• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 147
  • 59
  • 27
  • 22
  • 8
  • 5
  • 4
  • 4
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • Tagged with
  • 406
  • 95
  • 64
  • 48
  • 46
  • 41
  • 37
  • 36
  • 30
  • 29
  • 26
  • 25
  • 24
  • 23
  • 23
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
111

Homomorphic Encryption

Weir, Brandon January 2013 (has links)
In this thesis, we provide a summary of fully homomorphic encryption, and in particular, look at the BGV encryption scheme by Brakerski, Gentry, and Vaikuntanathan; as well the DGHV encryption scheme by van Dijk, Gentry, Halevi, and Vaikuntanathan. We explain the mechanisms developed by Gentry in his breakthrough work, and show examples of how they are used. While looking at the BGV encryption scheme, we make improvements to the underlying lemmas dealing with modulus switching and noise management, and show that the lemmas as currently stated are false. We then examine a lower bound on the hardness of the Learning With Errors lattice problem, and use this to develop specific parameters for the BGV encryption scheme at a variety of security levels. We then study the DGHV encryption scheme, and show how the somewhat homomorphic encryption scheme can be implemented as both a fully homomorphic encryption scheme with bootstrapping, as well as a leveled fully homomorphic encryption scheme using the techniques from the BGV encryption scheme. We then extend the parameters from the optimized version of this scheme to higher security levels, and describe a more straightforward way of arriving at these parameters.
112

Visualizing Data With Formal Concept Analysis

Diner, Casri 01 September 2003 (has links) (PDF)
In this thesis, we wanted to stress the tendency to the geometry of data. This should be applicable in almost every branch of science, where data are of great importance, and also in every kind of industry, economy, medicine etc. Since machine&#039 / s hard-disk capacities which is used for storing datas and the amount of data you can reach through internet is increasing day by day, there should be a need to turn this information into knowledge. This is one of the reasons for studying formal concept analysis. We wanted to point out how this application is related with algebra and logic. The beginning of the first chapter emphasis the relation between closure systems, galois connections, lattice theory as a mathematical structure and concept analysis. Then it describes the basic step in the formalization: An elementary form of the representation of data is defined mathematically. Second chapter explains the logic of formal concept analysis. It also shows how implications, which can be regard as special formulas on a set,between attributes can be shown by fewer implications, so called generating set for implications. These mathematical tools are then used in the last chapter, in order to describe complex &#039 / concept&#039 / lattices by means of decomposition methods in examples.
113

Nucleation and cross-slip of partial dislocations in FCC metals

Liu, Gang January 2009 (has links)
Thesis (Ph. D.)--University of California, Riverside, 2009. / Includes abstract. Available via ProQuest Digital Dissertations. Title from first page of PDF file (viewed March 20, 2010). Includes bibliographical references. Also issued in print.
114

Topics in Designing Low Thermal Expansion Lattices at the Microscale

Chu, John 23 August 2011 (has links)
Microscale bi-material lattices with near zero thermal expansion are designed to create a thermally stable optical surface for applications in a space telescope. To facilitate the design, the thermal expansion of a unit cell with spacers is derived analytically and validated via finite element studies. Predicting the lattice behaviour also requires knowledge of the constituent properties. To this end, molecular dynamics simulations are performed to determine the thermal expansion and recrystallization behaviour of aluminum and titanium thin films, and nanoindentation experiments are conducted to extract their elastic-plastic properties. Unit cell configurations giving near zero thermal expansion are obtained through iterative analysis. The resulting designs are analyzed and validated via finite element simulations and shown to exhibit long term stability.
115

Topics in Designing Low Thermal Expansion Lattices at the Microscale

Chu, John 23 August 2011 (has links)
Microscale bi-material lattices with near zero thermal expansion are designed to create a thermally stable optical surface for applications in a space telescope. To facilitate the design, the thermal expansion of a unit cell with spacers is derived analytically and validated via finite element studies. Predicting the lattice behaviour also requires knowledge of the constituent properties. To this end, molecular dynamics simulations are performed to determine the thermal expansion and recrystallization behaviour of aluminum and titanium thin films, and nanoindentation experiments are conducted to extract their elastic-plastic properties. Unit cell configurations giving near zero thermal expansion are obtained through iterative analysis. The resulting designs are analyzed and validated via finite element simulations and shown to exhibit long term stability.
116

An ab initio study of deep-level defects in silicon

Ferreira-Resende, Antonio Luis Santos January 2000 (has links)
No description available.
117

Synthesis and characterisation of a novel oxygen- deficient manganese-based perovskite series

Kruth, Angela January 1999 (has links)
A family of oxygen-deficient perovskite phases with compositions, Ca<sub>2</sub>Mn<sub>2-x</sub>Nb<sub>x</sub>O<sub>γ</sub> has been synthesised and characterised using X-ray Powder Diffraction and Thermogravimetry. Property characterisation has included the study of electrical properties by Impedance Spectroscopy and the investigation of magnetic properties for one composition, x = 1.0. Some compositions were tested for possible application as electrode materials in gas sensors. The Ca<sub>2</sub>Mn<sub>2-x</sub>Nb<sub>x</sub>O<sub>γ</sub> system 0 ≤ x ≤ 1.2, with variable oxygen content, γ, can accommodate up to 20% vacancies at oxygen sites and Mn occurs in valence states ranging from +2 to +4. Depending on the B-cation ratio and oxygen content, two solid solution form: an extensive GdFeO<sub>3</sub>-type solid solution over the entire range of cation content, 0 ≤ x ≤ 1.2, with zero or small oxygen deficiencies and a closely-related, grossly oxygen-deficient solid solution over the range 0.3 ≤ x ≤ 0.8 with a simple cubic perovskite structure. Unit cell volume and orthorhombic GdFeO<sub>3</sub>-type distortion vary greatly with Mn valency, oxygen content and B-cation content. The orthorhombic GdFeO<sub>3</sub>-type structure of composition x = 1.0 was refined by the Rietveld method. Mn and Nb are disordered over the B-sites. Jahn-Teller activity of Mn<sup>3+</sup> does not result in cooperative distortions of (Mn,Nb)O<sub>6</sub> octahedra, but it was observed to effect the oxygen stoichiometry. The Nb-rich composition, x = 1.0, can accommodate large amounts of Ca-vacancies (up to 10%). Electrical conductivity varies greatly with the composition. Results suggest that t<sub>2g</sub> electrons are responsible for a variation of conductivity and activation energy rather than e<sub>g</sub> electrons. Conductivities are believed to depend mainly on the degree of π-orbital overlap between Mn and oxygen and hence, on interatomic distances. At low temperatures, the material exhibits spin glass-like behaviour.
118

Homomorphic Encryption

Weir, Brandon January 2013 (has links)
In this thesis, we provide a summary of fully homomorphic encryption, and in particular, look at the BGV encryption scheme by Brakerski, Gentry, and Vaikuntanathan; as well the DGHV encryption scheme by van Dijk, Gentry, Halevi, and Vaikuntanathan. We explain the mechanisms developed by Gentry in his breakthrough work, and show examples of how they are used. While looking at the BGV encryption scheme, we make improvements to the underlying lemmas dealing with modulus switching and noise management, and show that the lemmas as currently stated are false. We then examine a lower bound on the hardness of the Learning With Errors lattice problem, and use this to develop specific parameters for the BGV encryption scheme at a variety of security levels. We then study the DGHV encryption scheme, and show how the somewhat homomorphic encryption scheme can be implemented as both a fully homomorphic encryption scheme with bootstrapping, as well as a leveled fully homomorphic encryption scheme using the techniques from the BGV encryption scheme. We then extend the parameters from the optimized version of this scheme to higher security levels, and describe a more straightforward way of arriving at these parameters.
119

Graph decompositions, theta graphs and related graph labelling techniques

Blinco, A. D. Unknown Date (has links)
No description available.
120

A study of the crystal field interaction for two rare earth intermetallic series

Saensunon, Banchachit, Physical, Environmental & Mathematical Sciences, Australian Defence Force Academy, UNSW January 2009 (has links)
A combination of 169Tm-Mo??ssbauer spectroscopy and inelastic neutron scattering (INS) has been used to investigate the crystal field (CF) interaction at the rare earth site for the tetragonal series RT2Si2 (where R = rare earth) and the orthorhombic series RNiAl4. Single phase specimens were prepared in an argon arc furnace and characterised using x-ray powder diffraction, specific heat and magnetic measurements. For the RT2Si2 series previous investigations were extended to include T = Mn and Cr whose sub-lattices are antiferromagnetic well above room temperature. However, the rare earth sub-lattices were confirmed to order close to liquid helium temperature. With the assistance of the lattice electric field gradient (EFG) for isostructural GdCr2Si2 (determined elsewhere using 155Gd-Mo??ssbauer spectroscopy) and the within-rank CF parameter ratios for HoCr2Si2 (determined elsewhere using INS), the experimental 169Tm quadrupole interaction data were analysed to arrive at CF parameters for the Tm3+ site in TmCr2Si2. The final CF parameters match well with the trend observed for other members of the series RT2Si2 (T = Fe, Co, Ni, Cu). CF schemes were also determined for Tm3+ in TmMn2Si2 and Er3+ in both ErCr2Si2 and ErMn2Si2. For the RNiAl4 series, TmNiAl4 was determined to be antiferromagnetic below TN = 4.7 K with the 169Tm-Mo??ssbauer spectra retaining a magnetic appearance up to 80 K due to the effect of slow spin-lattice relaxation. The relaxation data are consistent with a well-isolated ground state doublet (or pseudo-doublet) whose eigenfunctions have high components of mJ = ??6 states and with the relaxation proceeding via an excited state at 350 K. Because of the relaxation effect, the 169Tm-Mo??ssbauer data could not be interpreted in terms of CF parameters in the usual way. Instead, the INS spectra recorded for ErNiAl4 were analysed using a novel semi-empirical approach that coupled rank 2 CF parameters converted from the EFG tensor for isostructural GdCr2Si2 (determined elsewhere using 155Gd-Mo??ssbauer spectroscopy) with simple point-charge model calculations of the rank 4 and 6 within-rank CF parameter ratios. The first full set of CF parameters for this series was then determined for the Er3+ site in ErNiAl4.

Page generated in 0.036 seconds