• Title/Summary/Keyword: 3-dimension lattice

Search Result 21, Processing Time 0.024 seconds

A study on developing material for teaching and learning mathematising - the number of unit squares a diagonal passes through for an m by n lattice rectangle and its generalization (수학화 교수.학습을 위한 소재 개발 연구: 격자 직사각형의 한 대각선이 지나는 단위 정사각형의 수와 그 일반화)

  • 박교식
    • Journal of Educational Research in Mathematics
    • /
    • v.13 no.1
    • /
    • pp.57-75
    • /
    • 2003
  • The goal of this paper is to offer material which make mathematising Fruedenthal(1991) proposed be experienced through the process of teaching and learning mathematics. In this paper, the number of unit squares a diagonal passes through for an m$\times$n lattice rectangle is studied and its generalization is discussed. Through this discussion, the adaptability of this material Is analysed. Especially, beyond inductional conjecture, the number of unit squares is studied by more complete way, and generalization in 3-dimension and 4-dimension are tried. In school mathematics, it is enough to generalize in 3-dimension. This material is basically appropriate for teaching and learning mathematising in math classroom. In studying the number of unit squares and unit cubes, some kinds of mathematising are accompanied. Enough time are allowed for students to study unit squares and unit cubes to make them experience mathematising really. To do so, it is desirable to give students that problem as a task, and make them challenge that problem for enough long time by their own ways. This material can be connected to advanced mathematics naturally in that it is possible to generalize this problem in n-dimension. So, it is appropriate for making in-service mathematics teachers realize them as a real material connecting school mathematics and advanced mathematics.

  • PDF

Г-DEVIATION AND LOCALIZATION

  • Albu, Toma;Teply, Mark L.
    • Journal of the Korean Mathematical Society
    • /
    • v.38 no.5
    • /
    • pp.937-954
    • /
    • 2001
  • This paper is a natural continuation of [2], [3], [4] and [5]. Localization techniques for modular lattices are developed. These techniques are applied to study liftings of linear order types from quotient lattices and to find Г-dense sets in certain lattices without Г-deviation in the sense of [4], where Г is a set of indecomposable linear order types.

  • PDF

Ferroelectric Characteristics of Pb-containing Perovskite-Pyrochlore Composites (Pb계 Perovskite-Pyrochlore 복합체의 강유전특성)

  • 조진우;손정호;조상희
    • Journal of the Korean Ceramic Society
    • /
    • v.34 no.5
    • /
    • pp.500-504
    • /
    • 1997
  • Perovskite Pb0.7Ba0.3Zn1/3Nb2/3O3 substituted with 0.3 mole fraction for Pb-site in PbZn1/3Nb2/3O3 relaxor and pyrochlore Pb1.83Ba0.29Zn1.71Nb2/3O6.39 were mixed and dielectric characteristics of this composites were investigated. Percolation limit of perovskite phase, which was determined by microstructural observation in the composite as an isolation of perovskite phase from pyrochlore matrix, was 28.9-47.5 vol%. Ferroelectric phase transition below percolation limit depends on a parameter which affects the propagation of lattice vibration between isolated perovskite phase and pyrochlore matrix. Therefore, it is believed that ferroelectric lattice vibration of isolated perovskite phase could be transfered to pyrochlore matrix when the oxygen octahedra are linked in 3-dimension and highly polarizable Pb2+ ions are contained in both phases.

  • PDF

Analysis of Nonlinear Torsional Behavior for High Strength Reinforced Concrete Structure Using 3-Dimensional Lattice Model (3차원 래티스 모델을 사용한 고강도 철근콘크리트 구조물의 비선형 비틀림 해석)

  • Kwon, Min-Ho;Seo, Hyun-Su;Lim, Jeong-Hee;Kim, Jin-Sup
    • Journal of the Korea Concrete Institute
    • /
    • v.25 no.1
    • /
    • pp.29-36
    • /
    • 2013
  • Because of earthquakes that have recently struck, seismic design criteria that considered performance of structure were included in the design concepts. Thus, a simple analysis tool is needed to predict the strength and ductility of RC structures. In this study, three-dimensional lattice model was developed to expand the two-dimensional lattice model. Torsional analysis of the structure was done to evaluate the developed three-dimensional lattice model. Lattice model was evaluated by comparing analytical results with experimental results. Lattice element size was evaluated using the results of analysis. Torsional analysis results, using three-dimensional lattice model, show that the results are relatively consistent with the experimental values.

ON PAIRWISE GAUSSIAN BASES AND LLL ALGORITHM FOR THREE DIMENSIONAL LATTICES

  • Kim, Kitae;Lee, Hyang-Sook;Lim, Seongan;Park, Jeongeun;Yie, Ikkwon
    • Journal of the Korean Mathematical Society
    • /
    • v.59 no.6
    • /
    • pp.1047-1065
    • /
    • 2022
  • For two dimensional lattices, a Gaussian basis achieves all two successive minima. For dimension larger than two, constructing a pairwise Gaussian basis is useful to compute short vectors of the lattice. For three dimensional lattices, Semaev showed that one can convert a pairwise Gaussian basis to a basis achieving all three successive minima by one simple reduction. A pairwise Gaussian basis can be obtained from a given basis by executing Gauss algorithm for each pair of basis vectors repeatedly until it returns a pairwise Gaussian basis. In this article, we prove a necessary and sufficient condition for a pairwise Gaussian basis to achieve the first k successive minima for three dimensional lattices for each k ∈ {1, 2, 3} by modifying Semaev's condition. Our condition directly checks whether a pairwise Gaussian basis contains the first k shortest independent vectors for three dimensional lattices. LLL is the most basic lattice basis reduction algorithm and we study how to use LLL to compute a pairwise Gaussian basis. For δ ≥ 0.9, we prove that LLL(δ) with an additional simple reduction turns any basis for a three dimensional lattice into a pairwise SV-reduced basis. By using this, we convert an LLL reduced basis to a pairwise Gaussian basis in a few simple reductions. Our result suggests that the LLL algorithm is quite effective to compute a basis with all three successive minima for three dimensional lattices.

