4,037 research outputs found

    L'opera di Matteo D'Aiello ad onore di Dio e dell'apostolo Matteo nel duomo di Salerno

    Get PDF

    Forme ed aspetti della cultura salernitana dal Medioevo ai nostri giorni

    Get PDF

    Il teatro a Salerno nei secoli XVIII e XIX

    Get PDF

    A study on the effects of rumen acidity on rumination time and yield, composition, and technological properties of milk from early lactating holstein cows

    Get PDF
    The use of high grain rations in dairy cows is related to an increase in rumen acidity. This study investigated whether the rumen acidity status affects rumination time (RT), and the production, composition, coagulation properties (MCPs) and cheese yield (CY) of milk. One hundred early-lactating Holstein cows with no clinical signs of disease and fed total mixed rations were used. Rumen fluid was collected once from each cow by rumenocentesis to determine pH and volatile fatty acid (VFA) content. The cows were classified according to the quartile of rumen acidity (QRA), a factor defined by multivariate analysis and associated with VFA and pH. Rumen fluid pH averaged 5.61 in the first quartile and 6.42 in the fourth, and total VFA content increased linearly with increasing rumen acidity. In addition, RT increased as rumen acidity increased, but only in the daily time interval from 08:00 to 12:00. Milk yield linearly decreased as rumen acidity increased, whereas QRA did not affect pH, fat or protein contents of milk. Furthermore, the MCPs, assessed by lactodynamograph, and CY were unaffected by QRA. It is suggested that differences in rumen acidity have little influence on the nutrient content, coagulation properties and CY of milk

    High efficiency regional aircraft conceptual design and on-board systems preliminary study

    Get PDF
    A conceptual design of a new regional plane has been performed, investigating the application of the three lifting surfaces configuration and laminar fuselage on a larger aircraft. On-board systems have subsequently been sized and their installation validated in a CAD model. Finally, a flight simulation has been executed comparing the new design against a traditional regional aircraft, demonstrating its potential benefit on fuel consumption

    LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs

    Get PDF
    We study the problem of building SNARKs modularly by linking small specialized “proof gadgets SNARKs in a lightweight manner. Our motivation is both theoretical and practical. On the theoretical side, modular SNARK designs would be flexible and reusable. In practice, specialized SNARKs have the potential to be more efficient than general-purpose schemes, on which most existing works have focused. If a computation naturally presents different “components (e.g. one arithmetic circuit and one boolean circuit), a general-purpose scheme would homogenize them to a single representation with a subsequent cost in performance. Through a modular approach one could instead exploit the nuances of a computation and choose the best gadget for each component. Our contribution is LegoSNARK, a toolbox (or framework) for commit-and-prove zkSNARKs (CP-SNARKs) that includes: 1) General composition tools: build new CP-SNARKs from proof gadgets for basic relations simply\mathit{simply}. 2) A lifting tool: add commit-and-prove capabilities to a broad class of existing zkSNARKs efficiently\mathit{efficiently}. This makes them interoperable (linkable) within the same computation. For example, one QAP-based scheme can be used prove one component; another GKR-based scheme can be used to prove another. 3) A collection of succinct proof gadgets for a variety of relations. Additionally, through our framework and gadgets, we are able to obtain new succinct proof systems. Notably: – LegoGro16\mathsf{LegoGro16}, a commit-and-prove version of Groth16 zkSNARK, that operates over data committed with a classical Pedersen vector commitment, and that achieves a 5000×\times speed in proving time. – LegoUAC\mathsf{LegoUAC}, a pairing-based SNARK for arithmetic circuits that has a universal, circuit-independent, CRS, and proving time linear in the number of circuit gates (vs. the recent scheme of Groth et al. (CRYPTO\u2718) with quadratic CRS and quasilinear proving time). – CP-SNARKs for matrix multiplication that achieve optimal proving complexity. 4) A codebase written in C++\mathsf{++} for highly composable zkSNARKs with commit-and-prove capabilities∗^*. _______________ ∗^* Available at https://github.com/imdea-software/legosnark

    Witness Encryption for Succinct Functional Commitments and Applications

    Get PDF
    Witness encryption (WE), introduced by Garg, Gentry, Sahai, and Waters (STOC 2013) allows one to encrypt a message to a statement x\mathsf{x} for some NP language L\mathcal{L}, such that any user holding a witness for x∈L\mathsf{x} \in \mathcal{L} can decrypt the ciphertext. The extreme power of this primitive comes at the cost of its elusiveness: a practical construction from established cryptographic assumptions is currently out of reach. In this work we introduce and construct a new notion of encryption that has a strong flavor of WE and that, crucially, we can build from well-studied assumptions (based on bilinear pairings) for interesting classes of computation. Our new notion, witness encryption for (succinct) functional commitment, takes inspiration from a prior weakening of witness encryption introduced by Benhamouda and Lin (TCC 2020). In a nutshell, theirs is a WE where: the encryption statement consists of a (non compressible) commitment cm\mathsf{cm}, a function GG and a value yy; the decryption witness consists of a (non succinct) NIZK proof about the fact that cm\mathsf{cm} opens to vv such that y=G(v)y=G(v). Benhamouda and Lin showed how to apply this primitive to obtain MPC with non-interactive and reusability properties---dubbed mrNISC---replacing the requirement of WE in existing round-collapsing techniques. Our new WE-like notion is motivated by supporting both commitments of a fixed size and fixed decryption complexity, independent ∣v∣|v|---in contrast to the work by Benhamouda and Lin where this complexity is linear. As a byproduct, our efficiency profile substantially improves the offline stage of mrNISC protocols. Our work solves the additional challenges that arise from relying on computationally binding commitments and computational soundness (of functional commitments), as opposed to statistical binding and unconditional soundness (of NIZKs), used in Benhamouda and Lin\u27s work. To tackle them, we not only modify their basic blueprint, but also model and instantiate different types of projective hash functions as building blocks. Furthermore, as one of our main contributions, we show the first pairing-based construction of functional commitments for NC1 circuits with linear verification. Our techniques are of independent interest and may highlight new avenues to design practical variants of witness encryption. As an additional contribution, we show that our new WE-flavored primitive and its efficiency properties are versatile: we discuss its further applications and show how to extend this primitive to better suit these settings
    • …
    corecore