
- Add to MetaCart
Poisson’s ratio, n, is a fundamental parameter characterizing the mechanical behavior of a material. Because the ratio of the bulk to the shear modulus, B/G, becomes infinite when n 1=2, it is often assumed that the bulk modulus becomes very large as a material approaches ‘‘incompressibility
SMALL ZEROS OF QUADRATIC CONGRUENCES TO A PRIME POWER MODULUS
, 2009
"... Let m be a positive integer, p be an odd prime, and / ()m mp p=Z Z be the ring of integers modulo mp. Let 1 2 1 ( ) ( ,,...,)n ij i j i j n Q Q x x x a x x = = ∑x, be a quadratic form with integer coefficients. Suppose that n is even and det 0 (mod)≡/QA p. Set ∆ /2( ( 1) det /) = − n QA p, where ..."
Abstract
- Add to MetaCart
Let m be a positive integer, p be an odd prime, and / ()m mp p=Z Z be the ring of integers modulo mp. Let 1 2 1 ( ) ( ,,...,)n ij i j i j n Q Q x x x a x x = = ∑x, be a quadratic form with integer coefficients. Suppose that n is even and det 0 (mod)≡/QA p. Set ∆ /2( ( 1) det /) = − n QA p, where
Dynamic elastic modulus of porcine articular cartilage determined at two different levels of tissue organization by indentation-type atomic force microscopy
- Biophys J
, 2004
"... ABSTRACT Cartilage stiffness wasmeasured ex vivo at the micrometer and nanometer scales to explore structure-mechanical property relationships at smaller scales than has been done previously. A method was developed to measure the dynamic elastic modulus, jE*j, in compression by indentation-type atom ..."
Abstract
-
Cited by 17 (0 self)
- Add to MetaCart
-type atomic force microscopy (IT AFM). Spherical indenter tips (radius;2.5 mm) and sharp pyramidal tips (radius ;20 nm) were employed to probe micrometer-scale and nanometer-scale response, respectively. jE*j values were obtained at 3 Hz from 1024 unloading response curves recorded at a given location
Elastic contact to a coated half-space- Effective elastic modulus and real penetration
, 2008
"... A new approach to the contact to coated elastic materials is presented. A relatively simple numerical algorithm based on an exact integral formulation of the elastic contact of an axisymmetric indenter to a coated substrate is detailed. It provides contact force and penetration as a function of the ..."
Abstract
-
Cited by 9 (0 self)
- Add to MetaCart
of the contact radius. Computations were carried out for substrate to layer moduli ratios ranging from 10 −2 to 10 2 and various indenter shapes. Computed equivalent moduli showed good agreement with the Gao model for mismatch ratios ranging from 0.5 to 2. Beyond this range, substantial effects of inhomogeneous
Chains of large gaps between consecutive primes
- Adv. in Math
, 1981
"... ABSTRACT. Let G(x) denote the largest gap between consecutive grimes below x, In a series of papers from 1935 to 1963, Erdos, Rankin, and Schonhage showed that G(x):::: (c + o ( I)) logx loglogx log log log 10gx(loglog logx)-2, where c = eY and y is Euler's constant. Here, this result is shown ..."
Abstract
-
Cited by 23 (3 self)
- Add to MetaCart
with c = coe Y where Co = 1.31256... is the solution of the equation 4 / Co- e-4/co = 3. The principal new tool used is a result of independent interest, namely, a mean value theorem for generalized twin primes lying in a residue class with a large modulus. 1.
Results 1 - 10
of
303