17 research outputs found

    Imposing mixed Dirichlet–Neumann–Robin boundary conditions in a level-set framework

    Get PDF
    Pre-print (óritrýnt handrit)We consider the Poisson equation with mixed Dirichlet, Neumann and Robin boundary conditions on irregular domains. We describe a straightforward and efficient approach for imposing the mixed boundary conditions using a hybrid finite-volume/finite-difference approach, leveraging on the work of Gibou et al. (2002) [14], Ng et al. (2009) [30] and Papac et al. (2010) [33]. We utilize three different level set functions to represent the irregular boundary at which each of the three different boundary conditions must be imposed; as a consequence, this approach can be applied to moving boundaries. The method is straightforward to implement, produces a symmetric positive definite linear system and second-order accurate solutions in the L-infinity-norm in two and three spatial dimensions. Numerical examples illustrate the second-order accuracy and the robustness of the method. (C) 2015 Elsevier Ltd. All rights reserved.The research of Á. Helgadóttir, Y.T. Ng and F. Gibou were supported in part by ONR under grant agreement N00014-11-1-0027, by the National Science Foundation under grant agreement CHE 1027817 and by the W.M. Keck Foundation. The research of C. Min was supported in part by the Kyung Hee University Research Fund (KHU-20070608) in 2007 and by the Korea Research Foundation Grant funded by the Korean Government (MOEHRD, Basic Research Promotion Fund) (KRF-2008-331-C00045)

    EvalRound Algorithm in CKKS Bootstrapping

    Get PDF
    Homomorphic encryption (HE) has opened an entirely new world up in the privacy-preserving use of sensitive data by conducting computations on encrypted data. Amongst many HE schemes targeting computation in various contexts, Cheon--Kim--Kim--Song (CKKS) scheme is distinguished since it allows computations for encrypted real number data, which have greater impact in real-world applications. CKKS scheme is a levelled homomorphic encryption scheme, consuming one level for each homomorphic multiplication. When the level runs out, a special computational circuit called bootstrapping is required in order to conduct further multiplications. The algorithm proposed by Cheon et al. has been regarded as a standard way to do bootstrapping in the CKKS scheme, and it consists of the following four steps: ModRaise, CoeffToSlot, EvalMod and SlotToCoeff. However, the steps consume a number of levels themselves, and thus optimizing this extra consumption has been a major focus of the series of recent research. Among the total levels consumed in the bootstrapping steps, about a half of them is spent in CoeffToSlot and SlotToCoeff steps to scale up the real number components of DFT matrices and round them to the nearest integers. Each scale-up factor is very large so that it takes up one level to rescale it down. Scale-up factors can be taken smaller to save levels, but the error of rounding would be transmitted to EvalMod and eventually corrupt the accuracy of bootstrapping. EvalMod aims to get rid of the superfluous qIqI term from a plaintext pt+qIpt + qI resulting from ModRaise, where qq is the bottom modulus and II is a polynomial with small integer coefficients. EvalRound is referred to as its opposite, obtaining qIqI. We introduce a novel bootstrapping algorithm consisting of ModRaise, CoeffToSlot, EvalRound and SlotToCoeff, which yields taking smaller scale-up factors without the damage of rounding errors

    High Resolution Sharp Computational Methods for Elliptic and Parabolic Problems in Complex Geometries

    Full text link
    corecore