Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Elliptic method.

Dissertationen zum Thema „Elliptic method“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Dissertationen für die Forschung zum Thema "Elliptic method" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Savchuk, Tatyana. „The multiscale finite element method for elliptic problems“. Ann Arbor, Mich. : ProQuest, 2007. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3245025.

Der volle Inhalt der Quelle
Annotation:
Thesis (Ph. D. in Applied Mathematics)--Southern Methodist University, 2007.
Title from PDF title page (viewed Mar. 18, 2008). Source: Dissertation Abstracts International, Volume: 67-12, Section: B, page: 7120. Adviser: Zhangxin (John) Chen. Includes bibliographical references.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Déchène, Isabelle. „Quaternion algebras and the graph method for elliptic curves“. Thesis, McGill University, 1998. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=21537.

Der volle Inhalt der Quelle
Annotation:
The graph method simultaneously uses the theory of quaternion algebras, elliptic curves and modular forms in order to determine all supersingular points in a given characteristic and hence to obtain a basis of S2(N). The goal of this thesis is to expose the principles of the graph method: it is therefore divided into two main parts: First, we introduce the essentials of the arithmetic of quaternions. This part is made to fit two needs: on one hand, a good introduction or novices; on the other hand, a fast and quick reference for those who are already familiar with the subject. The second part focusses on the graph method itself: after some recalls, namely about modular forms and elliptic curves, the third chapter is more specifically oriented toward the method as the last section gives a practical application of it.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Loubenets, Alexei. „A new finite element method for elliptic interface problems“. Licentiate thesis, KTH, Numerical Analysis and Computer Science, NADA, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-3908.

Der volle Inhalt der Quelle
Annotation:

A finite element based numerical method for the two-dimensional elliptic interface problems is presented. Due to presence of these interfaces the problem will contain discontinuities in the coefficients and singularities in the right hand side that are represented by delta functionals along the interface. As a result, the solution to the interface problem and its derivatives may have jump discontinuities. The introduced method is specifically designed to handle this features of the solution using non-body fitted grids, i.e. the grids are not aligned with the interfaces.

The main idea is to modify the standard basis function in the vicinity of the interface such that the jump conditions are well approximated. The resulting finite element space is, in general, non-conforming. The interface itself is represented by a set of Lagrangian markers together with a parametric description connecting them. To illustrate the abilities of the method, numerical tests are presented. For all the considered test problems, the introduced method has been shown to have super-linear or second order of convergence. Our approach is also compared with the standard finite element method.

Finally, the method is applied to the interface Stokes problem, where the interface represents an elastic stretched band immersed in fluid. Since we assume the fluid to be homogeneous, the Stokes equations are reduced to a sequence of three Poisson problems that are solved with our method. The numerical results agree well with those found in the literature.

APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Déchène, Isabelle. „Quaternion algebras and the graph method for elliptic curves“. Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape9/PQDD_0024/MQ50750.pdf.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Elfverson, Daniel. „Discontinuous Galerkin Multiscale Methods for Elliptic Problems“. Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-138960.

Der volle Inhalt der Quelle
Annotation:
In this paper a continuous Galerkin multiscale method (CGMM) and a discontinuous Galerkin multiscale method (DGMM) are proposed, both based on the variational multiscale method for solving partial differential equations numerically. The solution is decoupled into a coarse and a fine scale contribution, where the fine-scale contribution is computed on patches with localized right hand side. Numerical experiments are presented where exponential decay of the error is observed when increasing the size of the patches for both CGMM and DGMM. DGMM gives much better accuracy when the same size of the patches are used.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Gu, Yaguang. „Nonlinear optimized Schwarz preconditioning for heterogeneous elliptic problems“. HKBU Institutional Repository, 2019. https://repository.hkbu.edu.hk/etd_oa/637.

Der volle Inhalt der Quelle
Annotation:
In this thesis, we study problems with heterogeneities using the zeroth order optimized Schwarz preconditioning. There are three main parts in this thesis. In the first part, we propose an Optimized Restricted Additive Schwarz Preconditioned Exact Newton approach (ORASPEN) for nonlinear diffusion problems, where Robin transmission conditions are used to communicate subdomain errors. We find out that for the problems with large heterogeneities, the Robin parameter has a significant impact to the convergence behavior when subdomain boundaries cut through the discontinuities. Therefore, we perform an algebraic analysis for a linear diffusion model problem with piecewise constant diffusion coefficients in the second main part. We carefully discuss two possible choices of Robin parameters on the artificial interfaces and derive asymptotic expressions of both the optimal Robin parameter and the convergence rate for each choice at the discrete level. Finally, in the third main part, we study the time-dependent nonequilibrium Richards equation, which can be used to model preferential flow in physics. We semi-discretize the problem in time, and then apply ORASPEN for the resulting elliptic problems with the Robin parameter studied in the second part.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Ben, Romdhane Mohamed. „Higher-Degree Immersed Finite Elements for Second-Order Elliptic Interface Problems“. Diss., Virginia Tech, 2011. http://hdl.handle.net/10919/39258.

Der volle Inhalt der Quelle
Annotation:
A wide range of applications involve interface problems. In most of the cases, mathematical modeling of these interface problems leads to partial differential equations with non-smooth or discontinuous inputs and solutions, especially across material interfaces. Different numerical methods have been developed to solve these kinds of problems and handle the non-smooth behavior of the input data and/or the solution across the interface. The main focus of our work is the immersed finite element method to obtain optimal numerical solutions for interface problems. In this thesis, we present piecewise quadratic immersed finite element (IFE) spaces that are used with an immersed finite element (IFE) method with interior penalty (IP) for solving two-dimensional second-order elliptic interface problems without requiring the mesh to be aligned with the material interfaces. An analysis of the constructed IFE spaces and their dimensions is presented. Shape functions of Lagrange and hierarchical types are constructed for these spaces, and a proof for the existence is established. The interpolation errors in the proposed piecewise quadratic spaces yield optimal O(h³) and O(h²) convergence rates, respectively, in the L² and broken H¹ norms under mesh refinement. Furthermore, numerical results are presented to validate our theory and show the optimality of our quadratic IFE method. Our approach in this thesis is, first, to establish a theory for the simplified case of a linear interface. After that, we extend the framework to quadratic interfaces. We, then, describe a general procedure for handling arbitrary interfaces occurring in real physical practical applications and present computational examples showing the optimality of the proposed method. Furthermore, we investigate a general procedure for extending our quadratic IFE spaces to p-th degree and construct hierarchical shape functions for p=3.
Ph. D.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Alsaedy, Ammar, und Nikolai Tarkhanov. „The method of Fischer-Riesz equations for elliptic boundary value problems“. Universität Potsdam, 2012. http://opus.kobv.de/ubp/volltexte/2012/6179/.

Der volle Inhalt der Quelle
Annotation:
We develop the method of Fischer-Riesz equations for general boundary value problems elliptic in the sense of Douglis-Nirenberg. To this end we reduce them to a boundary problem for a (possibly overdetermined) first order system whose classical symbol has a left inverse. For such a problem there is a uniquely determined boundary value problem which is adjoint to the given one with respect to the Green formula. On using a well elaborated theory of approximation by solutions of the adjoint problem, we find the Cauchy data of solutions of our problem.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Bennett, G. N. „A semi-linear elliptic problem arising in the theory of superconductivity“. Thesis, University of Sussex, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.340827.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Yang, Zhiyun. „A Cartesian grid method for elliptic boundary value problems in irregular regions /“. Thesis, Connect to this title online; UW restricted, 1996. http://hdl.handle.net/1773/6759.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Falk, Jenny. „On Pollard's rho method for solving the elliptic curve discrete logarithm problem“. Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Der volle Inhalt der Quelle
Annotation:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Chibi, Ahmed-Salah. „Defect correction and Galerkin's method for second-order elliptic boundary value problems“. Thesis, Imperial College London, 1989. http://hdl.handle.net/10044/1/47378.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Chen, Xianjin. „Analysis and computation of multiple unstable solutions to nonlinear elliptic systems“. [College Station, Tex. : Texas A&M University, 2008. http://hdl.handle.net/1969.1/ETD-TAMU-2990.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Wiegmann, Andreas. „The explicit jump immersed interface method and interface problems for differential equations /“. Thesis, Connect to this title online; UW restricted, 1998. http://hdl.handle.net/1773/5774.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Prinja, Gaurav Kant. „Adaptive solvers for elliptic and parabolic partial differential equations“. Thesis, University of Manchester, 2010. https://www.research.manchester.ac.uk/portal/en/theses/adaptive-solvers-for-elliptic-and-parabolic-partial-differential-equations(f0894eb2-9e06-41ff-82fd-a7bde36c816c).html.

Der volle Inhalt der Quelle
Annotation:
In this thesis our primary interest is in developing adaptive solution methods for parabolic and elliptic partial differential equations. The convection-diffusion equation is used as a representative test problem. Investigations are made into adaptive temporal solvers implementing only a few changes to existing software. This includes a comparison of commercial code against some more academic releases. A novel way to select step sizes for an adaptive BDF2 code is introduced. A chapter is included introducing some functional analysis that is required to understand aspects of the finite element method and error estimation. Two error estimators are derived and proofs of their error bounds are covered. A new finite element package is written, implementing a rather interesting error estimator in one dimension to drive a rather standard refinement/coarsening type of adaptivity. This is compared to a commercially available partial differential equation solver and an investigation into the properties of the two inspires the development of a new method designed to very quickly and directly equidistribute the errors between elements. This new method is not really a refinement technique but doesn't quite fit the traditional description of a moving mesh either. We show that this method is far more effective at equidistribution of errors than a simple moving mesh method and the original simple adaptive method. A simple extension of the new method is proposed that would be a mesh reconstruction method. Finally the new code is extended to solve steady-state problems in two dimensions. The mesh refinement method from one dimension does not offer a simple extension, so the error estimator is used to supply an impression of the local topology of the error on each element. This in turn allows us to develop a new anisotropic refinement algorithm, which is more in tune with the nature of the error on the parent element. Whilst the benefits observed in one dimension are not directly transferred into the two-dimensional case, the obtained meshes seem to better capture the topology of the solution.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Poullikkas, Andreas. „The Method of Fundamental Solutions for the solution of elliptic boundary value problems“. Thesis, Loughborough University, 1997. https://dspace.lboro.ac.uk/2134/27141.

Der volle Inhalt der Quelle
Annotation:
We investigate the use of the Method of Fundamental Solutions (MFS) for the numerical solution of elliptic problems arising in engineering. In particular, we examine harmonic and biharmonic problems with boundary singularities, certain steady-state free boundary flow problems and inhomogeneous problems. The MFS can be viewed as an indirect boundary method with an auxiliary boundary. The solution is approximated by a linear combination of fundamental solutions of the governing equation which are expressed in terms of sources located outside the domain of the problem. The unknown coefficients in the linear combination of fundamental solutions and the location of the sources are determined so that the boundary conditions are satisfied in a least squares sense. The MFS shares the same advantages of the boundary methods over domain discretisation methods. Moreover, it is relatively easy to implement, it is adaptive in the sense that it takes into account sharp changes in the solution and/or in the geometry of the domain and it can easily incorporate complicated boundary conditions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Andrš, David. „Adaptive hp-FEM for elliptic problems in 3D on irregular meshes“. To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2008. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Dolzmann, Georg. „Campanato-Ungleichungen für Differenzenverfahren und finite Elemente“. Bonn : [Math.-Naturwiss. Fak. der Univ.], 1993. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=006605726&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Hitchcock, Yvonne Roslyn. „Elliptic Curve Cryptography for Lightweight Applications“. Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Der volle Inhalt der Quelle
Annotation:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Alonso, Nicomedes III. „An alternating-direction Sinc-Galerkin method for elliptic problems on finite and infinite domains“. Diss., Montana State University, 2009. http://etd.lib.montana.edu/etd/2009/alonso/AlonsoN0509.pdf.

Der volle Inhalt der Quelle
Annotation:
Alternating-Direction Implicit (ADI) schemes are a class of very efficient algorithms for the numerical solution of differential equations. Sinc-Galerkin schemes employ a sinc basis to produce exponentially accurate approximate solutions to differential equations even in the presence of singularities. In this dissertation we begin with a broad overview of sinc methods for problems posed on both finite and infinite, one- and two-dimensional domains. We then present a variety of finite difference methods that lead to the introduction of a new Alternating-Direction Sinc-Galerkin scheme based on the classic ADI scheme for a linear matrix system. We note that when a Sinc-Galerkin method is used to solve a Poisson equation, the resulting matrix system is a Sylvester equation. We discuss ADI model problems in general and then prove that when a symmetric Sinc-Galerkin method is employed, the resulting Sylvester equation can be classified as an ADI model problem. Finally, we derive our Alternating-Direction Sinc-Galerkin (ADSG) method to solve this resulting Sylvester equation, specifying the use of a constant iteration parameter to avoid costly eigen-value computations. We end by applying ADSG to a variety of problems, comparing its performance to the standard technique that uses the Kronecker product, the Kronecker sum, and the concatenation operator.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Lee, Sara [Verfasser], und Thomas [Akademischer Betreuer] Carraro. „Adaptive Multirate Method for Coupled Parabolic and Elliptic Equations / Sara Lee ; Betreuer: Thomas Carraro“. Heidelberg : Universitätsbibliothek Heidelberg, 2016. http://d-nb.info/1180736559/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Weissinger, Judith. „Development of a discrete adaptive gridless method for the solution of elliptic partial differential equations“. Thesis, Cranfield University, 2003. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.273483.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Jin, Jicheng. „Finite element methods for some elliptic problems with singularity and problems on unbounded domains“. HKBU Institutional Repository, 2004. http://repository.hkbu.edu.hk/etd_ra/597.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Rohe, Stacy. „Investigation of the accuracy of Grover's method when solving for the mutual inductance of two single-layer coaxial coils“. Diss., Columbia, Mo. : University of Missouri-Columbia, 2005. http://hdl.handle.net/10355/4266.

