Numerous e orts have been made in developing \intelligent" programs based on the Von Neumann's centralized architecture. However, these e orts have not been very successful in building general-purpose intelligent systems. Inspired by biological neural networks, researchers in a number of scienti c disciplines are designing arti cial neural networks (ANNs) to solve a variety of problems in decision making, optimization, prediction, and control. Arti cial neural networks can be viewed as parallel and distributed processing systems which consist of a huge number of simple and massively connected processors. There has been a resurgence of interest in the eld of ANNs for several years. This article intends to serve as a tutorial for those readers with little or no knowledge about ANNs to enable them to understand the remaining articles of this special issue. We discuss the motivations behind developing ANNs, basic network models, and two main issues in designing ANNs: network architecture and learning process. We also present one of the most successful application of ANNs, namely automatic character recognition.
Abstract. Fully homomorphic encryption (FHE) enables secure computation over the encrypted data of a single party. We explore how to extend this to multiple parties, using threshold fully homomorphic encryption (TFHE). In such scheme, the parties jointly generate a common FHE public key along with a secret key that is shared among them; they can later cooperatively decrypt ciphertexts without learning anything but the plaintext. We show how to instantiate this approach efficiently, by extending the recent FHE schemes of Brakerski, Gentry and Vaikuntanathan (CRYPTO '11, FOCS '11, ITCS '12) based on the (ring) learning with errors assumption. Our main tool is to exploit the property that such schemes are additively homomorphic over their keys. Using TFHE, we construct simple multiparty computation protocols secure against fully malicious attackers, tolerating any number of corruptions, and providing security in the universal composability framework. Our protocols have the following properties: Low interaction: 3 rounds of interaction given a common random string, or 2 rounds with a public-key infrastructure. Low communication: independent of the function being computed (proportional to just input and output sizes). Cloud-assisted computation: the bulk of the computation can be efficiently outsourced to an external entity (e.g. a cloud service) so that the computation of all other parties is independent of the complexity of the evaluated function.
This conference proceedings publication is the result of a merge of two independent and concurrent works. The two papers were authored by Goldwasser, Goyal, Jain, and Sahai; and by Gordon, Katz, Liu, Shi, and Zhou. Research supported by NSFEAGER award # CNS1347364 DARPA award # FA8750-11-2-0225 and the Simons Foundation -Investigation Award. Research supported by NSF awards #1111599 and #1223623, and by the US Army Research Laboratory and the UK Ministry of Defence under Agreement Number W911NF-06-3-0001. The views and conclusions contained herein are those of the authors and should not be interpreted as representing the official policies, either expressed or implied, of the US Army Research Laboratory, the U.S. Government, the UK Ministry of Defense, or the UK Government. The US and UK Governments are authorized to reproduce and distribute reprints for Government purposes notwithstanding any copyright notation hereon. Multi-input Functional Encryption 579Abstract. We introduce the problem of Multi-Input Functional Encryption, where a secret key sk f can correspond to an n-ary function f that takes multiple ciphertexts as input. We formulate both indistinguishability-based and simulation-based definitions of security for this notion, and show close connections with indistinguishability and virtual black-box definitions of obfuscation. Assuming indistinguishability obfuscation for circuits, we present constructions achieving indistinguishability security for a large class of settings. We show how to modify this construction to achieve simulationbased security as well, in those settings where simulation security is possible.
Purpose – The purpose of this paper is to review the literature on total productive maintenance (TPM) implementation practice to present an overview of TPM implementation practices adopted by various manufacturing organizations and suggest possible gaps from researchers and practitioner’s point of view. This study tries to identify the best strategy for improving competitiveness of small and medium enterprises (SMEs) in globalized market and evaluates TPM implementation practice in SMEs. Design/methodology/approach – The objective of this paper is to study the role of TPM program in context of Indian industries either from SMEs to large-scale industries. The approach has been directed toward justification of TPM implementation practice for its support to competitive manufacturing in the context of Indian manufacturing industries. Findings – TPM implementation improves productivity and working efficiency of employees and also improves equipment effectiveness and a positive inclination toward company is registered. Therefore, equipment maintenance is an indispensable function in a manufacturing enterprise. In this highly competitive environment, manufacturing organizations should consider maintenance function as a potential source for cost savings and competitive advantage. SMEs must be considered as an engine for economic growth all over the world (Singh et al., 2008). A total of 148 papers related to TPM implementation in large-scale industries and SMEs were collected, analyzed and classified on the basis of their applications, broadly into large industry and SMEs and further divided into Indian and Non-Indian, then case study, implementation, model, literature review, maintenance, service, etc. This classification has clearly shows that SMEs are in a need to adopt TPM implementation practice to compete in this global market and changing requirements of large industries. Maintenance is an indispensable function in a manufacturing enterprise. In this highly competitive environment, manufacturing organizations must be considered maintenance function as a potential source for cost savings and competitive advantage. Singh et al. (2008) have concluded that SMEs must be considered as an engine for economic growth of all over the world. Following are the objectives of this study: to suggest a classification of available literature on TPM implementation; to identify the need of TPM implementation in SMEs; to identify critical observations on each category of classification; to identify the potential of SMEs in India; to identify emerging trends of TPM implementation in India; to suggest directions for future researchers in the field of TPM implementation on the basis of above mention points; and to consolidate all available literature on TPM implementation practice. Research limitations/implications – The challenges of stiff competition and the drive for profits are forcing the organizations to implement various productivity improvement efforts to meet the challenges posed by ever-changing market demands. In the dynamic and highly challenging environment, reliable manufacturing equipment is regarded as the major contributor to the performance and profitability of manufacturing systems. Practical implications – In this dynamic world, importance of SMEs in the growth of the nation needs more attention of researchers and industrialists. After the globalization of market, SMEs have got many opportunities to work in integration with large-scale organizations. All the organizations from SMEs to large-scale industries can adopt effective and efficient maintenance strategies such as condition-based maintenance, reliability-centered maintenance and TPM over the traditional firefighting reactive maintenance approaches (Sharma et al., 2005). Social implications – In our view, this paper clearly identifies implications for research which will be useful for society. The gap discussed by authors needs to be addressed by future researchers. Originality/value – This implementation strategy can help to save huge amounts of time, money and other useful resources in dealing with reliability, availability, maintainability and performance issues. On the basis of available literature, it can be understood that SMEs should change their maintenance strategies to cope up with global competition so that a lot of resources can be utilized in a better direction.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.