• Title/Summary/Keyword: lattices

Search Result 293, Processing Time 0.031 seconds

Fractional Diffusion Equation Approach to the Anomalous Diffusion on Fractal Lattices

  • Huh, Dann;Lee, Jin-Uk;Lee, Sang-Youb
    • Bulletin of the Korean Chemical Society
    • /
    • v.26 no.11
    • /
    • pp.1723-1727
    • /
    • 2005
  • A generalized fractional diffusion equation (FDE) is presented, which describes the time-evolution of the spatial distribution of a particle performing continuous time random walk (CTRW) on a fractal lattice. For a case corresponding to the CTRW with waiting time distribution that behaves as $\psi(t) \sim (t) ^{-(\alpha+1)}$, the FDE is solved to give analytic expressions for the Green’s function and the mean squared displacement (MSD). In agreement with the previous work of Blumen et al. [Phys. Rev. Lett. 1984, 53, 1301], the time-dependence of MSD is found to be given as < $r^2(t)$ > ~ $t ^{2\alpha/dw}$, where $d_w$ is the walk dimension of the given fractal. A Monte-Carlo simulation is also performed to evaluate the range of applicability of the proposed FDE.

A Method for Modifying a Surface Model with Nonuniform Scattered Constraint Points (불균일 이산 구속조건을 만족시키는 곡면 모델의 변형 방법)

  • Kim, S.H.;Song, S.J.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.12 no.1
    • /
    • pp.58-73
    • /
    • 2007
  • This paper described a method for the construction of a surface through a set of nonuniform scattered points. When the shift vectors of some points as constraints on the original surface are given, those of the other points should be computed to make the new surface. To keep up the look-see and smoothness with the original surfaces, the proper relationship should be formulated between the shifts of the constraint points and those of the other points. Vector fields for 3 dimensional shift of a point on the surface are made based in the constraint shifts. Vector fields for 3 dimensional shift of a point on the surface are made based on the constraint shifts. Multilevel B-spline approximation technique was used to construct the vector field. The technique uses coarse-to-fine hierarchy of control lattices. The developed method was applied to shoe sole design system especially for grading. Using this system, a shoe sole can be modified effectively.

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

CODES BASED ON RESIDUATED LATTICES

  • Atamewoue, Tsafack Surdive;Jun, Young Bae;Lele, Celestin;Ndjeya, Selestin;Song, Seok-Zun
    • Communications of the Korean Mathematical Society
    • /
    • v.31 no.1
    • /
    • pp.27-40
    • /
    • 2016
  • We define the notion of a residuated lattice valued function on a set as Jun and Song have done in BCK-algebras. We also investigate related properties of residuated lattice valued function. We establish the codes generated by residuated lattice valued function and conversely we give residuated lattice valued function and residuated lattice obtained by the giving binary block-code.

The Preparation of $Ce^{3+}$doped Y-SiAlON for LED Phosphor.

  • Ahn, Joong-In;Han, Cheong-Hwa;Kim, Chang-Hae
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.644-646
    • /
    • 2004
  • We have investigated luminescence properties of Ln-SiAlON materials doped with $Ce^{3+}$. Low-energy 4f${\leftrightarrow}$5d transitions were observed as compared to the luminescence of this ion doped in oxidic host-lattices.$^1$ Ce-doped Y-a-SiAlON show bright long wavelength luminescence with high absorption for 305 and 455nm excitation. In our experiment, the sintering temperature of this material(1400$^{\circ}C$) was lower than that of normal sintering temperature (1700$^{\circ}C$). However, Single phase of SiAlON was not composed we observed the YAG phase.

  • PDF

Microstructure Evolution in Sintered CoO under Electric Fields (CoO 소결체의 전기장에 의한 미세구조 변화)

  • 이기춘;유한일
    • Journal of the Korean Ceramic Society
    • /
    • v.29 no.11
    • /
    • pp.912-918
    • /
    • 1992
  • Microstructure evolution including morphological change in the vicinity of the electrodes, porosity change and grain boundary migration was observed in polycrystalline CoO subject to electric fields at 1100 and 121$0^{\circ}C$ in air. At the cathode, the transported cations react with oxygen in the surrounding to form new lattices, while, at the anode, the reverse reaction occurs leading to lattice annihilation. Lattice formation also takes place at the surface of pores near the cathode inducing pore-filling effect. Grain boundary migration was found bo be enhanced or retarded depending on the field direction. It is therefore implied that the driving force of grain boundary migration is the vectorial sum of the curvature-induced chemical potential gradient and the electric field applied.

