72 resultados para Multiplication operator


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Since a key requirement of known life forms is available water (water activity; aw), recent searches for signatures of past life in terrestrial and extraterrestrial environments have targeted places known to have contained significant quantities of biologically available water. However, early life on Earth inhabited high-salt environments, suggesting an ability to withstand low water-activity. The lower limit of water activity that enables cell division appears to be ∼ 0.605 which, until now, was only known to be exhibited by a single eukaryote, the sugar-tolerant, fungal xerophile Xeromyces bisporus. The first forms of life on Earth were, though, prokaryotic. Recent evidence now indicates that some halophilic Archaea and Bacteria have water-activity limits more or less equal to those of X. bisporus. We discuss water activity in relation to the limits of Earth's present-day biosphere; the possibility of microbial multiplication by utilizing water from thin, aqueous films or non-liquid sources; whether prokaryotes were the first organisms able to multiply close to the 0.605-aw limit; and whether extraterrestrial aqueous milieux of ≥ 0.605 aw can resemble fertile microbial habitats found on Earth.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mapped topographic features are important for understanding processes that sculpt the Earth’s surface. This paper presents maps that are the primary product of an exercise that brought together 27 researchers with an interest in landform mapping wherein the efficacy and causes of variation in mapping were tested using novel synthetic DEMs containing drumlins. The variation between interpreters (e.g. mapping philosophy, experience) and across the study region (e.g. woodland prevalence) opens these factors up to assessment. A priori known answers in the synthetics increase the number and strength of conclusions that may be drawn with respect to a traditional comparative study. Initial results suggest that overall detection rates are relatively low (34–40%), but reliability of mapping is higher (72–86%). The maps form a reference dataset.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The overall aim of the work presented in this paper has been to develop Montgomery modular multiplication architectures suitable for implementation on modern reconfigurable hardware. Accordingly, novel high-radix systolic array Montgomery multiplier designs are presented, as we believe that the inherent regular structure and absence of global interconnect associated with these, make them well-suited for implementation on modern FPGAs. Unlike previous approaches, each processing element (PE) comprises both an adder and a multiplier. The inclusion of a multiplier in the PE means that the need to pre-compute or store any multiples of the operands is avoided. This also allows very high-radix implementations to be realised, further reducing the amount of clock cycles per modular multiplication, while still maintaining a competitive critical delay. For demonstrative purposes, 512-bit and 1024-bit FPGA implementations using radices of 2(8) and 2(16) are presented. The subsequent throughput rates are the fastest reported to date.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We undertake a detailed study of the sets of multiplicity in a second countable locally compact group G and their operator versions. We establish a symbolic calculus for normal completely bounded maps from the space B(L-2(G)) of bounded linear operators on L-2 (G) into the von Neumann algebra VN(G) of G and use it to show that a closed subset E subset of G is a set of multiplicity if and only if the set E* = {(s,t) is an element of G x G : ts(-1) is an element of E} is a set of operator multiplicity. Analogous results are established for M-1-sets and M-0-sets. We show that the property of being a set of multiplicity is preserved under various operations, including taking direct products, and establish an Inverse Image Theorem for such sets. We characterise the sets of finite width that are also sets of operator multiplicity, and show that every compact operator supported on a set of finite width can be approximated by sums of rank one operators supported on the same set. We show that, if G satisfies a mild approximation condition, pointwise multiplication by a given measurable function psi : G -> C defines a closable multiplier on the reduced C*-algebra G(r)*(G) of G if and only if Schur multiplication by the function N(psi): G x G -> C, given by N(psi)(s, t) = psi(ts(-1)), is a closable operator when viewed as a densely defined linear map on the space of compact operators on L-2(G). Similar results are obtained for multipliers on VN(C).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We show that Kraus' property $ S_{\sigma }$ is preserved under taking weak* closed sums with masa-bimodules of finite width and establish an intersection formula for weak* closed spans of tensor products, one of whose terms is a masa-bimodule of finite width. We initiate the study of the question of when operator synthesis is preserved under the formation of products and prove that the union of finitely many sets of the form $ \kappa \times \lambda $, where $ \kappa $ is a set of finite width while $ \lambda $ is operator synthetic, is, under a necessary restriction on the sets $ \lambda $, again operator synthetic. We show that property $ S_{\sigma }$ is preserved under spatial Morita subordinance.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We express various sets of quantum correlations studied in the theoretical physics literature in terms of different tensor products of operator systems of discrete groups. We thus recover earlier results of Tsirelson and formulate a new approach for the study of quantum correlations. To do this we formulate a general framework for the study of operator systems arising from discrete groups. We study in detail the operator system of the free group Fn on n generators, as well as the operator systems of the free products of finitely many copies of the two-element group Z2. We examine various tensor products of group operator systems, including the minimal, the maximal, and the commuting tensor products. We introduce a new tensor product in the category of operator systems and formulate necessary and sufficient conditions for its equality to the commuting tensor product in the case of group operator systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We establish an unbounded version of Stinespring's Theorem and a lifting result for Stinespring representations of completely positive modular maps defined on the space of all compact operators. We apply these results to study positivity for Schur multipliers. We characterise positive local Schur multipliers, and provide a description of positive local Schur multipliers of Toeplitz type. We introduce local operator multipliers as a non-commutative analogue of local Schur multipliers, and characterise them extending both the characterisation of operator multipliers from [16] and that of local Schur multipliers from [27]. We provide a description of the positive local operator multipliers in terms of approximation by elements of canonical positive cones.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Fully Homomorphic Encryption (FHE) is a recently developed cryptographic technique which allows computations on encrypted data. There are many interesting applications for this encryption method, especially within cloud computing. However, the computational complexity is such that it is not yet practical for real-time applications. This work proposes optimised hardware architectures of the encryption step of an integer-based FHE scheme with the aim of improving its practicality. A low-area design and a high-speed parallel design are proposed and implemented on a Xilinx Virtex-7 FPGA, targeting the available DSP slices, which offer high-speed multiplication and accumulation. Both use the Comba multiplication scheduling method to manage the large multiplications required with uneven sized multiplicands and to minimise the number of read and write operations to RAM. Results show that speed up factors of 3.6 and 10.4 can be achieved for the encryption step with medium-sized security parameters for the low-area and parallel designs respectively, compared to the benchmark software implementation on an Intel Core2 Duo E8400 platform running at 3 GHz.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We define several new types of quantum chromatic numbers of a graph and characterize them in terms of operator system tensor products. We establish inequalities between these chromatic numbers and other parameters of graphs studied in the literature and exhibit a link between them and non-signalling correlation boxes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Large integer multiplication is a major performance bottleneck in fully homomorphic encryption (FHE) schemes over the integers. In this paper two optimised multiplier architectures for large integer multiplication are proposed. The first of these is a low-latency hardware architecture of an integer-FFT multiplier. Secondly, the use of low Hamming weight (LHW) parameters is applied to create a novel hardware architecture for large integer multiplication in integer-based FHE schemes. The proposed architectures are implemented, verified and compared on the Xilinx Virtex-7 FPGA platform. Finally, the proposed implementations are employed to evaluate the large multiplication in the encryption step of FHE over the integers. The analysis shows a speed improvement factor of up to 26.2 for the low-latency design compared to the corresponding original integer-based FHE software implementation. When the proposed LHW architecture is combined with the low-latency integer-FFT accelerator to evaluate a single FHE encryption operation, the performance results show that a speed improvement by a factor of approximately 130 is possible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We make a case for studying the impact of intra-node parallelism on the performance of data analytics. We identify four performance optimizations that are enabled by an increasing number of processing cores on a chip. We discuss the performance impact of these opimizations on two analytics operators and we identify how these optimizations affect each another.