• Title/Summary/Keyword: algebraic lattice

Search Result 17, Processing Time 0.02 seconds

L-upper Approximation Operators and Join Preserving Maps

  • Kim, Yong Chan;Kim, Young Sun
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.14 no.3
    • /
    • pp.222-230
    • /
    • 2014
  • In this paper, we investigate the properties of join and meet preserving maps in complete residuated lattice using Zhang's the fuzzy complete lattice which is defined by join and meet on fuzzy posets. We define L-upper (resp. L-lower) approximation operators as a generalization of fuzzy rough sets in complete residuated lattices. Moreover, we investigate the relations between L-upper (resp. L-lower) approximation operators and L-fuzzy preorders. We study various L-fuzzy preorders on $L^X$. They are considered as an important mathematical tool for algebraic structure of fuzzy contexts.

SOME ASPECTS OF ZARISKI TOPOLOGY FOR MULTIPLICATION MODULES AND THEIR ATTACHED FRAMES AND QUANTALES

  • Castro, Jaime;Rios, Jose;Tapia, Gustavo
    • Journal of the Korean Mathematical Society
    • /
    • v.56 no.5
    • /
    • pp.1285-1307
    • /
    • 2019
  • For a multiplication R-module M we consider the Zariski topology in the set Spec (M) of prime submodules of M. We investigate the relationship between the algebraic properties of the submodules of M and the topological properties of some subspaces of Spec (M). We also consider some topological aspects of certain frames. We prove that if R is a commutative ring and M is a multiplication R-module, then the lattice Semp (M/N) of semiprime submodules of M/N is a spatial frame for every submodule N of M. When M is a quasi projective module, we obtain that the interval ${\uparrow}(N)^{Semp}(M)=\{P{\in}Semp(M){\mid}N{\subseteq}P\}$ and the lattice Semp (M/N) are isomorphic as frames. Finally, we obtain results about quantales and the classical Krull dimension of M.

A Completion of Semi-simple MV-algebra

  • 박평우
    • Journal for History of Mathematics
    • /
    • v.13 no.1
    • /
    • pp.125-136
    • /
    • 2000
  • The notion of MV-algebra was introduced by C.C. Chang in 1958 to provide an algebraic proof of the completeness of Lukasiewicz axioms for infinite valued logic. These algebras appear in the literature under different names: Bricks, Wajsberg algebra, CN-algebra, bounded commutative BCK-algebras, etc. The purpose of this paper is to give a topological lattice completion of semisimple MV-algebras. To this end, we characterize the complete atomic center MV-algebras and semisimple algebras as subalgebras of a cube. Then we define the $\delta$-completion of semisimple MV-algebra and construct the $\delta$-completion. We also study some important properties and extension properties of $\delta$-completion.

  • PDF

RINGS IN WHICH SUMS OF d-IDEALS ARE d-IDEALS

  • Dube, Themba
    • Journal of the Korean Mathematical Society
    • /
    • v.56 no.2
    • /
    • pp.539-558
    • /
    • 2019
  • An ideal of a commutative ring is called a d-ideal if it contains the annihilator of the annihilator of each of its elements. Denote by DId(A) the lattice of d-ideals of a ring A. We prove that, as in the case of f-rings, DId(A) is an algebraic frame. Call a ring homomorphism "compatible" if it maps equally annihilated elements in its domain to equally annihilated elements in the codomain. Denote by $SdRng_c$ the category whose objects are rings in which the sum of two d-ideals is a d-ideal, and whose morphisms are compatible ring homomorphisms. We show that $DId:\;SdRng_c{\rightarrow}CohFrm$ is a functor (CohFrm is the category of coherent frames with coherent maps), and we construct a natural transformation $RId{\rightarrow}DId$, in a most natural way, where RId is the functor that sends a ring to its frame of radical ideals. We prove that a ring A is a Baer ring if and only if it belongs to the category $SdRng_c$ and DId(A) is isomorphic to the frame of ideals of the Boolean algebra of idempotents of A. We end by showing that the category $SdRng_c$ has finite products.

GROSSBERG-KARSHON TWISTED CUBES AND BASEPOINT-FREE DIVISORS

  • HARADA, MEGUMI;YANG, JIHYEON JESSIE
    • Journal of the Korean Mathematical Society
    • /
    • v.52 no.4
    • /
    • pp.853-868
    • /
    • 2015
  • Let G be a complex semisimple simply connected linear algebraic group. The main result of this note is to give several equivalent criteria for the untwistedness of the twisted cubes introduced by Grossberg and Karshon. In certain cases arising from representation theory, Grossberg and Karshon obtained a Demazure-type character formula for irreducible G-representations as a sum over lattice points (counted with sign according to a density function) of these twisted cubes. A twisted cube is untwisted when it is a "true" (i.e., closed, convex) polytope; in this case, Grossberg and Karshon's character formula becomes a purely positive formula with no multiplicities, i.e., each lattice point appears precisely once in the formula, with coefficient +1. One of our equivalent conditions for untwistedness is that a certain divisor on the special fiber of a toric degeneration of a Bott-Samelson variety, as constructed by Pasquier, is basepoint-free. We also show that the strict positivity of some of the defining constants for the twisted cube, together with convexity (of its support), is enough to guarantee untwistedness. Finally, in the special case when the twisted cube arises from the representation-theoretic data of $\lambda$ an integral weight and $\underline{w}$ a choice of word decomposition of a Weyl group element, we give two simple necessary conditions for untwistedness which is stated in terms of $\lambda$ and $\underline{w}$.

COMPUTATION OF TURBULENT NATURAL CONVECTION IN A RECTANGULAR CAVITY WITH THE FINITE-VOLUME BASED LATTICE BOLTZMANN METHOD (유한체적법을 기초한 레티스 볼쯔만 방법을 사용하여 직사각형 공동에서의 난류 자연대류 해석)

  • Choi, Seok-Ki;Kim, Seong-O
    • Journal of computational fluids engineering
    • /
    • v.16 no.4
    • /
    • pp.39-46
    • /
    • 2011
  • A numerical study of a turbulent natural convection in an enclosure with the lattice Boltzmann method (LBM) is presented. The primary emphasis of the present study is placed on investigation of accuracy and numerical stability of the LBM for the turbulent natural convection flow. A HYBRID method in which the thermal equation is solved by the conventional Reynolds averaged Navier-Stokes equation method while the conservation of mass and momentum equations are resolved by the LBM is employed in the present study. The elliptic-relaxation model is employed for the turbulence model and the turbulent heat fluxes are treated by the algebraic flux model. All the governing equations are discretized on a cell-centered, non-uniform grid using the finite-volume method. The convection terms are treated by a second-order central-difference scheme with the deferred correction way to ensure accuracy and stability of solutions. The present LBM is applied to the prediction of a turbulent natural convection in a rectangular cavity and the computed results are compared with the experimental data commonly used for the validation of turbulence models and those by the conventional finite-volume method. It is shown that the LBM with the present HYBRID thermal model predicts the mean velocity components and turbulent quantities which are as good as those by the conventional finite-volume method. It is also found that the accuracy and stability of the solution is significantly affected by the treatment of the convection term, especially near the wall.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.