• Title/Summary/Keyword: Elliptic

Search Result 1,404, Processing Time 0.022 seconds

Compressibility Factor Effect on the Turbulence Heat Transfer of Super-critical Carbon Dioxide by an Elliptic-blending Second Moment Closure (타원혼합모형을 이용한 초임계상태 이산화탄소의 압축성계수에 의한 난류열전달 특성)

  • Han, Seong-Ho;Seo, Jeong-Sik;Shin, Jung-Kun;Choi, Young-Don
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.31 no.1 s.256
    • /
    • pp.40-50
    • /
    • 2007
  • The present contribution describes the application of elliptic-blending second moment closure to predict the gas cooling process of turbulent super-critical carbon dioxide flow in a square cross-sectioned duct. The gas cooling process under super-critical state experiences a drastic change in thermodynamic and transport properties. Redistributive terms in the Reynolds stress and turbulent heat flux equations are modeled by an elliptic-blending second moment closure in order to represent strongly non-homogeneous effects produced by the presence of walls. The main feature of Durbin's elliptic relaxation second moment closure that accounts for the nonlocal character of pressure-velocity gradient correlation and the near-wall inhomogeneity guaranteed by the elliptic blending second moment closure.

EXISTENCE OF THE SOLUTIONS FOR THE ELLIPTIC PROBLEM WITH NONLINEAR TERM DECAYING AT THE ORIGIN

  • Choi, Q-Heung;Jung, Tacksun
    • Korean Journal of Mathematics
    • /
    • v.20 no.4
    • /
    • pp.533-540
    • /
    • 2012
  • We consider the multiplicity of the solutions for the elliptic boundary value problem with $C^1$ nonlinear term decaying at the origin. We get a theorem which shows the existence of the nontrivial solution for the elliptic problem with $C^1$ nonlinear term decaying at the origin. We obtain this result by reducing the elliptic problem with the $C^1$ nonlinear term to the el-liptic problem with bounded nonlinear term and then approaching the variational method and using the mountain pass geometry for the reduced the elliptic problem with bounded nonlinear term.

A Priori Boundary Estimations for an Elliptic Operator

  • Cho, Sungwon
    • Journal of Integrative Natural Science
    • /
    • v.7 no.4
    • /
    • pp.273-277
    • /
    • 2014
  • In this article, we consider a singular and a degenerate elliptic operators in a divergence form. The singularities exist on a part of boundary, and comparable to the logarithmic distance function or its inverse. If we assume that the operator can be treated in a pointwise sense than distribution sense, with this operator we obtain a priori Harnack continuity near the boundary. In the proof we transform the singular elliptic operator to uniformly bounded elliptic operator with unbounded first order terms. We study this type of estimations considering a De Giorgi conjecture. In his conjecture, he proposed a certain ellipticity condition to guarantee a continuity of a solution.

A Study on the Modified Elliptic Function with Progressively Diminishing Ripple Characteristics (점진적 감소 파상 특성을 갖는 변형된 elliptic 함수에 관한 연구)

  • 윤창훈;최석우;김동용
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.31B no.12
    • /
    • pp.45-50
    • /
    • 1994
  • The elliptic filters are optimal in the sense that the magnitude characteristic exhibits the steepest slope at the cutoff frequency. The other characteristics such as delay and step response, however, are rather undesirable. In this paper, the modified elliptic low-pass filter function is proposed. The modified elliptic function possesses progressively diminishing ripples in both passband and stopband, and the lower pole-Q, values when compared to the elliptic counterparts, thus producting the flatter delay characteristics and improved time-domain performances. And it is realizable in the doubley-terminated ladder structures for the order n even or odd, thus lending themselves amaenable to high-quality active RC or switched capacitor filters through the simulation techniques.

  • PDF

APPLICATION OF LINKING FOR AN ELLIPTIC SYSTEM

  • Nam, Hyewon
    • Korean Journal of Mathematics
    • /
    • v.17 no.2
    • /
    • pp.181-188
    • /
    • 2009
  • In this article we consider nontrivial solutions of an elliptic system in the bounded smooth domain with homogeneous Dirichlet data. We apply the linking theorem for showing the existence results that is obtained by Massa.

  • PDF

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.