نتایج جستجو برای: lattice

تعداد نتایج: 93303  

Journal: :Journal of Statistical Physics 2021

Abstract We study lattice trees (LTs) and animals (LAs) on the nearest-neighbor $${\mathbb {Z}}^d$$ Z d in high dimensions. prove that LTs LAs display mean-field behavior above dimension $$16$$ 16 $$17$$ 17 , resp...

2008
Poul H. Damgaard

We provide a general classification of supersymmetric lattice gauge theories that can be obtained from orbifolding of theories with four and eight supercharges. We impose at least one preserved supercharge on the lattice and Lorentz invariance in the naive continuum limit. Starting with four supercharges, we obtain one two-dimensional lattice gauge theory, identical to the one already given in ...

Journal: :علوم کاربردی و محاسباتی در مکانیک 0
مینا علاف زاده شهرام طالبی

in according to the simplicity of the lattice boltzmann method’s(lbm) algorithm and its benefits, it has been used as a successful method in computational fluid dynamics in the last decades. in this paper, lbm was used to simulate the flow over a cylinder. to analyze the application of lbm in simulation curved surface, different methods to compute drag coefficient were used. these methods are: ...

Journal: :Pacific Journal of Mathematics 1983

Journal: :Functional Analysis and Other Mathematics 2007

2007
Guillaume Hanrot Damien Stehlé

The security of lattice-based cryptosystems such as NTRU, GGH and Ajtai-Dwork essentially relies upon the intractability of computing a shortest non-zero lattice vector and a closest lattice vector to a given target vector in high dimensions. The best algorithms for these tasks are due to Kannan, and, though remarkably simple, their complexity estimates have not been improved since more than tw...

Journal: :JIP 2012
Masaharu Fukase Kazunori Yamaguchi

The problem of finding a lattice vector approximating a shortest nonzero lattice vector (approximate SVP) is a serious problem that concerns lattices. Finding a lattice vector of the secret key of some lattice-based cryptosystems is equivalent to solving some hard approximate SVP. We call such vectors very short vectors (VSVs). Lattice basis reduction is the main tool for finding VSVs. However,...

Journal: :IACR Cryptology ePrint Archive 2017
Nabil Alkeilani Alkadri Johannes A. Buchmann Rachid El Bansarkhani Juliane Krämer

Selecting parameters in lattice-based cryptography is a challenging task, which is essentially accomplished using one of two approaches. The first (very common) approach is to derive parameters assuming that the desired security level is equivalent to the bit hardness of the underlying lattice problem, ignoring the gap implied by available security reductions. The second (barely used) approach ...

Jinming Fang, Wenyi Chen, Youyan Li

This paper focuses on the relationship between an $L$-subset and the system of level-elements induced by it, where the underlying lattice $L$ is a complete residuated lattice and the domain set of $L$-subset is an $L$-partially ordered set $(X,P)$. Firstly, we obtain the sufficient and necessary condition that an $L$-subset is represented by its system of level-elements. Then, a new representat...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید