• 제목/요약/키워드: integer number

검색결과 463건 처리시간 0.019초

FIXED-WIDTH PARTITIONS ACCORDING TO THE PARITY OF THE EVEN PARTS

  • John M. Campbell
    • 대한수학회보
    • /
    • 제60권4호
    • /
    • pp.1017-1024
    • /
    • 2023
  • A celebrated result in the study of integer partitions is the identity due to Lehmer whereby the number of partitions of n with an even number of even parts minus the number of partitions of n with an odd number of even parts equals the number of partitions of n into distinct odd parts. Inspired by Lehmer's identity, we prove explicit formulas for evaluating generating functions for sequences that enumerate integer partitions of fixed width with an even/odd number of even parts. We introduce a technique for decomposing the even entries of a partition in such a way so as to evaluate, using a finite sum over q-binomial coefficients, the generating function for the sequence of partitions with an even number of even parts of fixed, odd width, and similarly for the other families of fixed-width partitions that we introduce.

THE NUMBER OF REPRESENTATIONS BY A TERNARY SUM OF TRIANGULAR NUMBERS

  • Kim, Mingyu;Oh, Byeong-Kweon
    • 대한수학회지
    • /
    • 제56권1호
    • /
    • pp.67-80
    • /
    • 2019
  • For positive integers a, b, c, and an integer n, the number of integer solutions $(x,y,z){\in}{\mathbb{Z}}^3$ of $a{\frac{x(x-1)}{2}}+b{\frac{y(y-1)}{2}}+c{\frac{z(z-1)}{2}}=n$ is denoted by t(a, b, c; n). In this article, we prove some relations between t(a, b, c; n) and the numbers of representations of integers by some ternary quadratic forms. In particular, we prove various conjectures given by Z. H. Sun in [6].

저전력 ARM7 TDMI의 정수 나눗셈 명령어 설계 (A Design of Interger division instruction of Low Power ARM7 TDMI Microprocessor)

  • 오민석;김재우;김영훈;남기훈;이광엽
    • 전자공학회논문지CI
    • /
    • 제41권4호
    • /
    • pp.31-39
    • /
    • 2004
  • 현재 ARM7 TDMI 마이크로프로세서는 소프트웨어 루틴들의 반복 알고리듬을 사용하여 정수 나눗셈 연산을 처리하고 있어 많은 명령어 수와 긴 수행 시간을 갖는다. 본 논문은 ARM7 TDMI 마이크로프로세서의 연산기능 중 구현되지 않은 정수 나눗셈 연산 기능을 제안하였다. 이를 위해 부호 없는 정수 나눗셈 명령어인 ‘UDIV’명령어와 부호 있는 정수 나눗셈 명령어인 ‘SDIV’ 명령어를 새로 정의하였으며, 명령어들의 수행하기 위해 ARM7 TDMI 마이크로프로세서의 데이터 패스에 나눗셈 알고리듬을 적용하였다. 적용한 나눗셈 알고리듬은 비복원 알고리듬이며, 기존의 데이터 패스를 최대한 이용하여 추가되는 하드웨어 유닛을 최대한 줄였다. 제안된 방법을 검증하기 위하여 HDL(Hardware Description Language)을 이용하여 RTL(Register Transfer Level)에서 설계하여 시뮬레이션 하였으며, 현재 ARM7 TDMI 마이크로프로세서의 정수 나눗셈 연산 처리 방법과 제안된 구조에서의 정수 나눗셈 연산 처리 방법을 수행 시간과 수행 명령어 수 측면에서 비교하였으며, 기존의 논문에서 제안한 정수 나눗셈기와 수행 시간과 추가되는 하드웨어 면적을 비교하였다.

ELECTRE IS의 구현 시 일치판정 기준비율 도출과 핵심대안 선정을 위한 혼합정수계획 모형 (A Mixed-Integer Programming Model to Draw the Concordance Level and the Kernel Set for the Implementation of ELECTRE IS)

  • 박석영;김재희;김승권
    • 대한산업공학회지
    • /
    • 제31권4호
    • /
    • pp.265-276
    • /
    • 2005
  • ELECTRE IS requires the decision maker (DM) to specify several parameters such as weights, pseudo-criteria thresholds and the concordance level. Among these parameters, the concordance level has a significant effect on the outranking relation. And the number of alternatives selected may be sensitive to the value of these parameters. Therefore the DM may have to perform many iterations to obtain the desired number of alternatives in the kernel set. In this study, we developed a mixed-integer programming (MIP) model to elicit the concordance level and thereby to choose the desired number of alternatives in the kernel set. The MIP model can be applied in the interactive process so that the pseudo-criteria thresholds are adjusted according to the results of MIP model. Using the MIP model in the interactive process, we can reduce the number of iterations needed to perform ELECTRE IS.

원료의 선택 및 혼합비율의 변경 횟수를 최소화하기 위한 정수계획법 모형 및 근사해 발견 기법 (An Integer Programming Model and Heuristic Algorithm to Minimize Setups in Product Mix)

  • 이영호;김성인;심보경;한정희
    • 경영과학
    • /
    • 제24권1호
    • /
    • pp.35-43
    • /
    • 2007
  • Minimizing the total number of setup changes of a machine increases the throughput and improves the stability of a production process, and as a result enhances the product qualify. In this context, we consider a new product-mix problem that minimizes the total number of setup changes while producing the required quantities of a product over a given planning horizon. For this problem, we develop a mixed integer programming model. Also, we develop an efficient heuristic algorithm to find a feasible solution of good quality within reasonable time bounds. Computational results show that the developed heuristic algorithm finds a feasible solution as good as the optimal solution in most test problems.

혼합정수계획법을 활용한 도로포장 보수구간 선정 최적화 연구 (Optimal Road Maintenance Section Selection Using Mixed Integer Programming)

  • 조건영;임희종
    • 한국도로학회논문집
    • /
    • 제19권3호
    • /
    • pp.65-70
    • /
    • 2017
  • PURPOSES : Pavement Management System contains the data that describe the condition of the road. Under limited budget, the data can be utilized for efficient plans. The objective of this research is to develop a mixed integer program model that maximizes remaining durable years (or Lane-Kilometer-Years) in road maintenance planning. METHODS : An optimization model based on a mixed integer program is developed. The model selects a cluster of sectors that are adjacent to each other according to the road condition. The model also considers constraints required by the Seoul Metropolitan Facilities Management Corporation. They select two lanes at most not to block the traffic and limit the number of sectors for one-time construction to finish the work in given time. We incorporate variable cost constraints. As the model selects more sectors, the unit cost of the construction becomes smaller. The optimal choice of the number of sectors is implemented using piecewise linear constraints. RESULTS : Data (SPI) collected from Pavement Management System managed by Seoul Metropolitan City are fed into the model. Based on the data and the model, the optimal maintenance plans are established. Some of the optimal plans cannot be generated directly in existing heuristic approach or by human intuition. CONCLUSIONS:The mathematical model using actual data generates the optimal maintenance plans.

Copyright Protection of E-books by Data Hiding Based on Integer Factorization

  • Wu, Da-Chun;Hsieh, Ping-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3421-3443
    • /
    • 2021
  • A data hiding method based on integer factorization via e-books in the EPUB format with XHTML and CSS files for copyright protection is proposed. Firstly, a fixed number m of leading bits in a message are transformed into an integer which is then factorized to yield k results. One of the k factorizations is chosen according to the decimal value of a number n of the subsequent message bits with n being decided as the binary logarithm of k. Next, the chosen factorization, denoted as a × b, is utilized to create a combined use of the

    and elements in the XHTML files to embed the m + n message bits by including into the two elements a class selector named according to the value of a as well as a text segment with b characters. The class selector is created by the use of a CSS pseudo-element. The resulting web pages are of no visual difference from the original, achieving a steganographic effect. The security of the embedded message is also considered by randomizing the message bits before they are embedded. Good experimental results and comparisons with exiting methods show the feasibility of the proposed method for copyright protection of e-books.

GPS 반송파 위상을 이용한 정밀 자세 측정 (Precise attitude determination using GPS carrier phase measurements)

  • 박찬식;이장규;지규인;이영재
    • 제어로봇시스템학회논문지
    • /
    • 제3권6호
    • /
    • pp.602-612
    • /
    • 1997
  • With GPS carrier phase measurements from more than two antenna which attached to the vehicle, precise attitude can be easily obtained if the integer ambiguity included in carrier phase measurement is resolved. Recently some special products which use dual frequencies or has one receiver engine with multiple antenna are announced. But there are still strong requirements for the conventional single frequency off-the-shelf receiver. To meet these requirements, an efficient integer ambiguity resolution technique is indispensable. In this paper, a new technique to resolve integer imbiguity with single frequency receivers is proposed. The proposed method utilize the known baseline length as a constraint of independent elements of integer ambiguities. With this constraints, the size of search volume can be greatly reduced. Thus the true integer ambiguity can be easily determined with less computational burden and number of measurements. The proposed method is applied to real data to show its effectiveness.

  • PDF

무한소수에 대한 학생들의 이해 (A Study on understanding of infinite decimal)

  • 박달원
    • 한국학교수학회논문집
    • /
    • 제10권2호
    • /
    • pp.237-246
    • /
    • 2007
  • 무한소수에 대한 학생들의 오개념은 무한소수의 표현방법과 표현된 무한소수의 해석에 원인이 있으며 유리수와 무리수에 대한 학생들의 자의적인 정의도 원인이 있는 것으로 나타났다. 무한소수에 대한 학생들의 이해의 유형은 순환유추형, 규칙유추형, 순환-비순환유추형, 비유추형으로 분류되었으며, 무리수와 유리수에 대한 자의적인 정의에 따라 무한무리유추형, 규칙유리-비규칙 무리유추형으로 분류되었다.

  • PDF

GENERALIZED CULLEN NUMBERS WITH THE LEHMER PROPERTY

  • Kim, Dae-June;Oh, Byeong-Kweon
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.1981-1988
    • /
    • 2013
  • We say a positive integer n satisfies the Lehmer property if ${\phi}(n)$ divides n - 1, where ${\phi}(n)$ is the Euler's totient function. Clearly, every prime satisfies the Lehmer property. No composite integer satisfying the Lehmer property is known. In this article, we show that every composite integer of the form $D_{p,n}=np^n+1$, for a prime p and a positive integer n, or of the form ${\alpha}2^{\beta}+1$ for ${\alpha}{\leq}{\beta}$ does not satisfy the Lehmer property.