Point Function

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 255 Experts worldwide ranked by ideXlab platform

David B. Cousins - One of the best experts on this subject based on the ideXlab platform.

  • Practical Implementation of Lattice-Based Program Obfuscators for Point Functions
    2017 International Conference on High Performance Computing & Simulation (HPCS), 2017
    Co-Authors: Lisa Bahler, Giovanni Di Crescenzo, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Lattice-based cryptography has recently produced several time-efficient cryptosystems that are provably secure under assumptions that are not known to be more easily solvable by quantum computers. An interesting research direction is improving their storage complexity, as current solutions are far from practical with respect to this metric. In this paper we show that program obfuscators for Point Functions based on lattice theory which are time-efficient, storage-efficient, and provably secure under studied modifications of assumptions commonly studied in lattice-based cryptography (i.e., LWE and LWR assumptions). Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. Notable implementation results due to our design and coding optimizations are: (a) a Point Function obfuscator based on a modified LWR assumption with running time 0.01s and storage less than 100B, and (b) a Point Function obfuscator based on modified LWE assumption with running time 0.2s and storage less than 35KB, both using commodity computing resources.

  • HPCS - Practical Implementation of Lattice-Based Program Obfuscators for Point Functions
    2017 International Conference on High Performance Computing & Simulation (HPCS), 2017
    Co-Authors: Lisa Bahler, Giovanni Di Crescenzo, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Lattice-based cryptography has recently produced several time-efficient cryptosystems that are provably secure under assumptions that are not known to be more easily solvable by quantum computers. An interesting research direction is improving their storage complexity, as current solutions are far from practical with respect to this metric. In this paper we show that program obfuscators for Point Functions based on lattice theory which are time-efficient, storage-efficient, and provably secure under studied modifications of assumptions commonly studied in lattice-based cryptography (i.e., LWE and LWR assumptions). Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. Notable implementation results due to our design and coding optimizations are: (a) a Point Function obfuscator based on a modified LWR assumption with running time 0.01s and storage less than 100B, and (b) a Point Function obfuscator based on modified LWE assumption with running time 0.2s and storage less than 35KB, both using commodity computing resources.

  • Practical implementations of program obfuscators for Point Functions
    2016 International Conference on High Performance Computing & Simulation (HPCS), 2016
    Co-Authors: Giovanni Di Crescenzo, Lisa Bahler, Brian Coan, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. This is remarkable, in light of early results in this area, showing impossibility of a single obfuscation solution for all programs. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. In this paper, we select representative Point Function obfuscators from the literature, state their theoretical guarantees, and report on their (slightly) optimized implementations. We show that implementations of Point Function obfuscators, satisfying different obfuscation notions, can be used with practical performance guarantees. Notable implementation results due to our design and coding optimizations are: (a) very fast obfuscators based on group theory, and (b) obfuscators based on lattice theory with running time

  • HPCS - Practical implementations of program obfuscators for Point Functions
    2016 International Conference on High Performance Computing & Simulation (HPCS), 2016
    Co-Authors: Giovanni Di Crescenzo, Lisa Bahler, Brian Coan, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. This is remarkable, in light of early results in this area, showing impossibility of a single obfuscation solution for all programs. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. In this paper, we select representative Point Function obfuscators from the literature, state their theoretical guarantees, and report on their (slightly) optimized implementations. We show that implementations of Point Function obfuscators, satisfying different obfuscation notions, can be used with practical performance guarantees. Notable implementation results due to our design and coding optimizations are: (a) very fast obfuscators based on group theory, and (b) obfuscators based on lattice theory with running time < 8s, using inexpensive computing resources.

H Osborn - One of the best experts on this subject based on the ideXlab platform.

  • Conformal four Point Functions and the operator product expansion
    Nuclear Physics B, 2020
    Co-Authors: F A Dolan, H Osborn
    Abstract:

    Various aspects of the four Point Function for scalar fields in conformally invariant theories are analysed. This depends on an arbitrary Function of two conformal invariants u,v. A recurrence relation for the Function corresponding to the contribution of an arbitrary spin field in the operator product expansion to the four Point Function is derived. This is solved explicitly in two and four dimensions in terms of ordinary hypergeometric Functions of variables z,x which are simply related to u,v. The operator product expansion analysis is applied to the explicit expressions for the four Point Function found for free scalar, fermion and vector field theories in four dimensions. The results for four Point Functions obtained by using the AdS/CFT correspondence are also analysed in terms of Functions related to those appearing in the operator product discussion.Comment: 38 pages, plain TeX file using harvmac; revised version minor changes and an extra reference, revised version2, further correction

  • conformal four Point Functions and the operator product expansion
    Nuclear Physics, 2001
    Co-Authors: F A Dolan, H Osborn
    Abstract:

    Various aspects of the four Point Function for scalar fields in conformally invariant theories are analysed. This depends on an arbitrary Function of two conformal invariants u,v. A recurrence relation for the Function corresponding to the contribution of an arbitrary spin field in the operator product expansion to the four Point Function is derived. This is solved explicitly in two and four dimensions in terms of ordinary hypergeometric Functions of variables z,x which are simply related to u,v. The operator product expansion analysis is applied to the explicit expressions for the four Point Function found for free scalar, fermion and vector field theories in four dimensions. The results for four Point Functions obtained by using the AdS/CFT correspondence are also analysed in terms of Functions related to those appearing in the operator product discussion.

Leonardo Senatore - One of the best experts on this subject based on the ideXlab platform.

  • Contributions to the dark matter 3-Point Function from the radiation era
    Journal of Cosmology and Astroparticle Physics, 2010
    Co-Authors: A. Liam Fitzpatrick, Leonardo Senatore, Matias Zaldarriaga
    Abstract:

    We consider the contribution to the three-Point Function of matter density fluctuations from nonlinear growth after modes re-enter the horizon, and discuss effects that must be included in order to predict the three-Point Function with an accuracy comparable to primordial nongaussianities with fNL ~ few. In particular, we note that the shortest wavelength modes measured in galaxy surveys entered the horizon during the radiation era, and, as a result, the radiation era modifies their three-Point Function by a magnitude equivalent to fNL ~ (4). On longer wavelengths, where the radiation era is negligible, we find that the corrections to the nonlinear growth from relativistic effects become important at the level fNL ~ few. We implement a simple method for numerically calculating the three-Point Function, by solving the second-order equations of motion for the perturbations with the first order perturbations providing a source.

  • on the consistency relation of the three Point Function in single field inflation
    Journal of Cosmology and Astroparticle Physics, 2008
    Co-Authors: Clifford Cheung, Liam A Fitzpatrick, Jared Kaplan, Leonardo Senatore
    Abstract:

    The consistency relation for the three-Point Function of the cosmic microwave background is a very powerful observational signature which is believed to be true for every inflationary model in which there is only one dynamical degree of freedom. Its importance relies on the fact that deviations from it might be detected in next generation experiments, allowing us to rule out all single-field inflationary models. After making more precise the already existing proof of the consistency relation, we use a recently developed effective field theory for inflationary perturbations to provide an alternative and very explicit proof valid at leading non-trivial order in slow roll parameters.

Zhuowen Tu - One of the best experts on this subject based on the ideXlab platform.

  • fixed Point model for structured labeling
    International Conference on Machine Learning, 2013
    Co-Authors: Quannan Li, Jingdong Wang, David Wipf, Zhuowen Tu
    Abstract:

    In this paper, we propose a simple but effective solution to the structured labeling problem: a fixed-Point model. Recently, layered models with sequential classifiers/regressors have gained an increasing amount of interests for structural prediction. Here, we design an algorithm with a new perspective on layered models; we aim to find a fixed-Point Function with the structured labels being both the output and the input. Our approach alleviates the burden in learning multiple/different classifiers in different layers. We devise a training strategy for our method and provide justifications for the fixed-Point Function to be a contraction mapping. The learned Function captures rich contextual information and is easy to train and test. On several widely used benchmark datasets, the proposed method observes significant improvement in both performance and efficiency over many state-of-the-art algorithms.

Lisa Bahler - One of the best experts on this subject based on the ideXlab platform.

  • Practical Implementation of Lattice-Based Program Obfuscators for Point Functions
    2017 International Conference on High Performance Computing & Simulation (HPCS), 2017
    Co-Authors: Lisa Bahler, Giovanni Di Crescenzo, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Lattice-based cryptography has recently produced several time-efficient cryptosystems that are provably secure under assumptions that are not known to be more easily solvable by quantum computers. An interesting research direction is improving their storage complexity, as current solutions are far from practical with respect to this metric. In this paper we show that program obfuscators for Point Functions based on lattice theory which are time-efficient, storage-efficient, and provably secure under studied modifications of assumptions commonly studied in lattice-based cryptography (i.e., LWE and LWR assumptions). Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. Notable implementation results due to our design and coding optimizations are: (a) a Point Function obfuscator based on a modified LWR assumption with running time 0.01s and storage less than 100B, and (b) a Point Function obfuscator based on modified LWE assumption with running time 0.2s and storage less than 35KB, both using commodity computing resources.

  • HPCS - Practical Implementation of Lattice-Based Program Obfuscators for Point Functions
    2017 International Conference on High Performance Computing & Simulation (HPCS), 2017
    Co-Authors: Lisa Bahler, Giovanni Di Crescenzo, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Lattice-based cryptography has recently produced several time-efficient cryptosystems that are provably secure under assumptions that are not known to be more easily solvable by quantum computers. An interesting research direction is improving their storage complexity, as current solutions are far from practical with respect to this metric. In this paper we show that program obfuscators for Point Functions based on lattice theory which are time-efficient, storage-efficient, and provably secure under studied modifications of assumptions commonly studied in lattice-based cryptography (i.e., LWE and LWR assumptions). Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. Notable implementation results due to our design and coding optimizations are: (a) a Point Function obfuscator based on a modified LWR assumption with running time 0.01s and storage less than 100B, and (b) a Point Function obfuscator based on modified LWE assumption with running time 0.2s and storage less than 35KB, both using commodity computing resources.

  • Practical implementations of program obfuscators for Point Functions
    2016 International Conference on High Performance Computing & Simulation (HPCS), 2016
    Co-Authors: Giovanni Di Crescenzo, Lisa Bahler, Brian Coan, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. This is remarkable, in light of early results in this area, showing impossibility of a single obfuscation solution for all programs. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. In this paper, we select representative Point Function obfuscators from the literature, state their theoretical guarantees, and report on their (slightly) optimized implementations. We show that implementations of Point Function obfuscators, satisfying different obfuscation notions, can be used with practical performance guarantees. Notable implementation results due to our design and coding optimizations are: (a) very fast obfuscators based on group theory, and (b) obfuscators based on lattice theory with running time

  • HPCS - Practical implementations of program obfuscators for Point Functions
    2016 International Conference on High Performance Computing & Simulation (HPCS), 2016
    Co-Authors: Giovanni Di Crescenzo, Lisa Bahler, Brian Coan, Yuriy Polyakov, Kurt Rohloff, David B. Cousins
    Abstract:

    Point Function obfuscators have recently been shown to be the first examples of program obfuscators provable under hardness assumptions commonly used in cryptography. This is remarkable, in light of early results in this area, showing impossibility of a single obfuscation solution for all programs. Point Functions can be seen as Functions that return 1 if the input value is equal to a secret value stored in the program, and 0 otherwise. In this paper, we select representative Point Function obfuscators from the literature, state their theoretical guarantees, and report on their (slightly) optimized implementations. We show that implementations of Point Function obfuscators, satisfying different obfuscation notions, can be used with practical performance guarantees. Notable implementation results due to our design and coding optimizations are: (a) very fast obfuscators based on group theory, and (b) obfuscators based on lattice theory with running time < 8s, using inexpensive computing resources.