Facilitated Protein-DNA Binding: Theory and Monte Carlo Simulation

  • Park, Ki-Hyun;Kim, Tae-Jun;Kim, Hyo-Joon
    • Bulletin of the Korean Chemical Society
    • /
    • v.33 no.3
    • /
    • pp.971-974
    • /
    • 2012
  • The facilitated diffusion effect on protein-DNA binding is studied. A rigorous theoretical approach is presented to deal with the coupling between one-dimensional and three-dimensional diffusive motions. For a simplified model, the present approach can provide numerically exact results, which are confirmed by the lattice-based Monte Carlo simulations.

Crytal Structure Study of Random Copolymers by CPMAS Solid-State NMR Spectrosecopy (고체상태에서의 CPMAS NMR분광법을 이용한 랜덤 공중합체의 결정구조 연구)

  • Yoo, Hee-Yeoul;Shim, Mi-Ja;Kim, Sang-Uk
    • Korean Journal of Materials Research
    • /
    • v.3 no.4
    • /
    • pp.344-351
    • /
    • 1993
  • The crystal structunes of poly(ethylene terephthalate-eo-1, 4 cyciohexylene dimethylene terephthalate), P(ET CT), copolymers were studied by CPMAS solid state NMR spectroscopy. With the estimation of methylene resonance peaks, the bulkier CT component of the copolymer in the range of 0 20 mol% CT is excluded from the ET crystal lattice, whereas smaller ET component of the copolymer in the range of 66 100 mol% CT can be partially included into the CT crystal lattice. Those different crystallization behavior can be explained with the difference in chain bulkiness and crystal lattice dimension be tween two copolymer compurwnts.

  • PDF

Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure (Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격)

  • Lee, Changwon;Jeon, Chanho;Kim, Suhri;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.765-777
    • /
    • 2022
  • The SABER algorithm, a PKE/KEM algorithm presented in NIST PQC Standardization Round 3, is an algorithm based on the Module-LWR problem among lattice-based problems and has a Meta-PKE structure. At this time, the secret information used in the encryption process is called a ephemeral key, and in this paper, the ephemeral key reuse attack using the Meta-PKE structure is described. For each parameter satisfying the security strengths required by NIST, we present a detailed analysis of the previous studies attacked using 4, 6, and 6 queries, and improve them, using only 3, 4, and 4 queries. In addition, we introduce how to reduce the computational complexity of recovering ephemeral keys with a single query from the brute-force complexity on the n-dimension lattice, 27.91×n, 210.51×n, 212.22×n to 24.91×n, 26.5×n, 26.22×n, for each parameter, and present the results and limitations.

RESOLUTION OF UNMIXED BIPARTITE GRAPHS

  • Mohammadi, Fatemeh;Moradi, Somayeh
    • Bulletin of the Korean Mathematical Society
    • /
    • v.52 no.3
    • /
    • pp.977-986
    • /
    • 2015
  • Let G be a graph on the vertex set $V(G)=\{x_1,{\cdots},x_n\}$ with the edge set E(G), and let $R=K[x_1,{\cdots},x_n]$ be the polynomial ring over a field K. Two monomial ideals are associated to G, the edge ideal I(G) generated by all monomials $x_i,x_j$ with $\{x_i,x_j\}{\in}E(G)$, and the vertex cover ideal $I_G$ generated by monomials ${\prod}_{x_i{\in}C}{^{x_i}}$ for all minimal vertex covers C of G. A minimal vertex cover of G is a subset $C{\subset}V(G)$ such that each edge has at least one vertex in C and no proper subset of C has the same property. Indeed, the vertex cover ideal of G is the Alexander dual of the edge ideal of G. In this paper, for an unmixed bipartite graph G we consider the lattice of vertex covers $L_G$ and we explicitly describe the minimal free resolution of the ideal associated to $L_G$ which is exactly the vertex cover ideal of G. Then we compute depth, projective dimension, regularity and extremal Betti numbers of R/I(G) in terms of the associated lattice.

Characteristic Analysis of $Al_2$O$_3$Thin Films Grown by Atomic Layer Deposition (ALD법으로 성장시킨 $Al_2$O$_3$ 박막의 특성분석)

  • 성석재;김동진;배영호;이정희
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.185-188
    • /
    • 2001
  • In this study, $Al_2$O$_3$films have been deposited with Atomic Layer Deposition(ALD) for gate insulator for MPTMA and $H_2O$ at low temperature below 40$0^{\circ}C$ . Conventional methods of $Al_2$O$_3$thin film deposition have suffered from the poor step coverage due to reduction of device dimension and increasing contact/via hole aspect ratio. ALD is a self-limiting growth process with controlled surface reaction where the growth rate is only dependent on the number of growth cycle and the lattice parameter of materials. ALD growth process has many advantages including accurate thickness control, large area and large batch capability, good uniformity, and pinholes freeness.

  • PDF