• 제목/요약/키워드: 3-dimension lattice

검색결과 21건 처리시간 0.024초

수학화 교수.학습을 위한 소재 개발 연구: 격자 직사각형의 한 대각선이 지나는 단위 정사각형의 수와 그 일반화 (A study on developing material for teaching and learning mathematising - the number of unit squares a diagonal passes through for an m by n lattice rectangle and its generalization)

  • 박교식
    • 대한수학교육학회지:수학교육학연구
    • /
    • 제13권1호
    • /
    • pp.57-75
    • /
    • 2003
  • The goal of this paper is to offer material which make mathematising Fruedenthal(1991) proposed be experienced through the process of teaching and learning mathematics. In this paper, the number of unit squares a diagonal passes through for an m$\times$n lattice rectangle is studied and its generalization is discussed. Through this discussion, the adaptability of this material Is analysed. Especially, beyond inductional conjecture, the number of unit squares is studied by more complete way, and generalization in 3-dimension and 4-dimension are tried. In school mathematics, it is enough to generalize in 3-dimension. This material is basically appropriate for teaching and learning mathematising in math classroom. In studying the number of unit squares and unit cubes, some kinds of mathematising are accompanied. Enough time are allowed for students to study unit squares and unit cubes to make them experience mathematising really. To do so, it is desirable to give students that problem as a task, and make them challenge that problem for enough long time by their own ways. This material can be connected to advanced mathematics naturally in that it is possible to generalize this problem in n-dimension. So, it is appropriate for making in-service mathematics teachers realize them as a real material connecting school mathematics and advanced mathematics.

  • PDF

Г-DEVIATION AND LOCALIZATION

  • Albu, Toma;Teply, Mark L.
    • 대한수학회지
    • /
    • 제38권5호
    • /
    • pp.937-954
    • /
    • 2001
  • This paper is a natural continuation of [2], [3], [4] and [5]. Localization techniques for modular lattices are developed. These techniques are applied to study liftings of linear order types from quotient lattices and to find Г-dense sets in certain lattices without Г-deviation in the sense of [4], where Г is a set of indecomposable linear order types.

  • PDF

Pb계 Perovskite-Pyrochlore 복합체의 강유전특성 (Ferroelectric Characteristics of Pb-containing Perovskite-Pyrochlore Composites)

  • 조진우;손정호;조상희
    • 한국세라믹학회지
    • /
    • 제34권5호
    • /
    • pp.500-504
    • /
    • 1997
  • Perovskite Pb0.7Ba0.3Zn1/3Nb2/3O3 substituted with 0.3 mole fraction for Pb-site in PbZn1/3Nb2/3O3 relaxor and pyrochlore Pb1.83Ba0.29Zn1.71Nb2/3O6.39 were mixed and dielectric characteristics of this composites were investigated. Percolation limit of perovskite phase, which was determined by microstructural observation in the composite as an isolation of perovskite phase from pyrochlore matrix, was 28.9-47.5 vol%. Ferroelectric phase transition below percolation limit depends on a parameter which affects the propagation of lattice vibration between isolated perovskite phase and pyrochlore matrix. Therefore, it is believed that ferroelectric lattice vibration of isolated perovskite phase could be transfered to pyrochlore matrix when the oxygen octahedra are linked in 3-dimension and highly polarizable Pb2+ ions are contained in both phases.

  • PDF

3차원 래티스 모델을 사용한 고강도 철근콘크리트 구조물의 비선형 비틀림 해석 (Analysis of Nonlinear Torsional Behavior for High Strength Reinforced Concrete Structure Using 3-Dimensional Lattice Model)

  • 권민호;서현수;임정희;김진섭
    • 콘크리트학회논문집
    • /
    • 제25권1호
    • /
    • pp.29-36
    • /
    • 2013
  • 최근의 지진을 경험하면서 지진에 대한 성능 설계 개념이 설계기준에 포함되기 시작하였다. 따라서 RC 구조물의 강도와 연성을 예측할 수 있는 간단한 해석도구가 필요하다. 이 연구에서는 2차원 래티스 모델을 확장하여 3차원 래티스 모델을 개발하였다. 개발된 3차원 래티스 모델을 평가하기 위하여 구조물의 비틀림 해석을 수행하였다. 해석의 평가를 위하여 실험 결과와 비교하였다. 래티스 요소의 크기에 따른 해석 결과를 분석하여 사용성을 검토하였다. 개발한 3차원 래티스 모델을 사용한 비틀림 거동해석이 실험값과 비교적 일치하는 결과를 보여주었다.

ON PAIRWISE GAUSSIAN BASES AND LLL ALGORITHM FOR THREE DIMENSIONAL LATTICES

  • Kim, Kitae;Lee, Hyang-Sook;Lim, Seongan;Park, Jeongeun;Yie, Ikkwon
    • 대한수학회지
    • /
    • 제59권6호
    • /
    • pp.1047-1065
    • /
    • 2022
  • For two dimensional lattices, a Gaussian basis achieves all two successive minima. For dimension larger than two, constructing a pairwise Gaussian basis is useful to compute short vectors of the lattice. For three dimensional lattices, Semaev showed that one can convert a pairwise Gaussian basis to a basis achieving all three successive minima by one simple reduction. A pairwise Gaussian basis can be obtained from a given basis by executing Gauss algorithm for each pair of basis vectors repeatedly until it returns a pairwise Gaussian basis. In this article, we prove a necessary and sufficient condition for a pairwise Gaussian basis to achieve the first k successive minima for three dimensional lattices for each k ∈ {1, 2, 3} by modifying Semaev's condition. Our condition directly checks whether a pairwise Gaussian basis contains the first k shortest independent vectors for three dimensional lattices. LLL is the most basic lattice basis reduction algorithm and we study how to use LLL to compute a pairwise Gaussian basis. For δ ≥ 0.9, we prove that LLL(δ) with an additional simple reduction turns any basis for a three dimensional lattice into a pairwise SV-reduced basis. By using this, we convert an LLL reduced basis to a pairwise Gaussian basis in a few simple reductions. Our result suggests that the LLL algorithm is quite effective to compute a basis with all three successive minima for three dimensional lattices.

Facilitated Protein-DNA Binding: Theory and Monte Carlo Simulation

  • Park, Ki-Hyun;Kim, Tae-Jun;Kim, Hyo-Joon
    • Bulletin of the Korean Chemical Society
    • /
    • 제33권3호
    • /
    • pp.971-974
    • /
    • 2012
  • The facilitated diffusion effect on protein-DNA binding is studied. A rigorous theoretical approach is presented to deal with the coupling between one-dimensional and three-dimensional diffusive motions. For a simplified model, the present approach can provide numerically exact results, which are confirmed by the lattice-based Monte Carlo simulations.

고체상태에서의 CPMAS NMR분광법을 이용한 랜덤 공중합체의 결정구조 연구 (Crytal Structure Study of Random Copolymers by CPMAS Solid-State NMR Spectrosecopy)

  • 유희열;심미자;김상욱
    • 한국재료학회지
    • /
    • 제3권4호
    • /
    • pp.344-351
    • /
    • 1993
  • 폴리(에틸렌 테레프탈레이트 -코-1,4-시클로헥실렌 디메틸렌 데레프탈레이트), P(ET-CT), 공중합체의 결정구조를 CPMAS NMR분광법을 이용하여 해석하였다. 결정화 시료에서 메틸렌기에 의한 공명 피크를 CT와 ET성분으로 분리시켜 분석한 결과, 0-20 몰%의 CT조성을 갖는 공중합체는 bulky한 CT성분이 PET결정격자에서 배제되고 66-100 몰 100%의 CT조성을 갖는 공중합체는 PCT결정격자 내부에 ET성분이 부분적으로 혼입되는 것을 확인할 수 있었다. 이와 같은 결정구조의 공중합 조성 의존성은 ET와 CT의 반복단위 길이와 결정격자의 크기가 다르기 때문인 것으로 추정된다.

  • PDF

Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격 (Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure)

  • 이창원;전찬호;김수리;홍석희
    • 정보보호학회논문지
    • /
    • 제32권5호
    • /
    • pp.765-777
    • /
    • 2022
  • NIST PQC 표준화 Round 3에 제시된 PKE/KEM 알고리즘인 SABER 알고리즘은 격자 기반 문제 중 Module-LWR 문제를 기반으로 하는 알고리즘으로 Meta-PKE 구조로 되어 있다. 이때, 암호화 과정에서 사용되는 비밀 정보를 임시 키라고 부를 것이며 본 논문에서는 Meta-PKE 구조를 활용한 임시 키 재사용 공격에 대해 설명한다. NIST에서 요구하는 보안 강도 5, 3, 1을 만족하는 각각의 파라미터에 대해 4, 6, 6번의 쿼리를 사용하여 공격한 선행 연구에 대해 자세한 분석과 함께 이를 향상하여 3, 4, 4번의 쿼리만 사용하는 방법을 제시한다. 그리고 추가로 한 번의 쿼리를 통해 임시 키를 복원하는 계산 복잡도를 n차 격자 위에서 각각의 파라미터에 대해 전수조사 복잡도인 27.91×n, 210.51×n, 212.22×n에서 24.91×n, 26.5×n, 26.22×n으로 감소시키는 방법을 소개하며 그에 대한 결과 및 한계점을 제시한다.

RESOLUTION OF UNMIXED BIPARTITE GRAPHS

  • Mohammadi, Fatemeh;Moradi, Somayeh
    • 대한수학회보
    • /
    • 제52권3호
    • /
    • pp.977-986
    • /
    • 2015
  • Let G be a graph on the vertex set $V(G)=\{x_1,{\cdots},x_n\}$ with the edge set E(G), and let $R=K[x_1,{\cdots},x_n]$ be the polynomial ring over a field K. Two monomial ideals are associated to G, the edge ideal I(G) generated by all monomials $x_i,x_j$ with $\{x_i,x_j\}{\in}E(G)$, and the vertex cover ideal $I_G$ generated by monomials ${\prod}_{x_i{\in}C}{^{x_i}}$ for all minimal vertex covers C of G. A minimal vertex cover of G is a subset $C{\subset}V(G)$ such that each edge has at least one vertex in C and no proper subset of C has the same property. Indeed, the vertex cover ideal of G is the Alexander dual of the edge ideal of G. In this paper, for an unmixed bipartite graph G we consider the lattice of vertex covers $L_G$ and we explicitly describe the minimal free resolution of the ideal associated to $L_G$ which is exactly the vertex cover ideal of G. Then we compute depth, projective dimension, regularity and extremal Betti numbers of R/I(G) in terms of the associated lattice.

ALD법으로 성장시킨 $Al_2$O$_3$ 박막의 특성분석 (Characteristic Analysis of $Al_2$O$_3$Thin Films Grown by Atomic Layer Deposition)

  • 성석재;김동진;배영호;이정희
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(2)
    • /
    • pp.185-188
    • /
    • 2001
  • In this study, $Al_2$O$_3$films have been deposited with Atomic Layer Deposition(ALD) for gate insulator for MPTMA and $H_2O$ at low temperature below 40$0^{\circ}C$ . Conventional methods of $Al_2$O$_3$thin film deposition have suffered from the poor step coverage due to reduction of device dimension and increasing contact/via hole aspect ratio. ALD is a self-limiting growth process with controlled surface reaction where the growth rate is only dependent on the number of growth cycle and the lattice parameter of materials. ALD growth process has many advantages including accurate thickness control, large area and large batch capability, good uniformity, and pinholes freeness.

  • PDF