BLUE
NFnews-feed.bsky.social

@IranIntl_En: Iran's First VP Mohammad-Reza Aref will travel to Islamabad, Pakistan, on Tuesday to attend the two-day Leaders' Summit of Shanghai Cooperation Council (SCO), according to Iranian state-run media.

0
PWpeterwening.bsky.social

A family of 6 has been killed in an Israeli strike targeting their home in #Jabalia#Gaza#Palestine

0
EUeprint.bsky.social

Efficient Pairing-Free Adaptable k-out-of-N Oblivious Transfer Protocols (Keykhosro Khosravani, Taraneh Eghlidos, Mohammad reza Aref) ia.cr/2024/1583

Abstract. Oblivious Transfer (OT) is one of the fundamental building blocks in cryptography that enables various privacy-preserving applications. Constructing efficient OT schemes has been an active research area. This paper presents three efficient two-round pairing-free k-out-of-N oblivious transfer protocols with standard security. Our constructions follow the minimal communication pattern: the receiver sends k messages to the sender, who responds with n+k messages, achieving the lowest data transmission among pairing-free k-out-of-n OT schemes. Furthermore, our protocols support adaptivity and also, enable the sender to encrypt the n messages offline, independent of the receiver’s variables, offering significant performance advantages in one-sender-multiple-receiver scenarios. We provide security proofs under the Computational Diffie-Hellman (CDH) and RSA assumptions, without relying on the Random Oracle Model. Our protocols combine minimal communication rounds, adaptivity, offline encryption capability, and provable security, making them well-suited for privacy-preserving applications requiring efficient oblivious transfer. Furthermore, the first two proposed schemes require only one operation, making them ideal for resource-constrained devices.
Image showing part 2 of abstract.
0
ACarxiv-cs-cv.bsky.social

Aref Tabatabaei, Zahra Dehghanian, Maryam Amirmazlaghani Beyond Imperfections: A Conditional Inpainting Approach for End-to-End Artifact Removal in VTON and Pose Transfer https://arxiv.org/abs/2410.04052

0
MHiamhodgy.bsky.social

Pimoroni PGA2350 I just got my new PCB's, making prototyping much easier. It's about the size of an Arduino Mega. 40 GPIO, bottom 8 ADC's, right A load of ground , left Access to other pins RUN, BOOTSELECT, Debug, Aref & USB e.t.c, top Left Also USB header for adapter.

0
MRmrcl-mrvls.bsky.social

In der ARD darf Aref Hajja vom Palästina-Forum Bonn die antisemitische Gewalt von jungen Menschen kleinreden. Keine Einordnung, kein Widerwort. Blamabel.

0
HBhiltonbastos.bsky.social

O primeiro vice-presidente do Irã, Mohamad Reza Aref sublinha que o país persa é paciente e não procura a guerra, mas está preparado para responder a qualquer agressão. A alertou que respostas futuras do Irã porá em risco a própria existência do Estado Sionista, destacando a capacidade de ataque.

Irán: No buscamos guerra, pero estamos listos a responder agresiones | HISPANTV
Irán: No buscamos guerra, pero estamos listos a responder agresiones | HISPANTV

El vicepresidente primero de Irán enfatiza que el país persa es paciente y no busca la guerra, pero está preparado para responder a cualquier agresión.

1
AMarxiv-math-nt.bsky.social

Aref Zadehgol Mohammadi, Mohsen Kolahdouz Proof of the Goldbach's Strong Conjecture by Using Semi-Continuous Model of Even Numbers https://arxiv.org/abs/1909.13230

0

Alexandre Ostrowiecki, CEO da Multilaser, marcou presença, bem como o deputado Luiz Phillipe de Orleans e Bragança (PL-SP), Nelson Santini, sócio-direto da Auto Defesa Brasil. Também estiveram no encontro João Marques de Paulo, dono da União Química; Aref Farkouh, sócio do Hotel Toriba;

1
CTcarlostaurus.bsky.social

BOICOTEM! Veja a lista de alguns que estiveram no jantar do Marginal: Alexandre Ostrowiecki, da Multilaser; João Marques de Paulo, da União Química; Aref Farkouh, do Hotel Toriba Jorge Cury, da construtora Trisul Pedro Miguel Levy Zerbini, da Rogipema Empreendimentos Imobiliários;

0