01037nam a2200289 i 450099100026764970753620020509164350.0960301s1994 uk ||| | eng 090520588Xb11333832-39ule_instPARLA205054ExLDip.to Filol. Class. e Med.itaenglatlat872.01Seneca, Lucius Annaeus7130Seneca's Troades /introduction, text, translation and commentary by A.J. Boyle[Leeds] :Francis Cairns,c1994X, 250 p. ;22 cmLatin and greek Texts ;7Seneca, Lucio AnneoTroadesTraduzioniBoyle, Anthony James.b1133383227-03-1901-07-02991000267649707536LE007 870.1 Seneca 1994-0112007000030813le007-E0.00-l- 02020.i1150730501-07-02Seneca's Troades823646UNISALENTOle00701-01-96ma -enguk 0101089nam 2200385 450 991016420110332120230809222720.01-4988-1671-1(CKB)3710000001057663(MiAaPQ)EBC4802923(EXLCZ)99371000000105766320170303h20172017 uy 0engurcnu||||||||rdacontentrdamediardacarrierStrongyloidiasis global status /Stephen Berger2017 edition.Los Angeles, California :GIDEON Informatics, Inc,2017.©20171 online resource (51 pages) color illustrations, photographs, tablesGideon E-Book SeriesGideon e-book series.StrongyloidiasisStrongyloidiasis.616.9654Berger Stephen1210032MiAaPQMiAaPQMiAaPQBOOK9910164201103321Strongyloidiasis3407280UNINA01821nam 2200421Ka 450 991069854710332120080820161925.0GOVPUB-C13-0fc320ea3c728dbb9762dbb217279b03(CKB)4330000001260605(OCoLC)244205807(OCoLC)124076558(EXLCZ)99433000000126060520080820d2006 ua 0engurcn|||||||||txtrdacontentcrdamediacrrdacarrierReport of experimental results for the international fire model benchmarking and validation exercise #3[electronic resource] /prepared by A. Hamins ... [and others]Washington, DC :Division of Risk Assessment and Special Projects, Office of Nuclear Regulatory Research, U.S. Nuclear Regulatory Commission,2006.xvii, 175 pages digital, PDF fileNIST SP ;1013-1Title from title screen (viewed on Aug. 20, 2008)."National Institute of Standards and Technology.""Date published: May 2006.""NUREG/CR-6905."Includes bibliographical references.Nuclear power plantsFires and fire preventionComputer simulationNuclear power plantsFires and fire preventionComputer simulation.Hamins Anthony1956-1388575U.S. Nuclear Regulatory Commission.Division of Risk Assessment and Special Projects.National Institute of Standards and Technology (U.S.)GPOGPOBOOK9910698547103321Report of experimental results for the international fire model benchmarking and validation exercise #33459745UNINA05112nam 22004693 450 991086080400332120230823200926.01-62705-537-1(CKB)4330000000043111(MiAaPQ)EBC6955508(Au-PeEL)EBL6955508(OCoLC)958512196(EXLCZ)99433000000004311120230823d2015 uy 0engurcnu||||||||txtrdacontentcrdamediacrrdacarrierCandidate Multilinear Maps1st ed.San Rafael :Morgan & Claypool Publishers,2015.©2015.1 online resource (125 pages)ACM Bks.Intro -- Contents -- Preface -- 1. Introduction -- Our Results -- Brief Overview -- Organization -- 2. Survey of Applications -- How Flexible Can We Make Access to Encrypted Data? -- Program Obfuscation -- Other Applications -- 3. Multilinear Maps and Graded Encoding Systems -- Cryptographic Multilinear Maps -- Graded Encoding Schemes -- 4. Preliminaries I: Lattices -- Lattices -- Gaussians on Lattices -- Sampling from Discrete Gaussian -- 5. Preliminaries II: Algebraic Number Theory Background -- Number Fields and Rings of Integers -- Embeddings and Geometry -- Ideals in the Ring of Integers -- Prime Ideals-Unique Factorization and Distributions -- Ideal Lattices -- 6. The New EncodingSchemes -- The Basic Graded Encoding Scheme -- Setting the Parameters -- Extensions and Variants -- 7. Security of OurConstructions -- Our Hardness Assumption -- Simplistic Models of Attacks -- Cryptanalysis Beyond the Generic Models -- Some Countermeasures -- Easiness of Other Problems -- 8. Preliminaries III: Computation in a Number Field -- Some Computational Aspects of Number Fields and Ideal Lattices -- Computational Hardness Assumptions over Number Fields -- 9. Survey of LatticeCryptanalysis -- Averaging Attacks -- Gentry-Szydlo: Recovering v from v . v and v -- Nguyen-Regev: A Gradient Descent Attack -- Ducas-Nguyen: Gradient Descent over Zonotopes and Deformed Parallelepipeds -- A New Algorithm for the Closest Principal Ideal Generator Problem -- Coppersmith Attacks -- Dimension Halving in Principal Ideal Lattices -- 10 One-Round Key Exchange -- Definitions -- Our Construction -- A. Generalizing Graded Encoding Systems -- Efficient Procedures-The Dream Version -- Efficient Procedures-The Real-Life Version -- Hardness Assumptions -- Bibliography -- Author's Biography.Cryptography to me is the "black magic," of cryptographers, enabling tasks that often seem paradoxical or simply just impossible. Like the space explorers, we cryptographers often wonder, "what are the boundaries of this world of black magic?" This work lays one of the founding stones in furthering our understanding of these edges. We describe plausible lattice-based constructions with properties that approximate the sought after multilinear maps in hard-discrete-logarithm groups. The security of our constructions relies on seemingly hard problems in ideal lattices, which can be viewed as extensions of the assumed hardness of the NTRU function. These new constructions radically enhance our tool set and open a floodgate of applications. We present a survey of these applications. This book is based on my PhD thesis which was an extended version of a paper titled "Candidate Multilinear Maps from Ideal Lattices" co-authored with Craig Gentry and Shai Halevi. This paper was originally published at EUROCRYPT 2013. The aim of cryptography is to design primitives and protocols that withstand adversarial behavior. Information theoretic cryptography, how-so-ever desirable, is extremely restrictive and most non-trivial cryptographic tasks are known to be information theoretically impossible. In order to realize sophisticated cryptographic primitives, we forgo information theoretic security and assume limitations on what can be efficiently computed. In other words we attempt to build secure systems conditioned on some computational intractability assumption such as factoring, discrete log, decisional Diffie-Hellman, learning with errors, and many more. In this work, based on the 2013 ACM Doctoral Dissertation Award-winning thesis, we put forth new plausible lattice-based constructions with properties that approximate the sought after multilinear maps. Themultilinear analog of the decision Diffie-Hellman problem appears to be hard in our construction, and this allows for their use in cryptography. These constructions open doors to providing solutions to a number of important open problems.ACM Bks.CryptographyData encryption (Computer science)Cryptography.Data encryption (Computer science).005.8Garg Sanjam1741747MiAaPQMiAaPQMiAaPQBOOK9910860804003321Candidate Multilinear Maps4167963UNINA