124 research outputs found

    Effects of self-control on the tolerance to high-intensity exercise

    Get PDF
    High-intensity exercise has efficient elements such as time saving and metabolic benefits, while it is physiologically demanding, and requires stronger mental capacity than traditional exercise regimens. The present study aimed to examine differences in exercise intensity relative to self-control in exercise participants. Participants completed the multistage 20 m shuttle run test (MST) in an indoor gymnasium under the same environmental condition. Participants (N = 81; male n = 55; Mage = 23.06 years) completed measures of self-control and motivation for participation in aerobic exercises. Additionally, heart rate, high-intensity exercise volume, and perceived exertion were used to measure exercise intensity. Self-control has a significant positive correlation with several variables that measure exercise intensity. In addition, hierarchical regression analyses showed that trait self-control positively and significantly predict exercise intensity after controlling for self-determined motivation. Trait self-control is a significant psychological variable to account for behaviours related to high-intensity exercise and it might be more important for the tolerance the exercise intensity than oneā€™s self-determined motivation to it

    NeuKron: Constant-Size Lossy Compression of Sparse Reorderable Matrices and Tensors

    Full text link
    Many real-world data are naturally represented as a sparse reorderable matrix, whose rows and columns can be arbitrarily ordered (e.g., the adjacency matrix of a bipartite graph). Storing a sparse matrix in conventional ways requires an amount of space linear in the number of non-zeros, and lossy compression of sparse matrices (e.g., Truncated SVD) typically requires an amount of space linear in the number of rows and columns. In this work, we propose NeuKron for compressing a sparse reorderable matrix into a constant-size space. NeuKron generalizes Kronecker products using a recurrent neural network with a constant number of parameters. NeuKron updates the parameters so that a given matrix is approximated by the product and reorders the rows and columns of the matrix to facilitate the approximation. The updates take time linear in the number of non-zeros in the input matrix, and the approximation of each entry can be retrieved in logarithmic time. We also extend NeuKron to compress sparse reorderable tensors (e.g. multi-layer graphs), which generalize matrices. Through experiments on ten real-world datasets, we show that NeuKron is (a) Compact: requiring up to five orders of magnitude less space than its best competitor with similar approximation errors, (b) Accurate: giving up to 10x smaller approximation error than its best competitors with similar size outputs, and (c) Scalable: successfully compressing a matrix with over 230 million non-zero entries.Comment: Accepted to WWW 2023 - The Web Conference 202

    TensorCodec: Compact Lossy Compression of Tensors without Strong Data Assumptions

    Full text link
    Many real-world datasets are represented as tensors, i.e., multi-dimensional arrays of numerical values. Storing them without compression often requires substantial space, which grows exponentially with the order. While many tensor compression algorithms are available, many of them rely on strong data assumptions regarding its order, sparsity, rank, and smoothness. In this work, we propose TENSORCODEC, a lossy compression algorithm for general tensors that do not necessarily adhere to strong input data assumptions. TENSORCODEC incorporates three key ideas. The first idea is Neural Tensor-Train Decomposition (NTTD) where we integrate a recurrent neural network into Tensor-Train Decomposition to enhance its expressive power and alleviate the limitations imposed by the low-rank assumption. Another idea is to fold the input tensor into a higher-order tensor to reduce the space required by NTTD. Finally, the mode indices of the input tensor are reordered to reveal patterns that can be exploited by NTTD for improved approximation. Our analysis and experiments on 8 real-world datasets demonstrate that TENSORCODEC is (a) Concise: it gives up to 7.38x more compact compression than the best competitor with similar reconstruction error, (b) Accurate: given the same budget for compressed size, it yields up to 3.33x more accurate reconstruction than the best competitor, (c) Scalable: its empirical compression time is linear in the number of tensor entries, and it reconstructs each entry in logarithmic time. Our code and datasets are available at https://github.com/kbrother/TensorCodec.Comment: Accepted to ICDM 2023 - IEEE International Conference on Data Mining 202

    Compact Low-Loss Electroabsorption Modulator Using a Graphene-Inserted Metal-Slot-Added Waveguide

    Get PDF
    Metal slots have been used to obtain strong light-graphene interaction, which usually requires them to be a few tens of nanometers wide. However, narrow metal slot waveguides have a large intrinsic loss; they are not efficiently connected to conventional silicon photonic waveguides; they are not easy to fabricate. To address the issues, a graphene-inserted metal-slot-added (GIMSA) waveguide and an electroabsorption modulator (EAM) based on it are theoretically investigated. The GIMSA waveguide consists of a silicon strip embedded in silicon dioxide and a metal slot aligned above the silicon strip with double graphene layers between them. The EAM is composed of the GIMSA waveguide and input and output couplers connecting it to silicon photonic waveguides. In order to achieve the good performance of the EAM in terms of length and insertion loss, the GIMSA waveguide and the couplers are designed. When the silicon strip and the metal slot are respectively 320 nm and 316 nm wide, the total length of the EAM with an extinction ratio of 3 dB is 6.23 mu m, and its on-state insertion loss is 1.01 dB. Compared to previous graphene-based EAMs embedded in silicon photonic integrated circuits, this EAM is shorter and has a quite small insertion loss. The EAM's large feature size may enable fabrication using 248 nm optical lithography, and the EAM is expected to function as a compact modulator, well-integrated with silicon photonic devices

    Physicochemical Study on the Strength Development Characteristics of Cold Weather Concrete Using a Nitriteā€“Nitrate Based Accelerator

    Get PDF
    There has recently been an increased use of anti-freezing agents that are primarily composed of salt- and alkali-free calcium nitrite (Ca(NO2)2) and calcium nitrate (Ca(NO3)2) to promote the hydration reaction of concrete in cold weather concreting. Nitriteā€“nitrate based accelerators accelerate the hydration of C3A and C3S in cement more quickly when their quantities are increased, thereby boosting the concreteā€™s early strength and e ectively preventing early frost damage. However, the connection between the hydrate formation behavior and the strength development characteristic over time has yet to be clearly identified. Therefore, in this study, a wide range of physicochemical reviews were carried out to clarify the relationship between the hydrate formation behavior and the strength development characteristics, both at an early age and at later ages, which results from the addition of nitriteā€“nitrate based accelerators to concrete in varying amounts. These accelerators also act as anti-freezing agents. The results show that an increased quantity of nitriteā€“nitrate based accelerators caused an increase in the early strength of the concrete. This was due to the formation of nitrite and nitrate hydrates in large amounts, in addition to ettringite containing SO4 2, which is generated during the hydration reaction of normal Portland cement at an early age. On the other hand, at later ages, there was a rise in nitrite and nitrate hydrates with needle crystal structures exhibiting brittle fracture behavior. A decrease in Cā€“Sā€“H gel and Ca(OH)2 hydrates, deemed to have caused a decline in strength on Day 3 and thereafter, was also observed

    New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves

    Get PDF
    Along with the resistance against quantum computers, isogeny-based cryptography offers attractive cryptosystems due to small key sizes and compatibility with the current elliptic curve primitives. While the state-of-the-art implementation uses Montgomery curves, which facilitates efficient elliptic curve arithmetic and isogeny computations, other forms of elliptic curves can be used to produce an efficient result. In this paper, we present the new hybrid method for isogeny-based cryptosystem using Edwards curves. Unlike the previous hybrid methods, we exploit Edwards curves for recovering the curve coefficients and Montgomery curves for other operations. To this end, we first carefully examine and compare the computational cost of Montgomery and Edwards isogenies. Then, we fine-tune and tailor Edwards isogenies in order to blend with Montgomery isogenies efficiently. Additionally, we present the implementation results of Supersingular Isogeny Diffie--Hellman (SIDH) key exchange using the proposed method. We demonstrate that our method outperforms the previously proposed hybrid method, and is as fast as Montgomery-only implementation. Our results show that proper use of Edwards curves for isogeny-based cryptosystem can be quite practical

    AIM: Symmetric Primitive for Shorter Signatures with Stronger Security (Full Version)

    Get PDF
    Post-quantum signature schemes based on the MPC-in-the-Head (MPCitH) paradigm are recently attracting significant attention as their security solely depends on the one-wayness of the underlying primitive, providing diversity for the hardness assumption in post-quantum cryptography. Recent MPCitH-friendly ciphers have been designed using simple algebraic S-boxes operating on a large field in order to improve the performance of the resulting signature schemes. Due to their simple algebraic structures, their security against algebraic attacks should be comprehensively studied. In this paper, we refine algebraic cryptanalysis of power mapping based S-boxes over binary extension fields, and cryptographic primitives based on such S-boxes. In particular, for the Grƶbner basis attack over F2\mathbb{F}_2, we experimentally show that the exact number of Boolean quadratic equations obtained from the underlying S-boxes is critical to correctly estimate the theoretic complexity based on the degree of regularity. Similarly, it turns out that the XL attack might be faster when all possible quadratic equations are found and used from the S-boxes. This refined cryptanalysis leads to more precise algebraic analysis of cryptographic primitives based on algebraic S-boxes. Considering the refined algebraic cryptanalysis, we propose a new one-way function, dubbed AIM\mathsf{AIM}, as an MPCitH-friendly symmetric primitive with high resistance to algebraic attacks. The security of AIM\mathsf{AIM} is comprehensively analyzed with respect to algebraic, statistical, quantum, and generic attacks. AIM\mathsf{AIM} is combined with the BN++ proof system, yielding a new signature scheme, dubbed AIMer\mathsf{AIMer}. Our implementation shows that AIMer\mathsf{AIMer} outperforms existing signature schemes based on symmetric primitives in terms of signature size and signing time
    • ā€¦
    corecore