• 제목/요약/키워드: Multiplication Function

검색결과 145건 처리시간 0.024초

CHARACTERIZATIONS OF GRADED PRÜFER ⋆-MULTIPLICATION DOMAINS

  • Sahandi, Parviz
    • Korean Journal of Mathematics
    • /
    • 제22권1호
    • /
    • pp.181-206
    • /
    • 2014
  • Let $R={\bigoplus}_{\alpha{\in}\Gamma}R_{\alpha}$ be a graded integral domain graded by an arbitrary grading torsionless monoid ${\Gamma}$, and ⋆ be a semistar operation on R. In this paper we define and study the graded integral domain analogue of ⋆-Nagata and Kronecker function rings of R with respect to ⋆. We say that R is a graded Pr$\ddot{u}$fer ⋆-multiplication domain if each nonzero finitely generated homogeneous ideal of R is ⋆$_f$-invertible. Using ⋆-Nagata and Kronecker function rings, we give several different equivalent conditions for R to be a graded Pr$\ddot{u}$fer ⋆-multiplication domain. In particular we give new characterizations for a graded integral domain, to be a $P{\upsilon}MD$.

ON THE COMMUTANT OF MULTIPLICATION OPERATORS WITH ANALYTIC POLYNOMIAL SYMBOLS

  • Robati, B. Khani
    • 대한수학회보
    • /
    • 제44권4호
    • /
    • pp.683-689
    • /
    • 2007
  • Let $\mathcal{B}$ be a certain Banach space consisting of analytic functions defined on a bounded domain G in the complex plane. Let ${\varphi}$ be an analytic polynomial or a rational function and let $M_{\varphi}$ denote the operator of multiplication by ${\varphi}$. Under certain condition on ${\varphi}$ and G, we characterize the commutant of $M_{\varphi}$ that is the set of all bounded operators T such that $TM_{\varphi}=M_{\varphi}T$. We show that $T=M_{\Psi}$, for some function ${\Psi}$ in $\mathcal{B}$.

Enhancement of Signal-to-noise Ratio Based on Multiplication Function for Phi-OTDR

  • Li, Meng;Xiong, Xinglong;Zhao, Yifei;Ma, Yuzhao
    • Current Optics and Photonics
    • /
    • 제2권5호
    • /
    • pp.413-421
    • /
    • 2018
  • We propose a novel methodology based on the multiplication function to improve the signal-to-noise ratio (SNR) for vibration detection in a phi optical time-domain reflectometer system (phi-OTDR). The extreme-mean complementary empirical mode decomposition (ECEMD) is designed to break down the original signal into a set of inherent mode functions (IMFs). The multiplication function in terms of selected IMFs is used to determine a vibration's position. By this method, the SNR of a phi-OTDR system is enhanced by several orders of magnitude. Simulations and experiments applying the method to real data prove the validity of the proposed approach.

곱셈과 괄호 기호의 사용에 대한 연구 (On the Usage of the Multiplication and Parentheses signs)

  • 이민정;이양;양성필;박미숙
    • 한국학교수학회논문집
    • /
    • 제15권4호
    • /
    • pp.627-641
    • /
    • 2012
  • 중등학교의 함수와 방정식 단원을 지도할 때 수식의 표현에서 곱셈과 괄호 기호를 생략하는 경우 일부 학생들이 오류를 보이는 것을 늘 발견할 수 있다. 학습 부진이 없는 학생들은 함수와 방정식에 있는 문자가 어떤 수를 대표한다는 것과 관련된 원리들을 알기 때문에 오류를 거의 범하지 않지만 학습 부진이 있는 학생들은 이런 원리들에 대한 이해가 부족한 상태에 있기 때문에 오류를 자주 보이게 된다. 본 연구에서는 수학사 속에서 다양한 변화와 발전을 거듭해온 곱셈과 괄호 기호에 대해 먼저 살펴보고, 이를 바탕으로 설문지를 이용한 조사를 통해 효과적인 지도방법에 대해 연구하였다. 본 연구에서는 함수와 방정식을 지도할 때 학습이 부진한 학생들에게 제시되는 수식표현에서는 곱셈과 괄호 기호를 생략하지 않을 것을 제안한다.

  • PDF

Effects of Medium Components and Growth Regulators on Callus Development and Shoot Regeneration from Shoot Explants of Black Locust (Robinia pseudoacacia)

  • Shin, Dongill;Han, Kyung-Hwan;Sul, Ill-Whan
    • Journal of Life Science
    • /
    • 제9권1호
    • /
    • pp.50-53
    • /
    • 1999
  • Effects of growth regulators and medium components were tested for shoot multiplication and callus growth from shoot explants of black locust. During shoot multiplication, callus growth at the cut end of shoot explants proceeded shoot development. The basal callus growth seemed to be a function of both mineral components and cytokinin supplemented in the medium. Maximum callus growth was induced by 0.5${\mu}$M BAP and the callus growth decreased as the level of BAP increased. Positive correlations were found between basal callus growth, and shoot multiplication and growth. Shoot multiplication was greatest on BSM medium (black locust shoot culture medium) supplemented with 1 $\mu$M BAP. With medium containing high nitrogen content, both shoot multiplication and growth were significantly enhanced. A new BRM medium was the most effective for rooting of black locust among three rooting media tested.

  • PDF

안드로이드 기반 공개키 암호를 위한 곱셈기 구현 및 분석 (Implementation and Analysis of Multi-Precision Multiplication for Public Key Cryptography Based on Android Platform)

  • 서화정;김호원
    • 한국통신학회논문지
    • /
    • 제37C권10호
    • /
    • pp.940-948
    • /
    • 2012
  • 안드로이드 프로그램은 JAVA SDK로 제작되어 가상머신(virtual machine) 기반으로 동작한다. 따라서 기존의 C 언어에 비해 프로그램 작성은 편리해 졌지만 동작 속도는 떨어지는 단점이 있다. 이러한 단점을 보완하기 위해 안드로이드 상에서 C언어, 어셈블리 언어의 사용이 가능한 안드로이드 NDK가 제안되어 보다 효율적인 프로그램 작성이 가능하게 되었다. 이와 더불어 ARM에서 제공하는 NEON기능을 사용하면 벡터연산을 통해 성능을 향상 시킬 수 있다. 본 논문에서는 NDK의 효용성에 대해 알아보며 NEON기능을 이용한 향상된 곱셈구조를 제안한다.

MULTIPLICATION FORMULA AND (w, q)-ALTERNATING POWER SUMS OF TWISTED q-EULER POLYNOMIALS OF THE SECOND KIND

  • CHOI, JI EUN;KIM, AHYUN
    • Journal of applied mathematics & informatics
    • /
    • 제39권3_4호
    • /
    • pp.455-467
    • /
    • 2021
  • In this paper, we define twisted q-Euler polynomials of the second kind and explore some properties. We find generating function of twisted q-Euler polynomials of the second kind. Also, we investigate twisted q-Raabe's multiplication formula and (w, q)-alternating power sums of twisted q-Euler polynomials of the second kind. At the end, we define twisted q-Hurwitz's type Euler zeta function of the second kind.

GENERATION OF RAY CLASS FIELDS MODULO 2, 3, 4 OR 6 BY USING THE WEBER FUNCTION

  • Jung, Ho Yun;Koo, Ja Kyung;Shin, Dong Hwa
    • 대한수학회지
    • /
    • 제55권2호
    • /
    • pp.343-372
    • /
    • 2018
  • Let K be an imaginary quadratic field with ring of integers ${\mathcal{O}}_K$. Let E be an elliptic curve with complex multiplication by ${\mathcal{O}}_K$, and let $h_E$ be the Weber function on E. Let $N{\in}\{2,3,4,6\}$. We show that $h_E$ alone when evaluated at a certain N-torsion point on E generates the ray class field of K modulo $N{\mathcal{O}}_K$. This would be a partial answer to the question raised by Hasse and Ramachandra.

영어 수계를 이용한 디지털 신경망회로의 실현 (An Implementation of Digital Neural Network Using Systolic Array Processor)

  • 윤현식;조원경
    • 전자공학회논문지B
    • /
    • 제30B권2호
    • /
    • pp.44-50
    • /
    • 1993
  • In this paper, we will present an array processor for implementation of digital neural networks. Back-propagation model can be formulated as a consecutive matrix-vector multiplication problem with some prespecified thresholding operation. This operation procedure is suited for the design of an array processor, because it can be recursively and repeatedly executed. Systolic array circuit architecture with Residue Number System is suggested to realize the efficient arithmetic circuit for matrix-vector multiplication and compute sigmoid function. The proposed design method would expect to adopt for the application field of neural networks, because it can be realized to currently developed VLSI technology.

  • PDF

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.