51 research outputs found

    Analysis of Antarctic Ice Core Data (EPICA Dome C) with Flicker-Noise Spectroscopy

    Get PDF
    Evolution of Earth’s climate system over the past 800,000 years represents a complex process with successions of uneven glacial and interglacial periods. The length, amplitudes, and development of each climate cycle depend on a number of different factors, including the orbital parameters attributed to insolation and the complex responses of the Earth system to solar radiation primarily through the amplification by Earth’s albedo and greenhouse gas and secondarily through a system of heat reservoirs, such as ice sheet and deep ocean, distributed throughout our planet. The purpose of this study is to analyze the transitions related to climate cycles in Antarctic ice core data (EPICA Dome C) of deuterium composition and dust concentration recorded for the past 800,000 years [1] using Flicker-Noise Spectroscopy (FNS), an analytical toolset for the extraction and analysis of information in stochastic time and space series, containing both regular and chaotic components, by using power spectra and difference moments (structural functions) of various orders [2]. 

The FNS nonstationarity factors for the deuterium composition and dust (logarithm) concentration, which represent the normalized discrete derivative of the second-order structural function of the source signal with respect to a given shifted “window” interval, were built for different intervals of averaging to identify the major changes in the dynamics of both time series and their precursors. It is shown that when displayed together with the source signals, the positive peaks in the nonstationarity factors provide more reliable estimates of the transition of the climate system from one sub-period to another within a specific climate cycle as compared to predefined thresholds in dust or deuterium values. For climatic transitions, the power spectral estimates of the nonstationarity factors contain several periodicities in addition to the orbital ones. These frequencies may be attributed to specific heat accumulation and discharge processes in the climate system. The results of this study demonstrate the potential of FNS in the analysis of climate data series and may be used in refining climate transition models.

This study was supported by the Russian Foundation for Basic Research, project no. 08-02-00230a.
[1] Lambert F., et al. (2008) Dust-climate couplings over the past 800,000 years from the EPICA Dome C ice core, Nature 452, 616-619.
[2] Timashev, S. F., Polyakov Yu. S. (2007) Review of flicker noise spectroscopy in electrochemistry, Fluctuations and Noise Letters 7(2), R15-R47.
&#xa

    Is Sustainable Development of Deserts Feasible?

    Get PDF
    Hot deserts that presently cover about one-fifth of the land area of our planet are rapidly devouring more and more arable lands mostly due to anthropogenic causes. We propose an interdisciplinary approach to revitalizing and commercializing hot deserts, which is based on systems thinking and Russian and NASA space technology experience in designing life-support systems for long-duration flights. We formulate ten principles for the design of sustainable life support systems in deserts, which can make the development of the deserts feasible. It is discussed how the principles can be employed to design and operate desert’s eco-industrial parks with greenhouses in which the transpired and evaporated moisture is collected and condensed. The potential benefits of setting up the eco-industrial parks in deserts include the slowdown and eventual reversal of the desertification trend, the migration of many industrial production facilities from mild-climate regions to deserts, the increased availability of potable water and food in deserts, the development of poor African countries, and the emergence of new investment markets

    Feedback algorithm for switch location : analysis of complexity and application to network design

    Get PDF
    An accelerated feedback algorithm to solve the single-facility minisum problem is studied with application to designing networks with the star topology. The algorithm, in which the acceleration with respect to the Weiszfeld procedure is achieved by multiplying the current Weiszfeld iterate by an accelerating feedback factor, is shown to converge faster than the accelerating procedures available in the literature. Singularities encountered in the algorithm are discussed in detail. A simple practical exception handling subroutine is developed. Several applications of the algorithm to designing computer networks with the star topology are demonstrated. Applications of the algorithm as a subroutine for multi-switch location problems are considered. Various engineering aspects involved in acquiring and processing coordinates for geographic locations are discussed. A complete algorithm in pseudocode along with the source code listing in Mathematica 4.1 is presented

    Closed bioregenerative life support systems: Applicability to hot deserts

    Get PDF

    Bootstrapping in FHEW-like Cryptosystems

    Get PDF
    FHEW and TFHE are fully homomorphic encryption (FHE) cryptosystems that can evaluate arbitrary Boolean circuits on encrypted data by bootstrapping after each gate evaluation. The FHEW cryptosystem was originally designed based on standard (Ring, circular secure) LWE assumptions, and its initial implementation was able to run bootstrapping in less than 1 second. The TFHE cryptosystem used somewhat stronger assumptions, such as (Ring, circular secure) LWE over the torus with binary secret distribution, and applied several other optimizations to reduce the bootstrapping runtime to less than 0.1 second. Up to now, the gap between the underlying security assumptions prevented a fair comparison of the cryptosystems for the same security settings. We present a unified framework that includes the original and extended variants of both FHEW and TFHE cryptosystems, and implement it in the open-source PALISADE lattice cryptography library using modular arithmetic. Our analysis shows that the main distinction between the cryptosystems is the bootstrapping procedure used: Alperin-Sherif--Peikert (AP) for FHEW vs. Gama--Izabachene--Nguyen--Xie (GINX) for TFHE. All other algorithmic optimizations in TFHE equally apply to both cryptosystems. The GINX bootstrapping method makes essential the use of binary secrets, and cannot be directly applied to other secret distributions. In the process of comparing the two schemes, we present a simple, lightweight method to extend GINX bootstrapping (e.g., as employed by TFHE) to ternary uniform and Gaussian secret distributions, which are included in the HE community security standard. Our comparison of the AP and GINX bootstrapping methods for different secret distributions suggests that the TFHE/GINX cryptosystem provides better performance for binary and ternary secrets while FHEW/AP is faster for Gaussian secrets. We make a recommendation to consider the variants of FHEW and TFHE cryptosystems based on ternary and Gaussian secrets for standardization by the HE community

    Demystifying Bootstrapping in Fully Homomorphic Encryption

    Get PDF
    Bootstrapping is a term used very often in the context of Fully Homomorphic Encryption (FHE). Anyone who is familiar with FHE knows that bootstrapping is the most sophisticated and compute-intensive component of an FHE scheme. However, very few non-FHE-experts understand what the bootstrapping operation really is and that there are various bootstrapping methods, each with its own tradeoffs. The goal of this paper is to provide a high-level introduction to common bootstrapping methods and evaluate their performance using the existing implementations in OpenFHE and HElib open-source libraries. Our performance evaluation suggests that the bootstrapping in the Cheon-Kim-Kim-Song (CKKS) scheme provides highest throughput and efficiently achieves large precision for vectors of real numbers, which are often used in machine learning applications. The Ducas-Micciancio (DM) and Chillotti-Gama-Georgieva-Izabachene (CGGI) schemes achieve the smallest latency (typically for small integers or small-precision fixed-point numbers) and provide a general capability for evaluating arbitrary functions (programmable bootstrapping) via lookup tables. The Brakerski-Gentry-Vaikuntanathan (BGV) and Brakerski/Fan-Vercauteren (BFV) schemes provide higher bootstrapping throughput than DM/CGGI for vectors of small integers or finite-field elements but do not support programmable bootstrapping. The target audience is anyone interested in FHE. We intend to keep this paper up-to-date to include new bootstrapping results as they become available

    Large-Precision Homomorphic Sign Evaluation using FHEW/TFHE Bootstrapping

    Get PDF
    A comparison of two encrypted numbers is an important operation needed in many machine learning applications, for example, decision tree or neural network inference/training. An efficient instantiation of this operation in the context of fully homomorphic encryption (FHE) can be challenging, especially when a relatively high precision is sought. The conventional FHE way of evaluating the comparison operation, which is based on the sign function evaluation using FHEW/TFHE bootstrapping (often referred in literature as programmable bootstrapping), can only support very small precision (practically limited to 4-5 bits or so). For higher precision, the runtime complexity scales linearly with the ciphertext (plaintext) modulus (i.e., exponentially with the modulus bit size). We propose sign function evaluation algorithms that scale logarithmically with the ciphertext (plaintext) modulus, enabling the support of large-precision comparison in practice. Our sign evaluation algorithms are based on an iterative use of homomorphic floor function algorithms, which are also derived in our work. Further, we generalize our procedures for floor function evaluation to arbitrary function evaluation, which can be used to support both small plaintext moduli (directly) and larger plaintext moduli (by using a homomorphic digit decomposition algorithm, also suggested in our work). We implement all these algorithms using the PALISADE lattice cryptography library, introducing several implementation-specific optimizations along the way, and discuss our experimental results

    Approximate Homomorphic Encryption with Reduced Approximation Error

    Get PDF
    The Cheon-Kim-Kim-Song (CKKS) homomorphic encryption scheme is currently the most efficient method to perform approximate homomorphic computations over real and complex numbers. Although the CKKS scheme can already be used to achieve practical performance for many advanced applications, e.g., in machine learning, its broader use in practice is hindered by several major usability issues, most of which are brought about by relatively high approximation errors and the complexity of dealing with them. We present a reduced-error CKKS variant that removes the approximation errors due to the Learning With Errors (LWE) noise in the encryption and key switching operations. We propose and implement its Residue Number System (RNS) instantiation that has a lower error than the original CKKS scheme implementation based on multiprecision integer arithmetic. While formulating the RNS instantiation, we also develop an intermediate RNS variant that has a smaller approximation error than the prior RNS variant of CKKS. The high-level idea of our main RNS-related improvements is to remove the approximate scaling error using a novel procedure that computes level-specific scaling factors. The rescaling operations and scaling factor adjustments in our implementation are done automatically. We implement both RNS variants in PALISADE and compare their approximation error and efficiency to the prior RNS variant. Our results for uniform ternary secret key distribution, which is the most efficient setting included in the community homomorphic encryption security standard, show that the reduced-error CKKS RNS implementation typically has an approximation error that is 6 to 9 bits smaller for computations with multiplications than the prior RNS variant. The results for the sparse secret setting, which was used for the original CKKS scheme, imply that our reduced-error CKKS RNS implementation has an approximation error up to 12 bits smaller than the prior RNS variant
    • …
    corecore