Literatura académica sobre el tema "Tfhe"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Tfhe".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Tfhe"

1

Okada, Hiroki, Shinsaku Kiyomoto y Carlos Cid. "Integer-Wise Functional Bootstrapping on TFHE: Applications in Secure Integer Arithmetics". Information 12, n.º 8 (26 de julio de 2021): 297. http://dx.doi.org/10.3390/info12080297.

Texto completo
Resumen
TFHE is a fast fully homomorphic encryption scheme proposed by Chillotti et al. in Asiacrypt’ 2018. Integer-wise TFHE is a generalized version of TFHE that can encrypt the plaintext of an integer that was implicitly presented by Chillotti et al., and Bourse et al. presented the actual form of the scheme in CRYPTO’ 2018. However, Bourse et al.’s scheme provides only homomorphic integer additions and homomorphic evaluations of a sign function. In this paper, we construct a technique for operating any 1-variable function in only one bootstrapping of the integer-wise TFHE. For applications of the scheme, we also construct a useful homomorphic evaluation of several integer arithmetics: division, equality test, and multiplication between integer and binary numbers. Our implementation results show that our homomorphic division is approximately 3.4 times faster than any existing work and that its run time is less than 1 second for 4-bit integer inputs.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Chillotti, Ilaria, Nicolas Gama, Mariya Georgieva y Malika Izabachène. "TFHE: Fast Fully Homomorphic Encryption Over the Torus". Journal of Cryptology 33, n.º 1 (25 de abril de 2019): 34–91. http://dx.doi.org/10.1007/s00145-019-09319-x.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Xu, Ying, Hongmei Xu, Yu Zhen, Xueting Sang, Hao Wu, Cong Hu, Zhanchuan Ma, Miaomiao Yu y Huanfa Yi. "Imbalance of Circulatory T Follicular Helper and T Follicular Regulatory Cells in Patients with ANCA-Associated Vasculitis". Mediators of Inflammation 2019 (2 de diciembre de 2019): 1–9. http://dx.doi.org/10.1155/2019/8421479.

Texto completo
Resumen
Antineutrophil cytoplasmic antibody- (ANCA-) associated vasculitis (AAV) is characterized by small-vessel inflammation in association with autoantibodies. Balance between T follicular helper (Tfh) cells and T follicular regulatory (Tfr) cells is critical for humoral immune responses. Accumulating evidence supports that Tfh and Tfr are involved in autoimmune diseases; however, their roles in AAV are unclear. In this study, we tested the changes of circulatory Tfh and Tfr in patients with AAV. Twenty patients with AAV and twenty healthy controls were enrolled. Sixteen AAV patients had kidney involvement. We found that the AAV patients had increased circulating Tfh cells (CD4+CXCR5+CD25−CD127interm-hi), decreased Tfr cells (CD4+CXCR5+CD25+CD127lo-interm), and elevated Tfh/Tfr ratios compared with healthy controls (P<0.01). The Tfh percentage and Tfh/Tfr ratio, but not Tfr percentage, were positively correlated to proteinuria levels and BVAS scores in patients with AAV (P<0.01). In addition, AAV patients had decreased circulating Tfh1 (CCR6-CXCR3+), but increased Tfh2 cells (CCR6-CXCR3-), compared with healthy controls (P<0.01), indicating a Tfh1-to-Tfh2 shift. Furthermore, remission achieved by immunosuppressive treatment markedly attenuated the increase of total Tfh (P<0.01) and Tfh2 cells (P<0.05), promoted the Tfh1 response (P<0.05), and recovered the balance between Tfh/Tfr cells (P<0.05) and between Tfh1/Tfh2 cells (P<0.05) in patients with AAV. Plasma levels of IL-21, a cytokine secreted by Tfh cells, were elevated in AAV patients compared with healthy controls (P<0.01), which was attenuated by immunosuppressive treatment (P<0.05). Taken together, our findings indicate that circulatory Tfh/Tfr ratios, Tfh2/Tfh1 shift, and plasma IL-21 levels are associated with AAV and disease activity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

B., Paulin Boale, Simon Ntumba B. y Eugene Mbuyi M. "Performance of Adder Architectures on Encrypted Integers". International Journal of Engineering and Advanced Technology 10, n.º 6 (30 de agosto de 2021): 216–21. http://dx.doi.org/10.35940/ijeat.f3083.0810621.

Texto completo
Resumen
The fully Homomorphic encryption scheme is corner stone of privacy in an increasingly connected world. It allows to perform all kinds of computations on encrypted data. Although, time of computations is bottleneck of numerous applications of real life. In this paper, a brief description is made on the homomorphic encryption scheme TFHE of Illaria Chillota and the others. TFHE, implemented in c language in a library, improves the bootstrapping execution time of the FHEW scheme to 13 milliseconds. TFHE performs homomorphic processing on a multitude of logic gates. This variety made it possible to construct, implement five adder architectures and compare them in terms of the execution time of the bootstrapping per logic gate. In a singleprocessor computing environment, the Carry Look-ahead Adder completed a two-integer addition in 90 seconds, whereas the Ripple carry Adder did the same processing in 109 seconds. An improvement in processing time of 15% is observed. And, the same ratio of about 15% was obtained on four integers, respectively for 279 seconds for the first adder and 320 seconds for Wallace's dedicated adder. While in the dual-processor environment, a 50% improvement was seen on all adders in the same processing on integers. The Carry Look-ahead Adder saw his handling improved by the sum of two numbers from 90 seconds to 46 seconds and four numbers from 279 seconds to 139 seconds, respectively.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Moon, Subin y Younho Lee. "An Efficient Encrypted Floating-Point Representation Using HEAAN and TFHE". Security and Communication Networks 2020 (2 de marzo de 2020): 1–18. http://dx.doi.org/10.1155/2020/1250295.

Texto completo
Resumen
As a method of privacy-preserving data analysis (PPDA), a fully homomorphic encryption (FHE) has been in the spotlight recently. Unfortunately, because many data analysis methods assume that the type of data is of real type, the FHE-based PPDA methods could not support the enough level of accuracy due to the nature of FHE that fixed-point real-number representation is supported easily. In this paper, we propose a new method to represent encrypted floating-point real numbers on top of FHE. The proposed method is designed to have analogous range and accuracy to 32-bit floating-point number in IEEE 754 representation. We propose a method to perform arithmetic operations and size comparison operations. The proposed method is designed using two different FHEs, HEAAN and TFHE. As a result, HEAAN is proven to be very efficient for arithmetic operations and TFHE is efficient in size comparison. This study is expected to contribute to practical use of FHE-based PPDA.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Paul, Jestine, Benjamin Hong Meng Tan, Bharadwaj Veeravalli y Khin Mi Mi Aung. "Non-Interactive Decision Trees and Applications with Multi-Bit TFHE". Algorithms 15, n.º 9 (18 de septiembre de 2022): 333. http://dx.doi.org/10.3390/a15090333.

