Scalar Product

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 315 Experts worldwide ranked by ideXlab platform

Ying Qiu - One of the best experts on this subject based on the ideXlab platform.

  • More on shared-Scalar-Product protocols
    Lecture Notes in Computer Science, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

  • ISPEC - More on shared-Scalar-Product protocols
    Information Security Practice and Experience, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

Michael Wheeler - One of the best experts on this subject based on the ideXlab platform.

  • multiple integral formulae for the Scalar Product of on shell and off shell bethe vectors in su 3 invariant models
    Nuclear Physics, 2013
    Co-Authors: Michael Wheeler
    Abstract:

    Abstract We study the Scalar Product S l , m between an on-shell and an off-shell Bethe state in models with SU ( 3 ) -invariance, where l and m denote the cardinalities of the two sets of Bethe roots. We construct recursion relations relating S l , m to Scalar Products of smaller dimension, namely S l − 1 , m and S l , m − 1 . Solving these recursion relations we obtain new multiple integral expressions for S l , m , whose integrands are ( l + m ) × ( l + m ) determinants, and closely related to the Slavnov determinant expression for the SU ( 2 ) Scalar Product.

  • Variations on Slavnov's Scalar Product
    Journal of High Energy Physics, 2012
    Co-Authors: Omar Foda, Michael Wheeler
    Abstract:

    We consider the rational six-vertex model on an L-by-L lattice with domain wall boundary conditions and restrict N parallel-line rapidities, N < L/2, to satisfy length-L XXX spin-1/2 chain Bethe equations. We show that the partition function is an (L-2N)-parameter extension of Slavnov's Scalar Product of a Bethe eigenstate and a generic state, with N magnons each, on a length-L XXX spin-1/2 chain. Decoupling the extra parameters, we obtain a third determinant expression for the Scalar Product, where the first is due to Slavnov [1], and the second is due to Kostov and Matsuo [2]. We show that the new determinant is a discrete KP tau-function in the inhomogeneities, and consequently that tree-level N = 4 SYM structure constants that are known to be determinants, remain determinants at 1-loop level.

  • variations on slavnov s Scalar Product
    Journal of High Energy Physics, 2012
    Co-Authors: Omar Foda, Michael Wheeler
    Abstract:

    We consider the rational six-vertex model on an L×L lattice with domain wall boundary conditions and restrict N parallel-line rapidities, N ≤ L/2, to satisfy length-L XXX $ \mathrm{spin}-\frac{1}{2} $ chain Bethe equations. We show that the partition function is an (L − 2N )- parameter extension of Slavnov’s Scalar Product of a Bethe eigenstate and a generic state, with N magnons each, on a length-L XXX $ \mathrm{spin}-\frac{1}{2} $ chain. Decoupling the extra parameters, we obtain a third determinant expression for the Scalar Product, where the first is due to Slavnov [1], and the second is due to Kostov and Matsuo [2]. We show that the new determinant is Casoratian, and consequently that tree-level $ \mathcal{N}=4 $ SYM structure constants that are known to be determinants, remain determinants at 1-loop level.

Huafei Zhu - One of the best experts on this subject based on the ideXlab platform.

  • Oblivious Scalar-Product protocols
    Lecture Notes in Computer Science, 2006
    Co-Authors: Huafei Zhu, Feng Bao
    Abstract:

    In this paper, a new notion which we call oblivious Scalar-Product protocols is introduced and formalized. We then propose an efficient implementation of oblivious Scalar-Product protocols based on homomorphic cryptographic primitives (e.g., homomorphic encryptions and homomorphic commitments). Finally we show that our implementation is provably secure assuming that the underlying Fujisaki-Okamoto's commitment scheme is statistically hiding and computationally binding, and Paillier's encryption scheme is semantically secure in the common reference string model.

  • More on shared-Scalar-Product protocols
    Lecture Notes in Computer Science, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

  • ISPEC - More on shared-Scalar-Product protocols
    Information Security Practice and Experience, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

  • ACISP - Oblivious Scalar-Product protocols
    Information Security and Privacy, 2006
    Co-Authors: Huafei Zhu, Feng Bao
    Abstract:

    In this paper, a new notion which we call oblivious Scalar-Product protocols is introduced and formalized. We then propose an efficient implementation of oblivious Scalar-Product protocols based on homomorphic cryptographic primitives (e.g., homomorphic encryptions and homomorphic commitments). Finally we show that our implementation is provably secure assuming that the underlying Fujisaki-Okamoto's commitment scheme is statistically hiding and computationally binding, and Paillier's encryption scheme is semantically secure in the common reference string model.

Feng Bao - One of the best experts on this subject based on the ideXlab platform.

  • Oblivious Scalar-Product protocols
    Lecture Notes in Computer Science, 2006
    Co-Authors: Huafei Zhu, Feng Bao
    Abstract:

    In this paper, a new notion which we call oblivious Scalar-Product protocols is introduced and formalized. We then propose an efficient implementation of oblivious Scalar-Product protocols based on homomorphic cryptographic primitives (e.g., homomorphic encryptions and homomorphic commitments). Finally we show that our implementation is provably secure assuming that the underlying Fujisaki-Okamoto's commitment scheme is statistically hiding and computationally binding, and Paillier's encryption scheme is semantically secure in the common reference string model.

  • More on shared-Scalar-Product protocols
    Lecture Notes in Computer Science, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

  • ISPEC - More on shared-Scalar-Product protocols
    Information Security Practice and Experience, 2006
    Co-Authors: Huafei Zhu, Feng Bao, Ying Qiu
    Abstract:

    Secure Scalar Product protocols provide fundamental security components for distributed data mining with privacy concerns. This paper makes two contributions in the shared-Scalar-Product protocols. In the first fold, a security model for shared-Scalar-Product protocols in the malicious model is introduced and formalized. In the second fold, an implementation for shared-Scalar-Product protocols based on the homomorphic cryptographic primitives is proposed which is provably secure assuming that the underling homomorphic encryption scheme is semantically secure and the homomorphic commitment scheme is statistically hiding and computationally binding in the public reference string model. The potential areas of application of this protocol are numerous (e.g., computation of Euclidean distance, oblivious linear auxiliary information computation and so on...).

  • ACISP - Oblivious Scalar-Product protocols
    Information Security and Privacy, 2006
    Co-Authors: Huafei Zhu, Feng Bao
    Abstract:

    In this paper, a new notion which we call oblivious Scalar-Product protocols is introduced and formalized. We then propose an efficient implementation of oblivious Scalar-Product protocols based on homomorphic cryptographic primitives (e.g., homomorphic encryptions and homomorphic commitments). Finally we show that our implementation is provably secure assuming that the underlying Fujisaki-Okamoto's commitment scheme is statistically hiding and computationally binding, and Paillier's encryption scheme is semantically secure in the common reference string model.

Francesco Sardelli - One of the best experts on this subject based on the ideXlab platform.

  • Spin-foam models and the physical Scalar Product
    Physical Review D, 2008
    Co-Authors: Emanuele Alesci, Karim Noui, Francesco Sardelli
    Abstract:

    This paper aims at clarifying the link between Loop Quantum Gravity and Spin-Foam models in four dimensions. Starting from the canonical framework, we construct an operator P acting on the space of cylindrical functions Cyl($\Gamma$), where $\Gamma$ is the 4-simplex graph, such that its ma- trix elements are, up to some normalization factors, the vertex amplitude of Spin-Foam models. The Spin-Foam models we are considering are the topological model, the Barrett-Crane model and the Engle-Pereira-Rovelli model. The operator P is usually called the "projector" into physical states and its matrix elements gives the physical Scalar Product. Therefore, we relate the physical Scalar Product of Loop Quantum Gravity to vertex amplitudes of some Spin-Foam models. We discuss the possibility to extend the action of P to any cylindrical functions on the space manifold.