Статті в журналах з теми "Round Complexity"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Round Complexity.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Round Complexity".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Zhang, Feng, Feng Li, and Wenzheng Zhang. "Differential-Linear Cryptanalsis on SIMECK32/64 and SIMON32/64." Journal of Physics: Conference Series 2504, no. 1 (May 1, 2023): 012068. http://dx.doi.org/10.1088/1742-6596/2504/1/012068.

Повний текст джерела
Анотація:
Abstract In this paper, we give differential-linear cryptanalysis of SIMON, which is a family of lightweight block ciphers published by the National Security Agency, and SIMECK, which is a family of lightweight block ciphers proposed by Yang et al. Firstly, all input difference and output masks with one active bit are traversed to obtain a 9-round SIMON32/64 differential-linear distinguisher and a 10-round SIMECK32/64 differential-linear distinguisher. Then, a 12-round SIMON32/64 differential-linear distinguisher with bias 2−12.69 and a 13-round SIMECK32/64 differential-linear distinguisher with bias 2−14.03 can be obtained by searching one round of differential characteristics forward and two rounds of linear approximations backward. The dynamic key guessing technique proposed by Wang et al. has excellent advantages in the SIMON-like cipher key recovery process. Therefore, we have applied it to differential-linear cryptanalysis. Then, the 12-round SIMON32/64 differential-linear distinguisher is extended forward by four rounds and backward by four rounds to attack the 20-round SIMON32/64 with time complexity 255.68 and data complexity 228. And the 13-round SIMECk32/64 differential-linear distinguisher is extended forward by four rounds and backward by four rounds to attack the 21-round SIMECK32/64 with time complexity 250.67 and data complexity 230. These are the best differential-linear cryptanalysis results for SIMON32/64 and SIMECK32/64 in the open literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Zhang, Kai, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu, Senpeng Wang, and Tairong Shi. "Related-Key Multiple Impossible Differential Cryptanalysis on Full-Round LiCi-2 Designed for IoT." Security and Communication Networks 2022 (May 25, 2022): 1–11. http://dx.doi.org/10.1155/2022/3611840.

Повний текст джерела
Анотація:
LiCi-2 is an ultralightweight block cipher designed for constrained IoT devices. It is a successor of LiCi and has even better performance in both software and hardware implementation. In this paper, based on the idea of related-key multiple impossible differential cryptanalysis, a key recovery attack on full-round LiCi-2 is proposed. First, an interesting property is revealed that, with a single bit difference in the related key, a 10-round differential character with probability of 1 exists on LiCi-2. With an automatic approach, the boundaries of impossible differential distinguishers in terms of single-key setting and related-key setting are explored. Under our construction method, the longest length is 8 rounds for single-key setting and 18 rounds for related-key setting. Finally, based on these 18-round distinguishers, a 25-round key recovery attack is proposed with adding 3 rounds before and 4 rounds after the distinguisher. Our attack needs one related key. The time complexity for our attack is O(2123.44), the memory complexity is O(294), and the data complexity is O(260.68). As far as we know, no full-round attack has previously been reported on LiCi-2.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Grošek, Otokar, Peter Horák, and Pavol Zajac. "On complexity of round transformations." Discrete Mathematics 309, no. 18 (September 2009): 5527–34. http://dx.doi.org/10.1016/j.disc.2008.03.020.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Pandurangan, Gopal, Peter Robinson, and Michele Scquizzato. "On the Distributed Complexity of Large-Scale Graph Computations." ACM Transactions on Parallel Computing 8, no. 2 (June 30, 2021): 1–28. http://dx.doi.org/10.1145/3460900.

Повний текст джерела
Анотація:
Motivated by the increasing need to understand the distributed algorithmic foundations of large-scale graph computations, we study some fundamental graph problems in a message-passing model for distributed computing where k ≥ 2 machines jointly perform computations on graphs with n nodes (typically, n >> k). The input graph is assumed to be initially randomly partitioned among the k machines, a common implementation in many real-world systems. Communication is point-to-point, and the goal is to minimize the number of communication rounds of the computation. Our main contribution is the General Lower Bound Theorem , a theorem that can be used to show non-trivial lower bounds on the round complexity of distributed large-scale data computations. This result is established via an information-theoretic approach that relates the round complexity to the minimal amount of information required by machines to solve the problem. Our approach is generic, and this theorem can be used in a “cookbook” fashion to show distributed lower bounds for several problems, including non-graph problems. We present two applications by showing (almost) tight lower bounds on the round complexity of two fundamental graph problems, namely, PageRank computation and triangle enumeration . These applications show that our approach can yield lower bounds for problems where the application of communication complexity techniques seems not obvious or gives weak bounds, including and especially under a stochastic partition of the input. We then present distributed algorithms for PageRank and triangle enumeration with a round complexity that (almost) matches the respective lower bounds; these algorithms exhibit a round complexity that scales superlinearly in k , improving significantly over previous results [Klauck et al., SODA 2015]. Specifically, we show the following results: PageRank: We show a lower bound of Ὼ(n/k 2 ) rounds and present a distributed algorithm that computes an approximation of the PageRank of all the nodes of a graph in Õ(n/k 2 ) rounds. Triangle enumeration: We show that there exist graphs with m edges where any distributed algorithm requires Ὼ(m/k 5/3 ) rounds. This result also implies the first non-trivial lower bound of Ὼ(n 1/3 ) rounds for the congested clique model, which is tight up to logarithmic factors. We then present a distributed algorithm that enumerates all the triangles of a graph in Õ(m/k 5/3 + n/k 4/3 ) rounds.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Xing, Zhaohui, Wenying Zhang, and Guoyong Han. "Improved Conditional Differential Analysis on NLFSR-Based Block Cipher KATAN32 with MILP." Wireless Communications and Mobile Computing 2020 (November 23, 2020): 1–14. http://dx.doi.org/10.1155/2020/8883557.

Повний текст джерела
Анотація:
In this paper, a new method for constructing a Mixed Integer Linear Programming (MILP) model on conditional differential cryptanalysis of the nonlinear feedback shift register- (NLFSR-) based block ciphers is proposed, and an approach to detecting the bit with a strongly biased difference is provided. The model is successfully applied to the block cipher KATAN32 in the single-key scenario, resulting in practical key-recovery attacks covering more rounds than the previous. In particular, we present two distinguishers for 79 and 81 out of 254 rounds of KATAN32. Based on the 81-round distinguisher, we recover 11 equivalent key bits of 98-round KATAN32 and 13 equivalent key bits of 99-round KATAN32. The time complexity is less than 2 31 encryptions of 98-round KATAN32 and less than 2 33 encryptions of 99-round KATAN32, respectively. Thus far, our results are the best known practical key-recovery attacks for the round-reduced variants of KATAN32 regarding the number of rounds and the time complexity. All the results are verified experimentally.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Magniez, Frédéric, and Ashwin Nayak. "Quantum Distributed Complexity of Set Disjointness on a Line." ACM Transactions on Computation Theory 14, no. 1 (March 31, 2022): 1–22. http://dx.doi.org/10.1145/3512751.

Повний текст джерела
Анотація:
Given \( x,y\in \lbrace 0,1\rbrace ^n \) , Set Disjointness consists in deciding whether \( x_i=y_i=1 \) for some index \( i \in [n] \) . We study the problem of computing this function in a distributed computing scenario in which the inputs \( x \) and \( y \) are given to the processors at the two extremities of a path of length \( d \) . Each vertex of the path has a quantum processor that can communicate with each of its neighbours by exchanging \( \operatorname{O}(\log n) \) qubits per round. We are interested in the number of rounds required for computing Set Disjointness with constant probability bounded away from \( 1/2 \) . We call this problem “Set Disjointness on a Line”. Set Disjointness on a Line was introduced by Le Gall and Magniez [ 14 ] for proving lower bounds on the quantum distributed complexity of computing the diameter of an arbitrary network in the CONGEST model. However, they were only able to provide a lower bound when the local memory used by the processors on the intermediate vertices of the path is severely limited. More precisely, their bound applies only when the local memory of each intermediate processor consists of \( \operatorname{O}(\log n) \) qubits. In this work, we prove an unconditional lower bound of \( \widetilde{\Omega }\big (\sqrt [3]{n d^2}+\sqrt {n} \, \big) \) rounds for Set Disjointness on a Line with \( d + 1 \) processors. This is the first non-trivial lower bound when there is no restriction on the memory used by the processors. The result gives us a new lower bound of \( \widetilde{\Omega } \big (\sqrt [3]{n\delta ^2}+\sqrt {n} \, \big) \) on the number of rounds required for computing the diameter \( \delta \) of any \( n \) -node network with quantum messages of size \( \operatorname{O}(\log n) \) in the CONGEST model. We draw a connection between the distributed computing scenario above and a new model of query complexity. In this model, an algorithm computing a bi-variate function \( f \) (such as Set Disjointness) has access to the inputs \( x \) and \( y \) through two separate oracles \( {\mathcal {O}}_x \) and \( {\mathcal {O}}_y \) , respectively. The restriction is that the algorithm is required to alternately make \( d \) queries to \( {\mathcal {O}}_x \) and \( d \) queries to \( {\mathcal {O}}_y \) , with input-independent computation in between queries. The model reflects a “switching delay” of \( d \) queries between a “round” of queries to \( x \) and the following “round” of queries to \( y \) . The information-theoretic technique we use for deriving the round lower bound for Set Disjointness on a Line also applies to the number of rounds in this query model. We provide an algorithm for Set Disjointness in this query model with round complexity that matches the round lower bound stated above, up to a polylogarithmic factor. This presents a barrier for obtaining a better round lower bound for Set Disjointness on the Line. At the same time, it hints at the possibility of better communication protocols for the problem.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Weng, Tianling, Tingting Cui, Ting Yang, and Yinghua Guo. "Related-Key Differential Attacks on Reduced-Round LBlock." Security and Communication Networks 2022 (September 16, 2022): 1–15. http://dx.doi.org/10.1155/2022/8464960.

Повний текст джерела
Анотація:
LBlock, as one of the typical lightweight encryption schemes, is a 32-round block cipher with 64 bit block and 80 bit master key. It can be widely applied in the IoT environment because of its friendly software and hardware implementations. Since it came out, it has encountered many attacks. In this paper, we evaluate LBlock’s ability against related-key differential attack more accurately based on SMT method. On the one hand, we propose tighter lower bounds on the minimal number of active S-boxes for up to 19 rounds of LBlock, which are 8 more rounds than previous ones. Then, we propose the upper bounds of total probabilities for up to 19 rounds of LBlock for the first time. On the other hand, with a suitable 17-round related-key differential distinguisher, we propose attacks on 22- and 23-round LBlock. Each of these attacks has lower time complexity and data complexity than previous ones for the same rounds of LBlock.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kremer, I., N. Nisan, and D. Ron. "On Randomized One-round Communication Complexity." Computational Complexity 8, no. 1 (June 1, 1999): 21–49. http://dx.doi.org/10.1007/s000370050018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Song, Junghwan, Kwanhyung Lee, and Hwanjin Lee. "Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128." Journal of Applied Mathematics 2014 (2014): 1–10. http://dx.doi.org/10.1155/2014/529736.

Повний текст джерела
Анотація:
Biclique cryptanalysis is an attack which reduces the computational complexity by finding a biclique which is a kind of bipartite graph. We show a single-key full-round attack of the Crypton-256 and mCrypton-128 by using biclique cryptanalysis. In this paper, 4-round bicliques are constructed for Crypton-256 and mCrypton-128. And these bicliques are used to recover master key for the full rounds of Crypton-256 and mCrypton-128 with the computational complexities of 2253.78and 2126.5, respectively. This is the first known single-key full-round attack on the Crypton-256. And our result on the mCrypton-128 has superiority over known result of biclique cryptanalysis on the mCrypton-128 which constructs 3-round bicliques in terms of computational time complexity.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Lacko-Bartošová, Lucia. "Linear and differential cryptanalysis of reduced-round AES." Tatra Mountains Mathematical Publications 50, no. 1 (December 1, 2011): 51–61. http://dx.doi.org/10.2478/v10127-011-0036-y.

Повний текст джерела
Анотація:
ABSTRACT The subject of this paper is linear and differential cryptanalysis of two rounds of the Advanced Encryption Standard (AES) with estimation of com- plexity for three-round AES attack. Presented linear attack is based on finding highly probable linear expressions and presented differential attack is based on finding specific bitwise differences. Data complexity of described linear and diffe- rential attack is 228 and 227, respectively, where 8 bits of subkey are recovered. Minimal complexity of linear attack on three-round AES is bigger than d × 260, where d is a small constant.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Liu, Wenhao, and Yang Yang. "The 7-Round Subspace Trail-Based Impossible Differential Distinguisher of Midori-64." Security and Communication Networks 2021 (November 9, 2021): 1–15. http://dx.doi.org/10.1155/2021/6269604.

Повний текст джерела
Анотація:
This paper analyzes the subspace trail of Midori-64 and uses the propagation law and mutual relationship of the subspaces of Midori-64 to provide a 6-round Midori-64 subspace trail-based impossible differential key recovery attack. The data complexity of the attack is 2 54.6 chosen plaintexts, and the computational complexity is 2 58.2 lookup operations. Its overall complexity is less than that of the known 6-round truncated impossible differential distinguisher. This distinguisher is also applicable to Midori-128 with a secret S -box. Additionally, utilizing the properties of subspaces, we prove that a subspace trail-based impossible differential distinguisher of Midori-64 contains at most 7 rounds. This is 1 more than the upper bound of Midori-64’s truncated impossible differential distinguisher which is 6. According to the Hamming weights of the starting and ending subspaces, we classify all 7-round Midori-64 subspace trail-based impossible differential distinguishers into two types and they need 2 59.6 and 2 51.4 chosen plaintexts, respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Tse, Savio S. H. "Belated Analyses of Three Credit-Based Adaptive Polling Algorithms." International Journal of Foundations of Computer Science 27, no. 05 (August 2016): 579–94. http://dx.doi.org/10.1142/s0129054116500179.

Повний текст джерела
Анотація:
We study the problem of credit-based adaptive polling in undirected arbitrary point-to-point asynchronous networks. Polling consists of two rounds, namely propagation (broadcast) and feedback (confirmation, response) rounds. By adaptive polling, a spanning tree of unknown topology is built dynamically during the propagation round, and feedback messages are free to choose their paths back to the initiator — a specific node who initiates the polling algorithm. The freedom in the feedback round relies on the use of credits in the propagation round. We re-visit three existing algorithms and analyse their average case communication bit complexities incurred by the credits in the propagation round, and these analyses match with the numerical results. We also give an optimal lower bound on the worst case bit message complexity for the case when the number of nodes in the network is unknown.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Zhao, Bo, Zhihong Chen, Hai Lin, and XiangMin Ji. "A Constant Round Write-Only ORAM." Applied Sciences 10, no. 15 (August 3, 2020): 5366. http://dx.doi.org/10.3390/app10155366.

Повний текст джерела
Анотація:
The write-only oblivious RAM (ORAM) is proposed to efficiently protect the privacy of applications such as cloud storage synchronization and encrypted hidden volumes. For N blocks with size B = Ω(log2N), the most efficient write-only ORAM, DetWoORAM, achieves O(B) communication complexity with O(logN) rounds per logical write. We propose a two-level write-only ORAM and achieve O(B) communication complexity with O(1) rounds. Similar to the traditional bucket-based ORAM schemes, we set a rate for the write operation to further reduce the communication complexity. The top-level stores data blocks in a flat array and the write pattern is protected by writing blocks uniformly at random. The second level employs a binary tree to store the position map of data blocks. To avoid recursive storage, a static position map for blocks in the second level is used. Both the analysis and experiments show that, besides the achieved low communication complexity and rounds, the stash sizes in the top level and the second level are bounded to O(B) and ω(B), respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Sanghvi, Saurabh, and Salil Vadhan. "The Round Complexity of Two-Party Random Selection." SIAM Journal on Computing 38, no. 2 (January 2008): 523–50. http://dx.doi.org/10.1137/050641715.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Kremer, Ilan, Noam Nisan, and Dana Ron. "Errata for: "On randomized one-round communication complexity"." Computational Complexity 10, no. 4 (December 1, 2001): 314–15. http://dx.doi.org/10.1007/s000370100003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Liu, Yu, Xiaolei Liu, and Yanmin Zhao. "Security Cryptanalysis of NUX for the Internet of Things." Security and Communication Networks 2019 (June 12, 2019): 1–12. http://dx.doi.org/10.1155/2019/2062697.

Повний текст джерела
Анотація:
In order to adopt the restricted environment, such as radio frequency identification technology or sensor networking, which are the important components of the Internet of Things, lightweight block ciphers are designed. NUX is a 31-round iterative ultralightweight cipher proposed by Bansod et al. In this paper, we examine the resistance of NUX to differential and linear analysis and search for 1~31-round differential characteristics and linear approximations. In design specification, authors claimed that 25-round NUX is resistant to differential and linear attack. However, we can successfully perform 29-round differential attack on NUX with the 22-round differential characteristic found in this paper, which is 4 rounds more than the limitation given by authors. Furthermore, we present the key recovery attack on 22-round NUX using a 19-round linear approximation determined in this paper. Besides, distinguishing attack, whose distinguisher is built utilizing the property of differential propagation through NUX, is implemented on full NUX with data complexity 8.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

TSE, SAVIO S. H., and FRANCIS C. M. LAU. "ON THE COMPLEXITY OF SOME ADAPTIVE POLLING ALGORITHMS IN GENERAL NETWORKS." International Journal of Foundations of Computer Science 10, no. 02 (June 1999): 211–23. http://dx.doi.org/10.1142/s0129054199000150.

Повний текст джерела
Анотація:
We study the problem of adaptive polling in undirected general networks. Polling, also known as broadcast-confirm, consists a propagation round and a feedback round. In adaptive polling, a spanning tree of unknown topology is built dynamically during the propagation round, and feedback messages are free to choose their paths in order to adapt to traffic and fault situations. We study three adaptive polling algorithms and analyze their worst-case communication bit complexities in the propagation round. Then, we prove a lower bound on the worst-case communication bit complexity of Ω(e+n log n) in the propagation round for all algorithms of the same kind as the three algorithms we study, where n is the number of nodes, and e the number of edges. We conclude that the cost introduced into the network due to the running of an adaptive polling algorithm is mild.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Fan, Ruya, Ting Cui, Shiwei Chen, Chenhui Jin, and Haoran Zheng. "Multiset Structural Attack on Generalized Feistel Networks." Mathematical Problems in Engineering 2019 (April 14, 2019): 1–7. http://dx.doi.org/10.1155/2019/2390462.

Повний текст джерела
Анотація:
In this paper, we present new generic multiset attacks against generalized Feistel networks, by which we can recover all the unknown round functions completely instead of deciding whether an unknown encryption oracle is such network or a random permutation. With one r-round multiset distinguisher, we can recover the outermost round functions for r+1-round block cipher. Next we propose the dummy-round technique, which allows us to make a full-round decomposition if the outermost round is recovered. Moreover, the dummy-round technique barely increases the complexity of our attack. Using this generic method, we propose attacks on 7-round RC6-like and 7-round CLEFIA-like structures. Our attacks can recover all the secret round functions, requiring only O(10×20.7n) time complexity and O(5×2n/2) chosen plaintexts, where n indicates the block size of the cipher. For 64-bit ciphers of these two structures, our results will lead to a practical attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Han, Guoyong, and Wenying Zhang. "Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo." Security and Communication Networks 2017 (2017): 1–12. http://dx.doi.org/10.1155/2017/7589306.

Повний текст джерела
Анотація:
Biclique cryptanalysis is a typical attack through finding a biclique which is a type of bipartite diagram to reduce the computational complexity. By investigating the subkey distribution and the encryption structure, we find out a weakness in the key schedule of Piccolo-80. A 6-round biclique is constructed for Piccolo-80 and a 7-round biclique for Piccolo-128. Then a full round biclique cryptanalysis of Piccolo is presented. The results of the attacks are with data complexity of 240and 224chosen ciphertexts and with computational complexity of 279.22and 2127.14, respectively. They are superior to other known results of biclique cryptanalytic on Piccolo.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Saikia, Parikshit, and Sushanta Karmakar. "Distributed Approximation Algorithms for Steiner Tree in the CONGESTED CLIQUE." International Journal of Foundations of Computer Science 31, no. 07 (November 2020): 941–68. http://dx.doi.org/10.1142/s0129054120500367.

Повний текст джерела
Анотація:
The Steiner tree problem is one of the fundamental and classical problems in combinatorial optimization. In this paper we study this problem in the CONGESTED CLIQUE model (CCM) [29] of distributed computing. For the Steiner tree problem in the CCM, we consider that each vertex of the input graph is uniquely mapped to a processor and edges are naturally mapped to the links between the corresponding processors. Regarding output, each processor should know whether the vertex assigned to it is in the solution or not and which of its incident edges are in the solution. We present two deterministic distributed approximation algorithms for the Steiner tree problem in the CCM. The first algorithm computes a Steiner tree using [Formula: see text] rounds and [Formula: see text] messages for a given connected undirected weighted graph of [Formula: see text] nodes. Note here that [Formula: see text] notation hides polylogarithmic factors in [Formula: see text]. The second one computes a Steiner tree using [Formula: see text] rounds and [Formula: see text] messages, where [Formula: see text] and [Formula: see text] are the shortest path diameter and number of edges respectively in the given input graph. Both the algorithms achieve an approximation ratio of [Formula: see text], where [Formula: see text] is the number of leaf nodes in the optimal Steiner tree. For graphs with [Formula: see text], the first algorithm exhibits better performance than the second one in terms of the round complexity. On the other hand, for graphs with [Formula: see text], the second algorithm outperforms the first one in terms of the round complexity. In fact when [Formula: see text] then the second algorithm achieves a round complexity of [Formula: see text] and message complexity of [Formula: see text]. To the best of our knowledge, this is the first work to study the Steiner tree problem in the CCM.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Wagh, Sameer. "Pika: Secure Computation using Function Secret Sharing over Rings." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (October 2022): 351–77. http://dx.doi.org/10.56553/popets-2022-0113.

Повний текст джерела
Анотація:
Machine learning algorithms crucially depend on non-linear mathematical functions such as division (for normalization), exponentiation (for softmax and sigmoid), tanh (as an activation function), logarithm (for crossentropy loss), and square root (for back-propagation of normalization layers). However, when machine learning is performed over secure computation, these protocols incur a large communication overhead and high round complexity. In this work, we propose new multi-party computation (MPC) protocols for such functions. Our protocols achieve constant round complexity (3 for semi-honest, 4 for malicious), an order of magnitude lower communication (54 − 121× lower than prior art), and high concrete efficiency (2−1163× faster runtime). We rely on recent advances in function secret sharing (FSS) to construct these protocols. Our contributions can be summarized as follows: (1) A constant round protocol to securely evaluate nonlinear functions such as division, exponentiation, logarithm, and tanh (in comparison to prior art which uses round complexity proportional to the rounds of iterative methods/required precision) with high accuracy. This construction largely follows prior work in look-up style secure computation. (2) Our main contribution is the extension of the above protocol to be secure in the presence of malicious adversaries in the honest majority setting. We provide a malicious sketching protocol for FSS schemes that works over rings and in order to prove its security, we extend (and prove) a corresponding form of SchwartzZippel lemma over rings. This is the first such extension of the lemma and it can be of independent interest in other domains of secure computation. (3) We implement our protocol and showcase order of magnitude improvements in runtime and communication. Given the low round complexity and substantially lower communication, our protocols achieve even better performance over network constrained environments such as WAN. Finally, we showcase how such functions can lead to scalability in machine learning. Note that techniques presented are applicable beyond the application of machine learning as the protocols effectively present an efficient 1-out-of-N oblivious transfer or an efficient private information retrieval protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Burden, Marisha, Lauren McBeth, and Angela Keniston. "Salient Measures of Hospitalist Workload." JAMA Network Open 6, no. 8 (August 10, 2023): e2328165. http://dx.doi.org/10.1001/jamanetworkopen.2023.28165.

Повний текст джерела
Анотація:
ImportanceThe ideal hospitalist workload and optimal way to measure it are not well understood.ObjectiveTo obtain expert consensus on the salient measures of hospitalist workload.Design, Setting, and ParticipantsThis qualitative study used a 3-round Delphi technique between April 5 and July 13, 2022, involving national experts within and external to the field. Experts included hospitalist clinicians, leaders, and administrators, as well as researchers with expertise in human factors engineering and cognitive load theory.Main Outcomes and MeasuresThree rounds of surveys were conducted, during which participants provided input on the salient measures of hospitalist workload across various domains. In the first round, free-text data collected from the surveys were analyzed using a directed qualitative content approach. In the second and third rounds, participants rated each measure’s relevance on a Likert scale, and consensus was evaluated using the IQR. Percentage agreement was also calculated.ResultsSeventeen individuals from 14 organizations, encompassing clinicians, leaders, administrators, and researchers, participated in 3 rounds of surveys. In round 1, participants provided 135 unique qualitative comments across 10 domains, with 192 unique measures identified. Of the 192 measures presented in the second round, 6 (3%) were considered highly relevant, and 25 (13%) were considered moderately relevant. In round 3, 161 measures not meeting consensus were evaluated, with 25 (16%) considered highly relevant and 95 (59%) considered moderately relevant. Examples of measures considered highly relevant included a patient complexity score and outcome measures such as savings from hospital days avoided and clinician turnover.Conclusions and RelevanceIn this qualitative study measuring hospitalist workload, multiple measures, including those quantifying work demands and the association of those demands with outcomes, were considered relevant for measuring and understanding workloads. The findings suggest that relying on traditional measures, such as productivity-related measures and financial measures, may offer an incomplete understanding of workloads and their association with key outcomes. By embracing a broader range of measures, organizations may be able to better capture the complexity and nuances of hospitalist work demands and their outcomes on clinicians, patients, and organizations.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Cucker, Felipe, and Steve Smale. "Complexity estimates depending on condition and round-off error." Journal of the ACM 46, no. 1 (January 1999): 113–84. http://dx.doi.org/10.1145/300515.300519.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Apon, Daniel, Jonathan Katz, and Alex J. Malozemoff. "One-round multi-party communication complexity of distinguishing sums." Theoretical Computer Science 501 (August 2013): 101–8. http://dx.doi.org/10.1016/j.tcs.2013.07.026.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Enright, Helen Patricia, and Amy Gray. "Unpacking the learning on consultant-led ward rounds: Lessons from ethnography in paediatrics." Focus on Health Professional Education: A Multi-Professional Journal 21, no. 3 (December 1, 2020): 30–43. http://dx.doi.org/10.11157/fohpe.v21i3.336.

Повний текст джерела
Анотація:
Introduction: Consultant-led ward round education in a busy paediatric setting is a complex process and is often ad hoc. We aimed to observe ward rounds to better understand the education opportunities available.Methods: Drawing on Argyris and Schön's (1974) theory of action, we used an ethnographic approach to observe 30 general medical ward rounds over a 3-month period, from September to December 2016. For this study we analysed the learning opportunities and the content that is explicitly taught in relation to the domains of professional practice that we espouse to teach.Results: There were many layers of learning potential observed in ward round practice. These included clinical learning, communication, professional skills and identity and institutional cultural context. Clinical learning was prioritised; however, other learning domains remained implicit and were often ignored.Discussion: Our findings highlight great complexity in ward round learning and teaching. There was significant missed educational potential in the ward round environment as well as a need for a major shift in educational focus from clinical to other professional domains. Following Argyris and Schön (1974), it is necessary to examine what we espouse against our actual educational practice. This can inform a planned or structured approach to exploit the maximum potential of ward round learning and teaching.Conclusions: Ward round education is a priority that benefits from observation, reflection and development of new models of practice. If we are not conscious of what we are teaching on rounds, and how this is occurring, we risk losing opportunities to draw on all of the learning potential available.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Zajac, Pavol, and Michal Ondroš. "ROTATIONAL CRYPTANALYSIS OF GOST WITH IDENTICAL S-BOXES." Tatra Mountains Mathematical Publications 57, no. 1 (November 1, 2013): 1–19. http://dx.doi.org/10.2478/tmmp-2013-0032.

Повний текст джерела
Анотація:
ABSTRACT Rotational cryptanalysis was introduced by Khovratovich and Nikoli ´c as a tool to analyse ARX-type cipher designs. GOST 28147-89 is a former Soviet Union cipher standard based on a Feistel construction with 32 rounds. Each round function adds the round key modulo 232, transforms the result with 4-to-4 bit S-boxes, and rotates the output. We apply the rotational cryptanalysis to a version of GOST using eight identical S-boxes, such as GOST-PS. We show the existence of (practical) rotational distinguisher in related key model for full GOST. Furthermore, there is a set of weak keys (rotationally symmetric keys) that enables rotational attacks in single-key model as well. Finally, we show a simple attack on the last round that uses the rotational distinguisher to reduce the complexity of the full GOST to 208 bits.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Yang, Fan, Xinyu Chen, Dafa Zhao, Shijie Wei, Jingwei Wen, Hefeng Wang, Tao Xin, and Guilu Long. "Quantum Multi-Round Resonant Transition Algorithm." Entropy 25, no. 1 (December 28, 2022): 61. http://dx.doi.org/10.3390/e25010061.

Повний текст джерела
Анотація:
Solving the eigenproblems of Hermitian matrices is a significant problem in many fields. The quantum resonant transition (QRT) algorithm has been proposed and demonstrated to solve this problem using quantum devices. To better realize the capabilities of the QRT with recent quantum devices, we improve this algorithm and develop a new procedure to reduce the time complexity. Compared with the original algorithm, it saves one qubit and reduces the complexity with error ϵ from O(1/ϵ2) to O(1/ϵ). Thanks to these optimizations, we can obtain the energy spectrum and ground state of the effective Hamiltonian of the water molecule more accurately and in only 20 percent of the time in a four-qubit processor compared to previous work. More generally, for non-Hermitian matrices, a singular-value decomposition has essential applications in more areas, such as recommendation systems and principal component analysis. The QRT has also been used to prepare singular vectors corresponding to the largest singular values, demonstrating its potential for applications in quantum machine learning.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Gąsecki, Arkadiusz. "LOW DATA COMPLEXITY DIFFERENTIAL - ALGEBRAIC ATTACK ON REDUCED ROUND DES." Tatra Mountains Mathematical Publications 57, no. 1 (November 1, 2013): 35–43. http://dx.doi.org/10.2478/tmmp-2013-0034.

Повний текст джерела
Анотація:
ABSTRACT At IMA 2007 Courtois and Bard presented low-data complexity attacks 011 up to 6 rounds of DES bv software algebraic attack methods and SAT solvers. With current methods it appears that 8 rounds of DES should be able to resist such attacks [Courtois, N. T. Gawinecki, A. Song, G.: Contradiction immunity and guess-then-determine attacks on GOST, Tatra Mt. Math. Publ. 53 (2012), 65 79|. An explicit challenge with a price was proposed: break 8 rounds of DES in less than a week 011 one PC with maximum 2 gigabytes of RAM and given at most 16 chosen plaintexts. In this paper we propose a new attack which is trying to achieve this objective as much as possible. Presented method combines two, already known techniques, namely differential cryptanalysis and algebraic attacks. More specifically, it shows how to use relations arising from differential chracteristics to speed up and im- prove key-recovery algebraic attacks against reduced block cipher DES.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Xie, Xiaofeng, and Tian Tian. "A Low-Complexity Key-Recovery Attack on 6-Round Midori64." Journal of Systems Science and Complexity 36, no. 4 (August 2023): 1738–56. http://dx.doi.org/10.1007/s11424-023-1452-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Shi, Guanwen, Simin Yu, and Qianxue Wang. "Security Analysis of the Image Encryption Algorithm Based on a Two-Dimensional Infinite Collapse Map." Entropy 24, no. 8 (July 25, 2022): 1023. http://dx.doi.org/10.3390/e24081023.

Повний текст джерела
Анотація:
This paper analyzes the security of the image encryption algorithm based on a two-dimensional (2D) infinite collapse map. The encryption algorithm adopts a permutation–diffusion structure and can perform two or more rounds to achieve a higher level of security. By cryptanalysis, it is found that the original diffusion process can be split into a permutation–diffusion structure, which comes after the original permutation, so these two permutations can be merged into one. Then, some theorems about round-down operation are summarized, and the encryption and decryption equations in the diffusion process are deduced and simplified accordingly. Since the chaotic sequences used in encryption algorithm are independent of the plaintext and ciphertext, there are equivalent keys. The original encryption algorithm with single-round, two-round, and multi-round of permutation–diffusion processes is cracked, and the data complexity of the cryptanalysis attacks is analyzed. Numerical simulation is carried out by MATLAB, and the experimental results and theoretical analysis show the effectiveness of the cryptanalysis attacks. Finally, some suggestions for improvement are given to overcome the shortcomings of the original encryption algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Al-Mekhlafi, Muneer Abdullah Saeed, and Nashwan Nagi Saleh Al-Marbe. "Lower and Upper Quartiles Enhanced Round Robin Algorithm for Scheduling of Outlier Tasks in Cloud Computing." Journal of Engineering and Technological Sciences - JOEATS 1, no. 1 (March 20, 2023): 67–87. http://dx.doi.org/10.59421/joeats.v1i1.1420.

Повний текст джерела
Анотація:
Cloud computing is one of the top emerging technologies with huge market and enterprise potential as it provides on-demand, -based access to large-scale shared computing resources. Task scheduling is one of the most important issues in cloud computing in order to enhance performance and resource utilization while minimizing costs. Because of its simplicity and fairness, the round-robin algorithm is the ideal task scheduling algorithm, although it suffers from time complexity and cannot handle outlier tasks. Several modifications of Round Robin have been introduced to enhance time complexity. To ensure sufficient deal with time complexity and outlier tasks, this paper introduces a novel enhanced round-robin heuristic algorithm by utilizing the round-robin algorithm and updating its time quantum dynamically based on the lower and upper quartiles of the time quantum for all the tasks in the ready queue. The experimental results on four datasets showed that the proposed algorithm significantly outperformed baseline algorithms in terms of the average waiting time, turnaround time, and response time. The results show that, when compared to the baseline algorithm in cases 3 and 4, the proposed algorithm enhances the average waiting time's time complexity by 50% with datasets containing random and outlier tasks.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Badanidiyuru, Ashwinkumar, Arpita Patra, Ashish Choudhury, Kannan Srinathan, and C. Pandu Rangan. "On the trade-off between network connectivity, round complexity, and communication complexity of reliable message transmission." Journal of the ACM 59, no. 5 (October 2012): 1–35. http://dx.doi.org/10.1145/2371656.2371657.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Hosseini Beghaeiraveri, Seyed Amir, Mohammad Izadi, and Mohsen Rezvani. "Broadcast Complexity and Adaptive Adversaries in Verifiable Secret Sharing." Security and Communication Networks 2020 (August 1, 2020): 1–10. http://dx.doi.org/10.1155/2020/9428457.

Повний текст джерела
Анотація:
Verifiable secret sharing (VSS) is one of the basic problems in the theory of distributed cryptography and has an important role in secure multiparty computation. In this case, it is tried to share a confidential data as secret, between multiple nodes in a distributed system, in the presence of an active adversary that can destroy some nodes, such that the secret can be reconstructed with the participation of certain size of honest nodes. A dynamic adversary can change its corrupted nodes among the protocol. So far, there is not a formal definition and there are no protocols of dynamic adversaries in VSS context. Also, another important question is, would there exist a protocol to share a secret with a static adversary with at most 1 broadcast round? In this paper, we provide a formal definition of the dynamic adversary. The simulation results prove the efficiency of the proposed protocol in terms of the runtime, the memory usage, and the number of message exchanges. We show that the change period of the dynamic adversary could not happen in less than 4 rounds in order to have a perfectly secure VSS, and then we establish a protocol to deal with this type of adversary. Also, we prove that the lower bound of broadcast complexity for the static adversary is (2,0)-broadcast rounds.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Aghaji, Ada, Helen E. D. Burchett, Wanjiku Mathenge, Hannah Bassey Faal, Rich Umeh, Felix Ezepue, Sunday Isiyaku, et al. "Technical capacities needed to implement the WHO’s primary eye care package for Africa: results of a Delphi process." BMJ Open 11, no. 3 (March 2021): e042979. http://dx.doi.org/10.1136/bmjopen-2020-042979.

Повний текст джерела
Анотація:
ObjectiveThe aim of the study was to establish the technical capacities needed to deliver the WHO African Region’s primary eye care package in primary healthcare facilities.DesignA two-round Delphi exercise was used to obtain expert consensus on the technical complexity of each component of the package and the technical capacities needed to deliver them using Gericke’s framework of technical feasibility. The panel comprised nine eyecare experts in primary eyecare in sub-Saharan Africa. In each round panel members used a 4-point Likert scale to indicate their level of agreement. Consensus was predefined as ≥70% agreement on each statement. For round 1, statements on technical complexity were identified through a literature search of primary eyecare in sub-Saharan Africa from January 1980 to April 2018. Statements for which consensus was achieved were included in round 2, and the technical capacities were agreed.ResultsTechnical complexity statements were classified into four broad categories: intervention characteristics, delivery characteristics, government capacity requirements and usage characteristics. 34 of the 38 (89%) statements on health promotion and 40 of the 43 (93%) statements on facility case management were considered necessary technical capacities for implementation.ConclusionThis study establishes the technical capacities needed to implement the WHO Africa Office primary eye care package, which may be generalisable to countries in sub-Saharan Africa.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Applebaum, Benny, Dariusz R. Kowalski, Boaz Patt-Shamir, and Adi Rosén. "Clique Here: On the Distributed Complexity in Fully-Connected Networks." Parallel Processing Letters 26, no. 01 (March 2016): 1650004. http://dx.doi.org/10.1142/s0129626416500043.

Повний текст джерела
Анотація:
We consider a message passing model with n nodes, each connected to all other nodes by a link that can deliver a message of B bits in a time unit (typically, B = O(log n)). We assume that each node has an input of size L bits (typically, L = O(n log n)) and the nodes cooperate in order to compute some function (i.e., perform a distributed task). We are interested in the number of rounds required to compute the function. We give two results regarding this model. First, we show that most boolean functions require ‸ L/B ‹ − 1 rounds to compute deterministically, and that even if we consider randomized protocols that are allowed to err, the expected running time remains [Formula: see text] for most boolean function. Second, trying to find explicit functions that require superconstant time, we consider the pointer chasing problem. In this problem, each node i is given an array Ai of length n whose entries are in [n], and the task is to find, for any [Formula: see text], the value of [Formula: see text]. We give a deterministic O(log n/ log log n) round protocol for this function using message size B = O(log n), a slight but non-trivial improvement over the O(log n) bound provided by standard “pointer doubling.” The question of an explicit function (or functionality) that requires super constant number of rounds in this setting remains, however, open.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Wang, Huijiao, Jiapeng Tian, Xin Zhang, Yongzhuang Wei, and Hua Jiang. "Multiple Differential Distinguisher of SIMECK32/64 Based on Deep Learning." Security and Communication Networks 2022 (September 14, 2022): 1–12. http://dx.doi.org/10.1155/2022/7564678.

Повний текст джерела
Анотація:
Currently, deep learning has provided an important means to solve problems in various fields. Intelligent computing will bring a new solution to the security analysis of lightweight block cipher as its analysis becomes more and more intelligent and automatic. In this study, the novel multiple differential distinguishers of round-reduced SIMECK32/64 based on deep learning are proposed. Two kinds of SIMECK32/64’s 6–11 rounds deep learning distinguishers are designed by using the neural network to simulate the case of the multiple input differences and multiple output differences in multiple differential cryptanalysis. The general models of the two distinguishers and the neural network structures are presented. The random multiple ciphertext pairs and the associated multiple ciphertext pairs are exploited as the input of the model. The generation method of the data set is given. The performance of the two proposed distinguishers is compared. The experimental results confirm that the proposed distinguishers have higher accuracy and rounds than the distinguisher with a single difference. The relationship between the quantity of multiple differences and the performance of the distinguishers is also verified. The differential distinguisher based on deep learning needs less time complexity and data complexity than the traditional distinguisher. The accuracy of filtering error ciphertext of our 8-round neural distinguisher is up to 96.10%.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Weiss, Mor. "Shielding Probabilistically Checkable Proofs: Zero-Knowledge PCPs from Leakage Resilience." Entropy 24, no. 7 (July 13, 2022): 970. http://dx.doi.org/10.3390/e24070970.

Повний текст джерела
Анотація:
Probabilistically Checkable Proofs (PCPs) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form “x∈L” by querying only a few proof bits. Zero-Knowledge PCPs (ZK-PCPs) enhance standard PCPs to additionally guarantee that the view of any (possibly malicious) verifier querying a bounded number of proof bits can be efficiently simulated up to a small statistical distance. The first ZK-PCP construction of Kilian, Petrank and Tardos (STOC 1997), and following constructions employing similar techniques, necessitate that the honest verifier makes several rounds of queries to the proof. This undesirable property, which is inherent to their technique, translates into increased round complexity in cryptographic applications of ZK-PCPs. We survey two recent ZK-PCP constructions—due to Ishai, Yang and Weiss (TCC 2016-A), and Hazay, Venkitasubramaniam and Weiss (ITC 2021)—in which the honest verifier makes a single round of queries to the proof. Both constructions use entirely different techniques compared to previous ZK-PCP constructions, by showing connections to the seemingly-unrelated notion of leakage resilience. These constructions are incomparable to previous ZK-PCP constructions: while on the one hand the honest verifier only makes a single round of queries to the proof, these ZK-PCPs either obtain a smaller (polynomial) ratio between the query complexity of the honest and malicious verifiers or obtain a weaker ZK guarantee in which the ZK simulator is not necessarily efficient.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Lian, Ji Hong, and Kai Chen. "Implementation of DES Encryption Algorithm Based on FPGA and Performance Analysis." Applied Mechanics and Materials 130-134 (October 2011): 2953–56. http://dx.doi.org/10.4028/www.scientific.net/amm.130-134.2953.

Повний текст джерела
Анотація:
This paper introduced the principle of DES encryption algorithm, designed and realized the DES encryption algorithm with verilog hardware description language, realized module simulation with Quartus II. Two comprehensive considerations from the resources and performance, one pipeline stage control is set in round function to improve the processing speed, Synchronous pipeline architecture of data XOR key round function and Key transformation function is realized on hardware to reducing logic complexity of the adjacent pipeline, round function multiplexing is realized by setting the round counter and controlling the data selector.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Price, Jonathan, Alison Rushton, Vasileios Tyros, and Nicola R. Heneghan. "Expert consensus on the important chronic non-specific neck pain motor control and segmental exercise and dosage variables: An international e-Delphi study." PLOS ONE 16, no. 7 (July 1, 2021): e0253523. http://dx.doi.org/10.1371/journal.pone.0253523.

Повний текст джерела
Анотація:
Background Chronic non-specific neck pain is highly prevalent, resulting in significant disability. Despite exercise being a mainstay treatment, guidance on optimal exercise and dosage variables is lacking. Combining submaximal effort deep cervical muscles exercise (motor control) and superficial cervical muscles exercise (segmental) reduces chronic non-specific neck pain, but evaluation of optimal exercise and dosage variables is prevented by clinical heterogeneity. Objective To gain consensus on important motor control and segmental exercise and dosage variables for chronic non-specific neck pain. Methods An international 3-round e-Delphi study, was conducted with experts in neck pain management (academic and clinical). In round 1, exercise and dosage variables were obtained from expert opinion and clinical trial data, then analysed thematically (two independent researchers) to develop themes and statements. In rounds 2 and 3, participants rated their agreement with statements (1–5 Likert scale). Statement consensus was evaluated using progressively increased a priori criteria using descriptive statistics. Results Thirty-seven experts participated (10 countries). Twenty-nine responded to round 1 (79%), 26 round 2 (70%) and 24 round 3 (65%). Round 1 generated 79 statements outlining the interacting components of exercise prescription. Following rounds 2 and 3, consensus was achieved for 46 important components of exercise and dosage prescription across 5 themes (clinical reasoning, dosage variables, exercise variables, evaluation criteria and progression) and 2 subthemes (progression criteria and progression variables). Excellent agreement and qualitative data supports exercise prescription complexity and the need for individualised, acceptable, and feasible exercise. Only 37% of important exercise components were generated from clinical trial data. Agreement was highest (88%-96%) for 3 dosage variables: intensity of effort, frequency, and repetitions. Conclusion Multiple exercise and dosage variables are important, resulting in complex and individualised exercise prescription not found in clinical trials. Future research should use these important variables to prescribe an evidence-informed approach to exercise.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Katz, Jonathan, Chiu-Yuen Koo, and Ranjit Kumaresan. "Improving the round complexity of VSS in point-to-point networks." Information and Computation 207, no. 8 (August 2009): 889–99. http://dx.doi.org/10.1016/j.ic.2009.03.007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Okun, Michael. "On the round complexity of Byzantine agreement without initial set-up." Information and Computation 207, no. 12 (December 2009): 1351–68. http://dx.doi.org/10.1016/j.ic.2009.07.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Vaya, Shailesh. "Round complexity of leader election and gossiping in bidirectional radio networks." Information Processing Letters 113, no. 9 (May 2013): 307–12. http://dx.doi.org/10.1016/j.ipl.2013.02.001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Biran, Ofer, Shlomo Moran, and Shmuel Zaks. "Tight bounds on the round complexity of distributed 1-solvable tasks." Theoretical Computer Science 145, no. 1-2 (July 1995): 271–90. http://dx.doi.org/10.1016/0304-3975(94)00157-e.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Zhang, Silan, Jianhua Chen, Jingbo Xia, and Xiaochuan Ai. "An XTR-Based Constant Round Key Agreement Scheme." Mathematical Problems in Engineering 2013 (2013): 1–9. http://dx.doi.org/10.1155/2013/596868.

Повний текст джерела
Анотація:
A new XTR-based key agreement scheme with constant rounds is presented. Three theorems are formulated to reveal the logarithmic computational complexity of this scheme. Furthermore, the computation framework of XTR-based key agreement scheme is introduced, and security of the scheme is proven under the formal model.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Michail, Othon, George Skretas, and Paul G. Spirakis. "Distributed computation and reconfiguration in actively dynamic networks." Distributed Computing 35, no. 2 (December 19, 2021): 185–206. http://dx.doi.org/10.1007/s00446-021-00415-5.

Повний текст джерела
Анотація:
AbstractWe study here systems of distributed entities that can actively modify their communication network. This gives rise to distributed algorithms that apart from communication can also exploit network reconfiguration to carry out a given task. Also, the distributed task itself may now require a global reconfiguration from a given initial network $$G_s$$ G s to a target network $$G_f$$ G f from a desirable family of networks. To formally capture costs associated with creating and maintaining connections, we define three edge-complexity measures: the total edge activations, the maximum activated edges per round, and the maximum activated degree of a node. We give (poly)log(n) time algorithms for the task of transforming any $$G_s$$ G s into a $$G_f$$ G f of diameter (poly)log(n), while minimizing the edge-complexity. Our main lower bound shows that $$\varOmega (n)$$ Ω ( n ) total edge activations and $$\varOmega (n/\log n)$$ Ω ( n / log n ) activations per round must be paid by any algorithm (even centralized) that achieves an optimum of $$\varTheta (\log n)$$ Θ ( log n ) rounds. We give three distributed algorithms for our general task. The first runs in $$O(\log n)$$ O ( log n ) time, with at most 2n active edges per round, a total of $$O(n\log n)$$ O ( n log n ) edge activations, a maximum degree $$n-1$$ n - 1 , and a target network of diameter 2. The second achieves bounded degree by paying an additional logarithmic factor in time and in total edge activations. It gives a target network of diameter $$O(\log n)$$ O ( log n ) and uses O(n) active edges per round. Our third algorithm shows that if we slightly increase the maximum degree to polylog(n) then we can achieve $$o(\log ^2 n)$$ o ( log 2 n ) running time.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

He, Yong, Lei Gao, Gui Kai Liu, and Yu Zhen Liu. "A Dynamic Round-Robin Packet Scheduling Algorithm." Applied Mechanics and Materials 347-350 (August 2013): 2203–7. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.2203.

Повний текст джерела
Анотація:
This paper puts forward a new dynamic round-robin (DYRR) packet scheduling algorithm with high efficiency and good fairness. DYRR algorithm introduces dynamic round-robin concept, that is, the allowance given to each of the flows in a given round is not fixed, but is related with the number of bytes sent of this and other flows of the last round scheduling. The time complexity of the DYRR algorithm is O(1). Results from performance simulation analysis shows that DYRR algorithm can effectively smooth output burst, realize fair scheduling, and have a good time delay characteristic.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Sjöstedt, Gunnar. "NGOs in WTO Talks: Patterns of Performance and What They Mean." International Negotiation 17, no. 1 (2012): 91–114. http://dx.doi.org/10.1163/157180612x630947.

Повний текст джерела
Анотація:
AbstractNon-governmental organizations (NGOs) have remained outside all the GATT rounds since the 1950s. In contrast, hundreds of NGOs have taken part in the current WTO round. This article maps the formal participation of NGOs in five ministerial conferences during the Doha round. It also analyzes various forms of NGO involvement in the WTO trade talks, such as lobbying and capacity-building of developing countries. An assessment of the current and potential capacities of NGOs in the Doha round requires that their performance be seen from an explicit negotiation perspective. Both NGO participation and involvement, as well the interaction between these two forms of NGO performance need to be considered. An assessment of how NGOs may have an impact on negotiation effectiveness and efficiency in WTO rounds should be approached from a long-term perspective and should consider other kinds of outcomes than formal final agreements. NGO performance in WTO may increase the complexity of negotiations or the significance of non-trade issues. NGO activities outside the WTO may disturb multilateral trade negotiations in the short term, such as during ongoing Ministerial Conferences. On the other hand, NGOs may also help to pave the way for constructive long-term changes in the WTO regime, which, in turn, may have a favorable impact on the effectiveness and efficiency of the overall WTO negotiation system.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Kim, Eunkyung, Hyang-Sook Lee, and Jeongeun Park. "Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS." International Journal of Foundations of Computer Science 31, no. 02 (February 2020): 157–74. http://dx.doi.org/10.1142/s012905412050001x.

Повний текст джерела
Анотація:
Multikey fully homomorphic encryption (MFHE) allows homomorphic operations between ciphertexts encrypted under different keys. In applications for secure multiparty computation (MPC) protocols, MFHE can be more advantageous than usual fully homomorphic encryption (FHE) since users do not need to agree with a common public key before the computation when using MFHE. In EUROCRYPT 2016, Mukherjee and Wichs constructed a secure MPC protocol in only two rounds via MFHE which deals with a common random/reference string (CRS) in key generation. After then, Brakerski et al. replaced the role of CRS with the distributed setup for CRS calculation to form a four round secure MPC protocol. Thus, recent improvements in round complexity of MPC protocols have been made using MFHE. In this paper, we go further to obtain round-efficient and secure MPC protocols. The underlying MFHE schemes in previous works still involve the common value, CRS, it seems to weaken the power of using MFHE to allow users to independently generate their own keys. Therefore, we resolve the issue by constructing an MFHE scheme without CRS based on LWE assumption, and then we obtain a secure MPC protocol against semi-malicious security in three rounds. We also define a new security notion “multikey-CPA security” to prove that a multikey ciphertext cannot be decrypted unless all the secret keys are gathered and our scheme is multikey-CPA secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Courtois, Nicolas T., Jerzy A. Gawinecki, and Guangyan Song. "Contradiction Immunity and Guess-Then-Determine Attacks on Gost." Tatra Mountains Mathematical Publications 53, no. 1 (December 1, 2012): 65–79. http://dx.doi.org/10.2478/v10127-012-0039-3.

Повний текст джерела
Анотація:
ABSTRACT GOST is a well-known government standard cipher. Since 2011 several academic attacks on GOST have been found. Most of these attacks start by a so called “Complexity Reduction” step [Courtois Cryptologia 2012] the purpose of which is to reduce the problem of breaking the full 32-round GOST to a low-data complexity attack on a reduced-round GOST. These reductions can be viewed as optimisation problems which seek to maximize the number of values inside the cipher determined at given “cost” in terms of guessing other values. In this paper we look at similar combinatorial optimisation questions BUT at the lower level, inside reduced round versions of GOST. We introduce a key fundamental notion of Contradiction Immunity of a block cipher. A low value translates to working software attacks on GOST with a SAT solver. A high value will be mandatory for any block cipher to be secure. We provide some upper bounds for the Contradiction Immunity of GOST.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

GONCHENKO, S. V., O. V. STEN’KIN та D. V. TURAEV. "COMPLEXITY OF HOMOCLINIC BIFURCATIONS AND Ω-MODULI". International Journal of Bifurcation and Chaos 06, № 06 (червень 1996): 969–89. http://dx.doi.org/10.1142/s0218127496000539.

Повний текст джерела
Анотація:
Bifurcations of two-dimensional diffeomorphisms with a homoclinic tangency are studied in one-and two-parameter families. Due to the well-known impossibility of a complete study of such bifurcations, the problem is restricted to the study of the bifurcations of the so-called low-round periodic orbits. In this connection, the idea of taking Ω-moduli (continuous invariants of the topological conjugacy on the nonwandering set) as the main control parameters (together with the standard splitting parameter) is proposed. In this way, new bifurcational effects are found which do not occur at a one-parameter analysis. In particular, the density of cusp-bifurcations is revealed.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії