نتایج جستجو برای: somewhat closed

تعداد نتایج: 159714  

2015
Anamaria Costache Nigel P. Smart

The purpose of this paper is to compare side-by-side the NTRU and BGV schemes in their non-scale invariant (messages in the lower bits), and their scale invariant (message in the upper bits) forms. The scale invariant versions are often called the FV and YASHE schemes. As an additional optimization, we also investigate the affect of modulus reduction on the scale-invariant schemes. We compare t...

Journal: :IACR Cryptology ePrint Archive 2015
Sujoy Sinha Roy Kimmo Järvinen Frederik Vercauteren Vassil S. Dimitrov Ingrid Verbauwhede

We present a hardware architecture for all building blocks required in polynomial ring based fully homomorphic schemes and use it to instantiate the somewhat homomorphic encryption scheme YASHE. Our implementation is the first FPGA implementation that is designed for evaluating functions on homomorphically encrypted data (up to a certain multiplicative depth) and we illustrate this capability b...

2011
Ryo Hiromasa Yoshifumi Manabe

We propose distributed decryption schemes for somewhat homomorphic encryption (SHE). The proposed schemes are constructed based on the encryption scheme by Brakerski and Vaikuntanathan. In SHE, homomorphic multiplication increases the number of elements in a ciphertext. The proposed scheme can decrypt a ciphertext containing more than two elements with k out of N parties. The distributed decryp...

Journal: :IACR Cryptology ePrint Archive 2014
Massimo Chenal Qiang Tang

In his seminal paper at STOC 2009, Gentry left it as a future work to investigate (somewhat) homomorphic encryption schemes with IND-CCA1 security. At SAC 2011, Loftus et al. showed an IND-CCA1 attack against the somewhat homomorphic encryption scheme presented by Gentry and Halevi at Eurocrypt 2011. At ISPEC 2012, Zhang, Plantard and Susilo showed an IND-CCA1 attack against the somewhat homomo...

2007
Douglas L. T. Rohde

The notion of our common ancestors has received considerable attention of late in both the scientific and lay communities. Principally this attention has focused on ‘Mitochondrial Eve,’ defined to be the woman who lies at the confluence of our maternal ancestry lines, and who is believed to have lived 100,000–200,000 years ago. More recent attention has been given to our common paternal ancesto...

Journal: :journal of linear and topological algebra (jlta) 0
a azzam assuite university a nasef *department of physics and engineering mathematics, faculty of engineering, kafrel-sheikh university, kafr el-sheikh, egypt.

the purpose of this paper is to introduce the concept of pairwise f-closedness in bitopological spaces. this space contains both of pairwise strongcompactness and pairwise s-closedness and contained in pairwise quasi h-closedness. the characteristics and relationships concerning this new class ofspaces with other corresponding types are established. moreover, several ofits basic and important p...

B. Amudhambigai N. Krithika

In this paper, the concepts of somewhat fuzzy automata continuous functions and somewhat fuzzy automata open functions in fuzzy automata topological spaces are introduced and some interesting properties of these functions are studied. In this connection, the concepts of fuzzy automata resolvable spaces and fuzzy automata irresolvable spaces are also introduced and their properties are studied.

Journal: :American journal of public health 2016
Caitlin Gerdts Liza Fuentes Daniel Grossman Kari White Brianna Keefe-Oates Sarah E Baum Kristine Hopkins Chandler W Stolp Joseph E Potter

OBJECTIVES To evaluate the additional burdens experienced by Texas abortion patients whose nearest in-state clinic was one of more than half of facilities providing abortion that had closed after the introduction of House Bill 2 in 2013. METHODS In mid-2014, we surveyed Texas-resident women seeking abortions in 10 Texas facilities (n = 398), including both Planned Parenthood-affiliated clinic...

Journal: :Notre Dame Journal of Formal Logic 2010
Joel David Hamkins Thomas A. Johnstone

Using the lottery preparation, we prove that any strongly unfoldable cardinal κ can be made indestructible by all <κ-closed κ+-preserving forcing. This degree of indestructibility, we prove, is the best possible from this hypothesis within the class of <κ-closed forcing. From a stronger hypothesis, however, we prove that the strong unfoldability of κ can be made indestructible by all <κ-closed ...

A. KAVYANI, A.R. SABERI, M. REZAEI, M. ZEYNAL ZADE, M. SHARIFI, M.R. KALANTAR MOTAMEDI, P. KHARAZM,

 ABSTRACT Background: The loop colostomy is one of the most popular techniques used as a protective maneuver for a distal anastomosis and/or temporary fecal diversion. We are introducing the use of a full thickness skin bridge under the large bowel instead of a glass rod which alleviates problems such as protrusion of the large bowel, retraction of the bowel into the abdomen after removing the ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید