Sciweavers

1369 search results - page 3 / 274
» Lattice computations for random numbers
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
JCSS
2007
88views more  JCSS 2007»
13 years 7 months ago
Counting lattice vectors
We consider the problem of counting the number of lattice vectors of a given length and prove several results regarding its computational complexity. We show that the problem is ...
Denis Xavier Charles
CPC
2010
117views more  CPC 2010»
13 years 5 months ago
On the Number of Perfect Matchings in Random Lifts
Let G be a fixed connected multigraph with no loops. A random n-lift of G is obtained by replacing each vertex of G by a set of n vertices (where these sets are pairwise disjoint)...
Catherine S. Greenhill, Svante Janson, Andrzej Ruc...
CLA
2004
13 years 9 months ago
Fast Factorization of Concept Lattices by Similarity: Solution and an Open Problem
An important problem in applications of formal concept analysis is a possibly large number of clusters extracted from data. Factorization is one of the methods being used to cope w...
Radim Belohlávek, Jiri Dvorak, Jan Outrata
CPHYSICS
2011
271views Education» more  CPHYSICS 2011»
12 years 11 months ago
A dedicated algorithm for calculating ground states for the triangular random bond Ising model
In the presented article we present an algorithm for the computation of ground state spin configurations for the 2d random bond Ising model on planar triangular lattice graphs. T...
O. Melchert, A. K. Hartmann