• Title/Summary/Keyword: first differential

검색결과 1,573건 처리시간 0.026초

AN ASYMPTOTIC FINITE ELEMENT METHOD FOR SINGULARLY PERTURBED HIGHER ORDER ORDINARY DIFFERENTIAL EQUATIONS OF CONVECTION-DIFFUSION TYPE WITH DISCONTINUOUS SOURCE TERM

  • Babu, A. Ramesh;Ramanujam, N.
    • Journal of applied mathematics & informatics
    • /
    • 제26권5_6호
    • /
    • pp.1057-1069
    • /
    • 2008
  • We consider singularly perturbed Boundary Value Problems (BVPs) for third and fourth order Ordinary Differential Equations(ODEs) of convection-diffusion type with discontinuous source term and a small positive parameter multiplying the highest derivative. Because of the type of Boundary Conditions(BCs) imposed on these equations these problems can be transformed into weakly coupled systems. In this system, the first equation does not have the small parameter but the second contains it. In this paper a computational method named as 'An asymptotic finite element method' for solving these systems is presented. In this method we first find an zero order asymptotic approximation to the solution and then the system is decoupled by replacing the first component of the solution by this approximation in the second equation. Then the second equation is independently solved by a fitted mesh Finite Element Method (FEM). Numerical experiments support our theoritical results.

  • PDF

Multidimensional Differential-Linear Cryptanalysis of ARIA Block Cipher

  • Yi, Wentan;Ren, Jiongjiong;Chen, Shaozhen
    • ETRI Journal
    • /
    • 제39권1호
    • /
    • pp.108-115
    • /
    • 2017
  • ARIA is a 128-bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential-linear cryptanalysis. We present five rounds of differential-linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential-linear attacks based on six rounds of ARIA-128 and seven rounds of ARIA-256. This is the first multidimensional differential-linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.

미분가능 신경망을 이용한 옵션 가격결정 (Option Pricing using Differentiable Neural Networks)

  • 지상문
    • 한국정보통신학회논문지
    • /
    • 제25권4호
    • /
    • pp.501-507
    • /
    • 2021
  • 신경망은 미분가능한 활성화 함수를 사용하는 경우에는 입력변수에 대하여 미분가능하다. 본 연구에서는 신경망의 근사 능력을 향상시키기 위하여 신경망의 그래디언트와 헤시안이 블랙-숄즈 미분방정식을 만족하도록 한다. 본 논문은 확률 미분방정식과 블랙-숄즈 편미분 방정식이 옵션 가격과 기초자산의 미분관계를 표현하는 옵션 가격결정에 제안한 방법을 사용한다. 이는 옵션 가격의 일차와 이차미분은 금융공학에서 중요한 역할을 하므로 미분 값을 쉽게 얻을 수 있는 제안한 방법을 적용할 수 있기 때문이다. 제안한 신경망은 (1) 확률 미분방정식이 생성하는 옵션가격의 샘플 경로와 (2) 각 시간과 기초자산 가격에서 블랙-숄즈 방정식을 만족하도록 학습한다. 실험을 통하여 제안한 방법이 옵션가격과 일차와 이차 미분 값을 정확히 예측함을 보인다.

Estimation of Delta Winding Current and Its Application to a Compensated-Current-Differential Relay for a Y-Δ Transformer

  • Kang, Yong-Cheol;Lee, Byung-Eun;Jin, En-Shu
    • Journal of Electrical Engineering and Technology
    • /
    • 제5권2호
    • /
    • pp.255-263
    • /
    • 2010
  • The compensated-current-differential relay uses the same restraining current as a conventional relay, but the differential current is modified to compensate for the effects of the exciting current. Delta winding current is necessary to obtain the modified differential current for a $Y-\Delta$ transformer. This paper describes an estimation algorithm of the delta winding current and its application to a compensated-current-differential relay for a $Y-\Delta$ transformer. Prior to saturation, the core-loss current is calculated and used to modify the differential current. When the core first enters saturation, the initial value of the core flux is obtained by inserting the modified differential current into the magnetization curve. This flux value is used to derive the magnetizing current and consequently the modified differential current. The operating performance of the proposed relay was compared against a conventional current differential relay with harmonic blocking. Test results indicate that the proposed relay remained stable during severe magnetic inrush and over-excitation, and its operating time is significantly faster than a conventional relay. The relay is unaffected by the level of remanent flux and does not require an additional restraining or blocking signal to maintain stability. This paper concludes by implementing the proposed algorithm into a prototype relay based on a digital signal processor.

