2,920 research outputs found

    Noise Sensitivity of Boolean Functions and Applications to Percolation

    Get PDF
    It is shown that a large class of events in a product probability space are highly sensitive to noise, in the sense that with high probability, the configuration with an arbitrary small percent of random errors gives almost no prediction whether the event occurs. On the other hand, weighted majority functions are shown to be noise-stable. Several necessary and sufficient conditions for noise sensitivity and stability are given. Consider, for example, bond percolation on an n+1n+1 by nn grid. A configuration is a function that assigns to every edge the value 0 or 1. Let ω\omega be a random configuration, selected according to the uniform measure. A crossing is a path that joins the left and right sides of the rectangle, and consists entirely of edges ee with ω(e)=1\omega(e)=1. By duality, the probability for having a crossing is 1/2. Fix an ϵ(0,1)\epsilon\in(0,1). For each edge ee, let ω(e)=ω(e)\omega'(e)=\omega(e) with probability 1ϵ1-\epsilon, and ω(e)=1ω(e)\omega'(e)=1-\omega(e) with probability ϵ\epsilon, independently of the other edges. Let p(τ)p(\tau) be the probability for having a crossing in ω\omega, conditioned on ω=τ\omega'=\tau. Then for all nn sufficiently large, P{τ:p(τ)1/2>ϵ}<ϵP\{\tau : |p(\tau)-1/2|>\epsilon\}<\epsilon.Comment: To appear in Inst. Hautes Etudes Sci. Publ. Mat

    Orthogonal multiplexing techniques for switching in a digital local telephone exchange

    Get PDF
    Imperial Users onl

    Algorithm 959: VBF: A Library of C plus plus Classes for Vector Boolean Functions in Cryptography

    Full text link
    VBF is a collection of C++ classes designed for analyzing vector Boolean functions (functions that map a Boolean vector to another Boolean vector) from a cryptographic perspective. This implementation uses the NTL library from Victor Shoup, adding new modules that call NTL functions and complement the existing ones, making it better suited to cryptography. The class representing a vector Boolean function can be initialized by several alternative types of data structures such as Truth Table, Trace Representation, and Algebraic Normal Form (ANF), among others. The most relevant cryptographic criteria for both block and stream ciphers as well as for hash functions can be evaluated with VBF: it obtains the nonlinearity, linearity distance, algebraic degree, linear structures, and frequency distribution of the absolute values of the Walsh Spectrum or the Autocorrelation Spectrum, among others. In addition, operations such as equality testing, composition, inversion, sum, direct sum, bricklayering (parallel application of vector Boolean functions as employed in Rijndael cipher), and adding coordinate functions of two vector Boolean functions are presented. Finally, three real applications of the library are described: the first one analyzes the KASUMI block cipher, the second one analyzes the Mini-AES cipher, and the third one finds Boolean functions with very high nonlinearity, a key property for robustness against linear attacks

    Three Puzzles on Mathematics, Computation, and Games

    Full text link
    In this lecture I will talk about three mathematical puzzles involving mathematics and computation that have preoccupied me over the years. The first puzzle is to understand the amazing success of the simplex algorithm for linear programming. The second puzzle is about errors made when votes are counted during elections. The third puzzle is: are quantum computers possible?Comment: ICM 2018 plenary lecture, Rio de Janeiro, 36 pages, 7 Figure

    Investigations in the design and analysis of key-stream generators

    Get PDF
    iv+113hlm.;24c

    Robust and time-effcient determination of perfusion parameters using time-encoded Arterial Spin Labeling MRI

    Get PDF
    In clinical routine, arterial spin labeling (ASL) faces many challenges, such as time pressure, patient- and disease-specific artifacts, e.g., in steno-occlusive and Moya-Moya disease. In addition, individually tailored parametrization of the MR pulse-sequence is frequently required. Time-encoded ASL-techniques like Hadamard time-encoded pseudocontinuous ASL (H-pCASL) offers a time and signal efficient way to measure accurately both perfusion and arterial transit-times. However, it relies on the decoding of a series of volumes. If even a single volume is corrupted this might, via the decoding process, lead to artifacts in the entire dataset and in the worst case result in the loss of the data. In this thesis a general introduction to time encoded ASL is given and three methods are introduced to increase the robustness of time-encoded ASL against image artifacts and to detect corrupted images. The first method is Walsh-ordered time-encoded H-pCASL (WH-pCASL). It proposes the Walsh-ordering of Hadamard encoding-matrices. In contrast to conventional H-pCASL, this makes perfusion-weighted images accessible during a running experiment and even from incomplete sets of encoded images. An optional additional averaging strategy is based on a mirrored matrix and results in more perfusion-weighted images without any penalty in time. The feasibility of the method is shown using five volunteer datasets. As a second method non-decoded time-encoded ASL is introduced. This novel model-based approach to quantification avoids the decoding step altogether. It models the non-decoded time encoded signal. Therefore it uses the convolution of the tissue response function with a model of the true encoded arterial input function, which is determined by the employed encoding matrix. The model was implemented in a Bayesian model-based ASL analysis framework to fit maps for hemodynamic parameters. The feasibility of the method is demonstrated in a study with five volunteers. The last method is an algorithm for the automated detection of outliers and corrupted images, which is based on variational Bayesian inference (VB). Using the variance of the posterior normal distributions, the algorithm measures the quality of a fit directly and without the need for a separate reference dataset. Its performance and feasibility is demonstrated using volunteer data and a clinical dataset

    Applications of MATLAB in Science and Engineering

    Get PDF
    The book consists of 24 chapters illustrating a wide range of areas where MATLAB tools are applied. These areas include mathematics, physics, chemistry and chemical engineering, mechanical engineering, biological (molecular biology) and medical sciences, communication and control systems, digital signal, image and video processing, system modeling and simulation. Many interesting problems have been included throughout the book, and its contents will be beneficial for students and professionals in wide areas of interest

    On Some Symmetric Lightweight Cryptographic Designs

    Get PDF
    This dissertation presents cryptanalysis of several symmetric lightweight primitives, both stream ciphers and block ciphers. Further, some aspects of authentication in combination with a keystream generator is investigated, and a new member of the Grain family of stream ciphers, Grain-128a, with built-in support for authentication is presented. The first contribution is an investigation of how authentication can be provided at a low additional cost, assuming a synchronous stream cipher is already implemented and used for encryption. These findings are then used when presenting the latest addition to the Grain family of stream ciphers, Grain-128a. It uses a 128-bit key and a 96-bit initialization vector to generate keystream, and to possibly also authenticate the plaintext. Next, the stream cipher BEAN, superficially similar to Grain, but notably using a weak output function and two feedback with carry shift registers (FCSRs) rather than linear and (non-FCSR) nonlinear feedback shift registers, is cryptanalyzed. An efficient distinguisher and a state-recovery attack is given. It is shown how knowledge of the state can be used to recover the key in a straightforward way. The remainder of this dissertation then focuses on block ciphers. First, a related-key attack on KTANTAN is presented. The attack notably uses only a few related keys, runs in less than half a minute on a current computer, and directly contradicts the designers' claims. It is discussed why this is, and what can be learned from this. Next, PRINTcipher is subjected to linear cryptanalysis. Several weak key classes are identified and it is shown how several observations of the same statistical property can be made for each plaintext--ciphertext pair. Finally, the invariant subspace property, first observed for certain key classes in PRINTcipher, is investigated. In particular, its connection to large linear biases is studied through an eigenvector which arises inside the cipher and leads to trail clustering in the linear hull which, under reasonable assumptions, causes a significant number of large linear biases. Simulations on several versions of PRINTcipher are compared to the theoretical findings
    corecore