198 research outputs found

    A versatile Montgomery multiplier architecture with characteristic three support

    Get PDF
    We present a novel unified core design which is extended to realize Montgomery multiplication in the fields GF(2n), GF(3m), and GF(p). Our unified design supports RSA and elliptic curve schemes, as well as the identity-based encryption which requires a pairing computation on an elliptic curve. The architecture is pipelined and is highly scalable. The unified core utilizes the redundant signed digit representation to reduce the critical path delay. While the carry-save representation used in classical unified architectures is only good for addition and multiplication operations, the redundant signed digit representation also facilitates efficient computation of comparison and subtraction operations besides addition and multiplication. Thus, there is no need for a transformation between the redundant and the non-redundant representations of field elements, which would be required in the classical unified architectures to realize the subtraction and comparison operations. We also quantify the benefits of the unified architectures in terms of area and critical path delay. We provide detailed implementation results. The metric shows that the new unified architecture provides an improvement over a hypothetical non-unified architecture of at least 24.88%, while the improvement over a classical unified architecture is at least 32.07%

    Optimization of 5-axis milling processes using process models

    Get PDF
    Productivity and part quality are extremely important for all machining operations, but particularly for 5-axis milling where the machine tool cost is relatively higher, and most parts have complex geometries and high quality requirements with tight tolerances. 5- axis milling, presents additional challenges in modeling due to more complex tool and workpiece interface geometry, and process mechanics. In this paper, modeling and optimization of 5-axis processes with cutting strategy selection are presented. The developed process models are used for cutting force predictions using a part-tool interface identification method which is also presented. Based on the model predictions and simulations, best cutting conditions are identified. Also, for finish process of a complex surface, machining time is estimated using three machining strategy alternatives. Results are demonstrated by example applications, and verified by experiments

    Problemli Medya Kullanım Ölçeği Türkçe formunun geçerlik güvenirlik çalışması: Çocuklarda ekran bağımlılığı ölçeği ebeveyn formu

    Get PDF
    Dijital oyun, internet, cep telefonu gibi çeşitliliği artan teknolojik bağımlılıkların yarattığı psikolojik, davranışsal ve duygusal sorunlar birçok disiplinin araştırma konusu olmuştur. Bağımlılığı saptamada geliştirilen ölçekler ergenlere veya yetişkinliklere yönelik olmakla birlikte Problemli Medya Kullanım Ölçeği (PMKÖ) çocuklarda ekran bağımlılığını saptaması bakımından ilki teşkil etmektedir. Bu araştırmada 2017’de Domoff ve arkadaşları tarafından geliştirilmiş PMKÖ’nün Türkçe formunun geçerlik ve güvenirlik çalışması yapılmıştır. Çalışmanın ilk aşamasında demografik bilgi formu, medya kullanım alışkanlıkları anketi, Güçler ve Güçlükler Anketi ve PMKÖ 324 ebeveyne uygulanmıştır. İlk örneklemden elde edilen verilerle PMKÖ uzun ve kısa formunun faktör yapısının belirlenmesi amacıyla açımlayıcı faktör analizi yapılmış, ölçeklerin iç tutarlılığı hesaplanmış, uyuşum geçerliği ve artımsal geçerliği değerlendirilmiştir. Çalışmanın ikinci aşamasında 213 ebeveynden oluşan yeni bir örneklemden tekrar veri toplanmıştır. PMKÖ-KF’nin faktör yapısını test etmek amacıyla doğrulayıcı faktör analizi gerçekleştirilmiş, iç tutarlılığı tekrar hesaplanmıştır. Araştırma sonuçları PMKÖ-KF’nin 4-11 yaş grubunda ekran bağımlılığını saptamada geçerli ve güvenilir bir ölçek olduğunu göstermiştir

    Design and implementation of a fast and scalable NTT-based polynomial multiplier architecture

    Get PDF
    In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized NTT-based polynomial multiplier architecture, which proves to be effective as an accelerator for lattice-based homomorphic cryptographic schemes. As I/O operations are as time-consuming as NTT operations during homomorphic computations in a host processor/accelerator setting, instead of achieving the fastest NTT implementation possible on the target FPGA, we focus on a balanced time performance between the NTT and I/O operations. Even with this goal, we achieved the fastest NTT implementation in literature, to the best of our knowledge. For proof of concept, we utilize our architecture in a framework for Fan-Vercauteren (FV) homomorphic encryption scheme, utilizing a hardware/software co-design approach, in which polynomial multiplication operations are offloaded to the accelerator via PCIe bus while the rest of operations in the FV scheme are executed in software running on an off-the-shelf desktop computer. Specifically, our framework is optimized to accelerate Simple Encrypted Arithmetic Library (SEAL), developed by the Cryptography Research Group at Microsoft Research, for the FV encryption scheme, where large degree polynomial multiplications are utilized extensively. The hardware part of the proposed framework targets Xilinx Virtex-7 FPGA device and the proposed framework achieves almost 11x latency speedup for the offloaded operations compared to their pure software implementations

    First note on marine-like cementation of Late Holocene beachrock, Iznik Lake (Turkey)

    Get PDF
    Micro-fabric characteristics and optically stimulated luminescence (OSL) dating results are presented to discuss the controlling agents and timing of beachrock cementation on the fresh-water Iznik Lake shoreline. The beachrocks are made up of grain-supported polygenic conglomerate containing 20.42% carbonate with encrusted grains, basically as micrite coatings, isopachous aragonite rims, cryptocrystalline void fills and meniscus bridges. The optical ages of twelve samples yielded ages that range from 4.226 +/- 0.569 ka on the lowermost beds to 0.706 +/- 0.081 on the uppermost. This is the first report of precipitation of marine-like cements in Iznik Lake. The abundant aragonite-dominated cement is likely indicative of precipitation-prone dry evaporative conditions from the climatic optimum to the last millennia.We are grateful to the Scientific and Technological Research Council of Turkey (TUBITAK, Project number: 109Y143) who financially supported the projectPublisher's Versio

    Marmara Bölgesinde Bazı Bitki Besleme Uygulamalarının Organik Meyve Yetiştiriciliğinde Kullanımı (Çilek)

    Get PDF
    Bu deneme 2002-2007 yılları arasında Yalova-Atatürk Bahçe Kültürleri Merkez Araştırma Enstitüsü “Organik Tarım Parseli’nde yürütülmüştür. Denemede Tioga, Sweet Charlie ve Fern çeşitleri kullanılmıştır. Denemede 5 farklı uygulama kontrol ile kurulmuştur. Bunlar; 1. İnorganik NPK 2. Yeşil Gübre (YG) + Sığır Gübresi (SG) 3. Yeşil Gübre (YG) + Biofarm + Bioplazma 4. Yeşil Gübre (YG) + Sığır Gübresi (SG) + Yosun Özü 5. Yeşil Gübre (YG) + Humik Asit + Biofarm 6. Yeşil Gübre (YG) Deneme sonunda alınan veriler incelendiğinde Uygulamalar arasında istatistiki olarak (Duncan) önemli fark olmadığı görülmüş ortalama en iyi sonuç; “Yeşil Gübre + Biofarm + Bioplazma” uygulamasından alınmıştır. Bu uygulamayı ise az bir farkla Yeşil Gübre + Humik Asit + Biofarm ve Yeşil Gübre uygulamaları takip etmiştir. Uygulamalarda çeşitte önemli olduğu görülmüş. En iyi sonuç Fern çeşidinde alınmıştır. Bunu sırayla Tioga ve Sweet Charlie çeşidi takip etmiştir

    Accelerating LTV based homomorphic encryption in reconfigurable hardware

    Get PDF
    After being introduced in 2009, the first fully homomorphic encryption (FHE) scheme has created significant excitement in academia and industry. Despite rapid advances in the last 6 years, FHE schemes are still not ready for deployment due to an efficiency bottleneck. Here we introduce a custom hardware accelerator optimized for a class of reconfigurable logic to bring LTV based somewhat homomorphic encryption (SWHE) schemes one step closer to deployment in real-life applications. The accelerator we present is connected via a fast PCIe interface to a CPU platform to provide homomorphic evaluation services to any application that needs to support blinded computations. Specifically we introduce a number theoretical transform based multiplier architecture capable of efficiently handling very large polynomials. When synthesized for the Xilinx Virtex 7 family the presented architecture can compute the product of large polynomials in under 6.25 msec making it the fastest multiplier design of its kind currently available in the literature and is more than 102 times faster than a software implementation. Using this multiplier we can compute a relinearization operation in 526 msec. When used as an accelerator, for instance, to evaluate the AES block cipher, we estimate a per block homomorphic evaluation performance of 442 msec yielding performance gains of 28.5 and 17 times over similar CPU and GPU implementations, respectively

    A custom accelerator for homomorphic encryption applications

    Get PDF
    After the introduction of first fully homomorphic encryption scheme in 2009, numerous research work has been published aiming at making fully homomorphic encryption practical for daily use. The first fully functional scheme and a few others that have been introduced has been proven difficult to be utilized in practical applications, due to efficiency reasons. Here, we propose a custom hardware accelerator, which is optimized for a class of reconfigurable logic, for Lopez-Alt, Tromer and Vaikuntanathan’s somewhat homomorphic encryption based schemes. Our design is working as a co-processor which enables the operating system to offload the most compute–heavy operations to this specialized hardware. The core of our design is an efficient hardware implementation of a polynomial multiplier as it is the most compute–heavy operation of our target scheme. The presented architecture can compute the product of very–large polynomials in under 6.25 ms which is 102 times faster than its software implementation. In case of accelerating homomorphic applications; we estimate the per block homomorphic AES as 442 ms which is 28.5 and 17 times faster than the CPU and GPU implementations, respectively. In evaluation of Prince block cipher homomorphically, we estimate the performance as 52 ms which is 66 times faster than the CPU implementation

    The role of serum podocalyxin levels in recurrent pregnancy loss

    Get PDF
    Objective: To measure serum levels of podocalyxin (PODXL) in recurrent miscarriages as a marker of vascular endothelial dysfunction. Study design: In this case-control study, women who were hospitalized for singleton first-trimester pregnancy terminations due to missed abortion, anembryonic pregnancy, and inevitable abortion were included. There were 24 patients who were admitted for the first pregnancy termination, 39 patients who were admitted for recurrent pregnancy loss (RPL), and 25 fetal cardiac activity positive patients as the control group. Demographic features, medical and obstetric histories were recorded. The measurements of serum PODXL were done by a human enzyme-linked immunosorbent assay kit. Results: Serum PODXL levels were found to be significantly higher in the RPL group than the control group and the first time miscarriage group (13.82 [10.09 113.54] vs. 11.78 [9.25 48.80], p = 0.016 and 13.82 [10.09–113.54] vs. 11.99 [8.20–20.47], p = 0.003; respectively). Serum PODXL levels were not statistically significantly different between the first miscarriage and the control group (p = 0.62). There were positive correlation between serum PODXL levels and the number of gravida and the number of miscarriages (r = 0.217, p = 0.042, and r = 0.291, p = 0.006; respectively). Conclusion: Recurrent miscarriage patients had higher serum levels of PODXL than both normal pregnancies and first-time miscarriages. Our results suggest that maternal endothelial dysfunction might have a role in recurrent pregnancy losses

    The effect of low-molecular-weight heparin on rat tendon healing

    Get PDF
    Objectives: We investigated the effect of low-molecular-weight heparin (LMWH) on the healing of tendons. Methods: Forty-five adult Wistar rats weighing 300 g were randomized into three groups equal in number. All the rats underwent full-thickness surgical incision of the Achilles tendon followed by primary repair. After the operation, two groups received daily subcutaneous LMWH injections (nadroparin calcium) for four weeks at high or low doses (group 1, 6 mg/kg, 170 IU AXa; group II, 3 mg/kg, 85 IU AXa). Group III remained untreated as the control group. Histologically, the specimens were examined under light and electron microscopy with regard to the amount of fibrillar collagen synthesis, mitochondrial degeneration, and the composition of the extracellular matrix collagen. Biomechanically, maximum load to failure and correspondent elongation of the tendons were measured. Results: Compared to the control group, histologically, both LMWH-treated Groups exhibited increased number of fibroblasts, increased fibrillar collagen formation in the extracellular matrix, and higher counts of granular endoplasmic reticula in cytoplasmic contents of fibroblasts as well as decreased mitochondrial vacuolization and degeneration. Biomechanical assessments showed that tendons in group I had significantly higher maximum load to failure and elongation values than group II and III (31 N vs. 24.6 N and 23.1 N; 25 mm vs. 19.6 mm and 17.3 mm, respectively; p0.05). Conclusion: Daily administration of single dose LMWH improves tendon healing through increasing the number of fibroblasts and fibrillar collagen synthesis and decreasing mitochondrial degeneration.Publisher's Versio
    corecore