نتایج جستجو برای: lattice parameter
تعداد نتایج: 302785 فیلتر نتایج به سال:
We consider a lattice of coupled logistic maps with periodic boundary condition. We prove that synchronization and almost synchronization occur for the case of 1D lattice with lattice size n = 2, 3, 4 provided the coupling strength c is chosen in a suitable open interval contained in [0, 12 ]. For the case of lattice size n ≥ 4, we also show the numerical results of (almost) synchronized chaoti...
In this paper, we first introduce a new concept of approximate lattice problem (ALP), which is an extension of learning with errors (LWE). Next, we propose two ALP-based public key encryption schemes. Then, we construct two new fully homomorphic encryption scheme (FHE) based on respectively approximate principal ideal lattice problem with related modulus (APIP-RM) and approximate lattice proble...
We compute the ratio ΛL/ΛMS between the scale parameter ΛL, associated with a lattice formulation of QCD using the overlap-Dirac operator, and ΛMS of the MS renormalization scheme. To this end, the necessary one-loop relation between the lattice coupling g0 and the coupling renormalized in the MS scheme is calculated, using the lattice background field technique.
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of the running times of the best (known) lattice reduction schemes to recover the private key. We show that there is in fact a continuum of more efficient attacks between these two attacks. We show that by combining lat...
In this paper, we consider the problem of solving systems of fuzzy relation equations in a space with fuzzy preorder. Two types of these systems with different compositions are considered. New solvability criteria are proposed for systems of both types. The new criteria are weaker than all the known ones that are based on the assumption that fuzzy sets on the left-hand side of a system establis...
In this paper, results from X-ray diffraction and the variation of electric resistance versus temperature of Gd3AuxAl1-x intermetallic compound are reported. All samples formed in orthorhombic crystalline structure with Pnma space group. In measuring the lattice parameters by X-ray diffraction method, deviation from Vegard’s rule has been seen. This deviation at x = 0.4 maximizes. In addition, ...
We describe two improvements to Gentry's fully homomorphic scheme based on ideal lattices and its analysis: we provide a more aggressive analysis of one of the hardness assumptions (the one related to the Sparse Subset Sum Problem) and we introduce a probabilistic decryption algorithm that can be implemented with an algebraic circuit of low multiplicative degree. Combined together, these improv...
We explore the relationship between the Ising model with inverse temperature β, the q = 2 random-cluster model with edge-parameter p = 1− e−2β , and the random even subgraph with edge-parameter 12p. For a planar graph G, the boundary edges of the + clusters of the Ising model on the planar dual of G forms a random even subgraph of G. A coupling of the random even subgraph of G and the q = 2 ran...
Elastic accommodation of precipitation-induced or thermally induced misfit leads to lattice-parameter changes in crystalline multi-phase systems. Formulae for calculation of such misfit-induced lattice-parameter changes are presented for the aggregate (matrix + second-phase particles) and for the individual matrix and second phase, recognizing the occurrence of either coherent or incoherent dif...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید