490 resultados para Elliptic
Resumo:
This study investigated the chemotaxonomic studies on Schwenckia americana Linn., a member of the family Solanaceae predominantly found mostly in low grass fields, Nigeria. The habit is annual herbaceous weed with slender stem characterized with free branching and growing up to 45cm in height.They are used mainly as medicine. The leaves are simple, entire, elliptic to ovate in shape, smooth, variable, petiolate and larger at the lower region of stem and narrowing to smaller almost sessile and oblanceolate towards the apical regions which are alternately arranged and acrescently structured from the top to the base upto 3.7 ± 1.5cm long and 2.4±0.6cm wide. The inflorescence is a panicle of 15 or more flowers occurring at stem terminal.The flowers are whitish tubular structures measuring up to 1.0±0.2cm in length and 0.1cm in diameter. The petals are whitish up to 0.9 ±0.2cm in length and sepals are greenish up to 0.1cm in length. The berry fruit is greenish when unripe and pale yellowish when ripe up to 0.3±0.1cm in diameter. The seeds are blackish and spherical or triangular shaped with rough edges measuring up to 0.1cm in diameter. The epidermal studies reveal anomocytic stomata whereas the trichomes are simple uniseriate forms wth bulge heads. The anatomy of mid-ribs and petioles showed bicollateral vascular systems. There are three vascular traces and the node is unilacunar. The petioles have 2 rib traces at primary growth phase. At secondary growth phase, the mid-rib and petiole revealed vascular arcs and the stem has a ring of open vascular system. The cytological studies showed a diploid chromosome number of 2n = 24 and n = 12 for the haploids. Alkaloids, saponins, tannins, phlobatannins, flavonoids, combined anthraquinones, free anthraquinones and cardiac glycosides are present.
Resumo:
We address the question of the rates of convergence of the p-version interior penalty discontinuous Galerkin method (p-IPDG) for second order elliptic problems with non-homogeneous Dirichlet boundary conditions. It is known that the p-IPDG method admits slightly suboptimal a-priori bounds with respect to the polynomial degree (in the Hilbertian Sobolev space setting). An example for which the suboptimal rate of convergence with respect to the polynomial degree is both proven theoretically and validated in practice through numerical experiments is presented. Moreover, the performance of p- IPDG on the related problem of p-approximation of corner singularities is assessed both theoretically and numerically, witnessing an almost doubling of the convergence rate of the p-IPDG method.
A class of domain decomposition preconditioners for hp-discontinuous Galerkin finite element methods
Resumo:
In this article we address the question of efficiently solving the algebraic linear system of equations arising from the discretization of a symmetric, elliptic boundary value problem using hp-version discontinuous Galerkin finite element methods. In particular, we introduce a class of domain decomposition preconditioners based on the Schwarz framework, and prove bounds on the condition number of the resulting iteration operators. Numerical results confirming the theoretical estimates are also presented.
Resumo:
We examined the optical properties of nanolayered metal-dielectric lattices. At subwavelength regimes, the periodic array of metallic nanofilms demonstrates nonlocality-induced double refraction, conventional positive and as well as negative. In particular, we report on energy-flow considerations concerning both refractive behaviors concurrently. Numerical simulations provide transmittance of individual beams in Ag-TiO2 metamaterials under different configurations. In regimes of the effective-medium theory predicting elliptic dispersion, negative refraction may be stronger than the expected positive refraction.
Resumo:
Selon la philosophie de Katz et Sarnak, la distribution des zéros des fonctions $L$ est prédite par le comportement des valeurs propres de matrices aléatoires. En particulier, le comportement des zéros près du point central révèle le type de symétrie de la famille de fonctions $L$. Une fois la symétrie identifiée, la philosophie de Katz et Sarnak conjecture que plusieurs statistiques associées aux zéros seront modélisées par les valeurs propres de matrices aléatoires du groupe correspondant. Ce mémoire étudiera la distribution des zéros près du point central de la famille des courbes elliptiques sur $\mathbb{Q}[i]$. Brumer a effectué ces calculs en 1992 sur la famille de courbes elliptiques sur $\mathbb{Q}$. Les nouvelles problématiques reliées à la généralisation de ses travaux vers un corps de nombres seront mises en évidence
Resumo:
Selon la philosophie de Katz et Sarnak, la distribution des zéros des fonctions $L$ est prédite par le comportement des valeurs propres de matrices aléatoires. En particulier, le comportement des zéros près du point central révèle le type de symétrie de la famille de fonctions $L$. Une fois la symétrie identifiée, la philosophie de Katz et Sarnak conjecture que plusieurs statistiques associées aux zéros seront modélisées par les valeurs propres de matrices aléatoires du groupe correspondant. Ce mémoire étudiera la distribution des zéros près du point central de la famille des courbes elliptiques sur $\mathbb{Q}[i]$. Brumer a effectué ces calculs en 1992 sur la famille de courbes elliptiques sur $\mathbb{Q}$. Les nouvelles problématiques reliées à la généralisation de ses travaux vers un corps de nombres seront mises en évidence
Resumo:
Bilinear pairings can be used to construct cryptographic systems with very desirable properties. A pairing performs a mapping on members of groups on elliptic and genus 2 hyperelliptic curves to an extension of the finite field on which the curves are defined. The finite fields must, however, be large to ensure adequate security. The complicated group structure of the curves and the expensive field operations result in time consuming computations that are an impediment to the practicality of pairing-based systems. The Tate pairing can be computed efficiently using the ɳT method. Hardware architectures can be used to accelerate the required operations by exploiting the parallelism inherent to the algorithmic and finite field calculations. The Tate pairing can be performed on elliptic curves of characteristic 2 and 3 and on genus 2 hyperelliptic curves of characteristic 2. Curve selection is dependent on several factors including desired computational speed, the area constraints of the target device and the required security level. In this thesis, custom hardware processors for the acceleration of the Tate pairing are presented and implemented on an FPGA. The underlying hardware architectures are designed with care to exploit available parallelism while ensuring resource efficiency. The characteristic 2 elliptic curve processor contains novel units that return a pairing result in a very low number of clock cycles. Despite the more complicated computational algorithm, the speed of the genus 2 processor is comparable. Pairing computation on each of these curves can be appealing in applications with various attributes. A flexible processor that can perform pairing computation on elliptic curves of characteristic 2 and 3 has also been designed. An integrated hardware/software design and verification environment has been developed. This system automates the procedures required for robust processor creation and enables the rapid provision of solutions for a wide range of cryptographic applications.
Resumo:
In this paper we consider the second order discontinuous equation in the real line, (a(t)φ(u′(t)))′ = f(t,u(t),u′(t)), a.e.t∈R, u(-∞) = ν⁻, u(+∞)=ν⁺, with φ an increasing homeomorphism such that φ(0)=0 and φ(R)=R, a∈C(R,R\{0})∩C¹(R,R) with a(t)>0, or a(t)<0, for t∈R, f:R³→R a L¹-Carathéodory function and ν⁻,ν⁺∈R such that ν⁻<ν⁺. We point out that the existence of heteroclinic solutions is obtained without asymptotic or growth assumptions on the nonlinearities φ and f. Moreover, as far as we know, this result is even new when φ(y)=y, that is, for equation (a(t)u′(t))′=f(t,u(t),u′(t)), a.e.t∈R.
Resumo:
In this thesis, we explore three methods for the geometrico-static modelling of continuum parallel robots. Inspired by biological trunks, tentacles and snakes, continuum robot designs can reach confined spaces, manipulate objects in complex environments and conform to curvilinear paths in space. In addition, parallel continuum manipulators have the potential to inherit some of the compactness and compliance of continuum robots while retaining some of the precision, stability and strength of rigid-links parallel robots. Subsequently, the foundation of our work is performed on slender beam by applying the Cosserat rod theory, appropriate to model continuum robots. After that, three different approaches are developed on a case study of a planar parallel continuum robot constituted of two connected flexible links. We solve the forward and inverse geometrico-static problem namely by using (a) shooting methods to obtain a numerical solution, (b) an elliptic method to find a quasi-analytical solution, and (c) the Corde model to perform further model analysis. The performances of each of the studied methods are evaluated and their limits are highlighted. This thesis is divided as follows. Chapter one gives the introduction on the field of the continuum robotics and introduce the parallel continuum robots that is studied in this work. Chapter two describe the geometrico-static problem and gives the mathematical description of this problem. Chapter three explains the numerical approach with the shooting method and chapter four introduce the quasi-analytical solution. Then, Chapter five introduce the analytic method inspired by the Corde model and chapter six gives the conclusions of this work.
Resumo:
One of the main practical implications of quantum mechanical theory is quantum computing, and therefore the quantum computer. Quantum computing (for example, with Shor’s algorithm) challenges the computational hardness assumptions, such as the factoring problem and the discrete logarithm problem, that anchor the safety of cryptosystems. So the scientific community is studying how to defend cryptography; there are two defense strategies: the quantum cryptography (which involves the use of quantum cryptographic algorithms on quantum computers) and the post-quantum cryptography (based on classical cryptographic algorithms, but resistant to quantum computers). For example, National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, as it established DES and AES as symmetric cipher standards, in the past. In this thesis an introduction on quantum mechanics was given, in order to be able to talk about quantum computing and to analyze Shor’s algorithm. The differences between quantum and post-quantum cryptography were then analyzed. Subsequently the focus was given to the mathematical problems assumed to be resistant to quantum computers. To conclude, post-quantum digital signature cryptographic algorithms selected by NIST were studied and compared in order to apply them in today’s life.