• Title/Summary/Keyword: ${\eta}$

Search Result 978, Processing Time 0.024 seconds

Effect of Ag Addition on the Mechanical Properties of 7050 Al Alloy (Ag 첨가가 7050 Al합금의 기계적 성질에 미치는 영향)

  • Kwak, S.H.;Chung, Y.H.;Kwun, S.I.;Cho, K.K.;Shin, M.C.
    • Journal of the Korean Society for Heat Treatment
    • /
    • v.12 no.2
    • /
    • pp.129-135
    • /
    • 1999
  • The effects of Ag addition on the microstructures and mechanical properties of 7050 Al alloy were investigated. Various homogenizing and aging treatments were carried out to analyze the controversial effects of Ag in 7050 Al alloy. Transmission electron microscopy(TEM) was used for microstructural analysis. The hardening precipitates(${\eta}^{\prime}$) become finer with Ag addition. It suggests that Ag promotes easier nucleation of ${\eta}{\prime}$. The strength of overaged Ag bearing alloys are higher than that of Ag free alloy. Hardening precipitates(${\eta}^{\prime}$) in Ag bearing alloys are smaller than that of Ag free alloys, because the growth rate of ${\eta}^{\prime}$ during overaging stage is lower in Ag bearing alloys.

  • PDF

Effect of Aging Treatment on the Microstructures and Mechanical Properties of 7N01 Aluminium Alloy (7N01 Al 합금의 미세조직 및 기계적 성질에 미치는 시효처리의 영향)

  • Hwang, Youn-Gu;Kang, Min-Chul;Kang, Jung-Youn;Kim, In-Bae
    • Journal of the Korean Society for Heat Treatment
    • /
    • v.13 no.2
    • /
    • pp.103-107
    • /
    • 2000
  • Effect of aging treatment on the microstructures and mechanical properties of 7N01 Al alloy was investigated by differential scanning calorimetry, transmission electron microscopy, microhardness measurement and tensile test. Maximum hardness(125.7Hv) and tensile strength(447.3MPa) were obtained from the specimen aged at $120^{\circ}C$ for 32hrs. The major precipitation hardening phase was confirmed as coherent $MgZn_2({\eta}^{\prime})$ phase. Microhardness changes after peakaged condition showed very large decrease upon increased aging time. This result was attributed to the high transformation rate from coherent ${\eta}^{\prime}$ to incoherent ${\eta}$. It was found that the precipitation sequence of 7N01 Al alloy was GP zone${\rightarrow}$metastable spherical hcp $MgZn_2({\eta}^{\prime}){\rightarrow}$ equilibrium rodlike hcp $MgZn_2({\eta})$.

  • PDF

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix

  • Shirase, Masaaki;Takagi, Tsuyoshi;Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • ETRI Journal
    • /
    • v.31 no.2
    • /
    • pp.129-139
    • /
    • 2009
  • This paper provides an efficient algorithm for computing the ${\eta}_T$ pairing on supersingular elliptic curves over fields of characteristic two. In the proposed algorithm, we deploy a modified multiplication in $F_{2^{4n}}$ using the Vandermonde matrix. For F, G ${\in}$ $F_{2^{4n}}$ the proposed multiplication method computes ${\beta}{\cdot}F{\cdot}G$ instead of $F{\cdot}G$ with some ${\beta}$ ${\in}$ $F^*_{2n}$ because ${\beta}$ is eliminated by the final exponentiation of the ${\eta}_T$ pairing computation. The proposed multiplication method asymptotically requires only 7 multiplications in $F_{2^n}$ as n ${\rightarrow}$ ${\infty}$, while the cost of the previously fastest Karatsuba method is 9 multiplications in $F_{2^n}$. Consequently, the cost of the ${\eta}_T$ pairing computation is reduced by 14.3%.

  • PDF

Novel Counter Ion Effect on the Disruption of the Homobimetallic Anion,$ (\eta^5-MeCp)Mn(CO)_2Mn(CO)_5-M^+ (M^+=Na^+, PPN^{+a}) by PR_3 (R=C_6H_5,\; C_2H_5,\; OCH_3)$

  • 박용광;김선중;이창환
    • Bulletin of the Korean Chemical Society
    • /
    • v.19 no.4
    • /
    • pp.462-466
    • /
    • 1998
  • The homobimetallic anion, $({\eta}^5-MeCp)Mn(CO)_2Mn(CO)_5-M^+\; (M^+=Na^+, PPN^+$) was disrupted by $PR_3\;(R=C_6H_5,\;C_2H_5,\;OCH_3)$ in THF at various temperatures (r.t. ∼65℃) under the pseudo first order reaction conditions where excess of $PR_3$ was employed under a nitrogen atmosphere. For the reaction involving $PPN^+$ analog, Mn-Mn heterolytic cleavage occurred, leading to $PPN^+Mn(CO)_5^-\; and \;({\eta}^5-MeCp)Mn(CO)_2PR_3$ as products; however, in case of $Na^+\; analog,\; Na^+$ seems to play a novel counter ion effect on the disruption reaction by transferring one terminal CO from the $Mn(CO)_5$ moiety on to the $({\eta}^5-MeCp)Mn(CO)_2$ of the corresponding homobimetallic complex, eventually resulting in $Na^+Mn(CO)_4PR_3^-\;and\;({\eta}^5-MeCp)Mn(CO)_3$. This reaction is of overall first order with respect to [homobimetallic complex] with the activation parameters (ΔH≠=23.0±0.7 kcal/mol, ΔS≠= - 8.7±0.8 e.u. for $Na^+$ analog; ΔH≠=28.8±0.4 kcal/mol, ΔS≠=15.7±0.6 e.u. for $PPN^+$ analog reaction).

Synthesis and Structure of $\eta^4$-1-Functionally Substituted-2,3,4,5-Tetraphenyl-1-Silacyclopentadienyl Complexes of Irontricarbonyl. Crystal Structure of ($\eta^4$-exo-Cyclopentadienyldicarbonyliron-endo-1-Methyl-2,3,4,5-Tetraphenyl-1-Silacyclopentadienyl)Tricarbonyliron

  • Jinkook Kang;Jaejung Ko;Youngkun Kong;Chang Hwan Kim;Myong Euy Lee;Patrick J. Carroll
    • Bulletin of the Korean Chemical Society
    • /
    • v.13 no.5
    • /
    • pp.542-546
    • /
    • 1992
  • New silicon-monosubstituted (${\eta}^4$-2,3,4,5-tetraphenyl-1-silacyclopentadiene)transi tion metal complexes are described. The new (silole-transition metal complex)Fe$(CO)_3$ was obtained from the reaction of silole-tansition metal complex and Fe$(CO)_5$. We have determined the crystal structure of (${\eta}^4$-exo-cyclopentadienyldicarbonyliron-endo-1-meth yl-2,3,4,5-tetraphenyl-1-silacyclopentadienyl)tric arbonyliron by using graphitemonochromated Mo-$K_{\alpha}radiation. The compound was crystallized in the monoclinic space group $P2_1$/c with a = 8.925(1), b = 18.689(3), c = 19.930(3) ${\AA}$, and ${\beta}$ = 102.02$(1)^{\circ}$. The iron moiety CpFe$(CO)_2$ on silicon is in an axal position. The (silole-transition metal complex) Fe$(CO)_3$ was also prepared through the reaction of (${\eta}^4$-1-chloro-2,3,4,5-tetraphenylsilacyclopentadiene) Fe$(CO)_3$ and metal complex nucleophile. The structure configuration was studied by conventional spectroscopy.

SOME EXTENSION RESULTS CONCERNING ANALYTIC AND MEROMORPHIC MULTIVALENT FUNCTIONS

  • Ebadian, Ali;Masih, Vali Soltani;Najafzadeh, Shahram
    • Bulletin of the Korean Mathematical Society
    • /
    • v.56 no.4
    • /
    • pp.911-927
    • /
    • 2019
  • Let $\mathscr{B}^{{\eta},{\mu}}_{p,n}\;({\alpha});\;({\eta},{\mu}{\in}{\mathbb{R}},\;n,\;p{\in}{\mathbb{N}})$ denote all functions f class in the unit disk ${\mathbb{U}}$ as $f(z)=z^p+\sum_{k=n+p}^{\infty}a_kz^k$ which satisfy: $$\|\[{\frac{f^{\prime}(z)}{pz^{p-1}}}\]^{\eta}\;\[\frac{z^p}{f(z)}\]^{\mu}-1\| <1-{\frac{\alpha}{p}};\;(z{\in}{\mathbb{U}},\;0{\leq}{\alpha}<p)$$. And $\mathscr{M}^{{\eta},{\mu}}_{p,n}\;({\alpha})$ indicates all meromorphic functions h in the punctured unit disk $\mathbb{U}^*$ as $h(z)=z^{-p}+\sum_{k=n-p}^{\infty}b_kz^k$ which satisfy: $$\|\[{\frac{h^{\prime}(z)}{-pz^{-p-1}}}\]^{\eta}\;\[\frac{1}{z^ph(z)}\]^{\mu}-1\|<1-{\frac{\alpha}{p}};\;(z{\in}{\mathbb{U}},\;0{\leq}{\alpha}<p)$$. In this paper several sufficient conditions for some classes of functions are investigated. The authors apply Jack's Lemma, to obtain this conditions. Furthermore, sufficient conditions for strongly starlike and convex p-valent functions of order ${\gamma}$ and type ${\beta}$, are also considered.

AT LEAST FOUR SOLUTIONS TO THE NONLINEAR ELLIPTIC SYSTEM

  • Jung, Tacksun;Choi, Q-Heung
    • Korean Journal of Mathematics
    • /
    • v.17 no.2
    • /
    • pp.197-210
    • /
    • 2009
  • We prove the existence of multiple solutions (${\xi},{\eta}$) for perturbations of the elliptic system with Dirichlet boundary condition $$(0.1)\;\begin{array}{lcr}A{\xi}+g_1({\xi}+ 2{\eta})=s{\phi}_1+h\;in\;{\Omega},\\A{\xi}+g_2({\xi}+ 2{\eta})=s{\phi}_1+h\;in\;{\Omega},\end{array}$$ where $lim_{u{\rightarrow}{\infty}}\frac{gj(u)}{u}={\beta}_j$, $lim_{u{\rightarrow}-{\infty}}\frac{gj(u)}{u}={\alpha}_j$ are finite and the nonlinearity $g_1+2g_2$ crosses eigenvalues of A.

  • PDF

NONDIFFERENTIABLE SECOND-ORDER MINIMAX MIXED INTEGER SYMMETRIC DUALITY

  • Gulati, Tilak Raj;Gupta, Shiv Kumar
    • Journal of the Korean Mathematical Society
    • /
    • v.48 no.1
    • /
    • pp.13-21
    • /
    • 2011
  • In this paper, a pair of Wolfe type nondifferentiable sec-ond order symmetric minimax mixed integer dual problems is formu-lated. Symmetric and self-duality theorems are established under $\eta_1$-bonvexity/$\eta_2$-boncavity assumptions. Several known results are obtained as special cases. Examples of such primal and dual problems are also given.

PARAMETRIC DUALITY MODELS FOR DISCRETE MINMAX FRACTIONAL PROGRAMMING PROBLEMS CONTAINING GENERALIZED(${\theta},{\eta},{\rho}$)-V-INVEX FUNCTIONS AND ARBITRARY NORMS

  • Zalmai, G.J.
    • Journal of applied mathematics & informatics
    • /
    • v.24 no.1_2
    • /
    • pp.105-126
    • /
    • 2007
  • The purpose of this paper is to construct several parametric duality models and prove appropriate duality results under various generalized (${\theta},{\eta},{\rho}$)-V-invexity assumptions for a discrete minmax fractional programming problem involving arbitrary norms.