Der volle Inhalt der Quelle
Annotation:
Thesis (M.S.)--University of Missouri-Columbia, 2005.
The entire dissertation/thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file (which also appears in the research.pdf); a non-technical general description, or public abstract, appears in the public.pdf file. Title from title screen of research.pdf file viewed on (December 19, 2006) Includes bibliographical references.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Bessette, Gregory Carl. „Modeling of impact problems using an H-adaptive, explicit Lagrangian finite element method in three dimensions /“. Full text (PDF) from UMI/Dissertation Abstracts International, 2000. http://wwwlib.umi.com/cr/utexas/fullcit?p3004213.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Rockstroh, Parousia. „Boundary value problems for the Laplace equation on convex domains with analytic boundary“. Thesis, University of Cambridge, 2018. https://www.repository.cam.ac.uk/handle/1810/273939.

Der volle Inhalt der Quelle
Annotation:
In this thesis we study boundary value problems for the Laplace equation on do mains with smooth boundary. Central to our analysis is a relation, known as the global relation, that couples the boundary data for a given BVP. Previously, the global re lation has primarily been applied to elliptic PDEs defined on polygonal domains. In this thesis we extend the use of the global relation to domains with smooth boundary. This is done by introducing a new transform, denoted by F_p, that is an analogue of the Fourier transform on smooth convex curves. We show that the F_p-transform is a bounded and invertible integral operator. Following this, we show that the F_p-transform naturally arises in the global relation for the Laplace equation on domains with smooth boundary. Using properties of the F_p-transform, we show that the global relation defines a continuously invertible map between the Dirichlet and Neumann data for a given BVP for the Laplace equation. Following this, we construct a numerical method that uses the global relation to find the Neumann data, given the Dirichlet data, for a given BVP for the Laplace equation on a domain with smooth boundary.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Cisternino, Marco. „A parallel second order Cartesian method for elliptic interface problems and its application to tumor growth model“. Phd thesis, Université Sciences et Technologies - Bordeaux I, 2012. http://tel.archives-ouvertes.fr/tel-00690743.

Der volle Inhalt der Quelle
Annotation:
Cette thèse porte sur une méthode cartésienne parallèle pour résoudre des problèmes elliptiques avec interfaces complexes et sur son application aux problèmes elliptiques en domaine irrégulier dans le cadre d'un modèle de croissance tumorale. La méthode est basée sur un schéma aux différences fi nies et sa précision est d'ordre deux sur tout le domaine. L'originalité de la méthode consiste en l'utilisation d'inconnues additionnelles situées sur l'interface et qui permettent d'exprimer les conditions de transmission à l'interface. La méthode est décrite et les détails sur la parallélisation, réalisée avec la bibliothèque PETSc, sont donnés. La méthode est validée et les résultats sont comparés avec ceux d'autres méthodes du même type disponibles dans la littérature. Une étude numérique de la méthode parallélisée est fournie. La méthode est appliquée aux problèmes elliptiques dans un domaine irrégulier apparaissant dans un modèle continue et tridimensionnel de croissance tumorale, le modèle à deux espèces du type Darcy . L'approche utilisée dans cette application est basée sur la pénalisation des conditions de transmission a l'interface, afin de imposer des conditions de Neumann homogènes sur le bord d'un domaine irrégulier. Les simulations du modèle sont fournies et montrent la capacité de la méthode à imposer une bonne approximation de conditions au bord considérées.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Tonn, Timo [Verfasser]. „Reduced-Basis Method (RBM) for Non-Affine Elliptic Parametrized PDEs : (Motivated by Optimization in Hydromechanics) / Timo Tonn“. Ulm : Universität Ulm. Fakultät für Mathematik und Wirtschaftswissenschaften, 2012. http://d-nb.info/1026992222/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Apel, Th, und S. Nicaise. „The finite element method with anisotropic mesh grading for elliptic problems in domains with corners and edges“. Universitätsbibliothek Chemnitz, 1998. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-199801355.

Der volle Inhalt der Quelle
Annotation:
This paper is concerned with a specific finite element strategy for solving elliptic boundary value problems in domains with corners and edges. First, the anisotropic singular behaviour of the solution is described. Then the finite element method with anisotropic, graded meshes and piecewise linear shape functions is investigated for such problems; the schemes exhibit optimal convergence rates with decreasing mesh size. For the proof, new local interpolation error estimates for functions from anisotropically weighted spaces are derived. Finally, a numerical experiment is described, that shows a good agreement of the calculated approximation orders with the theoretically predicted ones.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Kulkarni, Mandar S. „Multi-coefficient Dirichlet Neumann type elliptic inverse problems with application to reflection seismology“. Birmingham, Ala. : University of Alabama at Birmingham, 2009. https://www.mhsl.uab.edu/dt/2010r/kulkarni.pdf.

Der volle Inhalt der Quelle
Annotation:
Thesis (Ph. D.)--University of Alabama at Birmingham, 2009.
Title from PDF t.p. (viewed July 21, 2010). Additional advisors: Thomas Jannett, Tsun-Zee Mai, S. S. Ravindran, Günter Stolz, Gilbert Weinstein. Includes bibliographical references (p. 59-64).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

HIRATA, Tomio, und Daisuke ADACHI. „Refined Computations for Points of the Form 2kP Based on Montgomery Trick“. Institute of Electronics, Information and Communication Engineers, 2006. http://hdl.handle.net/2237/15065.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Kay, David. „The p- and hp- finite element method applied to a class of non-linear elliptic partial differential equations“. Thesis, University of Leicester, 1997. http://hdl.handle.net/2381/30510.

Der volle Inhalt der Quelle
Annotation:
The analysis of the p- and hp-versions of the finite element methods has been studied in much detail for the Hilbert spaces W1,2 (omega). The following work extends the previous approximation theory to that of general Sobolev spaces W1,q(Q), q 1, oo . This extension is essential when considering the use of the p and hp methods to the non-linear a-Laplacian problem. Firstly, approximation theoretic results are obtained for approximation using continuous piecewise polynomials of degree p on meshes of triangular and quadrilateral elements. Estimates for the rate of convergence in Sobolev spaces W1,q(Q) are given. This analysis shows that the traditional view of avoiding the use of high order polynomial finite element methods is incorrect, and that the rate of convergence of the p version is always at least that of the h version (measured in terms of number of degrees of freedom). It is also shown that, if the solution has certain types of singularity, the rate of convergence of the p version is twice that of the h version. Numerical results are given, confirming the results given by the approximation theory. The p-version approximation theory is then used to obtain the hp approximation theory. The results obtained allow both non-uniform p refinements to be used, and the h refinements only have to be locally quasiuniform. It is then shown that even when the solution has singularities, exponential rates of convergence can be achieved when using the /ip-version, which would not be possible for the h- and p-versions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Josyula, Sai Prashanth. „On the Applicability of a Cache Side-Channel Attack on ECDSA Signatures : The Flush+Reload attack on the point multiplication in ECDSA signature generation process“. Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-10820.

Der volle Inhalt der Quelle
Annotation:
Context. Digital counterparts of handwritten signatures are known as Digital Signatures. The Elliptic Curve Digital Signature Algorithm (ECDSA) is an Elliptic Curve Cryptography (ECC) primitive, which is used for generating and verifying digital signatures. The attacks that target an implementation of a cryptosystem are known as side-channel attacks. The Flush+Reload attack is a cache side-channel attack that relies on cache hits/misses to recover secret information from the target program execution. In elliptic curve cryptosystems, side-channel attacks are particularly targeted towards the point multiplication step. The Gallant-Lambert-Vanstone (GLV) method for point multiplication is a special method that speeds up the computation for elliptic curves with certain properties. Objectives. In this study, we investigate the applicability of the Flush+Reload attack on ECDSA signatures that employ the GLV method to protect point multiplication. Methods. We demonstrate the attack through an experiment using the curve secp256k1. We perform a pair of experiments to estimate both the applicability and the detection rate of the attack in capturing side-channel information. Results. Through our attack, we capture side-channel information about the decomposed GLV scalars. Conclusions. Based on an analysis of the results, we conclude that for certain implementation choices, the Flush+Reload attack is applicable on ECDSA signature generation process that employs the GLV method. The practitioner should be aware of the implementation choices which introduce vulnerabilities, and avoid the usage of such ECDSA implementations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Herbrych, Daniel. „Generování eliptických křivek pro kryptografický protokol“. Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2019. http://www.nusl.cz/ntk/nusl-401955.

Der volle Inhalt der Quelle
Annotation:
This thesis deals with creation of elliptic curves generator. MIRACL library and C++ language are used. One of important issues is to determine the order of the elliptic curve group. SEA algorithm (Schoof–Elkies–Atkin) is used for point counting on the elliptic curve. Method with this algorithm is called as counting points method, SEA method etc. Next method is CM method. Both methods are available in the generator. The measurements of dependency of basic operations speed on the group size and parameters were done. ECIES hybrid scheme was implemented. It is practical verification of proper functionality of the generator. Another benchmarks measured dependency of ECIES encryption and decryption on various parameters, e.g. size of the curve, generating method, message size etc.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Rösel, Simon. „Approximation of nonsmooth optimization problems and elliptic variational inequalities with applications to elasto-plasticity“. Doctoral thesis, Humboldt-Universität zu Berlin, Mathematisch-Naturwissenschaftliche Fakultät, 2017. http://dx.doi.org/10.18452/17778.

Der volle Inhalt der Quelle
Annotation:
Optimierungsprobleme und Variationsungleichungen über Banach-Räumen stellen Themen von substantiellem Interesse dar, da beide Problemklassen einen abstrakten Rahmen für zahlreiche Anwendungen aus verschiedenen Fachgebieten stellen. Nach einer Einführung in Teil I werden im zweiten Teil allgemeine Approximationsmethoden, einschließlich verschiedener Diskretisierungs- und Regularisierungsansätze, zur Lösung von nichtglatten Variationsungleichungen und Optimierungsproblemen unter konvexen Restriktionen vorgestellt. In diesem allgemeinen Rahmen stellen sich gewisse Dichtheitseigenschaften der konvexen zulässigen Menge als wichtige Voraussetzungen für die Konsistenz einer abstrakten Klasse von Störungen heraus. Im Folgenden behandeln wir vor allem Restriktionsmengen in Sobolev-Räumen, die durch eine punktweise Beschränkung an den Funktionswert definiert werden. Für diesen Restriktionstyp werden verschiedene Dichtheitsresultate bewiesen. In Teil III widmen wir uns einem quasi-statischen Kontaktproblem der Elastoplastizität mit Härtung. Das entsprechende zeit-diskretisierte Problem kann als nichtglattes, restringiertes Minimierungsproblem betrachtet werden. Zur Lösung wird eine Pfadverfolgungsmethode auf Basis des verallgemeinerten Newton-Verfahrens entwickelt, dessen Teilprobleme lokal superlinear und gitterunabhängig lösbar sind. Teil III schließt mit verschiedenen numerischen Beispielen. Der letzte Teil der Arbeit ist der quasi-statischen, perfekten Plastizität gewidmet. Auf Basis des primalen Problems der perfekten Plastizität leiten wir eine reduzierte Formulierung her, die es erlaubt, das primale Problem als Fenchel-dualisierte Form des klassischen zeit-diskretisierten Spannungsproblems zu verstehen. Auf diese Weise werden auch neue Optimalitätsbedingungen hergeleitet. Zur Lösung des Problems stellen wir eine modifizierte Form der viskoplastischen Regularisierung vor und beweisen die Konvergenz dieses neuen Regularisierungsverfahrens.
Optimization problems and variational inequalities over Banach spaces are subjects of paramount interest since these mathematical problem classes serve as abstract frameworks for numerous applications. Solutions to these problems usually cannot be determined directly. Following an introduction, part II presents several approximation methods for convex-constrained nonsmooth variational inequality and optimization problems, including discretization and regularization approaches. We prove the consistency of a general class of perturbations under certain density requirements with respect to the convex constraint set. We proceed with the study of pointwise constraint sets in Sobolev spaces, and several density results are proven. The quasi-static contact problem of associative elasto-plasticity with hardening at small strains is considered in part III. The corresponding time-incremental problem can be equivalently formulated as a nonsmooth, constrained minimization problem, or, as a mixed variational inequality problem over the convex constraint. We propose an infinite-dimensional path-following semismooth Newton method for the solution of the time-discrete plastic contact problem, where each path-problem can be solved locally at a superlinear rate of convergence with contraction rates independent of the discretization. Several numerical examples support the theoretical results. The last part is devoted to the quasi-static problem of perfect (Prandtl-Reuss) plasticity. Building upon recent developments in the study of the (incremental) primal problem, we establish a reduced formulation which is shown to be a Fenchel predual problem of the corresponding stress problem. This allows to derive new primal-dual optimality conditions. In order to solve the time-discrete problem, a modified visco-plastic regularization is proposed, and we prove the convergence of this new approximation scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Abu-Mahfouz, Adnan Mohammed. „Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices“. Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Der volle Inhalt der Quelle
Annotation:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vulnerable. The implementation of cryptographic systems presents several requirements and challenges. For example, the performance of algorithms is often crucial, and guaranteeing security is a formidable challenge. One needs encryption algorithms to run at the transmission rates of the communication links at speeds that are achieved through custom hardware devices. Public-key cryptosystems such as RSA, DSA and DSS have traditionally been used to accomplish secure communication via insecure channels. Elliptic curves are the basis for a relatively new class of public-key schemes. It is predicted that elliptic curve cryptosystems (ECCs) will replace many existing schemes in the near future. The main reason for the attractiveness of ECC is the fact that significantly smaller parameters can be used in ECC than in other competitive system, but with equivalent levels of security. The benefits of having smaller key size include faster computations, and reduction in processing power, storage space and bandwidth. This makes ECC ideal for constrained environments where resources such as power, processing time and memory are limited. The implementation of ECC requires several choices, such as the type of the underlying finite field, algorithms for implementing the finite field arithmetic, the type of the elliptic curve, algorithms for implementing the elliptic curve group operation, and elliptic curve protocols. Many of these selections may have a major impact on overall performance. In this dissertation a finite field from a special class called the Optimal Extension Field (OEF) is chosen as the underlying finite field of implementing ECC. OEFs utilize the fast integer arithmetic available on modern microcontrollers to produce very efficient results without resorting to multiprecision operations or arithmetic using polynomials of large degree. This dissertation discusses the theoretical and implementation issues associated with the development of this finite field in a low end embedded system. It also presents various improvement techniques for OEF arithmetic. The main objectives of this dissertation are to --Implement the functions required to perform the finite field arithmetic operations. -- Implement the functions required to generate an elliptic curve and to embed data on that elliptic curve. -- Implement the functions required to perform the elliptic curve group operation. All of these functions constitute a library that could be used to implement any elliptic curve cryptosystem. In this dissertation this library is implemented in an 8-bit AVR Atmel microcontroller.
Dissertation (MEng (Computer Engineering))--University of Pretoria, 2006.
Electrical, Electronic and Computer Engineering
unrestricted
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

畔上, 秀幸, und Hideyuki Azegami. „領域最適化問題の一解法“. 日本機械学会, 1994. http://hdl.handle.net/2237/7238.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Balko, Marek. „Studium přenosu tepla turbulentním prouděním v studeném héliovém plynu v experimentu s Rayleigh-Bénardovou konvekcí na ÚPT AV v Brně“. Master's thesis, Vysoké učení technické v Brně. Fakulta strojního inženýrství, 2021. http://www.nusl.cz/ntk/nusl-444294.

Der volle Inhalt der Quelle
Annotation:
The diploma thesis deals with the study of Rayleigh-Bénard convection for Rayleigh numbers in the range 1E8-1E14. The evaluated data come from an experiment with cryogenic helium in a cylindrical cell in a configuration with cell diameter D = 30 cm, height L = 30 cm and a second configuration with cell diameter D = 30 cm, height L = 15 cm. Miniature sensors recorded temperature fluctuations over time under various physical conditions and properties of helium. Using MATLAB software, the output parameters of the system (Nusselt and Reynolds numbers) and their dependence on the control parameters (Rayleigh and Prandtl numbers) were determined from the measured data. A new approach to the distribution of measured signals according to the direction of large scale circulation was used in the work, which leads to improved analysis. Reynolds numbers were evaluated using the so-called elliptic method. Furthermore, the work deals with the study of the coherent structure of the large scale circulation inside the cell.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Odeyemi, Tinuade A. „Numerical Modelling of van der Waals Fluids“. Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/22661.

Der volle Inhalt der Quelle
Annotation:
Many problems in fluid mechanics and material sciences deal with liquid-vapour flows. In these flows, the ideal gas assumption is not accurate and the van der Waals equation of state is usually used. This equation of state is non-convex and causes the solution domain to have two hyperbolic regions separated by an elliptic region. Therefore, the governing equations of these flows have a mixed elliptic-hyperbolic nature. Numerical oscillations usually appear with standard finite-difference space discretization schemes, and they persist when the order of accuracy of the semi-discrete scheme is increased. In this study, we propose to use a Chebyshev pseudospectral method for solving the governing equations. A comparison of the results of this method with very high-order (up to tenth-order accurate) finite difference schemes is presented, which shows that the proposed method leads to a lower level of numerical oscillations than other high-order finite difference schemes, and also does not exhibit fast-traveling packages of short waves which are usually observed in high-order finite difference methods. The proposed method can thus successfully capture various complex regimes of waves and phase transitions in both elliptic and hyperbolic regimes
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Marcati, Carlo. „Discontinuous hp finite element methods for elliptic eigenvalue problems with singular potentials : with applications to quantum chemistry“. Thesis, Sorbonne université, 2018. http://www.theses.fr/2018SORUS349.

Der volle Inhalt der Quelle
Annotation:
Dans cette thèse, on étudie des problèmes aux valeurs propres elliptiques avec des potentiels singuliers, motivés par plusieurs modèles en physique et en chimie quantique, et on propose une méthode des éléments finis de type hp discontinus (dG) adaptée pour l’approximation des modes propres. Dans ces modèles, arrivent naturellement des potentiels singuliers (associés à l’interaction entre noyaux et électrons). Notre analyse commence par une étude de la régularité elliptique dans des espaces de Sobolev à poids. On montre comment un opérateur elliptique avec potentiel singulier est un isomorphisme entre espaces de Sobolev à poids non homogènes et que l’on peut développer des bornes de type analytique à poids sur les solutions des problèmes aux valeurs propres associés aux opérateurs. La méthode hp/dG graduée qu’on utilise converge ainsi de façon exponentielle. On poursuit en considérant une classe de problèmes non linéaires représentatifs des applications. On montre que, sous certaines conditions, la méthode hp/dG graduée converge et que, si la non linéarité est de type polynomiale, on obtient les mêmes estimations de type analytique que dans le cas linéaire. De plus, on étudie la convergence de la valeur propre pour voir sous quelles conditions la vitesse de convergence est améliorée par rapport à celle des vecteurs propres. Pour tous les cas considérés, on effectue des tests numériques, qui ont pour objectif à la fois de valider les résultats théoriques, mais aussi d’évaluer le rôle des sources d’erreur non considérées dans l’analyse et d’aider dans la conception de méthode hp/dG graduée pour des problèmes plus complexes
In this thesis, we study elliptic eigenvalue problems with singular potentials, motivated by several models in physics and quantum chemistry, and we propose a discontinuous Galerkin hp finite element method for their solution. In these models, singular potentials occur naturally (associated with the interaction between nuclei and electrons). Our analysis starts from elliptic regularity in non homogeneous weighted Sobolev spaces. We show that elliptic operators with singular potential are isomorphisms in those spaces and that we can derive weighted analytic type estimates on the solutions to the linear eigenvalue problems. The isotropically graded hp method provides therefore approximations that converge with exponential rate to the solution of those eigenproblems. We then consider a wide class of nonlinear eigenvalue problems, and prove the convergence of numerical solutions obtained with the symmetric interior penalty discontinuous Galerkin method. Furthermore, when the non linearity is polynomial, we show that we can obtain the same analytic type estimates as in the linear case, thus the numerical approximation converges exponentially. We also analyze under what conditions the eigenvalue converges at an increased rate compared to the eigenfunctions. For both the linear and nonlinear case, we perform numerical tests whose objective is both to validate the theoretical results, but also evaluate the role of sources of errors not considered previously in the analysis, and to help in the design of hp/dG graded methods for more complex problems
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Brandman, Jeremy. „A level-set method for solving elliptic eigenvalue problems on hypersurfaces ; and, Finite-time blow-up of L[superscript infty] weak solutions of an aggregation equation“. Diss., Restricted to subscribing institutions, 2008. http://proquest.umi.com/pqdweb?did=1619423481&sid=1&Fmt=2&clientId=1564&RQT=309&VName=PQD.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Li, Boning. „Extending the scaled boundary finite-element method to wave diffraction problems“. University of Western Australia. School of Civil and Resource Engineering, 2007. http://theses.library.uwa.edu.au/adt-WU2007.0173.

Der volle Inhalt der Quelle
Annotation:
[Truncated abstract] The study reported in this thesis extends the scaled boundary finite-element method to firstorder and second-order wave diffraction problems. The scaled boundary finite-element method is a newly developed semi-analytical technique to solve systems of partial differential equations. It works by employing a special local coordinate system, called scaled boundary coordinate system, to define the computational field, and then weakening the partial differential equation in the circumferential direction with the standard finite elements whilst keeping the equation strong in the radial direction, finally analytically solving the resulting system of equations, termed the scaled boundary finite-element equation. This unique feature of the scaled boundary finite-element method enables it to combine many of advantages of the finite-element method and the boundaryelement method with the features of its own. ... In this thesis, both first-order and second-order solutions of wave diffraction problems are presented in the context of scaled boundary finite-element analysis. In the first-order wave diffraction analysis, the boundary-value problems governed by the Laplace equation or by the Helmholtz equation are considered. The solution methods for bounded domains and unbounded domains are described in detail. The solution process is implemented and validated by practical numerical examples. The numerical examples examined include well benchmarked problems such as wave reflection and transmission by a single horizontal structure and by two structures with a small gap, wave radiation induced by oscillating bodies in heave, sway and roll motions, wave diffraction by vertical structures with circular, elliptical, rectangular cross sections and harbour oscillation problems. The numerical results are compared with the available analytical solutions, numerical solutions with other conventional numerical methods and experimental results to demonstrate the accuracy and efficiency of the scaled boundary finite-element method. The computed results show that the scaled boundary finite-element method is able to accurately model the singularity of velocity field near sharp corners and to satisfy the radiation condition with ease. It is worth nothing that the scaled boundary finite-element method is completely free of irregular frequency problem that the Green's function methods often suffer from. For the second-order wave diffraction problem, this thesis develops solution schemes for both monochromatic wave and bichromatic wave cases, based on the analytical expression of first-order solution in the radial direction. It is found that the scaled boundary finiteelement method can produce accurate results of second-order wave loads, due to its high accuracy in calculating the first-order velocity field.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Garšvaitė, Skaistė. „Dvimatės elipsinės lygties su nelokaliąja sąlyga sprendimas baigtinių skirtumų metodu“. Master's thesis, Lithuanian Academic Libraries Network (LABT), 2008. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2008~D_20080619_122640-56101.

Der volle Inhalt der Quelle
Annotation:
Šiame darbe nagrinėjame elipsinės lygties stačiakampėje srityje su nelokaliąja sąlyga sprendimą baigtinių skirtumų metodu. Sprendžiame dvimates skirtumines lygčių sistemas, jas gavome pakeitę diferencialinę lygtį skirtumine. Trumpai apžvelgtas maksimumo principas ir sprendinio radimas iteraciniais metodais bei tikrinių reikšmių radimas dvimačiu atveju. Įvertinta skirtuminės lygčių sistemos paklaida, kuri gaunama sprendžiant elipsinę lygtį skirtuminiu metodu. Darbo pabaigoje išspręstas konkretus uždavinys.
In this work we consider two dimensional elliptic equation on the rectangle with non local condition by finite difference method. We solve two dimensional equations instead one intricate differential equation. A short review of maximum principle and solution finding with iteration method, and the proper account finding with two dimensional case. Estimated differential equationerror, this making calculate elliptic equation difference method. Finally we solve particilar example with different steps.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Judge, Lyndon Virginia. „Design Methods for Cryptanalysis“. Thesis, Virginia Tech, 2012. http://hdl.handle.net/10919/35980.

Der volle Inhalt der Quelle
Annotation:
Security of cryptographic algorithms relies on the computational difficulty of deriving the secret key using public information. Cryptanalysis, including logical and implementation attacks, plays an important role in allowing the security community to estimate their cost, based on the computational resources of an attacker. Practical implementations of cryptanalytic systems require complex designs that integrate multiple functional components with many parameters. In this thesis, methodologies are proposed to improve the design process of cryptanalytic systems and reduce the cost of design space exploration required for optimization. First, Bluespec, a rule-based HDL, is used to increase the abstraction level of hardware design and support efficient design space exploration. Bluespec is applied to implement a hardware-accelerated logical attack on ECC with optimized modular arithmetic components. The language features of Bluespec support exploration and this is demonstrated by applying Bluespec to investigate the speed area tradeoff resulting from various design parameters and demonstrating performance that is competitive with prior work. This work also proposes a testing environment for use in verifying the implementation attack resistance of secure systems. A modular design approach is used to provide separation between the device being tested and the test script, as well as portability, and openness. This yields an open-source solution that supports implementation attack testing independent of the system platform, implementation details, and type of attack under evaluation. The suitability of the proposed test environment for implementation attack vulnerability analysis is demonstrated by applying the environment to perform an implementation attack on AES. The design of complex cryptanalytic hardware can greatly benefit from better design methodologies and the results presented in this thesis advocate the importance of this aspect.
Master of Science
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Johansson, Angela. „Distributed System for Factorisation of Large Numbers“. Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1883.

Der volle Inhalt der Quelle
Annotation:

This thesis aims at implementing methods for factorisation of large numbers. Seeing that there is no deterministic algorithm for finding the prime factors of a given number, the task proves rather difficult. Luckily, there have been developed some effective probabilistic methods since the invention of the computer so that it is now possible to factor numbers having about 200 decimal digits. This however consumes a large amount of resources and therefore, virtually all new factorisations are achieved using the combined power of many computers in a distributed system.

The nature of the distributed system can vary. The original goal of the thesis was to develop a client/server system that allows clients to carry out a portion of the overall computations and submit the result to the server.

Methods for factorisation discussed for implementation in the thesis are: the quadratic sieve, the number field sieve and the elliptic curve method. Actually implemented was only a variant of the quadratic sieve: the multiple polynomial quadratic sieve (MPQS).

APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Krinshnamurthy, R. „Kinetic Flux Vector Splitting Method On Moving Grids (KFMG) For Unsteady Aerodynamics And Aeroelasticity“. Thesis, Indian Institute of Science, 2001. http://hdl.handle.net/2005/288.

Der volle Inhalt der Quelle
Annotation:
Analysis of unsteady flows is a very challenging topic of research. A decade ago, potential flow equations were used to predict unsteady pressures on oscillating bodies. Recognising the fact that nonlinear aerodynamics is essential to analyse unsteady flows accurately, particularly in transonic and supersonic flows, different Euler formulations operating on moving grids have emerged recently as important CFD tools for unsteady aerodynamics. Numerical solution of Euler equations on moving grids based on upwind schemes such as the ones due to van Leer and Roe have been developed for the purpose of numerical simulation of unsteady transonic and supersonic flows. In the present work, Euler computations based on yet another recent robust upwind scheme (for steady flows) namely Kinetic Flux Vector Splitting (KFVS) scheme due to Deshpande and Mandal is chosen for further development of a time accurate Euler solver to operate on problems involving moving boundaries. The development of an Euler code based on this scheme is likely to be highly useful to analyse problems of unsteady aerodynamics and computational aeroelasiticity especially when it is noted that KFVS has been found to be an extremely robust scheme for computation of subsonic, transonic, supersonic and hypersonic flows. The KFVS scheme, basically exploits the connection between the linear scalar Boltzmann equation of kinetic theory of gases and the nonlinear vector conservation law, that is, Euler equations of fluid dynamics through moment method strategy. The KFVS scheme has inherent simplicity in splitting the flux even on moving grids due to underlying particle model. The inherent simplicity of KFVS for moving grid problems is due to its relationship with the Boltzmann equation. If a surface is moving with velocity w and a particle has velocity v, then it is quite reasonable to do the splitting based on (v-w)<0 or >0. Only particles having velocity v greater than w will cross the moving surface from left to right and similar arguments hold good for particles moving in opposite direction. It is therefore quite natural to extend KFVS by splitting the Maxwellian velocity distribution at Boltzmann level based on the sign of the normal component of the relative velocity. The relative velocity is the difference between the molecular velocity (v) and the velocity of the moving surface(w). This inherent simplicity of the Kinetic Flux Vector Splitting scheme on Moving Grids (KFMG) method has prompted us to extend the same ideas to 2-D and 3-D problems leading to the present KFMG method. If w is set to zero then KFMG formulation reduces to the one corresponding to KFVS. Thus KFMG formulations axe generalisation of the KFVS formulation. In 2-D and 3-D cases, in addition to the KFMG formulation, the method to move the grids, the appropriate boundary conditions for treating moving surfaces and techniques to improve accuracy in space and time are required to be developed. The 2-D and 3-D formulations based on Kinetic Flux Vector Splitting scheme on Moving Grids method have been developed for computing unsteady flows. Between two successive time steps, the body changes its orientation in case of an oscillation or it deforms when subjected to, aerodynamic loads. In either of these cases the grid corresponding to the first time step has to be moved or regenerated around the displaced or deformed body. There are several approaches available to generate grids around moving bodies. In the present work, the 'spring analogy method' is followed to obtain grid around deflected geometries within the frame work of structured grid. Using this method, the grids are moved from previous time to the current time. This method is capable of tackling any kind of aeroelastic deformation of the body. For oscillating bodies, a suitable boundary condition enforcing the flow tangency on the body needs to be developed. As a first attempt, the body surface has been treated as an 1-D piston undergoing compression and expansion. Then, a more general Kinetic Moving Boundary Condition(KMBC) has been developed. The KMBC uses specular reflection model of kinetic theory of gases. In order to treat fixed outer boundary, Kinetic Outer Boundary Condition(KOBC) has been applied. The KOBC is more general in the sense that, it can treat different type of boundaries (subsonic, supersonic, inflow or out flow boundary). A 2-D cell-centered finite volume KFMG Euler code to operate on structured grid has been developed. The time accuracy is achieved by incorporating a fourth order Runge-Kutta time marching method. The space accuracy has been enhanced by using high resolution scheme as well as second order scheme using the method of reconstruction of fluxes. First, the KFMG Euler code has been applied to standard test cases for computing steady flows around NACA 0012 and NACA 64AQ06 airfoils in transonic flow. For these two airfoils both computational and experimental results are available in literature. It is thus possible to verify (that is, prove the claim that code is indeed solving the partial differential equations + boundary conditions posed to the code) and validate(that is, comparison with experimental results) the 2-D KFMG Euler code. Having verified and validated the 2-D KFMG Euler code for the standard test cases, the code is then applied to predict unsteady flows around sinusoidally oscillating NACA 0012 and NACA 64A006 airfoils in transonic flow. The computational and experimental unsteady results are available in literature for these airfoils for verification and validation of the present results. The unsteady lift and normal force coefficients have been predicted fairly accurately by all the CFD codes. However there is some difficulty about accurate prediction of unsteady pitching moment coefficient. Even Navier-Stokes code could not predict pitching moment accurately. This issue needs further in depth study and probably intensive computation which have not been undertaken in the present study. Next, a two degrees of £reedom(2-DOF) structural dynamics model of an airfoil undergoing pitch and plunge motions has been coupled with the 2-D KFMG Euler code for numerical simulation of aeroelastic problems. This aeroelastic analysis code is applied to NACA 64A006 airfoil undergoing pitch and plunge motions in transonic flow to obtain aeroelastic response characteristics for a set of structural parameters. For this test case also computed results are available in literature for verification. The response characteristics obtained have showed three modes namely stable, neutrally stable and unstable modes of oscillations. It is interesting to compare the value of airfoil-to-air mass ratio (Formula) obtained by us for neutrally stable condition with similar values obtained by others and some differences between them are worth mentioning here. The values of \i for neutral stability are different for different authors. The differences in values of (Formula) predicted by various authors are primarily due to differences which can be due to grid as well as mathematical model used. For example, the Euler calculations, TSP calculations and full potential calculations always show differences in shock location for the same flow problem. Changes in shock location will cause change in pressure distribution on airfoil which in turn will cause changes in values of \L for conditions of neutral stability. The flutter speed parameter(U*) has also been plotted with free stream Mach number for two different values of airfoil - to - air mass ratio. These curves shown a dip when the free stream Mach number is close to 0.855. This is referred as "Transonic Dip Phenomenon". The shock waves play a dominant role in the mechanism of transonic dip phenomenon. Lastly, cell-centered finite volume KFMG 3-D Euler code has been developed to operate on structured grids. The time accuracy is achieved by incorporating a fourth order Runge-Kutta method. The space accuracy has been enhanced by using high resolution scheme. This code has 3-D grid movement module which is based on spring analogy method. The KMBC to treat oscillating 3-D configuration and KOBC for treating 3-D outer boundary have also been formulated and implemented in the code. The 3-D KFMG Euler code has been first verified and validated for 3-D steady flows around standard shapes such as, transonic flow past a hemisphere cylinder and ONERA M6 wing. This code has also been used for predicting hypersonic flow past blunt cone-eylinder-flare configuration for which experimental data are available. Also, for this case, the results are compared with a similar Euler code. Then the KFMG Euler code has been used for predicting steady flow around ogive-cylinder-ogive configuration with elliptical cross section. The aerodynamic coefficients obtained have been compared with those of another Euler code. Thus, the 3-D KFMG Euler code has been verified and validated extensively for steady flow problems. Finally, the 3-D KFMG based Euler code has been applied to an oscillating ogive-cylinder-ogive configuration in transonic flow. This test case has been chosen as it resembles the core body of a flight vehicle configuration of interest to DRDO,India. For this test case, the unsteady lift coefficients are available in literature for verifying the present results. Two grid sizes are used to perform the unsteady calculations using the present KFMG 3-D Euler code. The hysteresis loops of lift and moment coefficients confirmed the unsteady behaviour during the oscillation of the configuration. This has proved that, the 3-D formulations are capable of predicting the unsteady flows satisfactorily. The unsteady results obtained for a grid with size of 45x41x51 which is very close to the grid size chosen in the reference(Nixon et al.) are considered for comparison. It has been mentioned in the reference that, a phase lag of (Formula) was observed in lift coefficients with respect to motion of the configuration for a free stream Mach number of 0.3 with other conditions remaining the same. The unsteady lift coefficients obtained using KFMG code as well as those available in literature are plotted for the same flow conditions. Approximately the same phase lag of (Formula) is present (for (Formula)) between the lift coefficient curves of KFMG and due to Nixon et al. The phase lag corrected plot of lift coefficient obtained by Nixon et al. is compared with the lift coefficient versus time obtained by 3-D KFMG Euler code. The two results compare well except that the peaks are over predicted by KFMG code. It is nut clear at this stage whether our results should at all match with those due to Nixon et al. Further in depth study is obviously required to settle the issue. Thus the Kinetic Flux Vector Splitting on Moving Grids has been found to be a very good and a sound method for splitting fluxes and is a generalisation of earlier KFVS on fixed grids. It has been found to be very successful in numerical simulation of unsteady aerodynamics and computational aeroelasticity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Triplett, Angela Lynn. „Vibration-Based Energy Harvesting with Essential Non-Linearities“. University of Akron / OhioLINK, 2011. http://rave.ohiolink.edu/etdc/view?acc_num=akron1322493879.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Costa, Gustavo Silvestre do Amaral. „Existência de soluções não-negativas para uma classe de problemas semilineares elípticos indefinidos“. Universidade Federal de Goiás, 2017. http://repositorio.bc.ufg.br/tede/handle/tede/7021.

Der volle Inhalt der Quelle
Annotation:
Submitted by Erika Demachki (erikademachki@gmail.com) on 2017-03-27T17:45:29Z No. of bitstreams: 2 Dissertação - Gustavo Silvestre do Amaral Costa - 2017.pdf: 671324 bytes, checksum: fdf29c0b102f3ee24a198d5616ecd4b4 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2017-03-28T11:31:51Z (GMT) No. of bitstreams: 2 Dissertação - Gustavo Silvestre do Amaral Costa - 2017.pdf: 671324 bytes, checksum: fdf29c0b102f3ee24a198d5616ecd4b4 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Made available in DSpace on 2017-03-28T11:31:51Z (GMT). No. of bitstreams: 2 Dissertação - Gustavo Silvestre do Amaral Costa - 2017.pdf: 671324 bytes, checksum: fdf29c0b102f3ee24a198d5616ecd4b4 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Previous issue date: 2017-03-17
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES
In this work we will discuss the existence of nonnegative solutions for a class of indefinite semilinear elliptic problems: (Pμ)   − u = λ1u+μg(x,u)+W(x)f(u), em u = 0 , sobre ∂ , where is a bounded smooth domain in RN, N ≥ 3, μ is a nonnegative parameter, λ1 is the first eigenvalue of the operator − under Dirichlet boundary conditions, W ∈ C(¯ ,R) is a weight function, f ∈ C(R,R), and g : ¯ ×R→R is a Carathéodory locally bounded function, i.e, for every s0 > 0, there is M := M(s0) > 0 such that |g(x,s)| ≤M for 0 ≤ |s| ≤ s0 and for almost every x ∈ ¯ .
Neste trabalho discutiremos a existência de soluções não negativas para os seguintes problemas semilineares elípticos indefinidos: (Pμ)   − u = λ1u+μg(x,u)+W(x)f(u), em u = 0 , sobre ∂ . onde é um domínio limitado suave de RN, N ≥ 3, λ1 é o primeiro autovalor de − , μ > 0, W ∈ C(¯ ,R) e f ∈ C(R,R), g : ×R→R é uma função Carathéodory localmente limitada, isto é, para todo s0 > 0 existe M(s0) > 0, tal que |g(x,s)| ≤ M(s0), para todo s ∈ [−s0,s0] e q.t.p em ¯ .
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Galbraith, Steven Douglas. „Iterations of elliptic curves“. Thesis, Georgia Institute of Technology, 1991. http://hdl.handle.net/1853/28620.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Murdoch, Thomas. „Galerkin methods for nonlinear elliptic equations“. Thesis, University of Oxford, 1988. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.329932.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie