• Title/Summary/Keyword: Logarithm

Search Result 474, Processing Time 0.037 seconds

ON THE PRIMES WITH $P_{n+1}-P_n = 8$ AND THE SUM OF THEIR RECIPROCALS

  • Lee Heon-Soo;Park Yeon-Yong
    • Journal of applied mathematics & informatics
    • /
    • v.22 no.1_2
    • /
    • pp.441-452
    • /
    • 2006
  • We introduce the counting function ${\pi}^*_{2.8}(x)$ of the primes with difference 8 between consecutive primes ($p_n,\;p_{n+l}=p_n+8$) can be approximated by logarithm integral $Li^*_{2.8}$. We calculate the values of ${\pi}^*_{2.8}(x)$ and the sum $C_{2,8}(x)$ of reciprocals of primes with difference 8 between consecutive primes $p_n,\;p_{n+l}=p_n+8$ where x is counted up to $7{\times}10^{10}$. From the results of these calculations. we obtain ${\pi}^*_{2.8}(7{\times}10^{10}$)= 133295081 and $C_{2.8}(7{\times}10^{10}) = 0.3374{\pm}2.6{\times}10^{-4}$.

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.3_4
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments (NFC 결제 환경에서 양자 컴퓨팅에 안전한 인증 및 키 분배 프로토콜)

  • Kim, JongHyun;Park, KiSung;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.4
    • /
    • pp.485-492
    • /
    • 2018
  • Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.

PRECISE ASYMPTOTICS IN STRONG LIMIT THEOREMS FOR NEGATIVELY ASSOCIATED RANDOM FIELDS

  • Ryu, Dae-Hee
    • Journal of applied mathematics & informatics
    • /
    • v.28 no.3_4
    • /
    • pp.1025-1034
    • /
    • 2010
  • Let {$X_n$, $n\;{\in}\;\mathbb{Z}_+^d$} be a field of identically distributed and negatively associated random variables with mean zero and set $S_n\;=\;{\sum}_{k{\leq}n}\;X_k$, $n\;{\in}\;\mathbb{Z}_+^d$, $d\;{\geq}\;2$. We investigate precise asymptotics for ${\sum}_n|n|^{r/p-2}P(|S_n|\;{\geq}\;{\epsilon}|n|^{1/p}$ and ${\sum}_n\;\frac{(\log\;|n|)^{\delta}}{|n|}P(|S_n|\;{\geq}\;{\epsilon}\;\sqrt{|n|\log|n|)}$, ($0\;{\leq}\;{\delta}\;{\leq}\;1$) as ${\epsilon}{\searrow}0$.

Joint Performance of Demodulation and Decoding with Regard to Log-Likelihood Ratio Approximation (대수우도비 근사화에 따른 복조와 복호의 결합 성능)

  • Park, Sung-Joon;Jo, Myung-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.12
    • /
    • pp.1736-1738
    • /
    • 2016
  • In modern digital communication systems adapting high-order modulation and high performance channel code, log-likelihood ratios involving the repeated calculations of the logarithm of sum of exponential functions are necessary for demodulation and decoding. In this paper, the approximation methods called Min and MinC are applied to demodulation and decoding together and their complexity and joint performance are analyzed.

A Study of the Gas Liquid Partition Coefficients of Eleven Normal, Branched and Cyclic Alkanes in Sixty Nine Common Organic Liquids: The Effect of Solute Structure

  • Cheong, Won-Jo
    • Bulletin of the Korean Chemical Society
    • /
    • v.23 no.3
    • /
    • pp.459-468
    • /
    • 2002
  • Literature data measured by the author have been processed to report on the effect of solute structure on gas liquid partition coefficients of eleven normal, branched and cyclic alkanes ranging in carbon number from five to nine in sixty nine low molecular weight liquids. The alkane solutes are n-pentane(p), n-hexane(hx), n-heptane(hp), n-octane(o), n-nonane(n), 2-methylpentane(mp), 2,5-dimethylpentane(dp), 2,5-dimethylhexane(dh), 2,3,4-trimethylpentane(tp), cyclohexane(ch), and ethylcyclohexane(ec). The solvent set encompasses most of those studied by Rohrschneider as well as three homologous series of solvents (n-alkanes, 1-alcohols and 1-nitriles) and several perfluorinated alkanes and highly fluorinated alcohols. An excellent linear relationship was observed between lnK and the carbon number of n-alkanes. The effective carbon numbers of branched and cyclic alkanes were determined in a similar fashion to the method of Kovats index. We found that the logarithm of solute vapor pressure multiplied by solute molar volume was a perfect descriptor for the linear relationship with the median effective carbon number.

A Dipstick-Type Electrochemical Immunosensor for The Detection of The Organophosphorus Insecticide Fenthion

  • Cho, Young-Ae;Cha, Geun-Sig;Lee, Yong-Tae;Lee, Hye-Sung
    • Food Science and Biotechnology
    • /
    • v.14 no.6
    • /
    • pp.743-746
    • /
    • 2005
  • A dipstick-type immunochemical biosensor for the detection of the organophosphorus insecticide fenthion was developed using a screen-printed electrode system as an amperometric transducer with polyclonal antibodies against fenthion as a bioreceptor. The assay of the biosensor involved competition between the pesticide in the sample and pesticide-glucose oxidase conjugate for binding to the antibody immobilized on the membrane. This was followed by measurement of the activity of the bound enzyme by the supply of the enzyme substrate (glucose) and amperometric determination of the enzyme reaction product ($H_2O_2$). The activity of the bound enzyme was inversely proportional to the concentration of pesticide. The optimized sensor system showed a linear response against the logarithm of the pesticide concentration ranging from $10^{-2}$ to $10^3\;{\mu}g/L$.

A Study of Log-Fourier Deconvolution

  • Ja Yong Koo;Hyun Suk Park
    • Communications for Statistical Applications and Methods
    • /
    • v.4 no.3
    • /
    • pp.833-845
    • /
    • 1997
  • Fourier expansion is considered for the deconvolution problem of estimating a probability density function when the sample observations are contaminated with random noise. In the log-Fourier method of density estimation for data without noise, the logarithm of the unknown density function is approximated by a trigonometric function, the unknown parameters of which are estimated by maximum likelihood. The log-Fourier density estimation method, which has been considered theoretically by Koo and Chung (1997), is studied for the finite-sample case with noise. Numerical examples using simulated data are given to show the performance of the log-Fourier deconvolution.

  • PDF

Improvement of Paillier Probabilistic Plumbic Key Cryptosystem for Efficiency (Paillier의 확률 공개키 암호 방식의 효율적인 개선)

  • 최덕환;조석향;최승복;원동호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8C
    • /
    • pp.756-764
    • /
    • 2003
  • We investigate a probabilistic public key cryptosystem proposed by Paillier. It is based on the discrete logarithmic function and the messages are calculated from the modular product of two those functions, one of which has a fixed value depending on a given public key. The improvement is achieved by a good choice for the public key so that it is possible to get efficient schemes without losing the onewayness and semantic security. Also we suggest the method to get the public key for our schemes.

Photovoltaic effect in $\beta$-carotene glass ($\beta$-carotene glass의 광기전력효과)

  • 김의훈
    • 전기의세계
    • /
    • v.20 no.4
    • /
    • pp.23-30
    • /
    • 1971
  • The photovoltaic behaviors ahve been observed with a sandwich-type cell, consisting of a junction between .betha.-carotene and stannic oxide conducting layer to provide a junction electrode. In the stannic oxide and .betha.-carotene junction it was found that its electromotive forse decreased to a value smaller than the original one. This is due to a space charge formation. Photovoltage reached approximately 40mV with an irradiation energy of 250Kcal/M$^{2}$hr. It appeared that a magnitude of the photovoltaic response was proportional to the logarithm of irradiance. The time constant of the photovoltaic effect was shown to be approximately 0.7 sec. The wavelength dependence of the photovoltaic behavior was very anomalous. It is assumed that such an anomalous photoresponse depends on a internal capacitance due to some bubble during process to make a cell.

  • PDF