32 research outputs found

    Hypercellular graphs: partial cubes without Q3Q_3^- as partial cube minor

    Full text link
    We investigate the structure of isometric subgraphs of hypercubes (i.e., partial cubes) which do not contain finite convex subgraphs contractible to the 3-cube minus one vertex Q3Q^-_3 (here contraction means contracting the edges corresponding to the same coordinate of the hypercube). Extending similar results for median and cellular graphs, we show that the convex hull of an isometric cycle of such a graph is gated and isomorphic to the Cartesian product of edges and even cycles. Furthermore, we show that our graphs are exactly the class of partial cubes in which any finite convex subgraph can be obtained from the Cartesian products of edges and even cycles via successive gated amalgams. This decomposition result enables us to establish a variety of results. In particular, it yields that our class of graphs generalizes median and cellular graphs, which motivates naming our graphs hypercellular. Furthermore, we show that hypercellular graphs are tope graphs of zonotopal complexes of oriented matroids. Finally, we characterize hypercellular graphs as being median-cell -- a property naturally generalizing the notion of median graphs.Comment: 35 pages, 6 figures, added example answering Question 1 from earlier draft (Figure 6.

    Speed reading in the dark : Accelerating functional encryption for quadratic functions with reprogrammable hardware

    Get PDF
    Functional encryption is a new paradigm for encryption where decryption does not give the entire plaintext but only some function of it. Functional encryption has great potential in privacy-enhancing technologies but suffers from excessive computational overheads. We introduce the first hardware accelerator that supports functional encryption for quadratic functions. Our accelerator is implemented on a reprogrammable system-on-chip following the hardware/software codesign methogol-ogy. We benchmark our implementation for two privacy-preserving machine learning applications: (1) classification of handwritten digits from the MNIST database and (2) classification of clothes images from the Fashion MNIST database. In both cases, classification is performed with encrypted images. We show that our implementation offers speedups of over 200 times compared to a published software implementation and permits applications which are unfeasible with software-only solutions.Peer reviewe

    Speed reading in the dark : Accelerating functional encryption for quadratic functions with reprogrammable hardware

    Get PDF
    Functional encryption is a new paradigm for encryption where decryption does not give the entire plaintext but only some function of it. Functional encryption has great potential in privacy-enhancing technologies but suffers from excessive computational overheads. We introduce the first hardware accelerator that supports functional encryption for quadratic functions. Our accelerator is implemented on a reprogrammable system-on-chip following the hardware/software codesign methogol-ogy. We benchmark our implementation for two privacy-preserving machine learning applications: (1) classification of handwritten digits from the MNIST database and (2) classification of clothes images from the Fashion MNIST database. In both cases, classification is performed with encrypted images. We show that our implementation offers speedups of over 200 times compared to a published software implementation and permits applications which are unfeasible with software-only solutions.Peer reviewe
    corecore