2,773 research outputs found

    Extending a set-theoretic implementation of Montague Semantics to accommodate n-ary transitive verbs.

    Get PDF
    Natural-language querying of databases remains an important and challenging area. Many approaches have been proposed over many years yet none of them has provided a comprehensive fully-compositional denotational semantics for a large sub-set of natural language, even for querying first-order non-intentional, non-modal, relational databases. One approach, which has made significant progress, is that which is based on Montague Semantics. Various researchers have helped to develop this approach and have demonstrated its viability. However, none have yet shown how to accommodate transitive verbs of arity greater than two. Our thesis is that existing approaches to the implementation of Montague Semantics in modern functional programming languages can be extended to solve this problem. This thesis is proven through the development of a compositional semantics for n-ary transitive verbs (n ≥ 2) and implementation in the Miranda programming environment. Paper copy at Leddy Library: Theses & Major Papers - Basement, West Bldg. / Call Number: Thesis2005 .R69. Source: Masters Abstracts International, Volume: 44-03, page: 1413. Thesis (M.Sc.)--University of Windsor (Canada), 2005

    New science on the Open Science Grid

    Get PDF
    The Open Science Grid (OSG) includes work to enable new science, new scientists, and new modalities in support of computationally based research. There are frequently significant sociological and organizational changes required in transformation from the existing to the new. OSG leverages its deliverables to the large-scale physics experiment member communities to benefit new communities at all scales through activities in education, engagement, and the distributed facility. This paper gives both a brief general description and specific examples of new science enabled on the OSG. More information is available at the OSG web site: www.opensciencegrid.org

    REED: Chiplet-Based Scalable Hardware Accelerator for Fully Homomorphic Encryption

    Get PDF
    Fully Homomorphic Encryption (FHE) has emerged as a promising technology for processing encrypted data without the need for decryption. Despite its potential, its practical implementation has faced challenges due to substantial computational overhead. To address this issue, we propose the firstfirst chiplet-based FHE accelerator design `REED\u27, which enables scalability and offers high throughput, thereby enhancing homomorphic encryption deployment in real-world scenarios. It incorporates well-known wafer yield issues during fabrication which significantly impacts production costs. In contrast to state-of-the-art approaches, we also address data exchange overhead by proposing a non-blocking inter-chiplet communication strategy. We incorporate novel pipelined Number Theoretic Transform and automorphism techniques, leveraging parallelism and providing high throughput. Experimental results demonstrate that REED 2.5D integrated circuit consumes 177 mm2^2 chip area, 82.5 W average power in 7nm technology, and achieves an impressive speedup of up to 5,982×\times compared to a CPU (24-core 2×\timesIntel X5690), and 2×\times better energy efficiency and 50\% lower development cost than state-of-the-art ASIC accelerator. To evaluate its practical impact, we are the firstfirst to benchmark an encrypted deep neural network training. Overall, this work successfully enhances the practicality and deployability of fully homomorphic encryption in real-world scenarios

    Mode-division-multiplexed 3x112-Gb/s DP-QPSK transmission over 80 km few-mode fiber with inline MM-EDFA and blind DSP

    Get PDF
    We show transmission of a 3x112-Gb/s DP-QPSK mode-division-multiplexed signal up to 80km, with and without multi-mode EDFA, using blind 6x6 MIMO digital signal processing. We show that the OSNR-penalty induced by mode-mixing in the multi-mode EDFA is negligible

    Synthesis, structure, solution behaviour and biological evaluation of oxidovanadium(IV/V) complexes: Substrate specific DMSO assisted methylation of a thiosemicarbazone

    Get PDF
    The synthesis and characterization of an oxidovanadium(IV) [VIVO(L)(acac)] (1) and of two dioxidovanadium(V) [VVO2(L')] (2) and [VVO2(L)] (2a) complexes of the Schiff base formed from the reaction of 4-(p-fluorophenyl) thiosemicarbazone with pyridine-2-aldehyde (HL) is described.The oxidovanadium(IV) species [VIVO(L)(acac)] (1) was synthesized by the reaction of VIVO(acac)2 with the thiosemicarbazone HL in refluxing ethanol. The recrystallization of [VIVO(L)(acac)] (1) in DMF, CH3CN or EtOH gave the same product i.e. the dioxidovanadium(V) complex [VVO2(L)] (2a); however, upon recrystallization of 1 in DMSO a distinct compound [VVO2(L')] (2) was formed, wherein the original ligand L- is transformed to a rearranged one, L’-. In the presence of DMSO the ligand in complex 1 is found to undergo methylation at the carbon centre attached to imine nitrogen (aldimine) and transformed to the corresponding V VO2- species through in situ reaction. The synthesized HL and the metal 2 complexes were characterized by elemental analysis, IR, UV–Vis, NMR and EPR spectroscopy. The molecular structure of [VVO2(L')] (2) was determined by single crystal X–ray crystallography.The methylation of various other ligands and complexes prepared from different vanadium precursors under similar reaction conditions was also attempted and it was confirmed that the imine methylation observed is both ligand and metal precursor specific. Complexes 1 and 2 show in vitro insulin-like activity against insulin responsive L6 myoblast cells, with complex 1 being more potent. In addition, the in vitro cytotoxicity studies of HL, and of complexes 1 and 2 against the MCF–7 and Vero cell lines were also done. The ligand is not cytotoxic and complex 2 is significantly more cytotoxic than 1. DAPI staining experiments indicate that increase in time of incubation as well as increase of concentration of the complexes lead to increase in cell death

    A Collider Signature of the Supersymmetric Golden Region

    Full text link
    Null results of experimental searches for the Higgs boson and the superpartners imply a certain amount of fine-tuning in the electroweak sector of the Minimal Supersymmetric Standard Model (MSSM). The "golden region" in the MSSM parameter space is the region where the experimental constraints are satisfied and the amount of fine-tuning is minimized. In this region, the stop trilinear soft term is large, leading to a significant mass splitting between the two stop mass eigenstates. As a result, the decay of the heavier stop into the lighter stop and a Z boson is kinematically allowed throughout the golden region. We propose that the experiments at the Large Hadron Collider (LHC) can search for this decay through an inclusive signature, Z+2jb+missing Et+X. We evaluate the Standard Model backgrounds for this channel, and identify a set of cuts that would allow detection of the supersymmetric contribution at the LHC for the MSSM parameters typical of the golden region. We also discuss other possible interpretations of a signal for new physics in the Z+2jb+missing Et+X channel, and suggest further measurements that could be used to distinguish among these interpretations.Comment: 23 pages, 5 figures. New in v4: an error fixed in Eq. (13); results unaffecte

    ModHE: Modular Homomorphic Encryption Using Module Lattices: Potentials and Limitations

    Get PDF
    The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results that mimic the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-size thereby also increasing the complexity of the design. We aim to bridge this gap by proposing a homomorphic encryption (HE) scheme based on the Module Learning with Errors problem (MLWE), ModHE that allows us to break the big computations into smaller ones. Given the popularity of module lattice-based post-quantum schemes, it is an evidently interesting research endeavor to also formulate module lattice-based homomorphic encryption schemes. While our proposed scheme is general, as a case study, we port the well-known RLWE-based CKKS scheme to the MLWE setting. The module version of the scheme completely stops the polynomial-size blowups when aiming for a greater circuit depth. Additionally, it presents greater opportunities for designing flexible, reusable, and parallelizable hardware architecture. A hardware implementation is provided to support our claims. We also acknowledge that as we try to decrease the complexity of computations, the amount of computations (such as relinearizations) increases. We hope that the potential and limitations of using such a hardware-friendly scheme will spark further research

    Exploring the Advantages and Challenges of Fermat NTT in FHE Acceleration

    Get PDF
    Recognizing the importance of fast and resource-efficient polynomial multiplication in homomorphic encryption, in this paper, we introduce a novel method that enables integer multiplier-less Number Theoretic Transform (NTT) for computing polynomial multiplication. First, we use a Fermat number as an auxiliary modulus of NTT. However, this approach of using Fermat number scales poorly with the degree of polynomial. Hence, we propose a transformation of a large-degree univariate polynomial into small-degree multi-variable polynomials. After that, we compute these NTTs on small-degree polynomials with Fermat number as modulus. We design an accelerator architecture customized for the novel multivariate NTT and use it for benchmarking practical homomorphic encryption applications. The accelerator can achieve a 1,200× speed-up compared to software implementations. We further discuss the potential and limitations of the proposed polynomial multiplication method in the context of homomorphic encryption

    Interaction of [(VO)-O-IV(acac)(2)] with Human Serum Transferrin and Albumin

    Get PDF
    VO(acac)(2)] is a remarkable vanadium compound and has potential as a therapeutic drug. It is important to clarify how it is transported in blood, but the reports addressing its binding to serum proteins have been contradictory. We use several spectroscopic and mass spectrometric techniques (ESI and MALDI-TOF), small-angle X-ray scattering and size exclusion chromatography (SEC) to characterize solutions containing [VO(acac)(2)] and either human serum apotransferrin (apoHTF) or albumin (HSA). DFT and modeling protein calculations are carried out to disclose the type of binding to apoHTF. The measured circular dichroism spectra, SEC and MALDI-TOF data clearly prove that at least two VOacac moieties may bind to apoHTF, most probably forming [(VO)-O-IV(acac)(apoHTF)] complexes with residues of the HTF binding sites. No indication of binding of [VO(acac)(2)] to HSA is obtained. We conclude that (VO)-O-IV-acac species may be transported in blood by transferrin. At very low complex concentrations speciation calculations suggest that [(VO)(apoHTF)] species form.Fundacao para a Ciencia e Tecnologia (FCT), Portugal [ RECI/QEQMED/0330/2012, PTDC/QEQ-MED/1902/2014]FCT [IF/00100/2013, IF/00007/2015]PROTEOMASS Scientific SocietyUCIBIO, Unidade de Ciencias Biomoleculares Aplicadas [UID/Multi/04378/2013]ERDF [POCI-01-0145-FEDER-007728, POCI-01-0145-FEDER-007265]info:eu-repo/semantics/publishedVersio
    corecore