Texto completo
Resumen
Machine learning classification algorithms, such as decision trees and random forests, are commonly used in many applications. Clients who want to classify their data send them to a server that performs their inference using a trained model. The client must trust the server and provide the data in plaintext. Moreover, if the classification is done at a third-party cloud service, the model owner also needs to trust the cloud service. In this paper, we propose a protocol for privately evaluating decision trees. The protocol uses a novel private comparison function based on fully homomorphic encryption over the torus (TFHE) scheme and a programmable bootstrapping technique. Our comparison function for 32-bit and 64-bit integers is 26% faster than the naive TFHE implementation. The protocol is designed to be non-interactive and is less complex than the existing interactive protocols. Our experiment results show that our technique scales linearly with the depth of the decision tree and efficiently evaluates large decision trees on real datasets. Compared with the state of the art, ours is the only non-interactive protocol to evaluate a decision tree with high precision on encrypted parameters. The final download bandwidth is also 50% lower than the state of the art.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Su, R., Y. Y. Wang, F. Y. Hu, X. Zheng, Y. Liu, X. Li y C. Wang. "AB0043 THE IMBALANCE OF T FOLLICULAR REGULATORY CELL AND T FOLLICULAR HELPER CELL IN RHEUMATOID ARTHRITIS". Annals of the Rheumatic Diseases 79, Suppl 1 (junio de 2020): 1324–25. http://dx.doi.org/10.1136/annrheumdis-2020-eular.1311.

Texto completo
Resumen
Background:Rheumatoid arthritis (RA) is a chronic inflammatory disease which can lead to severe joint damage and disability.The relationship between antibodies and rheumatoid arthritis has long been well established. Recently, many studies have found that T follicular regulatory cells(Tfr) and T follicular helper cells (Tfh) are closely related to antibody generation on lymphoid follicular germinal centers (GCs)[1-2]. Tfr cells can inhibite the GC reaction and suppress production of high-affinity antibodies. The dysregulation of Tfh cells can lead to the production of autoantibodies by B cells.Objectives:To examine the expression of circulating T follicular regulatory cell (Tfr) and T follicular helper cell and its subsets(Tfh1 Tfh2 Tfh17) in RA patients and healthy control group.Methods:Level of Tfr and Tfh1,Tfh2 and Tfh17 cells in the peripheral blood of 17 new RA patients, 30 treated RA patients and 18 healthy controls were deceted by flow cytomery. All patients were hospitalised at the Department of Rheumatology, Second Hospital of Shanxi Medical University.Results:We found that the level of Tfr (CD3+CD4+CD25+CXCR5+FOP3+) percent(P=0.020), in the peripheral blood in RA patients were significantly decreased compared with healthy controls. The percent of Tfh (CD3+CD4+CXCR5+CD45RA-) (P=0.039)and Tfh17 (CD3+CD4+CXCR5+CD45RA-CXCR3-CCR6+) (P=0.000)were increased, but there are no statistical difference about Tfh1(CD3+CD4+CXCR5+CD45RA-CXCR3+CCR6-)(P=0.558) and Tfh2 (CD3+CD4+CXCR5+CD45RA-CXCR3-CCR6-) percent(P=0.079). We compared the above indicators between new and treated RA patients, and the results indicated that the Tfr(P=0.013),Tfh (P=0.002) and Tfh1(P=0.034) were significantly increased in the new RA patients compared to the treated RA patients, there were no differences between the two groups in Tfh2(P=0.419) and Tfh17 percent(P=0.124).Conclusion:Our results indicated that disorder of Tfr and Tfh subsets were involved in RA, restoring the Tfr/Tfh balance may be the potential therapeutic targets.Fig. 1.Comparison of Tfr, Tfh and its subsets(Tfh1 Tfh2 Tfh17) percent among the RA patients (n = 47) and healthy control group (n = 18) (*P < 0.05).Fig. 2.Comparison of Tfr,Tfh and its subsets(Tfh1 Tfh2 Tfh17) percent among the new RA patients (n = 17) and treated RA patients(n = 30) (*P < 0.05).References:[1]Deng J, Wei Y, Fonseca VR, Graca L, Yu D.T follicular helper cells and T follicular regulatory cells in rheumatic diseases[J].Nat Rev Rheumatol. 2019, 15(8):475-490.[2]Chen Liu, Dongwei Wang, Songsong Lu, et al.Increased Circulating Follicular Treg Cells Are Associated With Lower Levels of Autoantibodies in Patients With Rheumatoid Arthritis in Stable Remission.Arthritis Rheumatol. 2018, 70(5):711-721Disclosure of Interests:None declared
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Fan, Cunqun, Peiheng Jia, Manyun Lin, Lan Wei, Peng Guo, Xiangang Zhao y Ximeng Liu. "Cloud-Assisted Private Set Intersection via Multi-Key Fully Homomorphic Encryption". Mathematics 11, n.º 8 (8 de abril de 2023): 1784. http://dx.doi.org/10.3390/math11081784.

Texto completo
Resumen
With the development of cloud computing and big data, secure multi-party computation, which can collaborate with multiple parties to deal with a large number of transactions, plays an important role in protecting privacy. Private set intersection (PSI), a form of multi-party secure computation, is a formidable cryptographic technique that allows the sender and the receiver to calculate their intersection and not reveal any more information. As the data volume increases and more application scenarios emerge, PSI with multiple participants is increasingly needed. Homomorphic encryption is an encryption algorithm designed to perform a mathematical-style operation on encrypted data, where the decryption result of the operation is the same as the result calculated using unencrypted data. In this paper, we present a cloud-assisted multi-key PSI (CMPSI) system that uses fully homomorphic encryption over the torus (TFHE) encryption scheme to encrypt the data of the participants and that uses a cloud server to assist the computation. Specifically, we design some TFHE-based secure computation protocols and build a single cloud server-based private set intersection system that can support multiple users. Moreover, security analysis and performance evaluation show that our system is feasible. The scheme has a smaller communication overhead compared to existing schemes.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Abe, S., H. Tsuboi, H. Toko, F. Honda, A. Koido, H. Miki, H. Asashima, Y. Kondo y I. Matsumoto. "POS0810 T FOLLICULAR HELPER CELLS IN BLOOD MIRROR SALIVARY GLAND-INFILTRATING T CELLS IN PRIMARY SJÖGREN’S SYNDROME". Annals of the Rheumatic Diseases 82, Suppl 1 (30 de mayo de 2023): 699.1–700. http://dx.doi.org/10.1136/annrheumdis-2023-eular.2906.

