597 resultados para LATTICE-BOLTZMANN MODEL


Relevância:

30.00% 30.00%

Publicador:

Resumo:

We propose a framework for adaptive security from hard random lattices in the standard model. Our approach borrows from the recent Agrawal-Boneh-Boyen families of lattices, which can admit reliable and punctured trapdoors, respectively used in reality and in simulation. We extend this idea to make the simulation trapdoors cancel not for a specific forgery but on a non-negligible subset of the possible challenges. Conceptually, we build a compactly representable, large family of input-dependent “mixture” lattices, set up with trapdoors that “vanish” for a secret subset which we hope the forger will target. Technically, we tweak the lattice structure to achieve “naturally nice” distributions for arbitrary choices of subset size. The framework is very general. Here we obtain fully secure signatures, and also IBE, that are compact, simple, and elegant.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A global, or averaged, model for complex low-pressure argon discharge plasmas containing dust grains is presented. The model consists of particle and power balance equations taking into account power loss on the dust grains and the discharge wall. The electron energy distribution is determined by a Boltzmann equation. The effects of the dust and the external conditions, such as the input power and neutral gas pressure, on the electron energy distribution, the electron temperature, the electron and ion number densities, and the dust charge are investigated. It is found that the dust subsystem can strongly affect the stationary state of the discharge by dynamically modifying the electron energy distribution, the electron temperature, the creation and loss of the plasma particles, as well as the power deposition. In particular, the power loss to the dust grains can take up a significant portion of the input power, often even exceeding the loss to the wall.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A complex low-pressure argon discharge plasma containing dust grains is studied using a Boltzmann equation for the electrons and fluid equations for the ions. Local effects, such as the spatial distribution of the dust density and external electric field, are included, and their effect on the electron energy distribution, the electron and ion number densities, the electron temperature, and the dust charge are investigated. It is found that dust particles can strongly affect the plasma parameters by modifying the electron energy distribution, the electron temperature, the creation and loss of plasma particles, as well as the spatial distributions of the electrons and ions. In particular, for sufficiently high grain density and/or size, in a low-pressure argon glow discharge, the Druyvesteyn-like electron distribution in pristine plasmas can become nearly Maxwellian. Electron collection by the dust grains is the main cause for the change in the electron distribution function.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Random walk models are often used to interpret experimental observations of the motion of biological cells and molecules. A key aim in applying a random walk model to mimic an in vitro experiment is to estimate the Fickian diffusivity (or Fickian diffusion coefficient),D. However, many in vivo experiments are complicated by the fact that the motion of cells and molecules is hindered by the presence of obstacles. Crowded transport processes have been modeled using repeated stochastic simulations in which a motile agent undergoes a random walk on a lattice that is populated by immobile obstacles. Early studies considered the most straightforward case in which the motile agent and the obstacles are the same size. More recent studies considered stochastic random walk simulations describing the motion of an agent through an environment populated by obstacles of different shapes and sizes. Here, we build on previous simulation studies by analyzing a general class of lattice-based random walk models with agents and obstacles of various shapes and sizes. Our analysis provides exact calculations of the Fickian diffusivity, allowing us to draw conclusions about the role of the size, shape and density of the obstacles, as well as examining the role of the size and shape of the motile agent. Since our analysis is exact, we calculateDdirectly without the need for random walk simulations. In summary, we find that the shape, size and density of obstacles has a major influence on the exact Fickian diffusivity. Furthermore, our results indicate that the difference in diffusivity for symmetric and asymmetric obstacles is significant.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The leucine zipper region of activator protein-1 (AP-1) comprises the c-Jun and c-Fos proteins and constitutes a well-known coiled coil protein−protein interaction motif. We have used molecular dynamics (MD) simulations in conjunction with the molecular mechanics/Poisson−Boltzmann generalized-Born surface area [MM/PB(GB)SA] methods to predict the free energy of interaction of these proteins. In particular, the influence of the choice of solvation model, protein force field, and water potential on the stability and dynamic properties of the c-Fos−c-Jun complex were investigated. Use of the AMBER polarizable force field ff02 in combination with the polarizable POL3 water potential was found to result in increased stability of the c-Fos−c-Jun complex. MM/PB(GB)SA calculations revealed that MD simulations using the POL3 water potential give the lowest predicted free energies of interaction compared to other nonpolarizable water potentials. In addition, the calculated absolute free energy of binding was predicted to be closest to the experimental value using the MM/GBSA method with independent MD simulation trajectories using the POL3 water potential and the polarizable ff02 force field, while all other binding affinities were overestimated.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Fleck and Johnson (Int. J. Mech. Sci. 29 (1987) 507) and Fleck et al. (Proc. Inst. Mech. Eng. 206 (1992) 119) have developed foil rolling models which allow for large deformations in the roll profile, including the possibility that the rolls flatten completely. However, these models require computationally expensive iterative solution techniques. A new approach to the approximate solution of the Fleck et al. (1992) Influence Function Model has been developed using both analytic and approximation techniques. The numerical difficulties arising from solving an integral equation in the flattened region have been reduced by applying an Inverse Hilbert Transform to get an analytic expression for the pressure. The method described in this paper is applicable to cases where there is or there is not a flat region.