987 resultados para Rotated lattices


Relevância:

60.00% 60.00%

Publicador:

Resumo:

Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this work we present constructions of algebraic lattices in Euclidean space with optimal center density in dimensions 2, 3, 4, 6, 8 and 12, which are rotated versions of the lattices Λn, for n = 2,3,4,6,8 and K12. These algebraic lattices are constructed through twisted canonical homomorphism via ideals of a ring of algebraic integers. Mathematical subject classification: 18B35, 94A15, 20H10.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper, we present new constructions of ideal lattices for the Rayleigh fading channel in Euclidean spaces with full diversity. These constructions are through totally real subfields of cyclotomic fields, obtained by endowing their ring of integers. With this method we reproduce rotated versions of algebraic lattices where the performance in terms of minimum product distance is related with the field determinant.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper we present a method for evaluating the center density of algebraic lattices from subfields of Q(xi n), where n is a positive integer. This method allows to reproduce rotated versions of dense lattices in some dimensions. Constellations on algebraic lattices with high packing density have been proposed for use in communications in Gaussian channels and also in Rayleigh fading channels in case they have high diversity.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce a broad lattice manipulation technique for expressive cryptography, and use it to realize functional encryption for access structures from post-quantum hardness assumptions. Specifically, we build an efficient key-policy attribute-based encryption scheme, and prove its security in the selective sense from learning-with-errors intractability in the standard model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this survey, we review a number of the many “expressive” encryption systems that have recently appeared from lattices, and explore the innovative techniques that underpin them.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider diffusively coupled map lattices with P neighbors (where P is arbitrary) and study the stability of the synchronized state. We show that there exists a critical lattice size beyond which the synchronized state is unstable. This generalizes earlier results for nearest neighbor coupling. We confirm the analytical results by performing numerical simulations on coupled map lattices with logistic map at each node. The above analysis is also extended to two-dimensional P-neighbor diffusively coupled map lattices.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We report on the fabrication and characterization of a device which allows the formation of an antidot lattice (ADL) using only electrostatic gating. The antidot potential and Fermi energy of the system can be tuned independently. Well defined commensurability features in magnetoresistance as well as magnetothermopower are observed. We show that the thermopower can be used to efficiently map out the potential landscape of the ADL. (C) 2010 American Institute of Physics. doi: 10.1063/1.3493268]

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The present work describes the evolution of a strong, single-component rotated-Brass ((1 1 0) < 5 5 6 >) texture in an Al-Zn-Mg-Cu-Zr alloy by an uneven hot cross-rolling with frequent interpass annealing. This texture development is unique because hot rolling of aluminum alloys results in orientation distribution along the ``beta-fibre''. It has been demonstrated that the deformation by cross-rolling of a partially recrystallized grain structure having rotated-Cube and Goss orientations, and the recrystallization resistance of near-Brass-oriented elongated grains play a critical role in development of this texture. (C) 2010 Acta Materialia Inc. Published by Elsevier Ltd. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Statistically averaged lattices provide a common basis to understand the diffraction properties of structures displaying deviations from regular crystal structures. An average lattice is defined and examples are given in one and two dimensions along with their diffraction patterns. The absence of periodicity in reciprocal space corresponding to aperiodic structures is shown to arise out of different projected spacings that are irrationally related, when the grid points are projected along the chosen coordinate axes. It is shown that the projected length scales are important factors which determine the existence or absence of observable periodicity in the diffraction pattern more than the sequence of arrangement.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We investigate a system of fermions on a two-dimensional optical square lattice in the strongly repulsive coupling regime. In this case, the interactions can be controlled by laser intensity as well as by Feshbach resonance. We compare the energetics of states with resonating valence bond d-wave superfluidity, antiferromagnetic long-range order, and a homogeneous state with coexistence of superfluidity and antiferromagnetism. Using a variational formalism, we show that the energy density of a hole e(hole)(x) has a minimum at doping x = x(c) that signals phase separation between the antiferromagnetic and d-wave paired superfluid phases. The energy of the phase-separated ground state is, however, found to be very close to that of a homogeneous state with coexisting antiferromagnetic and superfluid orders. We explore the dependence of the energy on the interaction strength and on the three-site hopping terms and compare with the nearest-neighbor hopping t-J model.