1000 resultados para Lattice construction
Resumo:
Let m and n be integers greater than 1. Given lattices A and B of dimensions m and n, respectively, a technique for constructing a lattice from them of dimension m+n-1 is introduced. Furthermore, if A and B possess bases satisfying certain conditions, then a second technique yields a lattice of dimension m+n-2. The relevant parameters of the new lattices are given in terms of the respective parameters of A,B, and a lattice C isometric to a sublattice of A and B. Denser sphere packings than previously known ones in dimensions 52, 68, 84, 248, 520, and 4098 are obtained. © 2012 Elsevier Inc. All rights reserved.
Resumo:
Structural characteristics of cubic GaN epilayers grown on GaAs(001) were studied using X-ray double-crystal diffraction technique. The structure factors of cubic GaN(002) and (004) components are approximately identical. However, the integrated intensities of the rocking curve for cubic (002) components are over five times as those of (004) components. The discrepancy has been interpreted in detail considering other factors. In the conventional double crystal rocking curve, the peak broadening includes such information caused by the orientation distribution (mosaicity) and the distribution of lattice spacing. These two kinds of distributions can be distinguished by the triple-axis diffraction in which an analyser crystal is placed in front of the detector. Moreover, the peak broadening was analysed by reciprocal lattice construction and Eward sphere. By using triple-axis diffraction of cubic (002) and (113) components, domain size and dislocation density were estimated. The fully relaxed lattice parameter of cubic GaN was determined to be about 0.451 +/- 0.001nm.
Resumo:
Let p be a prime, and let zeta(p) be a primitive p-th root of unity. The lattices in Craig's family are (p - 1)-dimensional and are geometrical representations of the integral Z[zeta(p)]-ideals < 1 - zeta(p)>(i), where i is a positive integer. This lattice construction technique is a powerful one. Indeed, in dimensions p - 1 where 149 <= p <= 3001, Craig's lattices are the densest packings known. Motivated by this, we construct (p - 1)(q - 1)-dimensional lattices from the integral Z[zeta(pq)]-ideals < 1 - zeta(p)>(i) < 1 - zeta(q)>(j), where p and q are distinct primes and i and fare positive integers. In terms of sphere-packing density, the new lattices and those in Craig's family have the same asymptotic behavior. In conclusion, Craig's family is greatly extended while preserving its sphere-packing properties.
Resumo:
Known number theoretical constructions of the lattice E8 use the cyclotomic fields Q(ζ15), Q(ζ20), and Q(ζ24). In this work, an infinite family of Abelian number fields yielding rotated versions of the lattice E 8 is exhibited. © 2012 The Managing Editors.
Resumo:
We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.
Resumo:
The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.
Resumo:
We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.
Resumo:
We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.
Resumo:
We investigate the spatial search problem on the two-dimensional square lattice, using the Dirac evolution operator discretized according to the staggered lattice fermion formalism. d = 2 is the critical dimension for the spatial search problem, where infrared divergence of the evolution operator leads to logarithmic factors in the scaling behavior. As a result, the construction used in our accompanying article A. Patel and M. A. Rahaman, Phys. Rev. A 82, 032330 (2010)] provides an O(root N ln N) algorithm, which is not optimal. The scaling behavior can be improved to O(root N ln N) by cleverly controlling the massless Dirac evolution operator by an ancilla qubit, as proposed by Tulsi Phys. Rev. A 78, 012310 (2008)]. We reinterpret the ancilla control as introduction of an effective mass at the marked vertex, and optimize the proportionality constants of the scaling behavior of the algorithm by numerically tuning the parameters.
Resumo:
We investigate the spatial search problem on the two-dimensional square lattice, using the Dirac evolution operator discretized according to the staggered lattice fermion formalism. d=2 is the critical dimension for the spatial search problem, where infrared divergence of the evolution operator leads to logarithmic factors in the scaling behavior. As a result, the construction used in our accompanying article [ A. Patel and M. A. Rahaman Phys. Rev. A 82 032330 (2010)] provides an O(√NlnN) algorithm, which is not optimal. The scaling behavior can be improved to O(√NlnN) by cleverly controlling the massless Dirac evolution operator by an ancilla qubit, as proposed by Tulsi Phys. Rev. A 78 012310 (2008). We reinterpret the ancilla control as introduction of an effective mass at the marked vertex, and optimize the proportionality constants of the scaling behavior of the algorithm by numerically tuning the parameters.
Resumo:
In this work. we report the fabrication of high-quality (101)-oriented orthorhombic NaMnF3 and (100)-oriented cubic KMnF3 perovskites via an organic monolayer template at room temperature. The controlled crystallization under the organic monolayer template is explained in terms of the electrostatic interactions and beneficial lattice matching between the organic template and the ions undergoing nucleation. The present study is of great importance in the preparation of oriented perovskite materials as well as in the understanding of the mechanism for organic-template-directed crystallization.
Resumo:
We propose a new approach to the fermion sign problem in systems where there is a coupling U such that when it is infinite the fermions are paired into bosons, and there is no fermion permutation sign to worry about. We argue that as U becomes finite, fermions are liberated but are naturally confined to regions which we refer to as fermion bags. The fermion sign problem is then confined to these bags and may be solved using the determinantal trick. In the parameter regime where the fermion bags are small and their typical size does not grow with the system size, construction of Monte Carlo methods that are far more efficient than conventional algorithms should be possible. In the region where the fermion bags grow with system size, the fermion bag approach continues to provide an alternative approach to the problem but may lose its main advantage in terms of efficiency. The fermion bag approach also provides new insights and solutions to sign problems. A natural solution to the "silver blaze problem" also emerges. Using the three-dimensional massless lattice Thirring model as an example, we introduce the fermion bag approach and demonstrate some of these features. We compute the critical exponents at the quantum phase transition and find ν=0.87(2) and η=0.62(2). © 2010 The American Physical Society.
Resumo:
Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.
Resumo:
An input variable selection procedure is introduced for the identification and construction of multi-input multi-output (MIMO) neurofuzzy operating point dependent models. The algorithm is an extension of a forward modified Gram-Schmidt orthogonal least squares procedure for a linear model structure which is modified to accommodate nonlinear system modeling by incorporating piecewise locally linear model fitting. The proposed input nodes selection procedure effectively tackles the problem of the curse of dimensionality associated with lattice-based modeling algorithms such as radial basis function neurofuzzy networks, enabling the resulting neurofuzzy operating point dependent model to be widely applied in control and estimation. Some numerical examples are given to demonstrate the effectiveness of the proposed construction algorithm.
Resumo:
Neurofuzzy modelling systems combine fuzzy logic with quantitative artificial neural networks via a concept of fuzzification by using a fuzzy membership function usually based on B-splines and algebraic operators for inference, etc. The paper introduces a neurofuzzy model construction algorithm using Bezier-Bernstein polynomial functions as basis functions. The new network maintains most of the properties of the B-spline expansion based neurofuzzy system, such as the non-negativity of the basis functions, and unity of support but with the additional advantages of structural parsimony and Delaunay input space partitioning, avoiding the inherent computational problems of lattice networks. This new modelling network is based on the idea that an input vector can be mapped into barycentric co-ordinates with respect to a set of predetermined knots as vertices of a polygon (a set of tiled Delaunay triangles) over the input space. The network is expressed as the Bezier-Bernstein polynomial function of barycentric co-ordinates of the input vector. An inverse de Casteljau procedure using backpropagation is developed to obtain the input vector's barycentric co-ordinates that form the basis functions. Extension of the Bezier-Bernstein neurofuzzy algorithm to n-dimensional inputs is discussed followed by numerical examples to demonstrate the effectiveness of this new data based modelling approach.