Explore >> Select a destination


You are here

susam.net
| | algorithmsoup.wordpress.com
3.6 parsecs away

Travel
| | The ``probabilistic method'' is the art of applying probabilistic thinking to non-probabilistic problems. Applications of the probabilistic method often feel like magic. Here is my favorite example: Theorem (Erdös, 1965). Call a set $latex {X}&fg=000000$ sum-free if for all $latex {a, b \in X}&fg=000000$, we have $latex {a + b \not\in X}&fg=000000$. For any finite...
| | www.math3ma.com
0.9 parsecs away

Travel
| |
| | www.jeremykun.com
2.6 parsecs away

Travel
| | Last time we defined and gave some examples of rings. Recapping, a ring is a special kind of group with an additional multiplication operation that "plays nicely" with addition. The important thing to remember is that a ring is intended to remind us arithmetic with integers (though not too much: multiplication in a ring need not be commutative). We proved some basic properties, like zero being unique and negation being well-behaved.
| | www.jeremykun.com
15.6 parsecs away

Travel
| This article was written by my colleague, Cathie Yun. Cathie is an applied cryptographer and security engineer, currently working with me to make fully homomorphic encryption a reality at Google. She's also done a lot of cool stuff with zero knowledge proofs. In previous articles, we've discussed techniques used in Fully Homomorphic Encryption (FHE) schemes. The basis for many FHE schemes, as well as other privacy-preserving protocols, is the Learning With Errors (LWE) problem.