نتایج جستجو برای: فیبرهای آوران lll

تعداد نتایج: 1708  

2005
Michio Hashimoto

Quantum electrodynamics (QED) in a strong constant magnetic field is investigated from the viewpoint of its connection with noncommutative QED. It turns out that within the lowest Landau level (LLL) approximation the 1-loop contribution of fermions provides an effective action with the noncommutative U(1)NC gauge symmetry. As a result, the Ward-Takahashi identities connected with the initial U(...

2016
Vira Liubchenko

In the paper, there were analyzed six popular teaching methods – case method, enquiry-based learning, spiral learning, problem-based learning, project-organized learning, and b-learning – for the purpose of selecting and providing relevant teaching methods for LLL courses. There were evaluated the usefulness of each teaching method for LLL courses and identified their relevance for life-long le...

Journal: :IACR Cryptology ePrint Archive 2009
Koichiro Noro Kunikatsu Kobayashi

—The LLL algorithm is strong algorithm that de-crypts the additional type Knapsack cryptosystem. However, the LLL algorithm is not applicable in the addition in the group that rational points of elliptic curves on finite fields do. Therefore, we think the Knapsack cryptosystem constructed on elliptic curves. By using the pairing for the decryption, it is shown to be able to make the computation...

2012
Hye-Yeon Jeong Jang-Kyun Ahn Hyun-Woo Jang Hyoung-Kyu Song

In this paper, V candidate symbols are considered at the first layer, then V probable streams are detected with complex LLL because of the complexity. Finally, the most probable stream is selected through a ML test. By using complex LLL, the proposed scheme can achieve more low complexity than QRD-M. Simulation results show that the proposed scheme provides similar performance as the QRD-M.

2013
Chris Peikert Hank Carter

Last time we defined the minimum distance λ1(L) of a lattice L, and showed that it is upper bounded by √ n · det(L)1/n (Minkowski’s theorem), but this bound is often very loose. Some natural computational questions are: given a lattice (specified by some arbitrary basis), can we compute its minimum distance? Can we find a vector that achieves this distance? Can we find good approximations to th...

Journal: :CoRR 2010
Andrey Yu. Rumyantsev

Lovász Local Lemma (LLL) is a probabilistic tool that allows us to prove the existence of combinatorial objects in the cases when standard probabilistic argument does not work (there are many partly independent conditions). LLL can be also used to prove the consistency of an infinite set of conditions, using standard compactness argument (if an infinite set of conditions is inconsistent, then s...

Journal: :CoRR 2013
Keke Zu Rodrigo C. de Lamare

Lattice reduction (LR) aided multiple-inputmultiple-out (MIMO) linear detection can achieve the maximum receive diversity of the maximum likelihood detection (MLD). By emloying the most commonly used Lenstra, Lenstra, and L. Lov ́asz (LLL) algorithm, an equivalent channel matrix which is shorter and nearly orthogonal is obtained. And thus the noise enhancement is greatly reduced by employing the...

Journal: :IACR Cryptology ePrint Archive 2013
Jingguo Bi Phong Q. Nguyen

In a seminal work at EUROCRYPT ’96, Coppersmith showed how to find all small roots of a univariate polynomial congruence in polynomial time: this has found many applications in public-key cryptanalysis and in a few security proofs. However, the running time of the algorithm is a high-degree polynomial, which limits experiments: the bottleneck is an LLL reduction of a high-dimensional matrix wit...

2017
Yang Yu Léo Ducas

The LLL algorithm (from Lenstra, Lenstra and Lovász) and its generalization BKZ (from Schnorr and Euchner) are widely used in cryptanalysis, especially for lattice-based cryptography. Precisely understanding their behavior is crucial for deriving appropriate key-size for cryptographic schemes subject to lattice-reduction attacks. Current models, e.g. the Geometric Series Assumption and Chen-Ngu...

1999
J. F. Mansfield

Pulsed laser deposition was used to grow epitaxial p-FeSis films on Si(ll1) (1X1) and Si(ll1) (7X7) with the following epitaxial orientations: P-FeSi2(OOl)//Si(lll) with @-FeSi~OlO]//Si(llO) and three rotational variants’silicide growth was influenced by substrate temperature and deposition rate, but not by the structure of the starting surface. Films containing both P-FeSia and FeSi were forme...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید