Polynomial time scheduling of low level computer vision algorithms on networks of heterogeneous machines

Author(s):  
Adam R. Nolan ◽  
Bryan Everding
1989 ◽  
pp. 255-269
Author(s):  
Vipin Chaudhary ◽  
J. K. Aggarwal
Keyword(s):  

Author(s):  
Mahmoud Afifi ◽  
Abdelrahman Abdelhamed ◽  
Abdullah Abuolaim ◽  
Abhijith Punnappurath ◽  
Michael S Brown
Keyword(s):  

2016 ◽  
Vol 19 (A) ◽  
pp. 255-266 ◽  
Author(s):  
Jung Hee Cheon ◽  
Jinhyuck Jeong ◽  
Changmin Lee

Let$\mathbf{f}$and$\mathbf{g}$be polynomials of a bounded Euclidean norm in the ring$\mathbb{Z}[X]/\langle X^{n}+1\rangle$. Given the polynomial$[\mathbf{f}/\mathbf{g}]_{q}\in \mathbb{Z}_{q}[X]/\langle X^{n}+1\rangle$, the NTRU problem is to find$\mathbf{a},\mathbf{b}\in \mathbb{Z}[X]/\langle X^{n}+1\rangle$with a small Euclidean norm such that$[\mathbf{a}/\mathbf{b}]_{q}=[\mathbf{f}/\mathbf{g}]_{q}$. We propose an algorithm to solve the NTRU problem, which runs in$2^{O(\log ^{2}\unicode[STIX]{x1D706})}$time when$\Vert \mathbf{g}\Vert ,\Vert \mathbf{f}\Vert$, and$\Vert \mathbf{g}^{-1}\Vert$are within some range. The main technique of our algorithm is the reduction of a problem on a field to one on a subfield. The GGH scheme, the first candidate of an (approximate) multilinear map, was recently found to be insecure by the Hu–Jia attack using low-level encodings of zero, but no polynomial-time attack was known without them. In the GGH scheme without low-level encodings of zero, our algorithm can be directly applied to attack this scheme if we have some top-level encodings of zero and a known pair of plaintext and ciphertext. Using our algorithm, we can construct a level-$0$encoding of zero and utilize it to attack a security ground of this scheme in the quasi-polynomial time of its security parameter using the parameters suggested by Garg, Gentry and Halevi [‘Candidate multilinear maps from ideal lattices’,Advances in cryptology — EUROCRYPT 2013(Springer, 2013) 1–17].


1992 ◽  
Vol 03 (03) ◽  
pp. 249-252 ◽  
Author(s):  
ORON SHAGRIR

Suggested here is a neural net algorithm for the n-queens problem. The net is basically a Hopfield net but with one major difference: every unit is allowed to inhibit itself. This distinctive characteristic enables the net to escape efficiently from all local minima. The net’s dynamics then can be described as a travel in paths of low-level energy spaces until it finds a solution (global minimum). The paper explains why standard Hopfield nets have failed to solve the queens problem and proofs that the self-inhibiting net (NQ2 algorithm in the text) never stabilizes in local minima and relaxes when it falls into a global minimum are provided. The experimental results supported by theoretical explanation indicate that the net never continually oscillates but relaxes into a solution in polynomial time. In addition, it appears that the net solves the queens problem regardless of the dimension n or the initialized values. The net uses only few parameters to fix the weights; all globally determined as a function of n.


Sign in / Sign up

Export Citation Format

Share Document