  • PDF

Perforated Plates Design Effective Shielding (효율적 전자파 차폐를 위한 개구면 설계)

  • 양승인;명노훈
    • The Proceeding of the Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.2 no.3
    • /
    • pp.60-66
    • /
    • 1991
  • In this paper, circula and rectangular apertures arranged with triangular and rectangular lattices and having a certain thickness are considered for eddective electromagnctic wave shielding when the plane wave is incident normally to the perfectly conductingmaterrial. The shielding effectiveness is represented by the transmitted power which can be obtained by reflection and transmission coefficients using Floquet mode representation.

  • PDF

Study on the Thrust Generation of Flapping Flat Plates for Microscale Biomedical Swimming Robots (초소형 의공학용 유영로봇을 위한 플래핑 평판들의 추력 발생 연구)

  • An, Sang-Joon;Kim, Young-Dae;Maeng, Joo-Sung;Han, Cheol-Heui
    • Proceedings of the KSME Conference
    • /
    • 2007.05a
    • /
    • pp.415-420
    • /
    • 2007
  • Creatures in nature flap their wings to generate fluid dynamic forces that are required for the locomotion. Small-size creatures do not use flapping wings. Thus, it is questionable at which Reynolds number the propulsion using the flapping wings are effective. In this paper, the onset conditions of the thrust generation from the combined motion of flat plates (heaving, pitching in the motion and also tandem, biplane in the array) is investigated using a Lattice Boltzmann method. To solve the pitching motion of the plate on the regularly spaced lattices, 2-D moving boundary condition was implemented. The present method is validated by comparing the wake patterns behind a oscillating circular cylinder and its hydrodynamic characteristics with the CFD results. Present method can be applied to the design of micro flapping propulsors for biomedical use.

  • PDF

AN EFFICIENT CONSTRUCTION OF SELF-DUAL CODES

  • Kim, Jon-Lark;Lee, Yoonjin
    • Bulletin of the Korean Mathematical Society
    • /
    • v.52 no.3
    • /
    • pp.915-923
    • /
    • 2015
  • Self-dual codes have been actively studied because of their connections with other mathematical areas including t-designs, invariant theory, group theory, lattices, and modular forms. We presented the building-up construction for self-dual codes over GF(q) with $q{\equiv}1$ (mod 4), and over other certain rings (see [19], [20]). Since then, the existence of the building-up construction for the open case over GF(q) with $q=p^r{\equiv}3$ (mod 4) with an odd prime p satisfying $p{\equiv}3$ (mod 4) with r odd has not been solved. In this paper, we answer it positively by presenting the building-up construction explicitly. As examples, we present new optimal self-dual [16, 8, 7] codes over GF(7) and new self-dual codes over GF(7) with the best known parameters [24, 12, 9].

Improvement of Bifidobacterium longum Stability Using Cell-Entrapment Technique

  • Woo, Chang-Jae;Lee, Ki-Yong;Heo, Tae-Ryeon
    • Journal of Microbiology and Biotechnology
    • /
    • v.9 no.2
    • /
    • pp.132-139
    • /
    • 1999
  • A cell-entrapment technique using compressed air was applied to Bifidobacterium longum KCTC 3128 for the improvement of bifidobacteria viability. The main cell-entrapment matrix used was alginate, and viability improvement of the B. longum entrapped in alginate lattices was monitored along with the effects of other additional biopolymers. A prerequisite for acquiring consistent results was the uniformity of bead size and cell distribution which was achieved by using compressed air and mixing the cell suspension with sterilized alginate powder, respectively. The viability losses of the B. longum entrapped in alginate beads in the presence of three different substances logarithmically increased in relation to the reaction time, and proportionately decreased with an increased alginate concentration and bead diameter. The strongest improvement in B. longum viability was exhibited with a bead containing 3% alginate and 0.15% xanthan gum.

  • PDF