991 resultados para Cryptography, Discrete Logarithm, Extension Fields, Karatsuba Multiplication, Normal Basis


Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper we introduce a new distribution, namely, the slashed half-normal distribution and it can be seen as an extension of the half-normal distribution. It is shown that the resulting distribution has more kurtosis than the ordinary half-normal distribution. Moments and some properties are derived for the new distribution. Moment estimators and maximum likelihood estimators can computed using numerical procedures. Results of two real data application are reported where model fitting is implemented by using maximum likelihood estimation. The applications illustrate the better performance of the new distribution.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Tumor budding is recognized by the World Health Organization as an additional prognostic factor in colorectal cancer but remains unreported in diagnostic work due to the absence of a standardized scoring method. This study aims to assess the most prognostic and reproducible scoring systems for tumor budding in colorectal cancer. Tumor budding on pancytokeratin-stained whole tissue sections from 105 well-characterized stage II patients was scored by 3 observers using 7 methods: Hase, Nakamura, Ueno, Wang (conventional and rapid method), densest high-power field, and 10 densest high-power fields. The predictive value for clinicopathologic features, the prognostic significance, and interobserver variability of each scoring method was analyzed. Pancytokeratin staining allowed accurate evaluation of tumor buds. Interobserver agreement for 3 observers was excellent for densest high-power field (intraclass correlation coefficient, 0.83) and 10 densest high-power fields (intraclass correlation coefficient, 0.91). Agreement was moderate to substantial for the conventional Wang method (κ = 0.46-0.62) and moderate for the rapid method (κ = 0.46-0.58). For Nakamura, moderate agreement (κ = 0.41-0.52) was reached, whereas concordance was fair to moderate for Ueno (κ = 0.39-0.56) and Hase (κ = 0.29-0.51). The Hase, Ueno, densest high-power field, and 10 densest high-power field methods identified a significant association of tumor budding with tumor border configuration. In multivariate analysis, only tumor budding as evaluated in densest high-power field and 10 densest high-power fields had significant prognostic effects on patient survival (P < .01), with high prognostic accuracy over the full 10-year follow-up. Scoring tumor buds in 10 densest high-power fields is a promising method to identify stage II patients at high risk for recurrence in daily diagnostics; it is highly reproducible, accounts for heterogeneity, and has a strong predictive value for adverse outcome.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

La multiplication dans le corps de Galois à 2^m éléments (i.e. GF(2^m)) est une opérations très importante pour les applications de la théorie des correcteurs et de la cryptographie. Dans ce mémoire, nous nous intéressons aux réalisations parallèles de multiplicateurs dans GF(2^m) lorsque ce dernier est généré par des trinômes irréductibles. Notre point de départ est le multiplicateur de Montgomery qui calcule A(x)B(x)x^(-u) efficacement, étant donné A(x), B(x) in GF(2^m) pour u choisi judicieusement. Nous étudions ensuite l'algorithme diviser pour régner PCHS qui permet de partitionner les multiplicandes d'un produit dans GF(2^m) lorsque m est impair. Nous l'appliquons pour la partitionnement de A(x) et de B(x) dans la multiplication de Montgomery A(x)B(x)x^(-u) pour GF(2^m) même si m est pair. Basé sur cette nouvelle approche, nous construisons un multiplicateur dans GF(2^m) généré par des trinôme irréductibles. Une nouvelle astuce de réutilisation des résultats intermédiaires nous permet d'éliminer plusieurs portes XOR redondantes. Les complexités de temps (i.e. le délais) et d'espace (i.e. le nombre de portes logiques) du nouveau multiplicateur sont ensuite analysées: 1. Le nouveau multiplicateur demande environ 25% moins de portes logiques que les multiplicateurs de Montgomery et de Mastrovito lorsque GF(2^m) est généré par des trinômes irréductible et m est suffisamment grand. Le nombre de portes du nouveau multiplicateur est presque identique à celui du multiplicateur de Karatsuba proposé par Elia. 2. Le délai de calcul du nouveau multiplicateur excède celui des meilleurs multiplicateurs d'au plus deux évaluations de portes XOR. 3. Nous determinons le délai et le nombre de portes logiques du nouveau multiplicateur sur les deux corps de Galois recommandés par le National Institute of Standards and Technology (NIST). Nous montrons que notre multiplicateurs contient 15% moins de portes logiques que les multiplicateurs de Montgomery et de Mastrovito au coût d'un délai d'au plus une porte XOR supplémentaire. De plus, notre multiplicateur a un délai d'une porte XOR moindre que celui du multiplicateur d'Elia au coût d'une augmentation de moins de 1% du nombre total de portes logiques.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper considers an extension to the skew-normal model through the inclusion of an additional parameter which can lead to both uni- and bi-modal distributions. The paper presents various basic properties of this family of distributions and provides a stochastic representation which is useful for obtaining theoretical properties and to simulate from the distribution. Moreover, the singularity of the Fisher information matrix is investigated and maximum likelihood estimation for a random sample with no covariates is considered. The main motivation is thus to avoid using mixtures in fitting bimodal data as these are well known to be complicated to deal with, particularly because of identifiability problems. Data-based illustrations show that such model can be useful. Copyright (C) 2009 John Wiley & Sons, Ltd.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The main objective of this paper is to study a logarithm extension of the bimodal skew normal model introduced by Elal-Olivero et al. [1]. The model can then be seen as an alternative to the log-normal model typically used for fitting positive data. We study some basic properties such as the distribution function and moments, and discuss maximum likelihood for parameter estimation. We report results of an application to a real data set related to nickel concentration in soil samples. Model fitting comparison with several alternative models indicates that the model proposed presents the best fit and so it can be quite useful in real applications for chemical data on substance concentration. Copyright (C) 2011 John Wiley & Sons, Ltd.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We propose a public key cryptosystem based on block upper triangular matrices. This system is a variant of the Discrete Logarithm Problem with elements in a finite group, capable of increasing the difficulty of the problem while maintaining the key size. We also propose a key exchange protocol that guarantees that both parties share a secret element of this group and a digital signature scheme that provides data authenticity and integrity.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

En els darrers anys, la criptografia amb corbes el.líptiques ha adquirit una importància creixent, fins a arribar a formar part en la actualitat de diferents estàndards industrials. Tot i que s'han dissenyat variants amb corbes el.líptiques de criptosistemes clàssics, com el RSA, el seu màxim interès rau en la seva aplicació en criptosistemes basats en el Problema del Logaritme Discret, com els de tipus ElGamal. En aquest cas, els criptosistemes el.líptics garanteixen la mateixa seguretat que els construïts sobre el grup multiplicatiu d'un cos finit primer, però amb longituds de clau molt menor. Mostrarem, doncs, les bones propietats d'aquests criptosistemes, així com els requeriments bàsics per a que una corba sigui criptogràficament útil, estretament relacionat amb la seva cardinalitat. Revisarem alguns mètodes que permetin descartar corbes no criptogràficament útils, així com altres que permetin obtenir corbes bones a partir d'una de donada. Finalment, descriurem algunes aplicacions, com són el seu ús en Targes Intel.ligents i sistemes RFID, per concloure amb alguns avenços recents en aquest camp.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Pós-graduação em Matemática Universitária - IGCE

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Pós-graduação em Matemática Universitária - IGCE

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Introduction: Airway dysfunction in patients with the Acute Respiratory Distress Syndrome (ARDS) is evidenced by expiratory flow limitation and dynamic hyperinflation. These functional alterations have been attributed to closure/obstruction of small airways. Airway morphological changes have been reported in experimental models of acute lung injury, characterized by epithelial necrosis and denudation in distal airways. To date, however, no study has focused on the morphological airway changes in lungs from human subjects with ARDS. The aim of this study is to evaluate structural and inflammatory changes in distal airways in ARDS patients. Methods: We retrospectively studied autopsy lung tissue from subjects who died with ARDS and from control subjects who died of non pulmonary causes. Using image analysis, we quantified the extension of epithelial changes (normal, abnormal and denudated epithelium expressed as percentages of the total epithelium length), bronchiolar inflammation, airway wall thickness, and extracellular matrix (ECM) protein content in distal airways. The Student`s t test or the Mann-Whitney test was used to compare data between the ARDS and control groups. Bonferroni adjustments were used for multiple tests. The association between morphological and clinical data was analyzed by Pearson rank test. Results: Thirty-one ARDS patients (A: PaO(2)/FiO(2) <= 200, 45 +/- 14 years, 16 males) and 11 controls (C:52 +/- 16 years, 7 males) were included in the study. ARDS airways showed a shorter extension of normal epithelium (A:32.9 +/- 27.2%, C:76.7 +/- 32.7%, P < 0.001), a larger extension of epithelium denudation (A:52.6 +/- 35.2%, C:21.8 +/- 32.1%, P < 0.01), increased airway inflammation (A:1(3), C:0(1), P = 0.03), higher airway wall thickness (A:138.7 +/- 54.3 mu m, C:86.4 +/- 33.3 mu m, P < 0.01), and higher airway content of collagen I, fibronectin, versican and matrix metalloproteinase-9 (MMP-9) compared to controls (P = 0.03). The extension of normal epithelium showed a positive correlation with PaO(2)/FiO(2) (r(2) = 0.34; P = 0.02) and a negative correlation with plateau pressure (r(2) = 0.27; P = 0.04). The extension of denuded epithelium showed a negative correlation with PaO(2)/FiO(2) (r(2) = 0.27; P = 0.04). Conclusions: Structural changes in small airways of patients with ARDS were characterized by epithelial denudation, inflammation and airway wall thickening with ECM remodeling. These changes are likely to contribute to functional airway changes in patients with ARDS.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Based on Lucas functions, an improved version of the Diffie-Hellman distribution key scheme and to the ElGamal public key cryptosystem scheme are proposed, together with an implementation and computational cost. The security relies on the difficulty of factoring an RSA integer and on the difficulty of computing the discrete logarithm.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Based on third order linear sequences, an improvement version of the Diffie-Hellman distribution key scheme and the ElGamal public key cryptosystem scheme are proposed, together with an implementation and computational cost. The security relies on the difficulty of factoring an RSA integer and on the difficulty of computing the discrete logarithm.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Let G be finite group and K a number field or a p-adic field with ring of integers O_K. In the first part of the manuscript we present an algorithm that computes the relative algebraic K-group K_0(O_K[G],K) as an abstract abelian group. We solve the discrete logarithm problem, both in K_0(O_K[G],K) and the locally free class group cl(O_K[G]). All algorithms have been implemented in MAGMA for the case K = \IQ. In the second part of the manuscript we prove formulae for the torsion subgroup of K_0(\IZ[G],\IQ) for large classes of dihedral and quaternion groups.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The security of the two party Diffie-Hellman key exchange protocol is currently based on the discrete logarithm problem (DLP). However, it can also be built upon the elliptic curve discrete logarithm problem (ECDLP). Most proposed secure group communication schemes employ the DLP-based Diffie-Hellman protocol. This paper proposes the ECDLP-based Diffie-Hellman protocols for secure group communication and evaluates their performance on wireless ad hoc networks. The proposed schemes are compared at the same security level with DLP-based group protocols under different channel conditions. Our experiments and analysis show that the Tree-based Group Elliptic Curve Diffie-Hellman (TGECDH) protocol is the best in overall performance for secure group communication among the four schemes discussed in the paper. Low communication overhead, relatively low computation load and short packets are the main reasons for the good performance of the TGECDH protocol.