440 research outputs found

    Computational Physics on Graphics Processing Units

    Full text link
    The use of graphics processing units for scientific computations is an emerging strategy that can significantly speed up various different algorithms. In this review, we discuss advances made in the field of computational physics, focusing on classical molecular dynamics, and on quantum simulations for electronic structure calculations using the density functional theory, wave function techniques, and quantum field theory.Comment: Proceedings of the 11th International Conference, PARA 2012, Helsinki, Finland, June 10-13, 201

    Fast Fourier Orthogonalization

    Get PDF
    The classical fast Fourier transform (FFT) allows to compute in quasi-linear time the product of two polynomials, in the {\em circular convolution ring} R[x]/(x^d−1) --- a task that naively requires quadratic time. Equivalently, it allows to accelerate matrix-vector products when the matrix is *circulant*. In this work, we discover that the ideas of the FFT can be applied to speed up the orthogonalization process of matrices with circulant blocks of size d×d . We show that, when d is composite, it is possible to proceed to the orthogonalization in an inductive way ---up to an appropriate re-indexation of rows and columns. This leads to a structured Gram-Schmidt decomposition. In turn, this structured Gram-Schmidt decomposition accelerates a cornerstone lattice algorithm: the nearest plane algorithm. The complexity of both algorithms may be brought down to Θ(dlogd). Our results easily extend to *cyclotomic rings*, and can be adapted to Gaussian samplers. This finds applications in lattice-based cryptography, improving the performances of trapdoor functions

    Efficient multivariate approximation with transformed rank-1 lattices

    Get PDF
    We study the approximation of functions defined on different domains by trigonometric and transformed trigonometric functions. We investigate which of the many results known from the approximation theory on the d-dimensional torus can be transfered to other domains. We define invertible parameterized transformations and prove conditions under which functions from a weighted Sobolev space can be transformed into functions defined on the torus, that still have a certain degree of Sobolev smoothness and for which we know worst-case upper error bounds. By reverting the initial change of variables we transfer the fast algorithms based on rank-1 lattices used to approximate functions on the torus efficiently over to other domains and obtain adapted FFT algorithms.:1 Introduction 2 Preliminaries and notations 3 Fourier approximation on the torus 4 Torus-to-R d transformation mappings 5 Torus-to-cube transformation mappings 6 Conclusion Alphabetical IndexWir betrachten die Approximation von Funktionen, die auf verschiedenen Gebieten definiert sind, mittels trigonometrischer und transformierter trigonometrischer Funktionen. Wir untersuchen, welche bisherigen Ergebnisse fĂŒr die Approximation von Funktionen, die auf einem d-dimensionalen Torus definiert wurden, auf andere Definitionsgebiete ĂŒbertragen werden können. Dazu definieren wir parametrisierte Transformationsabbildungen und beweisen Bedingungen, bei denen Funktionen aus einem gewichteten Sobolevraum in Funktionen, die auf dem Torus definiert sind, transformiert werden können, die dabei einen gewissen Grad an Sobolevglattheit behalten und fĂŒr die obere Schranken der Approximationsfehler bewiesen wurden. Durch Umkehrung der ursprĂŒnglichen Koordinatentransformation ĂŒbertragen wir die schnellen Algorithmen, die Rang-1 Gitter Methoden verwenden um Funktionen auf dem Torus effizient zu approximieren, auf andere Definitionsgebiete und erhalten adaptierte FFT Algorithmen.:1 Introduction 2 Preliminaries and notations 3 Fourier approximation on the torus 4 Torus-to-R d transformation mappings 5 Torus-to-cube transformation mappings 6 Conclusion Alphabetical Inde

    Ring Packing and Amortized FHEW Bootstrapping

    Get PDF
    The FHEW fully homomorphic encryption scheme (Ducas and Micciancio, Eurocrypt 2015) offers very fast homomorphic NAND-gate computations (on encrypted data) and a relatively fast refreshing procedure that allows to homomorphically evaluate arbitrary NAND boolean circuits. Unfortunately, the refreshing procedure needs to be executed after every single NAND computation, and each refreshing operates on a single encrypted bit, greatly decreasing the overall throughput of the scheme. We give a new refreshing procedure that simultaneously refreshes n FHEW ciphertexts, at a cost comparable to a single-bit FHEW refreshing operation. As a result, the cost of each refreshing is amortized over n encrypted bits, improving the throughput for the homomorphic evaluation of boolean circuits roughly by a factor n

    Non-Uniform FFT and Its Applications in Particle Simulations

    Get PDF
    Ewald summation method, based on Non-Uniform FFTs (ENUF) to compute the electrostatic interactions and forces, is implemented in two different particle simulation schemes to model molecular and soft matter, in classical all-atom Molecular Dynamics and in Dissipative Particle Dynamics for coarse-grained particles. The method combines the traditional Ewald method with a non-uniform fast Fourier transform library (NFFT), making it highly efficient. It scales linearly with the number of particles as , while being both robust and accurate. It conserves both energy and the momentum to float point accuracy. As demonstrated here, it is straight- forward to implement the method in existing computer simulation codes to treat the electrostatic interactions either between point-charges or charge distributions. It should be an attractive alternative to mesh-based Ewald methods

    Theoretical and practical efficiency aspects in cryptography

    Get PDF
    EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Strategies for solving the Fermi-Hubbard model on near-term quantum computers

    Full text link
    The Fermi-Hubbard model is of fundamental importance in condensed-matter physics, yet is extremely challenging to solve numerically. Finding the ground state of the Hubbard model using variational methods has been predicted to be one of the first applications of near-term quantum computers. Here we carry out a detailed analysis and optimisation of the complexity of variational quantum algorithms for finding the ground state of the Hubbard model, including costs associated with mapping to a real-world hardware platform. The depth complexities we find are substantially lower than previous work. We performed extensive numerical experiments for systems with up to 12 sites. The results suggest that the variational ans\"atze we used -- an efficient variant of the Hamiltonian Variational ansatz and a novel generalisation thereof -- will be able to find the ground state of the Hubbard model with high fidelity in relatively low quantum circuit depth. Our experiments include the effect of realistic measurements and depolarising noise. If our numerical results on small lattice sizes are representative of the somewhat larger lattices accessible to near-term quantum hardware, they suggest that optimising over quantum circuits with a gate depth less than a thousand could be sufficient to solve instances of the Hubbard model beyond the capacity of classical exact diagonalisation.Comment: 14+11 pages, 19 figures, 5 tables; v3: publication versio

    A practical validation of Homomorphic Message Authentication schemes

    Get PDF
    Dissertação de mestrado em Engenharia InformåticaCurrently, cloud computing is very appealing because it allows the user to outsource his data so it can later be accessed from multiple devices. The user can also delegate to the cloud computing service provider some, possibly complex, operations on the outsourced data. Since this service provider may not always be trusted, it is necessary to not only preserve the privacy but also to enforce the authenticity of the outsourced data. Lately, a lot of work was put on solving the first problem, specially after the introduction of the first Fully Homomorphic Encryption scheme. In this work we will focus on the latter, namely on the use of Homomorphic Message Authentication primitives. We will evaluate the current available solutions, their functionality and their security. Finally, we will provide an implementation of one of these schemes in order to verify if they are indeed practical

    A literature survey of low-rank tensor approximation techniques

    Full text link
    During the last years, low-rank tensor approximation has been established as a new tool in scientific computing to address large-scale linear and multilinear algebra problems, which would be intractable by classical techniques. This survey attempts to give a literature overview of current developments in this area, with an emphasis on function-related tensors
    • 

    corecore