• Title/Summary/Keyword: Logarithm

Search Result 476, Processing Time 0.025 seconds

Finite element analysis of planar 4:1 contraction flow with the tensor-logarithmic formulation of differential constitutive equations

  • Kwon Youngdon
    • Korea-Australia Rheology Journal
    • /
    • v.16 no.4
    • /
    • pp.183-191
    • /
    • 2004
  • High Deborah or Weissenberg number problems in viscoelastic flow modeling have been known formidably difficult even in the inertialess limit. There exists almost no result that shows satisfactory accuracy and proper mesh convergence at the same time. However recently, quite a breakthrough seems to have been made in this field of computational rheology. So called matrix-logarithm (here we name it tensor-logarithm) formulation of the viscoelastic constitutive equations originally written in terms of the conformation tensor has been suggested by Fattal and Kupferman (2004) and its finite element implementation has been first presented by Hulsen (2004). Both the works have reported almost unbounded convergence limit in solving two benchmark problems. This new formulation incorporates proper polynomial interpolations of the log­arithm for the variables that exhibit steep exponential dependence near stagnation points, and it also strictly preserves the positive definiteness of the conformation tensor. In this study, we present an alternative pro­cedure for deriving the tensor-logarithmic representation of the differential constitutive equations and pro­vide a numerical example with the Leonov model in 4:1 planar contraction flows. Dramatic improvement of the computational algorithm with stable convergence has been demonstrated and it seems that there exists appropriate mesh convergence even though this conclusion requires further study. It is thought that this new formalism will work only for a few differential constitutive equations proven globally stable. Thus the math­ematical stability criteria perhaps play an important role on the choice and development of the suitable con­stitutive equations. In this respect, the Leonov viscoelastic model is quite feasible and becomes more essential since it has been proven globally stable and it offers the simplest form in the tensor-logarithmic formulation.

Cycle Detection in Discrete Logarithm Using a Queue (큐를 이용한 이산대수의 사이클 검출)

  • Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.3
    • /
    • pp.1-7
    • /
    • 2017
  • This paper proposes a discrete logarithm algorithm that largely reduces execution times of Pollard's Rho and Brent's algorithm in obtaining ${\gamma}$ from ${\alpha}^{\gamma}{\equiv}{\beta}$(mod p). The proposed algorithm can be distinguished from the conventional Brent's algorithm by three major features: it sets an initial value as $x_0={\alpha}{\beta}$ in lieu of $x_0=1$; replaces $y=x_i$, ($i=2^k$) pointer with $y_j{\leftarrow}x_i$, ($i=2^k$, $1{\leq}j{\leq}10$) for a Queue the size 10; and detects collision of ${\beta}_{\gamma}$, ${\beta}_{{\gamma}^{\prime}}$, ${\beta}_{{\gamma}^{-1}}$ instead of ${\beta}_{\gamma}$. This Queue method has reduced the execution time of Pollard's Rho algorithm with $x_0=y_0=1$ by 65.02%, and that of Brent's algorithm with $x_0=1$ by 47.80%.

A Design of Low-power/Small-area Arithmetic Units for Mobile 3D Graphic Accelerator (휴대형 3D 그래픽 가속기를 위한 저전력/저면적 산술 연산기 회로 설계)

  • Kim Chay-Hyeun;Shin Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.5
    • /
    • pp.857-864
    • /
    • 2006
  • This paper describes a design of low-power/small-area arithmetic circuits which are vector processing unit powering nit, divider unit and square-root unit for mobile 3D graphic accelerator. To achieve area-efficient and low-power implementation that is an essential consideration for mobile environment, the fixed-point f[mat of 16.16 is adopted instead of conventional floating-point format. The vector processing unit is designed using redundant binary(RB) arithmetic. As a result, it can operate 30% faster and obtained gate count reduction of 10%, compared to the conventional methods which consist of four multipliers and three adders. The powering nit, divider unit and square-root nit are based on logarithm number system. The binary-to-logarithm converter is designed using combinational logic based on six-region approximation method. So, the powering mit, divider unit and square-root unit reduce gate count when compared with lookup table implementation.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Blind Signatures Based on the Elliptic Curve Discrete Logarithm Problem (타원곡선의 이산로그문제에 기반을 둔 Blind signature)

  • 윤중철;임종인;서광석;서창호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.111-119
    • /
    • 1997
  • 본 논문에서는 Chaum이 처음으로 제안한 개념인 Blind signature를 타원곡선위에서 이산로그문제를 이용해 구현해보고 ECDSA와 Nyberg, Rueppel의 scheme을 Blind signature로 변형시킨 새로운 signature를 제시한다.

  • PDF

On C.L.T. and L.I.L. for fuzzy random variables

  • Hwang, Chang-Ha;Hong, Dug-Hun
    • Journal of the Korean Data and Information Science Society
    • /
    • v.9 no.2
    • /
    • pp.113-118
    • /
    • 1998
  • In this paper we study central limit theorem(C.L.T.) and law of iterated logarithm (L.I.L.) for fuzzy random variables with respect to Hausdorff distance.

  • PDF

MOMENT CONVERGENCE RATES OF LIL FOR NEGATIVELY ASSOCIATED SEQUENCES

  • Fu, Ke-Ang;Hu, Li-Hua
    • Journal of the Korean Mathematical Society
    • /
    • v.47 no.2
    • /
    • pp.263-275
    • /
    • 2010
  • Let {$X_n;n\;\geq\;1$} be a strictly stationary sequence of negatively associated random variables with mean zero and finite variance. Set $S_n\;=\;{\sum}^n_{k=1}X_k$, $M_n\;=\;max_{k{\leq}n}|S_k|$, $n\;{\geq}\;1$. Suppose $\sigma^2\;=\;EX^2_1+2{\sum}^\infty_{k=2}EX_1X_k$ (0 < $\sigma$ < $\infty$). We prove that for any b > -1/2, if $E|X|^{2+\delta}$(0<$\delta$$\leq$1), then $$lim\limits_{\varepsilon\searrow0}\varepsilon^{2b+1}\sum^{\infty}_{n=1}\frac{(loglogn)^{b-1/2}}{n^{3/2}logn}E\{M_n-\sigma\varepsilon\sqrt{2nloglogn}\}_+=\frac{2^{-1/2-b}{\sigma}E|N|^{2(b+1)}}{(b+1)(2b+1)}\sum^{\infty}_{k=0}\frac{(-1)^k}{(2k+1)^{2(b+1)}}$$ and for any b > -1/2, $$lim\limits_{\varepsilon\nearrow\infty}\varepsilon^{-2(b+1)}\sum^{\infty}_{n=1}\frac{(loglogn)^b}{n^{3/2}logn}E\{\sigma\varepsilon\sqrt{\frac{\pi^2n}{8loglogn}}-M_n\}_+=\frac{\Gamma(b+1/2)}{\sqrt{2}(b+1)}\sum^{\infty}_{k=0}\frac{(-1)^k}{(2k+1)^{2b+2'}}$$, where $\Gamma(\cdot)$ is the Gamma function and N stands for the standard normal random variable.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.