• 제목/요약/키워드: elliptic function

검색결과 144건 처리시간 0.023초

EXTENDED JACOBIN ELLIPTIC FUNCTION METHOD AND ITS APPLICATIONS

  • Chen, Huaitang;Zhang, Hongqing
    • Journal of applied mathematics & informatics
    • /
    • 제10권1_2호
    • /
    • pp.119-130
    • /
    • 2002
  • An extended Jacobin elliptic function method is presented for constructing exact travelling wave solutions of nonlinear partial differential equations(PDEs) in a unified way. The main idea of this method is to take full advantage of the elliptic equation that Jacobin elliptic functions satisfy and use its solutions to replace Jacobin elliptic functions in Jacobin elliptic function method. It is interesting that many other methods are special cases of our method. Some illustrative equations are investigated by this means.

타원곡선의 역사 개관 (A Historical Overview of Elliptic Curves)

  • 고영미;이상욱
    • 한국수학사학회지
    • /
    • 제28권2호
    • /
    • pp.85-102
    • /
    • 2015
  • Elliptic curves are a common theme among various fields of mathematics, such as number theory, algebraic geometry, complex analysis, cryptography, and mathematical physics. In the history of elliptic curves, we can find number theoretic problems on the one hand, and complex function theoretic ones on the other. The elliptic curve theory is a synthesis of those two indeed. As an overview of the history of elliptic curves, we survey the Diophantine equations of 3rd degree and the congruent number problem as some of number theoretic trails of elliptic curves. We discuss elliptic integrals and elliptic functions, from which we get a glimpse of idea where the name 'elliptic curve' came from. We explain how the solution of Diophantine equations of 3rd degree and elliptic functions are related. Finally we outline the BSD conjecture, one of the 7 millennium problems proposed by the Clay Math Institute, as an important problem concerning elliptic curves.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

점진적 감소 파상 특성을 갖는 변형된 elliptic 함수에 관한 연구 (A Study on the Modified Elliptic Function with Progressively Diminishing Ripple Characteristics)

  • 윤창훈;최석우;김동용
    • 전자공학회논문지B
    • /
    • 제31B권12호
    • /
    • pp.45-50
    • /
    • 1994
  • The elliptic filters are optimal in the sense that the magnitude characteristic exhibits the steepest slope at the cutoff frequency. The other characteristics such as delay and step response, however, are rather undesirable. In this paper, the modified elliptic low-pass filter function is proposed. The modified elliptic function possesses progressively diminishing ripples in both passband and stopband, and the lower pole-Q, values when compared to the elliptic counterparts, thus producting the flatter delay characteristics and improved time-domain performances. And it is realizable in the doubley-terminated ladder structures for the order n even or odd, thus lending themselves amaenable to high-quality active RC or switched capacitor filters through the simulation techniques.

  • PDF

NEW EXACT TRAVELLING WAVE SOLUTIONS FOR SOME NONLINEAR EVOLUTION EQUATIONS

  • Lee, Youho;An, Jaeyoung;Lee, Mihye
    • 충청수학회지
    • /
    • 제24권2호
    • /
    • pp.359-370
    • /
    • 2011
  • In this work, we obtain new solitary wave solutions for some nonlinear partial differential equations. The Jacobi elliptic function rational expansion method is used to establish new solitary wave solutions for the combined KdV-mKdV and Klein-Gordon equations. The results reveal that Jacobi elliptic function rational expansion method is very effective and powerful tool for solving nonlinear evolution equations arising in mathematical physics.

THE NOVELTY OF INFINITE SERIES FOR THE COMPLETE ELLIPTIC INTEGRAL OF THE FIRST KIND

  • ROHEDI, A.Y.;YAHYA, E.;PRAMONO, Y.H.;WIDODO, B.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제21권3호
    • /
    • pp.167-180
    • /
    • 2017
  • According to the fact that the low convergence level of the complete elliptic integral of the first kind for the modulus which having values approach to one. In this paper we propose novelty of the complete elliptic integral which having new infinite series that consists of new modulus introduced as own modulus function. We apply scheme of iteration by substituting the common modulus with own modulus function into the new infinite series. We obtained so many new exact formulas of the complete elliptic integral derived from this method correspond to the number of iterations. On the other hand, it has been also obtained a lot of new transformation functions with the corresponding own modulus functions. The calculation results show that the enhancement of the number of significant figures of the new infinite series of the complete elliptic integral of the first kind corresponds to the level of quadratic convergence.

유전체 동축 공진기를 이용한 타원 함수 대역 통과 여파기의 설계 (The Design of Elliptic Function Bandpass Filter using Ceramic Coaxial Resonators)

  • 김정제;윤상원
    • 한국전자파학회논문지
    • /
    • 제10권6호
    • /
    • pp.805-814
    • /
    • 1999
  • 본 논문에서는 소형의 동축 공진기를 이용하여 타원 함수 여파기를 설계, 제작하였다. 타원 함수 여파기는 Butterworth나 Chebyshev 여파기보다 주파수 선택도가 뛰어나므로 한정된 주파수 자원을 효율적으로 이용할 수 있다. 소형 경량의 세라믹 공진기를 이용하여 여파기의 크기, 무게, 비용을 줄이고 여파기의 제작성과 결 합량 제어가 용이하도록 하였다 유전체 동축 공진기의 등가 회로 모텔링과 결합 계수값을 설측하여 타원 함 수 여파기를 설계. 제작하였으며 소형 유전체 동축 공진기를 이용하여 제작된, 중심주파수가 959 MHz이고 통 과 대역폭 28 MHz인 8단 타원 함수 여파기의 경우, 반사손실 17 dB 이상. 삽입손실 5 dB, $f_c\pm5$MHz에서 20 dB이상의 감쇄특성을 얻었다.

  • PDF

타원균열에 작용하는 일반적인 하중에서의 응력확대계수 계산 (Determination of $k_1$in Elliptic Crack under General Ioading Conditions)

  • 안득만
    • 대한기계학회논문집A
    • /
    • 제21권2호
    • /
    • pp.232-244
    • /
    • 1997
  • In this paper weight function theory is extended to the determination of the stress intensity factors for the mode I in elliptic crack. For the calculation of the fundamental fields Poisson's theorem and Ferrers's method were employed. Fundamental fields are constructed by single layer potentials with surface density of crack harmonic fundamental polynimials. Crack harmonic fundamental polynimials up to order four were given explicitly. As an example of the application of the weight function theory the stress intensity factors along crack tips in nearly penny-shaped elliptic crack are calculated.

EXTENSIONS OF t-MODULES

  • Woo, Sung-Sik
    • 대한수학회논문집
    • /
    • 제9권2호
    • /
    • pp.361-367
    • /
    • 1994
  • An elliptic module is an analogue of an elliptic curve over a function field [D]. The dual of an elliptic curve E is represented by Ext(E, $G_{m}$) and the Cartier dual of an affine group scheme G is represented by Hom(G, G$G_{m}$). In the category of elliptic modules the Carlitz module C plays the role of $G_{m}$. Taguchi [T] showed that a notion of duality of a finite t-module can be represented by Hom(G, C) in a suitable category. Our computation shows that the Ext-group as it stands is rather too "big" to represent a dual of an elliptic module.(omitted)

  • PDF