Texto completo
Resumen
BackgroundAlthough clonal expansion of autoreactive T cells have been identified in the peripheral blood and salivary gland of primary Sjögren’s syndrome (pSS) (1), the relationship between peripheral immune environments and inflammatory organs remains still unclear.ObjectivesHere, we examined which T cell subsets in blood share the same T cell receptor (TCR) αβ with T cells infiltrated at labial salivary gland (LSG) in patients with pSS, and evaluated mechanisms of their differentiation.Methods:1) TCR repertoires of each effector memory T cell subset (Th1, Th17, Tfh1, Tfh2, Tfh17) in blood, and LSG-infiltrating T cells obtained from the same pSS patient were analyzed by TCR sequence (n=1).2) The proportion of each T cell subset in blood was compared between patients with pSS (n=30) and healthy controls (HC) by flow cytometry (n=20).3) The proportion of each T cell subset between blood and LSG was evaluated in patients with pSS by flow cytometry (n=7).4) Based on the above results, by focusing on Tfh cells, Tfh-related gene mRNA expressions (CXCR5, Bcl6, TGF-β, IL-6, IL-12, IL-21) were evaluated in LSG of pSS (n=11) and HC (n=3).5) The conditions of Tfh cell differentiation in pSS were examined.6) Cytokine production from CD4+T cells cultured under determined Tfh cell differentiation condition in pSS were examined.7) pSS derived peripheral CD4+T cells were co-cultured with HC derived naïve B cells under Tfh cell differentiation condition, and effect on B cells differentiation was analyzed.Results:1) LSG-infiltrating T cells, and blood Th1, Tfh1, and Tfh2 cells showed higher clonality than Th17, and Tfh17 cells (Figure 1). Blood Tfh1, and Tfh2 cells were the two most frequent subsets comprised by the same T cell clones infiltrating in LSG.2) Blood Tfh subsets were all significantly increased in patients with pSS than in HC. Among Tfh subsets, both PD-1 and ICOS expression was highest in Tfh1 subsets. Furthermore, the proportion of PD-1+ICOS+Tfh1 cells correlated with titers of anti-nuclear antibody, anti-SS-A antibody, and anti-SS-B antibody in pSS.3) The proportions of memory Tfh subsets, especially Tfh1, was significantly increased in LSG compared with matched peripheral blood in pSS.4) Expression levels of CXCR5, IL-6, IL-21, and TGF-β in LSG were significantly higher in pSS than HC. TGF-β positively correlated with CXCR5 expression in pSS.5) CD4+T cells cultured under CD3/28 and TGF-β stimulation significantly increased CXCR5 expression, and Tfh1 population.6) Production of IL-21, IL-2, and TNF-α were significantly increased after CD3/28 and TGF-β stimulation.7) HC derived naïve B cells after co-culturing with pSS derived CD4+T cells, under Tfh differentiation condition (CD3/28 and TGF-β stimulation) expressed higher CD19, and CD19+CD38+B cell population was increased.ConclusionTfh1 cells in blood not only frequently showed high clonal expansion, but also highly shared the same TCRαβ with LSG-infiltrating T cells in pSS. Tfh1 cell proportion was expanded among pSS at both peripheral blood and LSGs, and furthermore, they positively correlated with autoantibody production. They proliferated under TGF-β-enriched environment, such as seen in LSG of pSS. Thus, we conclude that blood Tfh1 subsets has the potential to reflect inflammatory organ immune environment, possibly taking a role on autoantibody production at LSG.Reference[1]Joachims ML, et al. Single-cell analysis of glandular T cell receptors in Sjögren’s syndrome.JCI Insight.2016 Jun 2;1(8):e85609Figure 1.T cell clonality of each sample, is shown. LSG infiltrating T cells, blood Th1, Tfh1, and Tfh2 shows higher clonality compared to blood Th17, and Tfh17 population.Acknowledgements:NIL.Disclosure of InterestsNone Declared.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Aziz, Md Momin Al, Md Toufique Morshed Tamal y Noman Mohammed. "Secure Genomic String Search with Parallel Homomorphic Encryption". Information 15, n.º 1 (11 de enero de 2024): 40. http://dx.doi.org/10.3390/info15010040.

Texto completo
Resumen
Fully homomorphic encryption (FHE) cryptographic systems enable limitless computations over encrypted data, providing solutions to many of today’s data security problems. While effective FHE platforms can address modern data security concerns in unsecure environments, the extended execution time for these platforms hinders their broader application. This project aims to enhance FHE systems through an efficient parallel framework, specifically building upon the existing torus FHE (TFHE) system chillotti2016faster. The TFHE system was chosen for its superior bootstrapping computations and precise results for countless Boolean gate evaluations, such as AND and XOR. Our first approach was to expand upon the gate operations within the current system, shifting towards algebraic circuits, and using graphics processing units (GPUs) to manage cryptographic operations in parallel. Then, we implemented this GPU-parallel FHE framework into a needed genomic data operation, specifically string search. We utilized popular string distance metrics (hamming distance, edit distance, set maximal matches) to ascertain the disparities between multiple genomic sequences in a secure context with all data and operations occurring under encryption. Our experimental data revealed that our GPU implementation vastly outperforms the former method, providing a 20-fold speedup for any 32-bit Boolean operation and a 14.5-fold increase for multiplications.This paper introduces unique enhancements to existing FHE cryptographic systems using GPUs and additional algorithms to quicken fundamental computations. Looking ahead, the presented framework can be further developed to accommodate more complex, real-world applications.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "Tfhe"

1

Clet, Pierre-Emmanuel. "Contributions to the optimization of TFHE's functional bootstrapping for the evaluation of non-polynomial operators". Electronic Thesis or Diss., université Paris-Saclay, 2024. http://www.theses.fr/2024UPASG001.

Texto completo
Resumen
Avec la création et l'utilisation incessantes de données numériques, ces dernières années ont vu naître des inquiétudes au sujet des données sensibles et personnelles. De nouvelles lois, telle que le Règlement Général sur la Protection des Données, ont alors vu le jour pour assurer le respect de la confidentialité des données des individus. Cependant, l'externalisation grandissante du traitement des données notamment avec l'apparition du "machine learning as a service" soulève la question suivante: est-il possible de laisser un tiers traiter nos données tout en les gardant confidentielles ?Une solution à ce problème vient des chiffrements dits FHE, de l'anglais Fully Homomorphic Encryption. À l'aide de tels cryptosystèmes, des opérations peuvent être appliquées directement sur des messages chiffrés, sans jamais dévoiler ni le message d'origine, ni le message résultant des opérations. Ce corpus de techniques permet donc en théorie d'externaliser des calculs sans compromettre la confidentialité des données utilisées lors de ces calculs.Cela pourrait ouvrir la voie à de nombreuses applications telle que la possibilité d'ouvrir des services de diagnostic médicaux en ligne offrant une totale confidentialité des données médicales des patients.Malgré cette promesse alléchante, l'important coût computationnel des opérateurs FHE en limite la portée pratique. En effet, un calcul sur données chiffrées peut prendre plusieurs millions de fois plus de temps que son équivalent sur des données non chiffrées. Cela rend inenvisageable l'évaluation d'algorithme trop complexes sur des données chiffrées. Par ailleurs, le surcoût en mémoire apporté par les chiffrements FHE s'élève à un facteur multiplicatif de plusieurs milliers. Ce surcoût peut donc s'avérer rédhibitoire pour des applications sur des systèmes à basse mémoire tels que des systèmes embarqués.Dans cette thèse nous développons une nouvelle primitive pour le calcul sur données chiffrées basée sur l'opération de "bootstrapping fonctionnel" supportée par le cryptosystème TFHE. Cette primitive permet un gain en latence et en mémoire par rapport aux autres techniques comparables de l'état de l'art. Aussi, nous introduisons une seconde primitive permettant d'effectuer des calculs sous forme de circuit logique permettant un gain significatif de vitesse de calcul par rapport à l'état de l'art. Cette approche pourra notamment être intéressante auprès des concepteurs de compilateurs homomorphes comme alternative à l'utilisation de chiffrement binaire.Ces deux outils se veulent suffisamment généraux pour être applicables à un large panel de cas d'utilisation et ne sont donc pas limités aux cas d'usage présentés dans ce manuscrit.En guise d'illustration, nous appliquons nos opérateurs au calcul confidentiel de réseaux de neurones externalisés, montrant ainsi la possibilité d'évaluer des réseaux de neurones avec une relativement faible latence, même dans le cas de réseau de neurones de type récurrents.Enfin, nous appliquons nos opérateurs à une technique dite de transchiffrement permettant de s'affranchir des considérations de limitation en mémoire dûes à la grande taille des chiffrés FHE côté client
In recent years, concerns about sensitive and personal data arose due to the increasing creation and use of digital data. New laws, such as the General Data Protection Regulation, have been introduced to ensure that the confidentiality of individuals' data is respected. However, the growing outsourcing of data processing, particularly with the emergence of "machine learning as a service", raises the following question: is it possible to let a third party process our data while keeping it confidential?One solution to this problem comes in the form of Fully Homomorphic Encryption, or FHE for short. Using FHE cryptosystems, operations can be applied directly to encrypted messages, without ever revealing either the original message or the message resulting from the operations. In theory, this collection of techniques makes it possible to externalise calculations without compromising on the confidentiality of the data used during these calculations.This could pave the way for numerous applications, such as the possibility of offering online medical diagnostic services while ensuring the total confidentiality of the patients' medical data.Despite this promise, the high computational cost of FHE operators limits their practical scope. A calculation on encrypted data can take several million times longer than its equivalent on non-encrypted data. This makes it unthinkable to evaluate highly time consuming algorithms on encrypted data. In addition, the memory cost of FHE encryption is several thousand times greater than unencrypted data. This overhead may prove to be prohibitive for applications on low-memory systems such as embedded systems.In this thesis we develop a new primitive for computing on encrypted data based on the "functional bootstrapping" operation supported by the TFHE cryptosystem. This primitive allows a gain in latency and memory compared to other comparable techniques in the state of the art. We are also introducing a second primitive enabling calculations to be performed in the form of a logic circuit, providing a significant gain in calculation speed compared with the state of the art. This approach could be of particular interest to designers of homomorphic compilers as an alternative to the use of binary encryption.These two tools are intended to be sufficiently generic to be applicable to a wide range of use cases and are therefore not limited to the use cases presented in this manuscript.As an illustration, we apply our operators to the confidential computation of outsourced neural networks, thus demonstrating the possibility of evaluating neural networks with relatively low latency, even in the case of recurrent neural networks.Finally, we apply our operators to a technique known as transciphering, making it possible to overcome memory limitation on the client side coming with the large size of FHE ciphertexts
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Tap, Samuel. "Construction de nouveaux outils de chiffrement homomorphe efficace". Electronic Thesis or Diss., Université de Rennes (2023-....), 2023. http://www.theses.fr/2023URENS103.

Texto completo
Resumen
Dans notre vie de tous les jours, nous produisons une multitude de données à chaque fois que nous accédons à un service en ligne. Certaines sont partagées volontairement et d'autres à contrecœur. Ces données sont collectées et analysées en clair, ce qui menace la vie privée de l'utilisateur et empêche la collaboration entre entités travaillant sur des données sensibles. Le chiffrement complètement homomorphe (Fully Homomorphic Encryption) apporte une lueur d'espoir en permettant d'effectuer des calculs sur des données chiffrées ce qui permet de les analyser et de les exploiter sans jamais y accéder en clair. Cette thèse se focalise sur TFHE, un récent schéma complètement homomorphe capable de réaliser un bootstrapping en un temps record. Dans celle-ci, nous introduisons une méthode d'optimisation pour sélectionner les degrés de liberté inhérents aux calculs homomorphiques permettant aux profanes d'utiliser TFHE. Nous détaillons une multitude de nouveaux algorithmes homomorphes qui améliorent l'efficacité de TFHE et réduisent voire éliminent les restrictions d'algorithmes connus. Une implémentation efficace de ceux-ci est d'ores et déjà en accès libre
In our everyday life, we leave a trail of data whenever we access online services. Some are given voluntarily and others reluctantly. Those data are collected and analyzed in the clear which leads to major threats on the user's privacy and prevents collaborations between entities working on sensitive data. In this context, Fully Homomorphic Encryption brings a new hope by enabling computation over encrypted data, which removes the need to access data in the clear to analyze and exploit it. This thesis focuses on TFHE, a recent fully homomorphic encryption scheme able to compute a bootstrapping in record time. We introduce an optimization framework to set the degrees of freedom inherent to homomorphic computations which gives non-experts the ability to use it (more) easily. We describe a plethora of new FHE algorithms which improve significantly the state of the art and limit, (if not remove) existing restrictions. Efficient open source implementations are already accessible
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Kozak, Malgorzata. "Le contrat d'agence commerciale et l'article 101 TFUE". Toulouse 1, 2011. http://www.theses.fr/2011TOU10036.

Texto completo
Resumen
La particularité de l'agence en droit de la concurrence, résultant du fait que l'agent est présent sur deux marchés à la fois - sur le marché sur lequel il conclut des contrats au nom et pour le compte de quelqu'un et sur le marché sur lequel il propose ses services en tant qu'agent - entraîne des difficultés dans la pratique et est intéressante du point de vue théorique. Le fait de qualifier de façon erronée le distributeur d'agent, est susceptible de conduire à des peines prononcées par les autorités de la concurrence. Les systèmes de distribution deviennent de plus en plus complexes et utilisent désormais différents schémas juridiques afin de satisfaire les besoins des producteurs. Toutefois, d'après l’interprétation de l'article 101 TFUE, étant donné que l'agent agit au nom et pour le compte de quelqu'un, le contrat susceptible d'être anticoncurrentiel, n'est finalement pas conclu entre les mêmes parties. C'est pourquoi, depuis 1962, la Commission Européenne, puis, la jurisprudence de la Cour de Justice des Communautés Européennes, ont introduit un critère d'application de l'article 101 TFUE. Toutefois, l'énigme n'était pas pour autant résolue puisque les solutions proposées étaient peu cohérentes. L'une se concentrait sur la doctrine de l'entité économique, considérant l'agent avec le donneur d'ordre comme une seule et même entité économique. La suivante constituait une théorie d'auxiliaire. La solution la plus récente se focalise sur les risques supportés par l'agent par rapport au contrat qu'il a négocié. La présente analyse démontre que d'autres éléments sont à prendre en compte, y compris parmi les effets de la conclusion du contrat
Distribution systems have become more and more complex and tend to use different legal figures to fulfill the producer's aims. One of them can be agency. From the perspective of competition law, agency holds a special status, resulting from the fact that the agent is present in two distinct relevant markets, in one representing this principal in the conclusion of a contract and in a second offering his services as an agent. This causes some practical difficulties and is interesting from theoritical point of view. The erroneous qualification of a distributor as an agent could result in fines imposed by competition authorities. However, as to the first market described above, according to an interpretation of article 101 TFEU, an anticompetitive agreement cannot be concluded between the same person which can lead to the agency being immune from the competition law requirements. It is imperative to recognize the difference, and therefore, the criteria of an application of article 101 TFEU to an agency have been indicated by the European Commission since 1962 and by the case law of the Court of Justice of the European Union. Nevertheless, the enigma is far from being resolved since the proposed solutions tend to be incoherent. One of them concentrates on the single economic entity doctrine. Other solutions refer to an auxiliary theory whereby. The most recent solution focuses on risks undertaken by an agent in relation to the contracts that he negotiated. The carried out analysis and solutions reached show that some other elements must be taken into account in assessing whether an agency relationship exists including an assessment of the effects of an agreement
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Hardtke, Svenja. "Charakterisierung von murinen CXCR5 positiven TFH-Zellen". [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=979861195.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Mary, Romain. "Améliorer les effets anti-tumoraux des lymphocytes T folliculaires helper (Tfh) en ciblant la communication intercellulaire entre Tfh et Th2". Thesis, Bourgogne Franche-Comté, 2019. http://www.theses.fr/2019UBFCI009/document.

Texto completo
Resumen
Il est maintenant acquis que le système immunitaire occupe une place importante dans l’évolution les cancers (Hanahan et al., 2011). La compréhension actuelle de la réponse immunitaire adaptative en fait une cible de choix dans ce contexte. Il est apparu que les lymphocytes T CD4+, acteurs majeurs de la composante adaptative du système immunitaire, présentent des actions distinctes sur le contrôle de la croissance tumorale. Ainsi, les lymphocytes Th2 et Tfh, tous deux activateurs des lymphocytes B dans des conditions de lutte contre des infections pathogéniques, présentent des rôles ambivalents dans un contexte de cancer. En effet, de nombreuses études montrent que la présence de Th2 est corrélée à une progression de la maladie (notamment via l’action de l’IL-4 qu’ils sécrètent) (Koller et al., 2010 ; Roca et al., 2012) alors que les Tfh, seraient plutôt associés à un bon pronostic pour les patients (Gu-Trantien et al., 2013, 2017).Nos investigations actuelles nous ont permis de mettre en avant une caractéristique nouvelle de la biologie des lymphocytes Tfh. En effet, les Tfh expriment l’Hemathopoietic Prostaglandin D2 synthase (HPGDS). Cette enzyme de la voie de biosynthèse des eicosanoïdes est responsable de la production de Prostaglandine D2 (PGD2). Plusieurs travaux montrent que les cellules Th2 expriment le récepteur CRTH2, spécifique de la PGD2. Cette molécule agit sur ces cellules comme chemoattractant et permet également une augmentation de leur production cytokinique. Ainsi, nous posons l’hypothèse d’une communication potentielle entre lymphocytes Tfh et Th2 via la PGD2. Le projet présenté ici est alors axé sur la compréhension des mécanismes moléculaires et cellulaires sous-jacent à cette communication au sein des deux sous-types ainsi que sur son impact dans un contexte de cancer. Ce projet ayant également pour but de mettre en avant la PGD2 comme nouvelle cible thérapeutique dans le cancer
It is now accepted that the immune system plays a critical role in cancers evolution (Hanahan et al., 2011). In this context, current understanding of the adaptive immune response made it a prime target. T CD4 cells, the main players of the adaptive immune system component, are known to possess distinct roles in the control of tumour growth. Thereby, Th2 and Tfh cells, both known to activate B cells in pathogenic infections, present antagonistic roles in cancer. Indeed, numerous studies demonstrate that Th2 cells are correlated with disease progression (especially via IL-4 secretion) (Koller et al., 2010 ; Roca et al., 2012), whereas Tfh cells are associated with a good prognosis for the patients (Gu-Trantien et al., 2013, 2017) despite the actual limited amount of available data.Our current researches highlighted a new property of the biology of Tfh cells. We found that Tfh cells are able to express the Hemathopoietic Prostaglandin D2 synthase (HPGDS), an eicosanoid pathway enzyme involved in Prostaglandin D2 (PGD2) production. Moreover, different studies revealed that Th2 cells expressed CRTH2, the specific PGD2 receptor. PGD2 is known as a chemoattractant molecule for Th2 cells and lead to the increase of their cytokine secretion. We hypothesized that Tfh communicate with Th2 cells via PGD2 signalling. The present project is focused on the understanding of the underlying molecular and cellular mechanisms involved in this cross-talk and their impact in cancer. The last aim of this work is to favor the development of PGD2 as a new cancer therapeutic target
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Li, Dian. "Solvolysis at secondary and tertiary carbon centres in 50% TFE". Thesis, University of Sheffield, 2017. http://etheses.whiterose.ac.uk/17883/.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Forcade, Edouard. "Immunobiologie de la GVH chronique humain : dérégulation de la réaction du centre germinatif et implication de la réponse Th17". Thesis, Bordeaux, 2016. http://www.theses.fr/2016BORD0439/document.

Texto completo
Resumen
La GVH chronique (cGVHD) est une complication fréquente de l’allogreffe de cellules souches hématopoïétiques (CSH) dont la physiopathologie demeure partiellement comprise. Les données disponibles ont établi le rôle des lymphocytes T (LT) et B (LB) au cours de la cGVHD, mais la qualité de leur interaction et les sous-types de LT impliqués restent à définir. L’interaction entre les LT et les LB se fait au niveau du centre germinatif (CG) aboutissant à la production de LB mémoires et de cellules productrices d’anticorps de haute affinité grâce aux signaux d’aide reçus par les LT folliculaires helpers (TFH) finement contrôlés par une population régulatrice (TFR). La possibilité d’interroger les évènements se déroulant au niveau du CG par l’analyse de leur contingent circulant (c) nous a permis de mieux comprendre la physiopathologie de la cGVHD. En effet, la signature phénotype des cTFH suggère un gain de fonction au cours de la cGVHD, confirmée par étude fonctionnelle, et corrélant avec le phénotype des LB observé. De plus, les mécanismes de régulation apparaissent défectueux au cours de la cGVHD, puisque les cTFR présentent un défaut numérique expliqué par un défaut de résistance à l’apoptose et de prolifération. D’autre part, nous avons analysé une population de LT CD4+CD146+CCR5+, leur conférant une capacité de migration au travers des structures endothéliales et vers les sites inflammatoires. Cette population est significativement augmentée au cours de la cGVHD, et les modèles murins de cGVHD recevant des splénocytes de souris CD146-/- voient leur score clinique amélioré. L’expression de CD146 est associée à une polarisation Th17 justifiant un traitement par TMP778 (inhibiteur de RORγt) améliorant la cGVHD chez la souris. L’analyse de ces populations révèle des anomalies de la balance effecteurrégulateur et de potentielles cibles thérapeutiques à évaluer en clinique
Chronic GVHD (cGVHD) remains a major complication of allogeneic stem cell transplantation and its pathogenesis poorly understood. Previous reports established the role of T cells and B cells during cGVHD, but the quality of their interaction and T cell subsets involved remain to be defined. T cell – B cell crosstalk occurs in the germinal center generating memory B cells and high affinity antibody secreting cells consecutively to signals provided by T follicular helper cells (TFH) which are tightly controlled by a regulatory subset (TFR). The opportunity to interrogate events occurring in the germinal center through the analysis of their circulating contingent (c), allowed us to better understand cGVHD pathogenesis. cTFH phenotypic signature suggest an enhanced function during cGVHD, confirmed in functional studies, and correlating with observed B cell phenotype. In addition, regulatory mechanisms appeared defective during cGVHD, as cTFR showed a numerical deficiency, explained by a defect in resistance to apoptosis and low proliferative capacity. We also studied a T cell subset expressing CD4+CD146+CCR5+, giving the capacity to migrate through endothelial structures and toward inflammatory sites. This population is significantly increased during cGVHD, and cGVHD murine models receiving splenocytes from CD146-/- mice showed improved clinical score. CD146 expression is associated with a Th17 polarization justifying a treatment by TMP778 (RORγt inhibitor) improving cGVHD in mice. The analysis of these different populations revealed an abnormal effector-regulator balance and potential therapeutic targets to evaluate in clinic
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

IAVAZZO, MARIA. "MIT/TFE FACTORS CONTROL ER-PHAGY VIA TRANSCRIPTIONAL REGULATION OF FAM134B". Doctoral thesis, Università degli Studi di Milano, 2022. https://hdl.handle.net/2434/947069.

Texto completo
Resumen
Lysosomes are catabolic organelles devoted to the degradation of intracellular proteins and components. In addition, lysosomes are signalling hubs that orchestrate many intracellular responses. Lysosomal degradation of the endoplasmic reticulum (ER) via autophagy (ER-phagy) is emerging as a critical regulator of cell homeostasis and function. The recent identification of ER-phagy receptors has shed light on the molecular mechanisms underlining this process. ER-phagy receptors are ER membrane proteins or soluble proteins (such as CALCOCO1 and SQSTM1), that bind to cytosolic Atg8-family proteins via the LC3-Interacting Region (LIR) mediating the delivery of specific ER subdomains to lysosomes for degradation. Although the role of the ER-phagy in the regulation of ER size and cellular proteostasis has been well characterized, the upstream signalling pathway regulating ER-phagy in response to developmental and cellular needs is still largely unknown. Chondrocytes are highly secretory cells with an abundant ER, producing predominantly procollagen (PC) molecules in extracellular matrix during endochondral ossification. They reside in a poorly vascularized tissue, as the growth plate, with scarcity of nutrients, representing a good cellular model to study ER-phagy. We found that the nutrient responsive transcription factors TFEB and TFE3—master regulators of lysosomal biogenesis and autophagy—control ER-phagy by inducing the expression of the ER-phagy receptor FAM134B. The TFEB/TFE3-FAM134B axis is activated in chondrocytes by FGF signalling, a critical regulator of skeletal growth. We demonstrated that FGF18 induces lysosome biogenesis and ER-phagy in chondrocytes through the activation of FGFR3 and FGFR4 receptors, which in turn inhibit the PI3K/Akt-mTORC1 pathway and promote TFEB/TFE3 nuclear translocation and enhance Fam134b transcription. Notably, FAM134B is required for protein secretion in chondrocytes. In conclusion, this study identifies a new signalling pathway that allows ER-phagy to respond to developmental cues suggesting potential therapeutic approaches for the treatment of skeletal features in multiple human diseases.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Chenouard, Alexis. "Analyse des lymphocytes T folliculaires helper chez les patients tolérant leur greffon rénal". Thesis, Nantes, 2016. http://www.theses.fr/2016NANT1017/document.

Texto completo
Resumen
Même si les traitements immunosuppresseurs ont grandement contribué à améliorer la survie du greffon en transplantation, ils comportent des effets secondaires potentiellement graves (cancer, néphrotoxicité, infections…). Certaines équipes de recherche se sont donc intéressées spécifiquement à de très rares patients transplantés rénaux, appelés patients tolérants, qui conservaient une bonne fonction de leur greffon durant des années et ce, en l’absence d’immunosuppresseurs. Plusieurs travaux ont permis de mettre en évidence le rôle primordial des lymphocytes B (LB), avec notamment un défaut de différenciation in vitro des LB en plasmocytes rapporté chez ces patients tolérants. C’est à partir de ce résultat que nous nous sommes intéressés aux lymphocytes T folliculaires helper (TFH), connus comme étant des cellules indispensables à la différenciation des LB. Dans un premier temps, nous avons mis en évidence un défaut quantitatif et qualitatif des TFH chez les patients tolérants comparé à des patients transplantés ayant une fonction stable sous immunosuppresseurs. Aussi, nous avons suggéré une implication des TFH dans l’apparition des anticorps anti-donneur (DSA), ce qui pourrait expliquer la faible proportion d’immunisation anti-donneur reportée chez les patients tolérants. Dans un deuxième temps, nous avons exploré les mécanismes moléculaires mis en jeu en réalisant une analyse transcriptomique haut débit par RNA Sequencing à partir de TFH purifiés. A partir de cette analyse, nous avons pu mettre en évidence plusieurs gènes potentiellement intéressants dans la régulation des TFH et dans l’interaction avec les LB chez les patients tolérants
Immunosuppressive drugs largely contributed to a better graft survival over time in transplantation, but induced serious side effects (cancer, nephrotoxicity, infections…). In this context, some researchers focused on rare renal transplanted recipients, who maintain a good graft function without any immunosuppressive drugs during several years. These patients are named operationally tolerant patients and are of considerable interest to immunologists. Studies on these patients reveal a critical role of B cells, with particularly an in vitro B cell differentiation defect reported in tolerant patients. Based on this report, we focused on blood T follicular helper cells (TFH) which are known to be crucial for supporting B cell differentiation. At first, we reported a qualitative and quantitative TFH defect in tolerant patients compared to transplanted patients with stable graft function under immunosuppression. Moreover, we suggest a potential role of TFH in post graft immunization with donor-specific antibodies (DSA), which could explain the low incidence of post-graft DSA immunization reported in tolerant patients. Secondly, based on a transcriptomic analysis of purified TFH by RNA Sequencing, we have highlighted several TFH genes potentially interesting in tolerant patients, concerning the TFH regulation and the cooperation between TFH and B cells
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Melo, Denise Cavalcante de [UNESP]. "Estruturação do Eumenine Mastroparano por dinâmica molecular em misturas de TFE-água". Universidade Estadual Paulista (UNESP), 2007. http://hdl.handle.net/11449/87500.

Texto completo
Resumen
Made available in DSpace on 2014-06-11T19:22:54Z (GMT). No. of bitstreams: 0 Previous issue date: 2007-08-23Bitstream added on 2014-06-13T18:49:52Z : No. of bitstreams: 1 melo_dc_me_sjrp.pdf: 881669 bytes, checksum: 1b76ce59e1e8c41bdd0b4d83a5fe4207 (MD5)
Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)
O tetradecapeptídeo Eumenine mastoparano - AF (EMP-AF) extraído do veneno de vespa, em solução aquosa contendo trifluoretanol (TFE) mostra conformação helicoidal anfipática de acordo com os dados de Ressonância Magnética Nuclear (RMN) e Dicroísmo Circular (CD). A seqüência de aminoácidos tem o N-terminal amidado e três lisinas carregadas (5, 8 e 12). Nesse trabalho, investigamos a estrutura conformacional desse peptídeo em solução aquosa contendo TFE por simulação de dinâmica molecular usando o pacote GROMACS. As simulações foram feitas usando uma caixa cúbica que inclui o TFE (30%) e moléculas de água (70%). O método da troca de réplica foi usado para simular o sistema no intervalo de temperatura (280K - 350K) uniformemente distribuída em 14 processadores. Cada réplica numa dada temperatura T tem uma estrutura aleatória como conformação inicial. Em intervalos fixos de tempo, duas réplicas vizinhas tentam trocar conformações de acordo com a probabilidade de Boltzmann ( - onde = ( )( U), é 1/kBT e U a energia potencial). Apresentamos trajetórias que mostram claramente a formação de uma estrutura helicoidal (resíduos 3 e 12). Juntamente com a estrutura helicoidal, outras conformações tais como estruturas helicoidais parciais e folhas- também exibem estabilidade relativamente alta. A estrutura helicoidal está de acordo com as 20 estruturas disponíveis obtidas por RMN, com valores pequenos de RMSD. Também mostramos que a diversidade de estruturas obtidas por RMN está relacionada com flutuações globais da cadeia, como indicado pela análise de componentes principais. A projeção da trajetória de equilíbrio na primeira componente principal, de uma estrutura helicoidal obtida como conformação inicial, mostrou flutuações que aproximadamente reproduzem a diversidade de estruturas de RMN, que são devidas principalmente à flexibilidade do N- terminal do peptídeo.
Tetradecapeptide eumenine mastoparan-AF (EMP-AF) (14 residues) extracted from wasp venom, in solution with water and trifluoroethanol (TFE) show amphiphatic helical conformation, according with Nuclear Magnetic Resonance (NMR) and Circular Dichroism (CD) data. The amino acid sequence has amidated N-terminus and three charged lysine (5, 8 and 12). In this work, we have investigated structural conformations of this peptide in TFE aqueous solution by molecular dynamics simulations using GROMACS package. The simulations have been done using a cubic box that included TFE (30%) and water molecules (70%). The replica-exchange method was used to simulate the system in the temperature range (280K - 350K) uniformly distributed in 14 processors. Each replica, at a given T has a coil structure as the initial conformation. At fixed time intervals, two neighboring replica try to exchange configurations with Boltzmann probability e-D, where D = (Db)(DU), b is 1/kBT and U is potential energy. We present trajectories, which clearly show the formation of the helix structure of the peptide (residues 3 to 12). Along with the helix structure, other conformations, such as partial helical structure and b-sheet, also show relatively high stability. The helical structure shows good agreement with the twenty available NMR structures, with relatively small values of RMSD. It is also shown that this diversity of the NMR structures is related to global fluctuations of the chain, as indicated by a principal component analysis. The projection of equilibrium trajectory, with the obtained helix as the initial conformation, on the first principal component, showed fluctuations that nearly reproduce the diversity of the NMR structures, which are due, mainly, to the flexibility of the N-terminus of the peptide.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Libros sobre el tema "Tfhe"

1

Achim, Grube Hans, Cowley Ian y Berliner Kraft- und Licht (Bewag)-Aktiengesellschaft., eds. Elektropolis: Chancen & Visionen : Projektarbeiten der TFH Berlin = Chances & visions : project works of the TFH Berlin. Berlin: Jovis, 2002.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Owen, Ian Robin. The chemistry of some TFE oligomer derivatives. Birmingham: University of Birmingham, 1985.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Nicholas, Anna Katherine. The professional's book of Rottweilers. Neptune City, NJ: T.F.H. Publications, 1991.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Catholic District School Board Writing Partnership (Ontario), Public District School Board Writing Partnership (Ontario) y Ontario Ministry of Education, eds. Hospitality and tourism: Course profile, grade 11, workplace preparation TFH3E. [Ontario]: Queen's Printer for Ontario, 2001.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Araújo, Alexandra María Rodrígues. Iglesias y organizaciones no confesionales en la Unión Europea: El artículo 17 del TFUE. Navarra, España: EUNSA, Ediciones Universidad de Navarra, S.A., 2012.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

David, Siritzky, ed. Le Traité de Lisbonne: Commentaire, article par article, des nouveaux traités européens (TUE-TFUE). Paris: Documentation Française, 2008.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Campbell, T. I. Laboratory study of friction in TFE sliding surfaces for bridge bearings. [Downsview]: Research and Development Branch, Ontario Ministry of Transportation, 1989.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

The Collie. Ascot: T.F.H.Pubns., 1986.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

The collie. Neptune City, NJ: T.F.H. Publications, 1986.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

(Mexico), Instituto Federal Electoral y Mexico Tribunal Federal Electoral, eds. Ingreso del IFE y TFE a la Unión Interamericana de Organismos Electorales. México, D.F: Tribunal Federal Electoral, 1996.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Tfhe"

1

Okada, Hiroki, Shinsaku Kiyomoto y Carlos Cid. "Integerwise Functional Bootstrapping on TFHE". En Lecture Notes in Computer Science, 107–25. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-62974-8_7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Joye, Marc. "TFHE Public-Key Encryption Revisited". En Topics in Cryptology – CT-RSA 2024, 277–91. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-58868-6_11.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Jiang, Yuting y Jianghong Wei. "Batched Fully Homomorphic Encryption from TFHE". En Lecture Notes in Computer Science, 92–109. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-22390-7_7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Chen, Hao, Ilaria Chillotti y Yongsoo Song. "Multi-Key Homomorphic Encryption from TFHE". En Lecture Notes in Computer Science, 446–72. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34621-8_16.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Frery, Jordan, Andrei Stoian, Roman Bredehoft, Luis Montero, Celia Kherfallah, Benoit Chevallier-Mames y Arthur Meyre. "Privacy-Preserving Tree-Based Inference with TFHE". En Mobile, Secure, and Programmable Networking, 139–56. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-52426-4_10.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Wei, Benqiang, Ruida Wang, Zhihao Li, Qinju Liu y Xianhui Lu. "Fregata: Faster Homomorphic Evaluation of AES via TFHE". En Lecture Notes in Computer Science, 392–412. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-49187-0_20.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Trama, Daphné, Pierre-Emmanuel Clet, Aymen Boudguiga y Renaud Sirdey. "Building Blocks for LSTM Homomorphic Evaluation with TFHE". En Cyber Security, Cryptology, and Machine Learning, 117–34. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-34671-2_9.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Stoian, Andrei, Jordan Frery, Roman Bredehoft, Luis Montero, Celia Kherfallah y Benoit Chevallier-Mames. "Deep Neural Networks for Encrypted Inference with TFHE". En Cyber Security, Cryptology, and Machine Learning, 493–500. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-34671-2_34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Wei, Benqiang y Xianhui Lu. "Improved Homomorphic Evaluation for Hash Function Based on TFHE". En Information Security and Cryptology, 399–402. Singapore: Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-0945-8_25.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Liu, Tzu-Li, Yu-Te Ku, Ming-Chien Ho, Feng-Hao Liu, Ming-Ching Chang, Chih-Fan Hsu, Wei-Chao Chen y Shih-Hao Hung. "An Efficient CKKS-FHEW/TFHE Hybrid Encrypted Inference Framework". En Computer Security. ESORICS 2023 International Workshops, 535–51. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-54129-2_32.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Tfhe"

1

Joye, Marc y Michael Walter. "Liberating TFHE". En CCS '22: 2022 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3560827.3563376.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Balenbois, Thibault, Jean-Baptiste Orfila y Nigel Smart. "Trivial Transciphering With Trivium and TFHE". En CCS '23: ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3605759.3625255.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Lee, Changmin, Seonhong Min, Jinyeong Seo y Yongsoo Song. "Faster TFHE Bootstrapping with Block Binary Keys". En ASIA CCS '23: ACM ASIA Conference on Computer and Communications Security. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3579856.3595804.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Klemsa, Jakub y Melek Önen. "Parallel Operations over TFHE-Encrypted Multi-Digit Integers". En CODASPY '22: Twelveth ACM Conference on Data and Application Security and Privacy. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3508398.3511527.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Li, Pengbo, Ting Gao, Huifang Huang, Jiani Cheng, Shuhong Gao, Zhigang Zeng y Jinqiao Duan. "Privacy Preserving Discretized Spiking Neural Network with TFHE". En 2023 International Conference on Neuromorphic Computing (ICNC). IEEE, 2023. http://dx.doi.org/10.1109/icnc59488.2023.10462898.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Ong, Darren, Russell Yap y Chern Nam Yap. "Comparison of cuFHE vs TFHE on Arithmetic Circuit Computation". En 2023 8th International Conference on Computer and Communication Systems (ICCCS). IEEE, 2023. http://dx.doi.org/10.1109/icccs57501.2023.10150632.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Nam, Kevin, Hyunyoung Oh, Hyungon Moon y Yunheung Paek. "Accelerating N-Bit Operations over TFHE on Commodity CPU-FPGA". En ICCAD '22: IEEE/ACM International Conference on Computer-Aided Design. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3508352.3549413.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Suemitsu, Kohei, Kotaro Matsuoka, Takashi Sato y Masanori Hashimoto. "Logic Locking over TFHE for Securing User Data and Algorithms". En 2024 29th Asia and South Pacific Design Automation Conference (ASP-DAC). IEEE, 2024. http://dx.doi.org/10.1109/asp-dac58780.2024.10473831.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Wang, Chunping, Jiahui Chen, Xiaoli Zhang y Hongbing Cheng. "An Efficient Fully Homomorphic Encryption Sorting Algorithm Using Addition Over TFHE". En 2022 IEEE 28th International Conference on Parallel and Distributed Systems (ICPADS). IEEE, 2023. http://dx.doi.org/10.1109/icpads56603.2022.00037.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Prasetiyo, Adiwena Putra y Joo-Young Kim. "Morphling: A Throughput-Maximized TFHE-based Accelerator using Transform-domain Reuse". En 2024 IEEE International Symposium on High-Performance Computer Architecture (HPCA). IEEE, 2024. http://dx.doi.org/10.1109/hpca57654.2024.00028.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Informes sobre el tema "Tfhe"

1

McWethy, L. M., K. L. Pearce y D. R. Rector. Thermal-hydraulic analysis of TFE verification test UFAC-1. Office of Scientific and Technical Information (OSTI), septiembre de 1988. http://dx.doi.org/10.2172/6720471.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

TFE design package final report, TFE Verification Program. Office of Scientific and Technical Information (OSTI), junio de 1994. http://dx.doi.org/10.2172/10176875.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

TFE Verification Program. Office of Scientific and Technical Information (OSTI), marzo de 1990. http://dx.doi.org/10.2172/7174547.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

TFE Verification Program. Office of Scientific and Technical Information (OSTI), mayo de 1993. http://dx.doi.org/10.2172/6413953.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

TFE verification program. Office of Scientific and Technical Information (OSTI), abril de 1991. http://dx.doi.org/10.2172/5701034.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Conceptual design. Final report: TFE Verification Program. Office of Scientific and Technical Information (OSTI), marzo de 1994. http://dx.doi.org/10.2172/10155357.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Converter performance TFE Verification Program. Final test report. Office of Scientific and Technical Information (OSTI), marzo de 1994. http://dx.doi.org/10.2172/10151325.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Sheath insulator final test report, TFE Verification Program. Office of Scientific and Technical Information (OSTI), julio de 1994. http://dx.doi.org/10.2172/10186032.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Fueled emitter final test report TFE Verification Program. Office of Scientific and Technical Information (OSTI), julio de 1994. http://dx.doi.org/10.2172/10176878.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Insulator seal final test report, TFE Verification Program. Office of Scientific and Technical Information (OSTI), junio de 1994. http://dx.doi.org/10.2172/10176882.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía