• Title/Summary/Keyword: K-ring

Search Result 5,231, Processing Time 0.03 seconds

INSERTION-OF-FACTORS-PROPERTY WITH FACTORS NILPOTENTS

  • Han, Juncheol;Jung, Yui-Yun;Lee, Yang;Sung, Hyo Jin
    • Korean Journal of Mathematics
    • /
    • v.22 no.4
    • /
    • pp.611-619
    • /
    • 2014
  • We in this note study a ring theoretic property which unifies Armendariz and IFP. We call this new concept INFP. We first show that idempotents and nilpotents are connected by the Abelian ring property. Next the structure of INFP rings is studied in relation to several sorts of algebraic systems.

A Study on Oil Consumption Related with the Piston Ring Pack with Thinner Ring Width and Lower Ring Tension (박폭 저장력 피스톤 링 팩에 대한 오일소모 연구)

  • Chun, Sang-Myung
    • Tribology and Lubricants
    • /
    • v.25 no.5
    • /
    • pp.311-317
    • /
    • 2009
  • To satisfy the more severe emission regulation and the demand of higher fuel economy in near future, the combustion pressure and power output of engines is going to be higher. In order to get the reduction of engine emission and the higher power, it is needed the reduction of the tension and width of ring pack. The lower tension ring and the thinner width ring can bring not only the friction reduction between the ring and liner during engine running, but also the adjustment of the blow-by gas and oil consumption by changing in the pressure in the crevice volume and the axial motion of rings togethe with the adjustment of the inter-ring crevice volumes. In this study, by using a developed basic computer proglram that predicts the blow-by gas and oil consumption of engines, it is to be examined how satisfying the level of the blow-by gas and oil consumption as being installed the piston ring pack with thinner width ring and lower tension ring.

On the Contact Behavior Analysis and New Design of O-ring Seals

  • Kim, Chung-Kyun;Cho, Seung-Hyun;Kim, Young-Gyu
    • Proceedings of the Korean Society of Tribologists and Lubrication Engineers Conference
    • /
    • 2002.10b
    • /
    • pp.121-122
    • /
    • 2002
  • This paper presents contact behavior of an Polyperfluoroalkoxyethylene(PTFE) ring seals by a non-linear finite element method using the thermomechanical analysis. PTFE elastomer was assumed as odgen model for numerical analysis in FEM commercial code because elastomer has nonlinear behaviour character. The shape effects are investigated for sealing performance of ring seal in boundary conditions which as gas pressure, groove temperature and various O-ring seal models. Also contact stress and equivalent total strain are investicated. An O-ring seals was modeled four shape which are circle, two sunflower and X. The highest contact stress occurs at sunflower-ring seal with groove deapth of 0.35mm. the equivalent total strain of sunflower-ring seal is lower than that of the others under low gas pressure condition but under gas pressure condition over 4Mpa, that of sunflower-ring seal is higher. The calculated FEM results shows that the Sunflower-ring seal with groove depth of 0.35mm has excellent performance compared with other seal models.

  • PDF

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

RINGS WITH IDEAL-SYMMETRIC IDEALS

  • Han, Juncheol;Lee, Yang;Park, Sangwon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.6
    • /
    • pp.1913-1925
    • /
    • 2017
  • Let R be a ring with identity. An ideal N of R is called ideal-symmetric (resp., ideal-reversible) if $ABC{\subseteq}N$ implies $ACB{\subseteq}N$ (resp., $AB{\subseteq}N$ implies $BA{\subseteq}N$) for any ideals A, B, C in R. A ring R is called ideal-symmetric if zero ideal of R is ideal-symmetric. Let S(R) (called the ideal-symmetric radical of R) be the intersection of all ideal-symmetric ideals of R. In this paper, the following are investigated: (1) Some equivalent conditions on an ideal-symmetric ideal of a ring are obtained; (2) Ideal-symmetric property is Morita invariant; (3) For any ring R, we have $S(M_n(R))=M_n(S(R))$ where $M_n(R)$ is the ring of all n by n matrices over R; (4) For a quasi-Baer ring R, R is semiprime if and only if R is ideal-symmetric if and only if R is ideal-reversible.

ON 𝜙-PSEUDO-KRULL RINGS

  • El Khalfi, Abdelhaq;Kim, Hwankoo;Mahdou, Najib
    • Communications of the Korean Mathematical Society
    • /
    • v.35 no.4
    • /
    • pp.1095-1106
    • /
    • 2020
  • The purpose of this paper is to introduce a new class of rings that is closely related to the class of pseudo-Krull domains. Let 𝓗 = {R | R is a commutative ring and Nil(R) is a divided prime ideal of R}. Let R ∈ 𝓗 be a ring with total quotient ring T(R) and define 𝜙 : T(R) → RNil(R) by ${\phi}({\frac{a}{b}})={\frac{a}{b}}$ for any a ∈ R and any regular element b of R. Then 𝜙 is a ring homomorphism from T(R) into RNil(R) and 𝜙 restricted to R is also a ring homomorphism from R into RNil(R) given by ${\phi}(x)={\frac{x}{1}}$ for every x ∈ R. We say that R is a 𝜙-pseudo-Krull ring if 𝜙(R) = ∩ Ri, where each Ri is a nonnil-Noetherian 𝜙-pseudo valuation overring of 𝜙(R) and for every non-nilpotent element x ∈ R, 𝜙(x) is a unit in all but finitely many Ri. We show that the theories of 𝜙-pseudo Krull rings resemble those of pseudo-Krull domains.

A Ring Artifact Correction Method for a Flat-panel Detector Based Micro-CT System (평판 디텍터 기반 마이크로 CT시스템을 위한 Ring Artifact 보정 방법)

  • Kim, Gyu-Won;Lee, Soo-Yeol;Cho, Min-Hyoung
    • Journal of Biomedical Engineering Research
    • /
    • v.30 no.6
    • /
    • pp.476-481
    • /
    • 2009
  • The most troublesome artifacts in micro computed tomography (micro-CT) are ring artifacts. The ring artifacts are caused by non-uniform sensitivity and defective pixels of the x-ray detector. These ring artifacts seriously degrade the quality of CT images. In flat-panel detector based micro-CT systems, the ring artifacts are hardly removed by conventional correction methods of digital radiography, because very small difference of detector pixel signals may make severe ring artifacts. This paper presents a novel method to remove ring artifacts in flat-panel detector based micro-CT systems. First, the bad lines of a sinogram which are caused by defective pixels of the detector are identified, and then, they are corrected using a cubic spline interpolation technique. Finally, a ring artifacts free image is reconstructed from the corrected projections. We applied the method to various kinds of objects and found that the image qualities were much improved.

RINGS WITH REFLEXIVE IDEALS

  • Han, Juncheol;Park, Sangwon
    • East Asian mathematical journal
    • /
    • v.34 no.3
    • /
    • pp.305-316
    • /
    • 2018
  • Let R be a ring with identity. A right ideal ideal I of a ring R is called ref lexive (resp. completely ref lexive) if $aRb{\subseteq}I$ implies that $bRa{\subseteq}I$ (resp. if $ab{\subseteq}I$ implies that $ba{\subseteq}I$) for any $a,\;b{\in}R$. R is called ref lexive (resp. completely ref lexive) if the zero ideal of R is a reflexive ideal (resp. a completely reflexive ideal). Let K(R) (called the ref lexive radical of R) be the intersection of all reflexive ideals of R. In this paper, the following are investigated: (1) Some equivalent conditions on an reflexive ideal of a ring are obtained; (2) reflexive (resp. completely reflexive) property is Morita invariant; (3) For any ring R, we have $K(M_n(R))=M_n(K(R))$ where $M_n(R)$ is the ring of all n by n matrices over R; (4) For a ring R, we have $K(R)[x]{\subseteq}K(R[x])$; in particular, if R is quasi-Armendaritz, then R is reflexive if and only if R[x] is reflexive.

Theoretical research of Static Characteristics of Bump Floating Ring Seal (범프 플로팅 링 실의 정특성에 대한 해석적 연구)

  • Kim, Kyoung-Wook;Chung, Jin-Taek;Kim, Chang-Ho;Lee, Young-Bok
    • Tribology and Lubricants
    • /
    • v.24 no.3
    • /
    • pp.140-146
    • /
    • 2008
  • The floating ring seal which is used in the high pressure turbo pump is frequently used in the oxidizer pump and the fuel pump of the turbo pump of the liquid propulsion rocket, because it is able to minimize clearance to decrease the leakage flow rate. But, the floating ring seal has a tendency to increase instability in decreasing eccentricity ratio. To complement this weakness, it is devised bump floating ring seal which is inserted bump in the outer surface. It has various experiment results. But the theoretical study of the bump floating ring seal didn't investigated yet. In this paper, we analyse about static characteristics of bump floating ring seal, compared previous experimental results. To analyze the characteristic of bump floating ring seal, we coupled perturbation method of floating ring seal and FEM of bump foil.

Reduced Hybrid Ring Coupler Using Surface Micromachining Technology for 94-GHz MMIC Applications

  • Uhm, Won-Young;Beak, Tae-Jong;Ryu, Keun-Kwan;Kim, Sung-Chan
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.246-251
    • /
    • 2016
  • In this study, we developed a reduced 94 GHz hybrid ring coupler on a GaAs substrate in order to demonstrate the possibility of the integration of various passive components and MMICs in the millimeter-wave range. To reduce the size of the hybrid ring coupler, we used multiple open stubs on the inside of the ring structure. The chip size of the reduced hybrid ring coupler with multiple open stubs was decreased by 62% compared with the area of the hybrid ring coupler without open stubs. Performance in terms of the loss, isolation, and phase difference characteristics exhibited no significant change after the use of the multiple open stubs on the inside of the ring structure. The reduced hybrid ring coupler showed excellent coupling loss of $3.87{\pm}0.33dB$ and transmission loss of $3.77{\pm}0.72dB$ in the measured frequency range of 90-100 GHz. The isolation and reflection were -48 dB and -32 dB at 94 GHz, respectively. The phase differences between two output ports were $180^{\circ}{\pm}1^{\circ}$ at 94 GHz.