584 research outputs found

    Symmetric measures via moments

    Full text link
    Algebraic tools in statistics have recently been receiving special attention and a number of interactions between algebraic geometry and computational statistics have been rapidly developing. This paper presents another such connection, namely, one between probabilistic models invariant under a finite group of (non-singular) linear transformations and polynomials invariant under the same group. Two specific aspects of the connection are discussed: generalization of the (uniqueness part of the multivariate) problem of moments and log-linear, or toric, modeling by expansion of invariant terms. A distribution of minuscule subimages extracted from a large database of natural images is analyzed to illustrate the above concepts.Comment: Published in at http://dx.doi.org/10.3150/07-BEJ6144 the Bernoulli (http://isi.cbs.nl/bernoulli/) by the International Statistical Institute/Bernoulli Society (http://isi.cbs.nl/BS/bshome.htm

    Studies on high-speed hardware implementation of cryptographic algorithms

    Get PDF
    Cryptographic algorithms are ubiquitous in modern communication systems where they have a central role in ensuring information security. This thesis studies efficient implementation of certain widely-used cryptographic algorithms. Cryptographic algorithms are computationally demanding and software-based implementations are often too slow or power consuming which yields a need for hardware implementation. Field Programmable Gate Arrays (FPGAs) are programmable logic devices which have proven to be highly feasible implementation platforms for cryptographic algorithms because they provide both speed and programmability. Hence, the use of FPGAs for cryptography has been intensively studied in the research community and FPGAs are also the primary implementation platforms in this thesis. This thesis presents techniques allowing faster implementations than existing ones. Such techniques are necessary in order to use high-security cryptographic algorithms in applications requiring high data rates, for example, in heavily loaded network servers. The focus is on Advanced Encryption Standard (AES), the most commonly used secret-key cryptographic algorithm, and Elliptic Curve Cryptography (ECC), public-key cryptographic algorithms which have gained popularity in the recent years and are replacing traditional public-key cryptosystems, such as RSA. Because these algorithms are well-defined and widely-used, the results of this thesis can be directly applied in practice. The contributions of this thesis include improvements to both algorithms and techniques for implementing them. Algorithms are modified in order to make them more suitable for hardware implementation, especially, focusing on increasing parallelism. Several FPGA implementations exploiting these modifications are presented in the thesis including some of the fastest implementations available in the literature. The most important contributions of this thesis relate to ECC and, specifically, to a family of elliptic curves providing faster computations called Koblitz curves. The results of this thesis can, in their part, enable increasing use of cryptographic algorithms in various practical applications where high computation speed is an issue

    Exact Bayesian inference on discrete models via probability generating functions: a probabilistic programming approach

    Get PDF
    We present an exact Bayesian inference method for discrete statistical models, which can find exact solutions to a large class of discrete inference problems, even with infinite support and continuous priors. To express such models, we introduce a probabilistic programming language that supports discrete and continuous sampling, discrete observations, affine functions, (stochastic) branching, and conditioning on discrete events. Our key tool is probability generating functions: they provide a compact closed-form representation of distributions that are definable by programs, thus enabling the exact computation of posterior probabilities, expectation, variance, and higher moments. Our inference method is provably correct and fully automated in a tool called Genfer, which uses automatic differentiation (specifically, Taylor polynomials), but does not require computer algebra. Our experiments show that Genfer is often faster than the existing exact inference tools PSI, Dice, and Prodigy. On a range of real-world inference problems that none of these exact tools can solve, Genfer's performance is competitive with approximate Monte Carlo methods, while avoiding approximation errors

    Fast Bitwise Implementation of the Algebraic Normal Form Transform

    Get PDF
    The representation of Boolean functions by their algebraic normal forms (ANFs) is very important for cryptography, coding theory and other scientific areas. The ANFs are used in computing the algebraic degree of S-boxes, some other cryptographic criteria and parameters of errorcorrecting codes. Their applications require these criteria and parameters to be computed by fast algorithms. Hence the corresponding ANFs should also be obtained by fast algorithms. Here we continue our previous work on fast computing of the ANFs of Boolean functions. We present and investigate the full version of bitwise implementation of the ANF transform. The experimental results show that this implementation is more than 25 times faster in comparison to the well-known byte-wise ANF transform. ACM Computing Classification System (1998): F.2.1, F.2.2

    Numerical Representation of the Incomplete Gamma Function of Complex Argument

    Full text link
    Various approaches to the numerical representation of the Incomplete Gamma Function F_m(z) for complex arguments z and small integer indexes m are compared with respect to numerical fitness (accuracy and speed). We consider power series, Laurent series, Gautschi's approximation to the Faddeeva function, classical numerical methods of treating the standard integral representation, and others not yet covered by the literature. The most suitable scheme is the construction of Taylor expansions around nodes of a regular, fixed grid in the z-plane, which stores a static matrix of higher derivatives. This is the obvious extension to a procedure often in use for real-valued z.Comment: REVTeX4, 48 pages, 16 PostScript figures. Corrected typos in Eqs. (46), (47) and on bottom p. 43. Added Ref [32

    Phase-field simulations of multi-component solidification and coarsening based on thermodynamic datasets

    Get PDF
    The utilization of thermodynamic and mobility data plays a major role in phase-field modeling. This work discusses different formulations for the thermodynamic quantities of a grand potential model along with practices to determine parameters from datasets. The framework is used to study solidification of Al-Si-Mg for a variation of composition, diffusivities and surface energy anisotropies. To verify the simulations, they are compared with solidification theories

    A fast and accurate method for perturbative resummation of transverse momentum-dependent observables

    Full text link
    We propose a novel strategy for the perturbative resummation of transverse momentum-dependent (TMD) observables, using the qTq_T spectra of gauge bosons (γ\gamma^*, Higgs) in pppp collisions in the regime of low (but perturbative) transverse momentum qTq_T as a specific example. First we introduce a scheme to choose the factorization scale for virtuality in momentum space instead of in impact parameter space, allowing us to avoid integrating over (or cutting off) a Landau pole in the inverse Fourier transform of the latter to the former. The factorization scale for rapidity is still chosen as a function of impact parameter bb, but in such a way designed to obtain a Gaussian form (in lnb\ln b) for the exponentiated rapidity evolution kernel, guaranteeing convergence of the bb integral. We then apply this scheme to obtain the qTq_T spectra for Drell-Yan and Higgs production at NNLL accuracy. In addition, using this scheme we are able to obtain a fast semi-analytic formula for the perturbative resummed cross sections in momentum space: analytic in its dependence on all physical variables at each order of logarithmic accuracy, up to a numerical expansion for the pure mathematical Bessel function in the inverse Fourier transform that needs to be performed just once for all observables and kinematics, to any desired accuracy.Comment: 60 pages + Appendices, 16 Figures v.2, Accepted in JHEP, discussion added on low-qT limit, other minor clarifications made and typos correcte

    Proceedings of the 1968 Summer Institute on Symbolic Mathematical Computation

    Get PDF
    Investigating symbolic mathematical computation using PL/1 FORMAC batch system and Scope FORMAC interactive syste
    corecore