23 research outputs found

    Procrustes Analysis of Truncated Least Squares Multidimensional Scaling

    Get PDF
    Multidimensional Scaling (MDS) is an important class of techniques for embedding sets of patterns in Euclidean space. Most often it is used to visualize in mathbbR3 multidimensional data sets or data sets given by dissimilarity measures that are not distance metrics. Unfortunately, embedding n patterns with MDS involves processing O(n2) pairwise pattern dissimilarities, making MDS computationally demanding for large data sets. Especially in Least Squares MDS (LS-MDS) methods, that proceed by finding a minimum of a multimodal stress function, computational cost is a limiting factor. Several works therefore explored approximate MDS techniques that are less computationally expensive. These approximate methods were evaluated in terms of correlation between Euclidean distances in the embedding and the pattern dissimilarities or value of the stress function. We employ Procrustes Analysis to directly quantify differences between embeddings constructed with an approximate LS-MDS method and embeddings constructed with exact LS-MDS. We then compare our findings to the results of classical analysis, i.e. that based on stress value and correlation between Euclidean distances and pattern dissimilarities. Our results demonstrate that small changes in stress value or correlation coefficient can translate to large differences between embeddings. The differences can be attributed not only to the inevitable variability resulting from the multimodality of the stress function but also to the approximation errors. These results show that approximation may have larger impact on MDS than what was thus far revealed by analyses of stress value and correlation between Euclidean distances and pattern dissimilarities

    Effects of Sparse Initialization in Deep Belief Networks

    Get PDF
    Deep neural networks are often trained in two phases: first hidden layers are pretrained in an unsupervised manner and then network is fine-tuned with error backpropagation. Pretraining is often carried out using Deep Belief Networks (DBNs), with initial weights set to small random values. However, recent results established that well-designed initialization schemes, e.g. Sparse Initialization (SI), can greatly improve performance of networks that do not use pretraining. An interesting question arising from these results is whether such initialization techniques wouldn't also improve pretrained networks? To shed light on this question, in this work we evaluate SI in DBNs that are used to pretrain discriminative networks. The motivation behind this research is our observation that SI has an impact on the features learned by a DBN during pretraining. Our results demonstrate that this improves network performance: when pretraining starts from sparsely initialized weight matrices networks achieve lower classification error after fine-tuning

    Customization Modes for the Harris MK-3 Authenticated Encryption Algorithm

    Get PDF
    MK-3 is a new proprietary authenticated encryption algorithm based on the duplex sponge construction. To provide security autonomy capability, such that different users can have sovereign variants of the encryption algorithm, MK-3 is designed to be customizable. Two levels of customization are supported, Factory Customization and Field Customization. Customization is done by modifying functions and function parameters in the algorithm to yield differing cipher functions while preserving the algorithm’s security. This paper describes the MK-3 algorithm’s customization options and discusses results of testing designed to verify security autonomy among the customized variants

    Array-Based Statistical Analysis of the MK-3 Authenticated Encryption Scheme

    Get PDF
    Authenticated encryption (AE) schemes are symmetric key cryptographic methods that support confidentiality, integrity and source authentication. There are many AE algorithms in existence today, in part thanks to the CAESAR competition for authenticated encryption, which is in its final stage. In our previous work we introduced a novel AE algorithm MK-3 (not part of the CAESAR competition), which is based on the duplex sponge construction and it is using novel large 16×16 AES-like S-boxes. Unlike most AE schemes, MK-3 scheme provides additional customization features for users who desire unique solutions. This makes it well suited for government and military applications. In this paper, we develop a new array- based statistical analysis approach to evaluate randomness of cryptographic primitives and show its effectiveness in the analysis of MK-3. One of the strengths of this method is that it focuses on the randomness of cryptographic primitive function rather than only on the randomness of the outpu

    Customizable Sponge-Based Authenticated Encryption Using 16-bit S-boxes

    Get PDF
    Authenticated encryption (AE) is a symmetric key cryptographic scheme that aims to provide both confidentiality and data integrity. There are many AE algorithms in existence today. However, they are often far from ideal in terms of efficiency and ease of use. For this reason, there is ongoing effort to develop new AE algorithms that are secure, efficient, and easy to use. The sponge construction is a relatively new cryptographic primitive that has gained popularity since the sponge-based K ECCAK algorithm won the SHA-3 hashing competition. The duplex construction, which is closely related to the sponge, pro- vides promising potential for secure and efficient authenticated encryption. In this paper we introduce a novel authenticated encryption algorithm based on the duplex construction that is targeted for hardware implementation. We provide explicit customization guidelines for users who desire unique authenticated encryption solutions within our security margins. Our substitution step uses 16 × 16 AES-like S-boxes which are novel because they are the largest bijective S-boxes to be used by an encryption scheme in the literature and are still efficiently implementable in both hardware and software

    Exploring the Application of Homomorphic Encryption to a Cross Domain Solution

    Get PDF
    A Cross Domain Solution (CDS) is a means of secure information exchange that provides the ability to access or transfer digital data between varying security domains. Most existing CDS methods focus on risk management policies that rely on using protected or trusted parties to process the information in order to solve this problem. A CDS that is able to function in the presence of untrusted parties is a challenge. We apply the concepts of homomorphic encryption (HE) to explore a new solution to the CDS problem. We built a practical software case study application using the Yet Another Somewhat Homomorphic Encryption Scheme (YASHE) around the specific challenge of evaluating the gateway bypass condition on encrypted data. We assess the feasibility of such an application through performance and memory profiling in order to find a parameter selection that ensures proper homomorphic evaluation. The correctness of the application was assured for 64-, 72-, 96-, and 128-bit security parameter selections of YASHE resulting in high latency performance. The computing time required by our proof-of-concept implementation may be high but this approach allows the manual process employed in current systems to be eliminated

    Non-typical fluorescence effects and biological activity in selected 1,3,4-thiadiazole derivatives : spectroscopic and theoretical studies on substituent, molecular aggregation, and pH effects

    Get PDF
    The below article presents the results of spectroscopic research, theoretical (time-dependent density functional theory (TD-DFT)), microbiological, and antioxidative calculations for three compounds from the group of 1,3,4-thiadiazoles: 2-amino-5-phenyl-1,3,4-thiadiazole (TB), 2-amino-5-(2-hydroxyphenyl)-1,3,4-thiadiazole (TS), 2-amino-5-(2-hydroxy-5-sulfobenzoyl)-1,3,4-thiadiazole (TSF). In the fluorescence emission spectra (TS) of solutions with varying concentrations of hydrogen ions, a particularly interesting effect of dual fluorescence was observed. The aforementioned effect was observed even more clearly in the environment of butan-1-ol, relative to the compound’s concentration. Depending on the modification of the resorcylic substituent (TS and TSF), we observed the emergence of two separate, partially overlapping, fluorescence emission spectra or a single emission spectrum. Interpretation of the obtained spectra using stationary and time-resolved spectroscopy allowed the correlation of the effect’s emergence with the phenomenon of molecular aggregation (of a particular type) as well as, above all, the structure of the substituent system. The overlap of said effects most likely induces the processes related to the phenomenon of charge transfer (in TS) and is responsible for the observed fluorescence effects. Also, the position of the –OH group (in the resorcylic ring) is significant and can facilitate the charge transfer (CT). The determinations of the changes in the dipole moment and TD-DFT calculations further corroborate the above assumption. The following paper presents the analysis (the first for this particular group of analogues) of the fluorescence effects relative to the changes in the structure of the resorcylic group combined with pH effects. The results of biological studies also indicate the highest pharmacological potential of the analogue in the case where the effects of dual fluorescence emission are observed, which predisposes this particular group of fluorophores as effective fluorescence probes or potential pharmaceuticals with antimycotic properties

    Acknowledgements

    No full text
    i
    corecore