1차 미분 근사를 이용한 MLS차분법의 동적해석 (Dynamic Analysis of MLS Difference Method using First Order Differential Approximation)

  • 김경환;윤영철;이상호
    • 한국전산구조공학회논문집
    • /
    • 제31권6호
    • /
    • pp.331-337
    • /
    • 2018
  • 본 논문은 MLS(moving least squares) 차분법의 1차 미분 근사함수를 바탕으로 시간에 따른 수치해석이 가능한 해석기법을 제시한다. 오직 1차 미분 근사함수로만 지배방정식을 이산화했으며, 근사함수를 조립하는 형태로 전체 시스템 방정식을 구성하여 차분법으로 이산화된 운동방정식이 유한요소법(finite element method)과 유사한 모습을 갖게 되었다. 운동방정식을 시간적분하기 위해서 중앙차분법(central difference method)을 사용하였다. 유한요소 알고리즘을 통해서 MLS 차분법과 유한요소법의 고유진동 해석을 수행하였으며, 두 해석결과를 비교하였다. 또한, 동적해석 결과를 기존의 2차 미분 근사함수를 활용한 해석결과와 함께 도시함으로써 제안된 수치기법의 정확성을 검증하였다. 1차 미분 근사함수를 조립하는 과정에서 해석결과의 떨림현상이 억제되었으며 상대적으로 균일한 응력분포를 구할 수 있었다.

Differential transform method for free vibration analysis of a moving beam

  • Yesilce, Yusuf
    • Structural Engineering and Mechanics
    • /
    • 제35권5호
    • /
    • pp.645-658
    • /
    • 2010
  • In this study, the Differential Transform Method (DTM) is employed in order to solve the governing differential equation of a moving Bernoulli-Euler beam with axial force effect and investigate its free flexural vibration characteristics. The free vibration analysis of a moving Bernoulli-Euler beam using DTM has not been investigated by any of the studies in open literature so far. At first, the terms are found directly from the analytical solution of the differential equation that describes the deformations of the cross-section according to Bernoulli-Euler beam theory. After the analytical solution, an efficient and easy mathematical technique called DTM is used to solve the differential equation of the motion. The calculated natural frequencies of the moving beams with various combinations of boundary conditions using DTM are tabulated in several tables and are compared with the results of the analytical solution where a very good agreement is observed.

OME PROPERTIES OF THE BERNOULLI NUMBERS OF THE SECOND KIND AND THEIR GENERATING FUNCTION

  • Qi, Feng;Zhao, Jiao-Lian
    • 대한수학회보
    • /
    • 제55권6호
    • /
    • pp.1909-1920
    • /
    • 2018
  • In the paper, the authors find a common solution to three series of differential equations related to the generating function of the Bernoulli numbers of the second kind and present a recurrence relation, an explicit formula in terms of the Stirling numbers of the first kind, and a determinantal expression for the Bernoulli numbers of the second kind.

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • 제38권2호
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

An Upper Bound of the Longest Impossible Differentials of Several Block Ciphers

  • Han, Guoyong;Zhang, Wenying;Zhao, Hongluan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권1호
    • /
    • pp.435-451
    • /
    • 2019
  • Impossible differential cryptanalysis is an essential cryptanalytic technique and its key point is whether there is an impossible differential path. The main factor of influencing impossible differential cryptanalysis is the length of the rounds of the impossible differential trail because the attack will be more close to the real encryption algorithm with the number becoming longer. We provide the upper bound of the longest impossible differential trails of several important block ciphers. We first analyse the national standard of the Russian Federation in 2015, Kuznyechik, which utilizes the 16-byte LFSR to achieve the linear transformation. We conclude that there is no any 3-round impossible differential trail of the Kuznyechik without the consideration of the specific S-boxes. Then we ascertain the longest impossible differential paths of several other important block ciphers by using the matrix method which can be extended to many other block ciphers. As a result, we show that, unless considering the details of the S-boxes, there is no any more than or equal to 5-round, 7-round and 9-round impossible differential paths for KLEIN, Midori64 and MIBS respectively.