1,187 research outputs found

    Specifics in the chosen production chain?

    Get PDF
    It is possible to consider the production chain as a highly complicated system, within the framework of which different links and mutual relations function. Therefore it is necessary to analyze the complexity of the production chain functioning for the purpose of enhanced knowledge on the existence and the regularities functioning among different production elements. The contribution deals with an analysis of the price transmission in the production chain of cereals, within which only certain partial parts have been earmarked. Cointegration analysis, VECM and impulse-response analysis have been used for the price transmission analysis. Information mentioned in the paper resulted from the solution of a research intention VZ MSM 6046070906 „The Economics of resources of Czech agriculture and their efficient use in framework of multifunctional agrifood systems“.Price transmission, wheat, industrial producers’ price, agricultural producers’ price, fodder mixtures, poultry meat, pork, Agricultural Finance, Production Economics, Productivity Analysis, GA, IN,

    "Y" FACTOR

    Get PDF

    Sectoral Production Function of Chicken Broiler Fattening

    Get PDF
    The function was formed on the basis of sectional data from seven Czech businesses using data from seven to eight annual observations. The Least Square Dummy Variable Model was used to estimate the power function. The information presented in the article is the product of working on the Institutional Research Plan MSM 6046070906, "The Economics of Czech agriculture resources and their efficient use within a multifunctional agri-food systems framework".Production Function, Broiler Chicken, Model, Food Consumption/Nutrition/Food Safety, Production Economics, Resource /Energy Economics and Policy, GA, IN,

    Neurotransmitters in the neuronal circuit for motion vision in Drosophila melanogaster

    Get PDF

    Bilinear Mappings in Formal Cryptography

    Get PDF
    Krüptograafiliste protokollide turvalisuse testimiseks on loodud erinevad analüsaatorid. Osa neist põhineb predikaatloogika valemitel. Formaalses mudelis pole aga mugav realiseerida aritmeetilisi funktsioone. On kerge arvutada g^a, kui on teada nii g kui a väärtused, kuid protokollides on muutujad üldjuhul väärtustamata. Algebraliste struktuuride omadusi on vaja kirjeldada loogika valemite abil. Mõnede sellist liiki probleemidega on juba tegeldud. Näiteks on realiseeritud Diffie-Hellmani astendamine Horni valemitel põhineva analüsaatoriga ProVerif. Kahjuks see töötab vaid erinevate astendajate lõpliku arvu korral. Peale astendamist pakuvad aga krüptograafia valdkonnale huvi ka muud algebralised struktuurid, nende hulgas ka bilineaarsed kujutused. Antud uurimistöö eesmärk oli realiseerida bilineaarsete kujutuste arvutamist analüsaatoriga ProVerif ning analüüsida moodustatud protokolliteisendaja abil mõningaid bilineaarseid kujutusi kasutavaid protokolle.Bilinear mappings are quite powerful mathematical structures that can be used in cryptography. They allow constructing cryptographic primitives that would be otherwise ineffective or even impossible. In formal cryptography, the protocols are based on term algebras and process calculi, and can be represented through Horn clauses for analysis purposes. The security of these protocols can be tested with analyzers based on resolution methods. However, there are problems with realization of arithmetic operations. It is easy to compute g^a if the values of both g and a are known, but the values are usually undefned in the protocols. Some research works have been written about the representation of exponentiation in formal model, but there are still many things that should be done. In this work, an attempt to implement an analysis of bilinear mappings in formal cryptography has been done

    Neurotransmitters in the neuronal circuit for motion vision in Drosophila melanogaster

    Get PDF
    Understanding how neuronal circuits perform computations on the cellular and molecular level is a crucial step towards deciphering how brains function. Yet, the complete elucidation of mechanisms underlying simple computations such as the visual detection of movement is still missing. In this dissertation, I employ genetically accessible model organism Drosophila melanogaster to investigate the neurotransmitter systems that are used by cells in the neuronal circuit for motion vision. The contribution of this dissertation to current knowledge about the neuronal circuit for motion vision in D. melanogaster is as follows: In the publication “Neural circuit to integrate opposing motions in the visual field”, together with my colleagues, we identify two new types of neurons in the motion vision circuit termed LPi3-4 and LPi4-3 cells that receive input from the local motion detectors, the T4 and T5 neurons and provide inhibitory input to wide-field motion-selective lobula plate tangential cells. Using antibody immunostainings and single-cell transcriptome analysis, we show that the neurotransmitter used by the LPi3-4 and LPi4-3 neurons is glutamate. Glutamate released from the LPi3-4 neurons opens a chloride channel GluClα on the dendrites of the LPTCs and thus, its role at this synapse is inhibitory. In addition, we demonstrate that the LPi3-4 neurons are necessary for tuning of the lobula plate tangential cells to movement in a specific direction in naturalistic situations where competing visual stimuli moving in various directions are present. In the publication “RNA-seq transcriptome analysis of direction-selective T4/T5 neurons in Drosophila”, I provide the first genome – wide transcriptome analysis of the T4 and T5 neurons. The obtained gene expression database characterizes the expression levels of all neurotransmitter receptors in T4 and T5 neurons and thus, gives information on which neurotransmitters provide input to T4 and T5 neurons. Moreover, the transcriptome analysis reveals the co-existence of the cholinergic and GABAergic markers in D. melanogaster neurons that has not been described previously. This study also analyzes the biophysical implementation of the computations performed by the T4 and T5 neurons on the molecular level. In the publication “Transgenic line for the identification of cholinergic release sites in Drosophila melanogaster”, using the newly generated FRT-STOP-FRT-VAChT::HA allele, I show that the Mi1 and Tm3 neurons possess cholinergic release sites in their axons and thereby likely provide cholinergic input to the local motion detectors, the T4 neurons. The FRT-STOP-FRT-VAChT::HA allele described in this study is a universal tool that can serve for the identification of cholinergic cells also in other neuronal circuits in D. melanogaster

    Insecurity of Transformation-Based Privacy-Preserving Linear Programming

    Get PDF
    Rakendusmatemaatikat kasutatakse paljudes reaalse maailma probleemides. Nende probleemide lahendamine võib olla seotud tundlike andmetega. Sellisel juhul läheb tarvis krüptograafilisi meetodeid. Kuigi on tõestatud, et iga funktsiooni saab arvutada turvaliselt, on küsimus selles, kuidas teha seda efektiivselt. Üldiselt võib olla keeruline lahendada optimeerimisülesandeid nii turvaliselt kui ka efektiivselt, kuid häid lahendeid saab leida kitsamatele ülesannete klassidele, näiteks lineaarse planeerimise ülesannetele. Käesolev töö annab ülevaate teisenduspõhisest privaatsust säilitavast lineaarsest planeerimisest, tutvustades mõningaid probleeme eelmistes töödes ja näidates teisenduspõhise meetodi ebaturvalisust. Töö esitab konkreetseid ründeid olemasolevate teisendusmeetodite vastu. Töös pakutakse välja võimalikud viisid nende rünnete eest kaitsmiseks ja seejärel näidatakse, et mõned teisenduspõhise meetodi puudused ei ole üldse ületatavad, vähemalt eelmistes töödes kasutatud teatud teisenduste klassi raamesse jäädes.Applied mathematics is used in many real-world problems. Solving some of these problems may involve sensitive data. In this case, cryptographic techniques become necessary. Although it has been proven that any function can be computed securely, it is still a question how to do it efficiently. While it may be difficult to solve optimization tasks securely and efficiently in general, there may still be solutions for some particular classes of tasks, such as linear programming. This thesis gives an overview of the transformation-based privacy-preserving linear programming. The thesis introduces some problems of this approach that have been present in the previous works and demonstrates its insecurity. It presents concrete attacks against published methods following this approach. Possible methods of protection against these attacks are proposed. It has been proven that there are issues that cannot be resolved at all using the particular known class of efficient transformations that has been used before

    Tõhus peit- ja aktiivse ründaja vastu kaitstud turvaline ühisarvutus

    Get PDF
    Turvaline ühisarvutus on tänapäevase krüptograafia üks tähtsamaid kasutusviise, mis koondab elegantsed matemaatilised lahendused praktiliste rakenduste ehitamiseks, võimaldades mitmel erineval andmeomanikul sooritada oma andmetega suvalisi ühiseid arvutusi, ilma neid andmeid üksteisele avaldamata. Passiivse ründaja vastu turvalised protokollid eeldavad, et kõik osapooled käituvad ausalt. Aktiivse ründaja vastu turvalised protokollid ei lekita privaatseid andmeid sõltumata ründaja käitumisest. Käesolevas töös esitatakse üldine meetod, mis teisendab passiivse ründaja vastu turvalised ühisarvutusprotokollid turvaliseks aktiivse ründaja vastu. Meetod on optimeeritud kolme osapoolega arvutusteks üle algebraliste ringide; praktikas on see väga efektiivne mudel, mis teeb reaalse maailma rakendused teostatavateks. Meetod lisab esialgsele arvutusprotokollile täitmisjärgse verifitseerimisfaasi, mis muudab valesti käitunud osapooltel vahelejäämise vältimise tõenäosuse kaduvväikseks, säilitades esialgse protokolli turvagarantiid. Lisaks uurib käesolev töö rünnete uut eesmärki, mis seisneb mingi ausa osapoole vaate manipuleerimises sellisel viisil, et ta saaks midagi teada teise ausa osapoole privaatsete andmete kohta. Ründaja ise ei tarvitse seda infot üldse teada saada. Sellised ründed on olulised, sest need kohustavad ausat osapoolt tühjendama oma süsteemi teiste osapoolte andmetest, kuid see ülesanne võib olla päris mittetriviaalne. Eelnevalt pakutud verifitseerimismehhanisme täiendatakse nii, et privaatsed andmed oleksid kaitstud ka ausate osapoolte eest. Paljud ühisarvutusplatvormid on varustatud programmeerimiskeelega, mis võimaldab kirjutada privaatsust säilitavaid rakendusi ilma allolevale krüptograafiale mõtlemata. Juhul, kui programm sisaldab tingimuslauseid, kus arvutusharu valik sõltub privaatsetest andmetest, ei tohi ükski osapool haru valikust midagi teada, nii et üldjuhul peavad osapooled täitma kõik harud. Harude suure arvu kor-ral võib arvutuslik lisakulu olla ülisuur, sest enamik vahetulemustest visatakse ära. Käesolevas töös pakutakse selliseid lisakulusid vähendavat optimeerimist.Secure multiparty computation is one of the most important employments of modern cryptography, bringing together elegant mathematical solutions to build up useful practical applications. It allows several distinct data owners to perform arbitrary collaborative computation on their private data without leaking any information to each other. Passively secure protocols assume that all parties follow the protocol rules. Actively secure protocols do not leak private data regardless of the attacker’s behaviour. This thesis presents a generic method for turning passively secure multiparty protocols to actively secure ones. The method is optimized for three party computation over algebraic rings, which has proven to be quite an efficient model, making large real-world applications feasible. Our method adds to the protocol a post-execution verification phase that allows a misbehaving party to escape detection only with negligible probability. It preserves the privacy guarantees of the original protocol. In this thesis, we also study a new adversarial goal in multiparty protocols. The goal is to manipulate the view of some honest party in such a way, that this honest party learns the private data of some other honest party. The adversary itself might not learn this data at all. Such attacks are significant because they create a liability to the first honest party to clean its systems from the second honest party’s data, which may be a highly non-trivial task in practice. We check the security of our verification mechanism in this new model, and we propose some minor modifications that ensure data protection also from the honest parties. Many secure multiparty computation platforms come with a programming language that allows the developer to write privacy-preserving applications without thinking of the underlying cryptography. If a program contains conditional statements where the choice of the computational branch depends on private data, then no party should know which branch has been executed, so in general the parties need to execute all of them. If the number of branches is large, the computational overhead may be enormous, as most of the intermediate results are just discarded. In this thesis, we propose an automatic optimization that reduces this overhead
    corecore