69 research outputs found

    Evaluation System of College Educational Information Management System based on AHP

    Get PDF
    Aiming at evaluating the college educational information management system, in this paper, taking the YanBian University for example, we construct a three-level evaluation system of college educational information management system. Using AHP, through the hierarchical single rankings and total rankings, the weight of each index is obtained. Meanwhile, we prove that the evaluation system is scientific and reasonable. Finally, we get the conclusion and give some relevant suggestions to make the system more complete

    Network On Network for Tabular Data Classification in Real-world Applications

    Full text link
    Tabular data is the most common data format adopted by our customers ranging from retail, finance to E-commerce, and tabular data classification plays an essential role to their businesses. In this paper, we present Network On Network (NON), a practical tabular data classification model based on deep neural network to provide accurate predictions. Various deep methods have been proposed and promising progress has been made. However, most of them use operations like neural network and factorization machines to fuse the embeddings of different features directly, and linearly combine the outputs of those operations to get the final prediction. As a result, the intra-field information and the non-linear interactions between those operations (e.g. neural network and factorization machines) are ignored. Intra-field information is the information that features inside each field belong to the same field. NON is proposed to take full advantage of intra-field information and non-linear interactions. It consists of three components: field-wise network at the bottom to capture the intra-field information, across field network in the middle to choose suitable operations data-drivenly, and operation fusion network on the top to fuse outputs of the chosen operations deeply. Extensive experiments on six real-world datasets demonstrate NON can outperform the state-of-the-art models significantly. Furthermore, both qualitative and quantitative study of the features in the embedding space show NON can capture intra-field information effectively

    Nonlinear FEM Analysis on Composite Beams with Web Opening Under Negative Bending Moment

    Get PDF
    In order to investigate the shear behaviour and main factors of steel-concrete composite beam with web opening under negative moment, simply supported composite beam under concentrated load was analysis through finite element method. The finite element software ANSYS is used to calculate and analyse nonlinearly ten specimens. The main changing parameters are thickness, reinforcement ratio of slab and size of opening. The analysis indicates that stiffness and ultimate capacity will reduce greatly after web opening under negative bending moment. Through increasing the thickness of concrete slab, its bearing capacity can be enhanced markedly, and increasing the reinforcement ratio of concrete slab can improve its deformability effectively. Concrete slab makes a great contribution to shear capacity of web opening composite beam under negative moment. With the increase of the height or width of opening, the shear force that concrete slab undertakes will increase relatively

    Key lifting : Multi-key Fully Homomorphic Encryption in plain model without noise flooding

    Get PDF
    Multi-key Fully Homomorphic Encryption (\MK), based on the Learning With Error assumption (\LWE), usually lifts ciphertexts of different users to new ciphertexts under a common public key to enable homomorphic evaluation. The efficiency of the current Multi-key Fully Homomorphic Encryption (\MK) scheme is mainly restricted by two aspects: Expensive ciphertext expansion operation: In a boolean circuit with input length NN, multiplication depth LL, security parameter λ\lambda, the number of additional encryptions introduced to achieve ciphertext expansion is O(Nλ6L4)O(N\lambda^6L^4). Noise flooding technology resulting in a large modulus qq : In order to prove the security of the scheme, the noise flooding technology introduced in the encryption and distributed decryption stages will lead to a huge modulus q=2O(λL)Bχq = 2^{O(\lambda L)}B_\chi, which corrodes the whole scheme and leads to sub-exponential approximation factors γ=O~(n2nL)\gamma = \tilde{O}(n\cdot 2^{\sqrt{nL}}). This paper solves the first problem by presenting a framework called Key-Lifting Multi-key Fully Homomorphic Encryption (\KL). With this \emph{key lifting} procedure, the number of encryptions for a local user is reduced to O(N)O(N), similar to single-key fully homomorphic encryption (\FHE). For the second problem, based on R\\u27{e}nyi divergence, we propose an optimized proof method that removes the noise flooding technology in the encryption phase. Additionally, in the distributed decryption phase, we prove that the asymmetric nature of the DGSW ciphertext ensures that the noise after decryption does not leak the noise in the initial ciphertext, as long as the depth of the circuit is sufficient. Thus, our initial ciphertext remains semantically secure even without noise flooding, provided the encryption scheme is leakage-resilient. This approach significantly reduces the size of the modulus qq (with logq=O(L)\log q = O(L)) and the computational overhead of the entire scheme

    Lattice-based, more general anti-leakage model and its application in decentralization

    Get PDF
    In the case of standard \LWE samples (A,b=sA+e)(\mathbf{A},\mathbf{b = sA + e}), A\mathbf{A} is typically uniformly over Zqn×m\mathbb{Z}_q^{n \times m}, and under the \LWE assumption, the conditional distribution of s\mathbf{s} given b\mathbf{b} and s\mathbf{s} should be consistent. However, if an adversary chooses A\mathbf{A} adaptively, the gap between the two may be larger. In this work, we are mainly interested in quantifying H~(ssA+e)\tilde{H}_\infty(\mathbf{s}|\mathbf{sA + e}), while A\mathbf{A} an adversary chooses. Brakerski and D\ {o}ttling answered the question in one case: they proved that when s\mathbf{s} is uniformly chosen from Zqn\mathbb{Z}_q^n, it holds that H~(ssA+e)ρσ(Λq(A))\tilde{H}_\infty(\mathbf{s}|\mathbf{sA + e}) \varpropto \rho_\sigma(\Lambda_q(\mathbf{A})). We prove that for any dqd \leq q, s\mathbf{s} is uniformly chosen from Zdn\mathbb{Z}_d^n or is sampled from a discrete Gaussian, the above result still holds. In addition, as an independent result, we have also proved the regularity of the hash function mapped to the prime-order group and its Cartesian product. As an application of the above results, we improved the multi-key fully homomorphic encryption\cite{TCC:BraHalPol17} and answered the question raised at the end of their work positively: we have GSW-type ciphertext rather than Dual-GSW, and the improved scheme has shorter keys and ciphertext
    corecore