ALBERT

All Library Books, journals and Electronic Records Telegrafenberg

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Articles  (15,733)
  • Oxford University Press  (15,733)
  • Deutsches GeoForschungsZentrum GFZ
  • TRR228 Database (TRR228DB)
  • Computer Journal  (800)
  • Proceedings of the London Mathematical Society  (433)
  • 2193
  • 2320
Collection
  • Articles  (15,733)
Publisher
  • Oxford University Press  (15,733)
  • Deutsches GeoForschungsZentrum GFZ
  • TRR228 Database (TRR228DB)
Years
Topic
  • 1
    Publication Date: 2015-08-05
    Description: We prove a spectral flow formula for one-parameter families of Hamiltonian systems under homoclinic boundary conditions, which relates the spectral flow to the relative Maslov index of a pair of curves of Lagrangians induced by the stable and unstable subspaces, respectively. Finally, we deduce sufficient conditions for bifurcation of homoclinic trajectories of one-parameter families of non-autonomous Hamiltonian vector fields.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 2
    Publication Date: 2015-08-05
    Description: We consider the Schur–Horn problem for normal operators in von Neumann algebras, which is the problem of characterizing the possible diagonal values of a given normal operator based on its spectral data. For normal matrices, this problem is well known to be extremely difficult, and in fact, it remains open for matrices of size greater than $3$ . We show that the infinite-dimensional version of this problem is more tractable, and establish approximate solutions for normal operators in von Neumann factors of type I $_\infty$ , II, and III. A key result is an approximation theorem that can be seen as an approximate multivariate analogue of Kadison's Carpenter Theorem.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 3
    Publication Date: 2015-08-05
    Description: We study the rate of convergence to zero of the tail entropy of $C^\infty$ maps. We give an upper bound of this rate in terms of the growth in $k$ of the derivative of order $k$ and give examples showing the optimality of the established rate of convergence. We also consider the case of multimodal maps of the interval. Finally, we prove that homoclinic tangencies give rise to $C^r$ $(r\geqslant 2)$ robustly non- $h$ -expansive dynamical systems.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 4
    Publication Date: 2015-08-05
    Description: Let ${{\mathscr {C}}}^0_{{{\mathfrak {g}}}}$ be the category of finite-dimensional integrable modules over the quantum affine algebra $U_{q}'({{\mathfrak {g}}})$ and let $R^{A_\infty }{\mbox {-}\mathrm {gmod}}$ denote the category of finite-dimensional graded modules over the quiver Hecke algebra of type $A_{\infty }$ . In this paper, we investigate the relationship between the categories ${{\mathscr {C}}}^0_{A_{N-1}^{(1)}}$ and ${{\mathscr {C}}}^0_{A_{N-1}^{(2)}}$ by constructing the generalized quantum affine Schur–Weyl duality functors ${\mathcal {F}}^{(t)}$ from $R^{A_\infty }{\mbox {-}\mathrm {gmod}}$ to ${{\mathscr {C}}}^0_{A_{N-1}^{(t)}}\ (t=1,2)$ .
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 5
    Publication Date: 2015-08-05
    Description: We present new constructions of complex and $p$ -adic Darmon points on elliptic curves over base fields of arbitrary signature. We conjecture that these points are global and present numerical evidence to support our conjecture.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 6
    Publication Date: 2015-08-05
    Description: We introduce a new framework for the analysis of the stability of solitons for the one-dimensional Gross–Pitaevskii equation. In particular, we establish the asymptotic stability of the black soliton with zero speed.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 7
    Publication Date: 2015-08-05
    Description: Let $k$ and $n$ be positive even integers. For a cuspidal Hecke eigenform $h$ in the Kohnen plus space of weight $k-n/2+1/2$ for $\varGamma _0(4),$ let $I_n(h)$ be the Duke–Imamo $\bar {{\text {g}}}$ lu–Ikeda lift of $h$ in the space of cusp forms of weight $k$ for ${\rm Sp}_n({{\bf{Z}}}),$ and $f$ be the primitive form of weight $2k-n$ for ${\rm SL}_2({{\bf{Z}}})$ corresponding to $h$ under the Shimura correspondence. We then express the ratio $\displaystyle {\langle I_n(h), I_n(h) \rangle / \langle h, h \rangle }$ of the period of $I_n(h)$ to that of $h$ in terms of special values of certain $L$ -functions of $f$ . This proves the conjecture proposed by Ikeda concerning the period of the Duke–Imamo $\bar {{\text {g}}}$ lu–Ikeda lift.
    Print ISSN: 0024-6115
    Electronic ISSN: 1460-244X
    Topics: Mathematics
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 8
    Publication Date: 2015-09-29
    Description: In this paper, we present a methodology to evaluate the feasibility, effectiveness and complexity of a class of cache-based side-channel attacks. The methodology provides estimates on the lower bound of the required number of observations on the side channel and the number of trials for a successful attack. As a case study, a weak implementation of the Advanced Encryption Standard algorithm is selected to apply the proposed methodology to three different categories of cache-based attacks; namely, access-driven, trace-driven and time-driven attacks. The approach, however, is generic in the sense that it can be utilized in other algorithms that are subject to the micro-architectural side-channel attacks. The adopted approach bases its analysis method partially on the conditional entropy of secret keys given the observations of the intermediate variables in software implementations of cryptographic algorithms via the side channel and explores the extent to which the observations can be exploited in a successful attack. Provided that the intermediate variables are relatively simple functions of the key material and the known inputs or outputs of cryptographic algorithms, a successful attack is theoretically feasible. Our methodology emphasizes the need for an analysis of this leakage through such intermediate variables and demonstrates a systematic way to measure it. The method allows us to explore every attack possibility, estimate the feasibility of an attack, and compare the efficiency and the costs of different attack strategies to determine an optimal level of effective countermeasures.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 9
    Publication Date: 2015-09-29
    Description: In Cramer et al. (2007, Bounded CCA2-Secure Encryption. In Kurosawa, K. (ed.), Advances in Cryptology – ASIACRYPT 2007 , Kuching, Malaysia, December 2–6, Lecture Notes in Computer Science, Vol. 4833, pp. 502–518. Springer, Berlin, Germany) proposed a public-key encryption scheme secure against adversaries with a bounded number of decryption queries based on the decisional Diffie–Hellman problem. In this paper, we show that the same result can be obtained based on weaker computational assumptions, namely: the computational Diffie–Hellman and the hashed Diffie–Hellman assumptions.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 10
    Publication Date: 2015-09-29
    Description: Certificateless public key encryption (CLE) and certificate-based encryption (CBE) are motivated to simultaneously solve the heavy certificate management problem inherent in the traditional public key encryption (PKE) and the key escrow problem inherent in the identity-based encryption (IBE). Al-Riyami and Paterson proposed a general conversion from CLE to CBE, which is neat and natural. Kang and Park pointed out a flaw in their security proof. Wu et al. proposed another generic conversion from CLE to CBE which additionally involves collision resistant hash functions. It remains an open problem whether the generic conversion due to Al-Riyami and Paterson is provably secure or not. We are motivated to solve this open problem. Our basic idea is to enhance Type II adversary's power a little by allowing it to conditionally replace a user's public key. We first formalize a new security model of CLE in this way. Then, we succeed in proving that the Al-Riyami–Paterson generic conversion from CLE to CBE is secure, if the CLE scheme is secure in our new security model. Finally, a concrete provably secure CBE scheme is presented to demonstrate the applicability of our result.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...