نتایج جستجو برای: with elits uninamity

تعداد نتایج: 9191527  

Journal: :IACR Cryptology ePrint Archive 2014
Kirsten Eisenträger Sean Hallgren Kristin E. Lauter

In this paper we present a new attack on the polynomial version of the Ring-LWE assumption, for certain carefully chosen number fields. This variant of RLWE, introduced in [BV11] and called the PLWE assumption, is known to be as hard as the RLWE assumption for 2-power cyclotomic number fields, and for cyclotomic number fields in general with a small cost in terms of error growth. For general nu...

2013
John P Steinberger

Let G be a finite abelian group, let 0 < α < 1, and let A ⊆ G be a random set of size |G|. We let μ(A) = max B,C:|B|=|C|=|A| |{(a, b, c) ∈ A×B × C : a = b+ c}|. The issue is to determine upper bounds on μ(A) that hold with high probability over the random choice of A. Mennink and Preneel [4] conjecture that μ(A) should be close to |A| (up to possible logarithmic factors in |G|) for α ≤ 1/2 and ...

Journal: :JBR-BTR : organe de la Societe royale belge de radiologie (SRBR) = orgaan van de Koninklijke Belgische Vereniging voor Radiologie 2010
D J Theodorou S J Theodorou K Mpougias M Mastora S Stefanaki N C Akritidis

We report a case of an elderly patient with a limited form of Wegener granulomatosis, which simulated the clinical and imaging features of organizing pneumonia. Here we call attention to this atypical case presentation that eloquently illustrates the many faces of Wegener granulomatosis.

Journal: :CoRR 2003
Krzysztof C. Kiwiel

We show that several versions of Floyd and Rivest’s algorithm Select for finding the kth smallest of n elements require at most n+min{k, n− k}+ o(n) comparisons on average and with high probability. This rectifies the analysis of Floyd and Rivest, and extends it to the case of nondistinct elements. Our computational results confirm that Select may be the best algorithm in practice.

2013
Paul Balister Béla Bollobás

We shall show that the union-closed families conjecture holds for a random union-closed family with high probability. This strengthens a recent result of Bruhn and Schaudt.

Journal: :ITA 2001
Michele Zito

We prove that, with high probability, the space complexity of refuting a random unsatisfiable boolean formula in -CNF on variables and clauses is .

Journal: :The Journal of rheumatology 2006
Mustafa Al Maini Simon Carette

2001
Nicolas Vieille

The complete proof is to be found in Vieille [4],[5]. The general idea of the proof is to deÞne a class of sets, the solvable sets, which can safely be thought of as absorbing states, and to construct ε-equilibrium proÞles such that the induced play reaches one of these sets with high probability, and remains there. Solvable sets are deÞned in Section 1. The organization of the proof is present...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید