Journal articles on the topic 'Average ranks of elliptic curve'

To see the other types of publications on this topic, follow the link: Average ranks of elliptic curve.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Average ranks of elliptic curve.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Balakrishnan, Jennifer S., Wei Ho, Nathan Kaplan, Simon Spicer, William Stein, and James Weigandt. "Databases of elliptic curves ordered by height and distributions of Selmer groups and ranks." LMS Journal of Computation and Mathematics 19, A (2016): 351–70. http://dx.doi.org/10.1112/s1461157016000152.

Full text
Abstract:
Most systematic tables of data associated to ranks of elliptic curves order the curves by conductor. Recent developments, led by work of Bhargava and Shankar studying the average sizes of $n$-Selmer groups, have given new upper bounds on the average algebraic rank in families of elliptic curves over $\mathbb{Q}$, ordered by height. We describe databases of elliptic curves over $\mathbb{Q}$, ordered by height, in which we compute ranks and $2$-Selmer group sizes, the distributions of which may also be compared to these theoretical results. A striking new phenomenon that we observe in our database is that the average rank eventually decreases as height increases.
APA, Harvard, Vancouver, ISO, and other styles
2

Bektemirov, Baur, Barry Mazur, William Stein, and Mark Watkins. "Average ranks of elliptic curves: Tension between data and conjecture." Bulletin of the American Mathematical Society 44, no. 02 (February 15, 2007): 233–55. http://dx.doi.org/10.1090/s0273-0979-07-01138-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

KOWALSKI, E. "ON THE RANK OF QUADRATIC TWISTS OF ELLIPTIC CURVES OVER FUNCTION FIELDS." International Journal of Number Theory 02, no. 02 (June 2006): 267–88. http://dx.doi.org/10.1142/s1793042106000528.

Full text
Abstract:
We prove quantitative upper bounds for the number of quadratic twists of a given elliptic curve E/Fq(C) over a function field over a finite field that have rank ≥ 2, and for their average rank. The main tools are constructions and results of Katz and uniform versions of the Chebotarev density theorem for varieties over finite fields. Moreover, we conditionally derive a bound in some cases where the degree of the conductor is unbounded.
APA, Harvard, Vancouver, ISO, and other styles
4

Cojocaru, Alina Carmen, and Andrew Michael Shulman. "The Distribution of the First Elementary Divisor of the Reductions of a Generic Drinfeld Module of Arbitrary Rank." Canadian Journal of Mathematics 67, no. 6 (December 1, 2015): 1326–57. http://dx.doi.org/10.4153/cjm-2015-006-9.

Full text
Abstract:
AbstractLet ψ be a generic Drinfeld module of rank r ≥ 2. We study the first elementary divisor d1,℘ (ψ) of the reduction of ψ modulo a prime ℘, as ℘ varies. In particular, we prove the existence of the density of the primes ℘ for which d1,℘ (ψ) is fixed. For r = 2, we also study the second elementary divisor (the exponent) of the reduction of ψ modulo ℘ and prove that, on average, it has a large norm. Our work is motivated by J.-P. Serre's study of an elliptic curve analogue of Artin's Primitive Root Conjecture, and, moreover, by refinements to Serre's study developed by the first author and M. R. Murty.
APA, Harvard, Vancouver, ISO, and other styles
5

Brumer, Armand. "The average rank of elliptic curves I." Inventiones Mathematicae 109, no. 1 (December 1992): 445–72. http://dx.doi.org/10.1007/bf01232033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Heath-Brown, D. R. "The Average Analytic Rank of Elliptic Curves." Duke Mathematical Journal 122, no. 3 (April 2004): 591–623. http://dx.doi.org/10.1215/s0012-7094-04-12235-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Fiorilli, Daniel. "A conditional determination of the average rank of elliptic curves." Journal of the London Mathematical Society 94, no. 3 (September 23, 2016): 767–92. http://dx.doi.org/10.1112/jlms/jdw058.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Silverman, Joseph H. "The average rank of an algebraic family of elliptic curves." Journal für die reine und angewandte Mathematik (Crelles Journal) 1998, no. 504 (November 1, 1998): 227–36. http://dx.doi.org/10.1515/crll.1998.109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mai, L. "The Average Analytic Rank of a Family of Elliptic Curves." Journal of Number Theory 45, no. 1 (September 1993): 45–60. http://dx.doi.org/10.1006/jnth.1993.1064.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Byeon, Dongho. "Ranks of quadratic twists of an elliptic curve." Acta Arithmetica 114, no. 4 (2004): 391–96. http://dx.doi.org/10.4064/aa114-4-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Dujella, Andrej, and Juan Carlos Peral. "High-rank elliptic curves with torsion induced by Diophantine triples." LMS Journal of Computation and Mathematics 17, no. 1 (2014): 282–88. http://dx.doi.org/10.1112/s1461157014000023.

Full text
Abstract:
AbstractWe construct an elliptic curve over the field of rational functions with torsion group$\mathbb{Z}/2\mathbb{Z}\times \mathbb{Z}/4\mathbb{Z}$and rank equal to four, and an elliptic curve over$\mathbb{Q}$with the same torsion group and rank nine. Both results improve previous records for ranks of curves of this torsion group. They are obtained by considering elliptic curves induced by Diophantine triples.
APA, Harvard, Vancouver, ISO, and other styles
12

Banks, William D., and Igor E. Shparlinski. "Average normalisations of elliptic curves." Bulletin of the Australian Mathematical Society 66, no. 3 (December 2002): 353–58. http://dx.doi.org/10.1017/s0004972700040211.

Full text
Abstract:
Ciet, Quisquater, and Sica have recently shown that every elliptic curve E over a finite field 𝔽p is isomorphic to a curve y2 = x3 + ax + b with a and b of size O (p¾). In this paper, we show that almost all elliptic curves satisfy the stronger bound O (p⅔). The problem is motivated by cryptographic considerations.
APA, Harvard, Vancouver, ISO, and other styles
13

LIM, MENG FAI, and V. KUMAR MURTY. "THE GROWTH OF THE SELMER GROUP OF AN ELLIPTIC CURVE WITH SPLIT MULTIPLICATIVE REDUCTION." International Journal of Number Theory 10, no. 03 (March 18, 2014): 675–87. http://dx.doi.org/10.1142/s1793042113501170.

Full text
Abstract:
Let p be a fixed prime. Let E be an elliptic curve that has split multiplicative reduction at some prime with the corresponding Tamagawa factor being divisible by p. We study the variation of the p-ranks of the Selmer groups of E in pro-p algebraic extensions.
APA, Harvard, Vancouver, ISO, and other styles
14

Lichtin, Ben. "On the average period of an elliptic curve." Duke Mathematical Journal 67, no. 2 (August 1992): 291–332. http://dx.doi.org/10.1215/s0012-7094-92-06711-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Obaid, Zahraa Kadhim, and Najlae Falah Hameed Al Saffar. "Image encryption based on elliptic curve cryptosystem." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 2 (April 1, 2021): 1293. http://dx.doi.org/10.11591/ijece.v11i2.pp1293-1302.

Full text
Abstract:
Image encryption based on elliptic curve cryptosystem and reducing its complexity is still being actively researched. Generating matrix for encryption algorithm secret key together with Hilbert matrix will be involved in this study. For a first case we will need not to compute the inverse matrix for the decryption processing cause the matrix that be generated in encryption step was self invertible matrix. While for the second case, computing the inverse matrix will be required. Peak signal to noise ratio (PSNR), and unified average changing intensity (UACI) will be used to assess which case is more efficiency to encryption the grayscale image.
APA, Harvard, Vancouver, ISO, and other styles
16

Kane, Daniel. "On the ranks of the 2-Selmer groups of twists of a given elliptic curve." Algebra & Number Theory 7, no. 5 (September 6, 2013): 1253–79. http://dx.doi.org/10.2140/ant.2013.7.1253.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Parks, James. "Amicable pairs and aliquot cycles on average." International Journal of Number Theory 11, no. 06 (August 26, 2015): 1751–90. http://dx.doi.org/10.1142/s1793042115500761.

Full text
Abstract:
Silverman and Stange defined the notion of an aliquot cycle of length L for a fixed elliptic curve E/ℚ, and conjectured an order of magnitude for the function that counts such aliquot cycles. We show that the conjectured upper bound holds for the number of aliquot cycles on average over the family of all elliptic curves with short bounds on the size of the parameters in the family.
APA, Harvard, Vancouver, ISO, and other styles
18

Howe, Lawrence. "Twisted Hasse-Weil L-Functions and the Rank of Mordell-Weil Groups." Canadian Journal of Mathematics 49, no. 4 (August 1, 1997): 749–71. http://dx.doi.org/10.4153/cjm-1997-037-7.

Full text
Abstract:
AbstractFollowing a method outlined by Greenberg, root number computations give a conjectural lower bound for the ranks of certain Mordell–Weil groups of elliptic curves. More specifically, for PQn a PGL2(Z/pnZ)–extension of Q and E an elliptic curve over Q, define the motive E ⊗ ρ, where ρ is any irreducible representation of Gal(PQn /Q). Under some restrictions, the root number in the conjectural functional equation for the L-function of E ⊗ ρ is easily computable, and a ‘–1’ implies, by the Birch and Swinnerton–Dyer conjecture, that ρ is found in E(PQn) ⊗ C. Summing the dimensions of such ρ gives a conjectural lower bound ofp2n–p2n–1–p–1for the rank of E(PQn).
APA, Harvard, Vancouver, ISO, and other styles
19

Weidner, Matthew. "On conjectural rank parities of quartic and sextic twists of elliptic curves." International Journal of Number Theory 15, no. 09 (October 2019): 1895–918. http://dx.doi.org/10.1142/s1793042119501057.

Full text
Abstract:
We study the behavior under twisting of the Selmer rank parities of a self-dual prime-degree isogeny on a principally polarized abelian variety defined over a number field, subject to compatibility relations between the twists and the isogeny. In particular, we study isogenies on abelian varieties whose Selmer rank parities are related to the rank parities of elliptic curves with [Formula: see text]-invariant 0 or 1728, assuming the Shafarevich–Tate conjecture. Using these results, we show how to classify the conjectural rank parities of all quartic or sextic twists of an elliptic curve defined over a number field, after a finite calculation. This generalizes the previous results of Hadian and Weidner on the behavior of [Formula: see text]-Selmer ranks under [Formula: see text]-twists.
APA, Harvard, Vancouver, ISO, and other styles
20

Duquesne, Sylvain, Tadahisa Nara, and Arman Shamsi Zargar. "Generators and integral points on elliptic curves associated with simplest quartic fields." Mathematica Slovaca 70, no. 2 (April 28, 2020): 273–88. http://dx.doi.org/10.1515/ms-2017-0350.

Full text
Abstract:
Abstract We associate to some simplest quartic fields a family of elliptic curves that has rank at least three over ℚ(m). It is given by the equation $$\begin{array}{} \displaystyle E_m:y^2=x^3-36\left(36m^4+48m^2+25\right)\left(36m^4-48m^2+25\right)x. \end{array}$$ Employing canonical heights we show the rank is in fact at least three for all m. Moreover, we get a parametrized infinite family of rank at least four. Further, the integral points on the curve Em are discussed and we determine all the integral points on the original quartic model when the rank is three. Previous work in this setting studied the elliptic curves associated with simplest quartic fields of ranks at most two along with their integral points (see [2, 3]).
APA, Harvard, Vancouver, ISO, and other styles
21

PARKS, JAMES. "An asymptotic for the average number of amicable pairs for elliptic curves." Mathematical Proceedings of the Cambridge Philosophical Society 166, no. 1 (October 26, 2017): 33–59. http://dx.doi.org/10.1017/s0305004117000688.

Full text
Abstract:
AbstractAmicable pairs for a fixed elliptic curve defined over ℚ were first considered by Silverman and Stange where they conjectured an order of magnitude for the function that counts such amicable pairs. This was later refined by Jones to give a precise asymptotic constant. The author previously proved an upper bound for the average number of amicable pairs over the family of all elliptic curves. In this paper we improve this result to an asymptotic for the average number of amicable pairs for a family of elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
22

Klagsbrun, Zev, Barry Mazur, and Karl Rubin. "A Markov model for Selmer ranks in families of twists." Compositio Mathematica 150, no. 7 (June 30, 2014): 1077–106. http://dx.doi.org/10.1112/s0010437x13007896.

Full text
Abstract:
AbstractWe study the distribution of 2-Selmer ranks in the family of quadratic twists of an elliptic curve $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}E$ over an arbitrary number field $K$. Under the assumption that ${\rm Gal}(K(E[2])/K) \ {\cong }\ S_3$, we show that the density (counted in a nonstandard way) of twists with Selmer rank $r$ exists for all positive integers $r$, and is given via an equilibrium distribution, depending only on a single parameter (the ‘disparity’), of a certain Markov process that is itself independent of $E$ and $K$. More generally, our results also apply to $p$-Selmer ranks of twists of two-dimensional self-dual ${\bf F}_p$-representations of the absolute Galois group of $K$ by characters of order $p$.
APA, Harvard, Vancouver, ISO, and other styles
23

Kim, Dohyeong. "Descent for the punctured universal elliptic curve, and the average number of integral points on elliptic curves." Acta Arithmetica 183, no. 3 (2018): 201–22. http://dx.doi.org/10.4064/aa8458-11-2017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

ALKAN, EMRE. "AVERAGE SIZE OF GAPS IN THE FOURIER EXPANSION OF MODULAR FORMS." International Journal of Number Theory 03, no. 02 (June 2007): 207–15. http://dx.doi.org/10.1142/s1793042107000870.

Full text
Abstract:
We prove that certain powers of the gap function for the newform associated to an elliptic curve without complex multiplication are "finite" on average. In particular we obtain quantitative results on the number of large values of the gap function.
APA, Harvard, Vancouver, ISO, and other styles
25

Carita, Sa'aadah Sajjana, and Herman Kabetta. "MODIFICATION OF POLLARD RHO ALGORITHM USING NEGATION MAPPING." BAREKENG: Jurnal Ilmu Matematika dan Terapan 16, no. 4 (December 15, 2022): 1159–66. http://dx.doi.org/10.30598/barekengvol16iss4pp1159-1166.

Full text
Abstract:
El Gamal encryption was introduced in 1985 and is still commonly used today. Its hardness is based on a discrete logarithm problem defined over the finite abelian cyclic group group chosen in the original paper was but later it was proven that using the group of Elliptic Curve points could significantly reduce the key size required. The modified El Gamal encryption is dubbed its analog version. This analog encryption bases its hardness on Elliptic Curve Discrete Logarithm Problem (ECDLP). One of the fastest attacks in cracking ECDLP is the Pollard Rho algorithm, with the expected number of iterations where is the number of points in the curve. This paper proposes a modification of the Pollard Rho algorithm using a negation map. The experiment was done in El Gamal analog encryption of elliptic curve defined over the field with different values of small digit . The modification was expected to speed up the algorithm by times. The average of speed up in the experiment was 1.9 times.
APA, Harvard, Vancouver, ISO, and other styles
26

David, Chantal, and Ethan Smith. "Elliptic curves with a given number of points over finite fields." Compositio Mathematica 149, no. 2 (November 1, 2012): 175–203. http://dx.doi.org/10.1112/s0010437x12000541.

Full text
Abstract:
AbstractGiven an elliptic curve E and a positive integer N, we consider the problem of counting the number of primes p for which the reduction of E modulo p possesses exactly N points over 𝔽p. On average (over a family of elliptic curves), we show bounds that are significantly better than what is trivially obtained by the Hasse bound. Under some additional hypotheses, including a conjecture concerning the short-interval distribution of primes in arithmetic progressions, we obtain an asymptotic formula for the average.
APA, Harvard, Vancouver, ISO, and other styles
27

Ricotta, Guillaume, and Thomas Vidick. "Hauteur asymptotique des points de Heegner." Canadian Journal of Mathematics 60, no. 6 (December 1, 2008): 1406–36. http://dx.doi.org/10.4153/cjm-2008-059-4.

Full text
Abstract:
AbstractGeometric intuition suggests that the Néron–Tate height of Heegner points on a rational elliptic curve E should be asymptotically governed by the degree of its modular parametrisation. In this paper, we show that this geometric intuition asymptotically holds on average over a subset of discriminants. We also study the asymptotic behaviour of traces of Heegner points on average over a subset of discriminants and find a difference according to the rank of the elliptic curve. By the Gross–Zagier formulae, such heights are related to the special value at the critical point for either the derivative of the Rankin–Selberg convolution of E with a certain weight one theta series attached to the principal ideal class of an imaginary quadratic field or the twisted L-function of E by a quadratic Dirichlet character. Asymptotic formulae for the first moments associated with these L-series and L-functions are proved, and experimental results are discussed. The appendix contains some conjectural applications of our results to the problem of the discretisation of odd quadratic twists of elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
28

Chandee, Vorrapan, Chantal David, Dimitris Koukoulopoulos, and Ethan Smith. "The Frequency of Elliptic Curve Groups over Prime Finite Fields." Canadian Journal of Mathematics 68, no. 4 (August 1, 2016): 721–61. http://dx.doi.org/10.4153/cjm-2015-013-1.

Full text
Abstract:
AbstractLetting p vary over all primes and E vary over all elliptic curves over the finite field 𝔽p, we study the frequency to which a given group G arises as a group of points E(𝔽p). It is well known that the only permissible groups are of the form Gm,k:=ℤ/mℤ×ℤ/mkℤ. Given such a candidate group, we let M(Gm,k) be the frequency to which the group Gm,karises in this way. Previously, C.David and E. Smith determined an asymptotic formula for M(Gm,k) assuming a conjecture about primes in short arithmetic progressions. In this paper, we prove several unconditional bounds for M(Gm,k), pointwise and on average. In particular, we show thatM(Gm,k) is bounded above by a constant multiple of the expected quantity when m ≤ kA and that the conjectured asymptotic for M(Gm,k) holds for almost all groups Gm,k when m ≤ k1/4-∈. We also apply our methods to study the frequency to which a given integer N arises as a group order #E(𝔽p).
APA, Harvard, Vancouver, ISO, and other styles
29

Li, Jiakun, and Wei Gao. "Hardware Optimization and System Design of Elliptic Curve Encryption Algorithm Based on FPGA." Journal of Sensors 2022 (October 11, 2022): 1–12. http://dx.doi.org/10.1155/2022/9074524.

Full text
Abstract:
Since entering the era of big data, the degree of information sharing is getting higher and higher; the information exchange is becoming more and more convenient, but at the same time, personal information is also easy to be exposed to the network environment, if it is used by criminals to lead to information leakage, and then bring certain risks. Therefore, it is in the information age and do a good job of network information security and confidentiality. At present, the security and secrecy of network information are mainly realized by cryptography. Public key cryptography can encrypt information and ensure the security of information transmission, so it is widely used in the contemporary society. At present, elliptic curve encryption is highly respected in the research field of public key cryptosystem. Elliptic curve encryption is divided into two main points, multiplication and inversion, respectively. Through the comparison of these two algorithms, it can be found that there are several choices if the main research objective is to save time, and the Euclidean extension method is mainly discussed in this paper. In other words, more efficient algorithms are used in the hardware implementation process, and a variety of algorithms can be used instead of a single curve algorithm. In this process, we can find the special features of upper level operation and bottom level finite operation. The upper level operation is KP operation, while the bottom level operation is fast calculation of four kinds of K in finite field operation, and finally realize FPGA algorithm. With the help of Quartus ii developed by predecessors, the upper and lower operations of elliptic curve are carried out using VHDL language. Combined ANXIX9.62 in the elliptic curve of each module to test, so as to ensure the accuracy of the data, reduces the error. According to the test results, the designed chip can efficiently complete the elliptic curve encryption system in the whole process. And the average KP operation time can reach 15.15 ms at 20 MHz frequency. At the same time, the chip can complete the operation on ECC public key with any variable curve in F domain less than 256. Therefore, this chip is a high-speed elliptic curve cryptographic chip with optional system parameters. Based on this, this article on the elliptic curve encryption algorithm based on FPGA hardware implementation of system design, from the view of mathematical study analysis, was carried out on the elliptic curve cryptosystem, according to the above two big difficulty, namely, the polynomial of GF(2), the finite field multiplication, and inversion; there will be a detailed studies of discussion, through software comparison to find the differences between different software, especially the software implementation performance level. In addition, it will also focus on the design of elliptic curve algorithm PGA, so as to explore the solution of the algorithm hardware.
APA, Harvard, Vancouver, ISO, and other styles
30

Perret-Gentil, Corentin. "THE AVERAGE NUMBER OF SUBGROUPS OF ELLIPTIC CURVES OVER FINITE FIELDS." Quarterly Journal of Mathematics 71, no. 3 (July 7, 2020): 781–822. http://dx.doi.org/10.1093/qmathj/haaa002.

Full text
Abstract:
Abstract By adapting the technique of David, Koukoulopoulos and Smith for computing sums of Euler products, and using their interpretation of results of Schoof à la Gekeler, we determine the average number of subgroups (or cyclic subgroups) of an elliptic curve over a fixed finite field of prime size. This is in line with previous works computing the average number of (cyclic) subgroups of finite abelian groups of rank at most $2$. A required input is a good estimate for the divisor function in both short interval and arithmetic progressions, that we obtain by combining ideas of Ivić–Zhai and Blomer. With the same tools, an asymptotic for the average of the number of divisors of the number of rational points could also be given.
APA, Harvard, Vancouver, ISO, and other styles
31

POLLACK, PAUL. "A Titchmarsh divisor problem for elliptic curves." Mathematical Proceedings of the Cambridge Philosophical Society 160, no. 1 (November 10, 2015): 167–89. http://dx.doi.org/10.1017/s0305004115000614.

Full text
Abstract:
AbstractLet E/Q be an elliptic curve with complex multiplication. We study the average size of τ(#E(Fp)) as p varies over primes of good ordinary reduction. We work out in detail the case of E: y2 = x3 − x, where we prove that $$\begin{equation} \sum_{\substack{p \leq x \\p \equiv 1\pmod{4}}} \tau(\#E({\bf{F}}_p)) \sim \left(\frac{5\pi}{16} \prod_{p > 2} \frac{p^4-\chi(p)}{p^2(p^2-1)}\right)x, \quad\text{as $x\to\infty$}. \end{equation}$$ Here χ is the nontrivial Dirichlet character modulo 4. The proof uses number field analogues of the Brun–Titchmarsh and Bombieri–Vinogradov theorems, along with a theorem of Wirsing on mean values of nonnegative multiplicative functions.Now suppose that E/Q is a non-CM elliptic curve. We conjecture that the sum of τ(#E(Fp)), taken over p ⩽ x of good reduction, is ~cEx for some cE > 0, and we give a heuristic argument suggesting the precise value of cE. Assuming the Generalized Riemann Hypothesis for Dedekind zeta functions, we prove that this sum is ≍Ex. The proof uses combinatorial ideas of Erdős.
APA, Harvard, Vancouver, ISO, and other styles
32

Taqwa, Ainur Rilo, and Danang Haryo Sulaksono. "IMPLEMENTASI KRIPTOGRAFI DENGAN METODE ELLIPTIC CURVE CRYPTOGRAPHY (ECC) UNTUK APLIKASI CHATTING DALAM CLOUD COMPUTING BERBASIS ANDROID." KERNEL: Jurnal Riset Inovasi Bidang Informatika dan Pendidikan Informatika 1, no. 1 (November 6, 2020): 42–48. http://dx.doi.org/10.31284/j.kernel.2020.v1i1.929.

Full text
Abstract:
in general, information dissemination facilities in the current technological era can be done quicklyand easily through the android application media. One of the most frequently used media forinformation dissemination is chatting. The problem with this research is that the chat application allowssomeone to send messages or files to other users who have access rights, with the risk that the data willbe seen by anyone who has access rights in it. This can happen because in the chat application can seeanything that is shared as long as you have access rights, but sometimes there is some data that isprivacy. So it is necessary to add a means to secure this privacy data so it cannot be seen by other users.The solution to overcome this problem is a cryptographic system. One cryptographic method thatprovides solutions to information security problems is the Elliptic Curve Cryptography (ECC) method.Therefore this thesis proposal is to create an online system in order to implement cryptography with theElliptic Curve Cryptography (ECC) method for Android-based chat applications. The testing processin this study using 25 image data obtained, the smallest avalanche effect value is 36.52801638, thebiggest avalanche effect is 94,67749211. And obtained an average avalanche effect value of79,8881925. The average avalanche effect that produces a large enough percentage proves that theapplication is running well, because the greater the percentage obtained, the better the application isrunning. From the above test it can be concluded that the Elliptic Curve Cryptography (ECC) algorithmmethod is effective for hiding data files in chat applications that are privacy ABSTRACTIn general, information dissemination facilities in the current technological era can be done quicklyand easily through the android application media. One of the most frequently used media forinformation dissemination is chatting. The problem with this research is that the chat application allowssomeone to send messages or files to other users who have access rights, with the risk that the data willbe seen by anyone who has access rights in it. This can happen because in the chat application can seeanything that is shared as long as you have access rights, but sometimes there is some data that isprivacy. So it is necessary to add a means to secure this privacy data so it cannot be seen by other users.The solution to overcome this problem is a cryptographic system. One cryptographic method thatprovides solutions to information security problems is the Elliptic Curve Cryptography (ECC) method.Therefore this thesis proposal is to create an online system in order to implement cryptography with theElliptic Curve Cryptography (ECC) method for Android-based chat applications. The testing processin this study using 25 image data obtained, the smallest avalanche effect value is 36.52801638, thebiggest avalanche effect is 94,67749211. And obtained an average avalanche effect value of79,8881925. The average avalanche effect that produces a large enough percentage proves that theapplication is running well, because the greater the percentage obtained, the better the application isrunning. From the above test it can be concluded that the Elliptic Curve Cryptography (ECC) algorithmmethod is effective for hiding data files in chat applications that are privacy.Keywords: Cryptography, Elliptic Curve Cryptography (ECC) Algorithm, Avalanche EffectABSTRAKSecara umum, fasilitas penyebaran informasi pada era teknologi yang saat ini dapat dilakukan dengancepat dan mudah melalui media aplikasi android. Salah satu media yang paling sering digunakan untukpenyebaran informasi adalah chatting. Masalah dari penelitian ini adalah aplikasi chattingmemungkinkan seseorang dapat mengirim pesan ataupun file kepada user lain yang telah memiliki hakakses, dengan resiko datanya akan dapat dilihat oleh siapa saja yang memiliki hak akses didalamnya.Hal ini dapat terjadi karena didalam aplikasi chatting tersebut dapat melihat apapun yang dibagi selamamemiliki hak akses, namun terkadang ada beberapa data yang bersifat privasi. Sehingga perluditambahkan suatu sarana untuk mengamankan data privasi ini agar tidak dapat dilihat oleh user lain.Adapun solusi untuk mengatasi hal tersebut maka dibuatlah sebuah sistem kriptografi. Salah satumetode kriptografi yang memberikan solusi untuk permasalahan keamanan informasi adalah metodeElliptic Curve Cryptography (ECC). Oleh karena itu proposal skripsi ini untuk membuat sebuah sistemonline agar dapat mengimplementasikan cryptography dengan metode Elliptic Curve Cryptography(ECC) untuk aplikasi chatting berbasis Android. Proses pengujian pada penelitian ini menggunakan 25data citra didapatkan, nilai avalanche effect terkecil adalah 36,52801638, avalanche effect terbesaradalah 94,67749211. Dan didapatkan nilai avalanche effect rata – rata sebesar 79,8881925. Nilai rata –rata avalanche effect yang menghasilkan persentase yang cukup besar membuktikan bahwa aplikasiberjalan dengan baik, karena semakin besar persentase yang didapatkan maka semakin baik aplikasi ituberjalan. Dari pengujian diatas dapat disimpulkan bahwa metode algoritma Elliptic Curve Cryptography(ECC) ini efektif untuk menyembunyikan file data pada aplikasi chatting yang bersifat privasi.Kata Kunci : Kriptografi, Algoritma Elliptic Curve Cryptography (ECC), Avalanche Effect
APA, Harvard, Vancouver, ISO, and other styles
33

Shparlinski, Igor E., and Andrew V. Sutherland. "On the distribution of Atkin and Elkies primes for reductions of elliptic curves on average." LMS Journal of Computation and Mathematics 18, no. 1 (2015): 308–22. http://dx.doi.org/10.1112/s1461157015000017.

Full text
Abstract:
For an elliptic curve$E/\mathbb{Q}$without complex multiplication we study the distribution of Atkin and Elkies primes$\ell$, on average, over all good reductions of$E$modulo primes$p$. We show that, under the generalized Riemann hypothesis, for almost all primes$p$there are enough small Elkies primes$\ell$to ensure that the Schoof–Elkies–Atkin point-counting algorithm runs in$(\log p)^{4+o(1)}$expected time.
APA, Harvard, Vancouver, ISO, and other styles
34

JAMES, KEVIN, and ETHAN SMITH. "Average Frobenius distribution for the degree two primes of a number field." Mathematical Proceedings of the Cambridge Philosophical Society 154, no. 3 (January 16, 2013): 499–525. http://dx.doi.org/10.1017/s0305004112000631.

Full text
Abstract:
AbstractLet K be a number field and r an integer. Given an elliptic curve E, defined over K, we consider the problem of counting the number of degree two prime ideals of K with trace of Frobenius equal to r. Under certain restrictions on K, we show that “on average” the number of such prime ideals with norm less than or equal to x satisfies an asymptotic identity that is in accordance with standard heuristics. This work is related to the classical Lang–Trotter conjecture and extends the work of several authors.
APA, Harvard, Vancouver, ISO, and other styles
35

JAMES, KEVIN, and ETHAN SMITH. "Average Frobenius distribution for elliptic curves defined over finite Galois extensions of the rationals." Mathematical Proceedings of the Cambridge Philosophical Society 150, no. 3 (March 15, 2011): 439–58. http://dx.doi.org/10.1017/s0305004111000041.

Full text
Abstract:
AbstractLet K be a fixed number field, assumed to be Galois over ℚ. Let r and f be fixed integers with f positive. Given an elliptic curve E, defined over K, we consider the problem of counting the number of degree f prime ideals of K with trace of Frobenius equal to r. Except in the case f = 2, we show that ‘on average,’ the number of such prime ideals with norm less than or equal to x satisfies an asymptotic identity that is in accordance with standard heuristics. This work is related to the classical Lang–Trotter conjecture and extends the work of several authors.
APA, Harvard, Vancouver, ISO, and other styles
36

Alkan, Emre. "On the Sizes of Gaps in the Fourier Expansion of Modular Forms." Canadian Journal of Mathematics 57, no. 3 (June 1, 2005): 449–70. http://dx.doi.org/10.4153/cjm-2005-019-7.

Full text
Abstract:
AbstractLet be a cusp form with integer weight k ≥ 2 that is not a linear combination of forms with complex multiplication. For n ≥ 1, letConcerning bounded values of i f (n) we prove that for ∊ > 0 there exists M = M(∊, f ) such that Using results of Wu, we show that if f is a weight 2 cusp form for an elliptic curve without complex multiplication, then . Using a result of David and Pappalardi, we improve the exponent to for almost all newforms associated to elliptic curves without complex multiplication. Inspired by a classical paper of Selberg, we also investigate i f (n) on the average using well known bounds on the Riemann Zeta function.
APA, Harvard, Vancouver, ISO, and other styles
37

Fesenko, Ivan. "Analysis on arithmetic schemes. II." Journal of K-theory 5, no. 3 (May 20, 2010): 437–557. http://dx.doi.org/10.1017/is010004028jkt103.

Full text
Abstract:
AbstractWe construct adelic objects for rank two integral structures on arithmetic surfaces and develop measure and integration theory, as well as elements of harmonic analysis. Using the topological Milnor K2-delic and K1×K1-delic objects associated to an arithmetic surface, an adelic zeta integral is defined. Its unramified version is closely related to the square of the zeta function of the surface. For a proper regular model of an elliptic curve over a global field, a two-dimensional version of the theory of Tate and Iwasawa is derived. Using adelic analytic duality and a two-dimensional theta formula, the study of the zeta integral is reduced to the study of a boundary integral term. The work includes first applications to three fundamental properties of the zeta function: its meromorphic continuation and functional equation and a hypothesis on its mean periodicity; the location of its poles and a hypothesis on the permanence of the sign of the fourth logarithmic derivative of a boundary function; and its pole at the central point where the boundary integral explicitly relates the analytic and arithmetic ranks.
APA, Harvard, Vancouver, ISO, and other styles
38

Gamzon, Adam. "Local torsion on abelian surfaces with real multiplication by ${\bf Q}(\sqrt{5})$." International Journal of Number Theory 10, no. 07 (September 9, 2014): 1807–27. http://dx.doi.org/10.1142/s1793042114500572.

Full text
Abstract:
Fix an integer d ≥ 1. In 2008, David and Weston showed that, on average, an elliptic curve over Q picks up a nontrivial p-torsion point defined over a finite extension K of the p-adics of degree at most d for only finitely many primes p. This paper proves an analogous averaging result for principally polarized abelian surfaces A over Q with real multiplication by [Formula: see text] and a level-[Formula: see text] structure. Furthermore, we indicate how the result on abelian surfaces with real multiplication relates to the deformation theory of modular Galois representations.
APA, Harvard, Vancouver, ISO, and other styles
39

Moayedi, Hossein, Peren Jerfi Canatalay, Atefeh Ahmadi Dehrashid, Mehmet Akif Cifci, Marjan Salari, and Binh Nguyen Le. "Multilayer Perceptron and Their Comparison with Two Nature-Inspired Hybrid Techniques of Biogeography-Based Optimization (BBO) and Backtracking Search Algorithm (BSA) for Assessment of Landslide Susceptibility." Land 12, no. 1 (January 12, 2023): 242. http://dx.doi.org/10.3390/land12010242.

Full text
Abstract:
Regarding evaluating disaster risks in Iran’s West Kurdistan area, the multi-layer perceptron (MLP) neural network was upgraded with two novel techniques: backtracking search algorithm (BSA) and biogeography-based optimization (BBO). Utilizing 16 landslide conditioning elements such as elevation (aspect), plan (curve), profile (curvature), geology, NDVI (land use), slope (degree), stream power index (SPI), topographic wetness index (TWI), rainfall, and sediment transport index (STI), and 504 landslides as target variables, a large geographic database is constructed. Applying the techniques mentioned above to the synthesis of the MLP results in the suggested BBO-MLP and BSA-MLP ensembles. As accuracy standards, we benefit from mean absolute error, mean square error, and area under the receiving operating characteristic curve to assess the utilized models, we have also designed a scoring system. The MLP’s accuracy increases thanks to the application of the BBO and BSA algorithms. Comparing the BBO with the BSA, we find that the former achieves higher average MLP optimization ranks (20, 15, and 14). A further finding showed that the BBO is superior to the BSA at maximizing the MLP.
APA, Harvard, Vancouver, ISO, and other styles
40

M, Ganavi, Prabhudeva S, and Hemanth Kumar N P. "An Efficient Image Steganography Scheme Using Bit-plane Slicing with Elliptic Curve Cryptography and Wavelet Transform." International Journal of Computer Network and Information Security 14, no. 4 (August 8, 2022): 43–59. http://dx.doi.org/10.5815/ijcnis.2022.04.04.

Full text
Abstract:
Information security is indispensable in the transmission of multimedia data. While accumulating and distributing such multimedia data, the access of data from a third person is the real security challenging issue. Information hiding plays an important role. Scramble the data before hiding it in carrier media gives enhanced security level for the data. In this paper, bit plane slicing is used to represent an input image with eight planes at bit-level instead of pixel-level. As the least significant bit contains noisy information, only the most significant bit plane can be used to represent an image. At the first level, an input image is processed through the spatial domain. Transform domain techniques are used to process the image at the middle level. Elliptic curve cryptography is used to scramble and descramble the MSB plane image. A logistic chaotic sequence of the input image is added to the most significant bit plane image to generate the final scrambled image. The discrete wavelet transform is used to embed the scrambled image in its high-frequency sub-bands. At the last level, a least significant bit technique, a spatial domain is used to embed the scrambled image in the carrier image. Message integrity is also verified by finding the hash of an input image. The performance of the proposed method is evaluated through various security measures. It gives good results as number of pixel change rate is closer to 100% and unified average changing intensity is 33.46.
APA, Harvard, Vancouver, ISO, and other styles
41

Bary-Soroker, Lior, and Jakob Stix. "Cubic Twin Prime Polynomials are Counted by a Modular Form." Canadian Journal of Mathematics 71, no. 6 (January 9, 2019): 1323–50. http://dx.doi.org/10.4153/cjm-2018-018-9.

Full text
Abstract:
AbstractWe present the geometry behind counting twin prime polynomials in $\mathbb{F}_{q}[T]$ in general. We compute cohomology and explicitly count points by means of a twisted Lefschetz trace formula applied to these parametrizing varieties for cubic twin prime polynomials. The elliptic curve $X^{3}=Y(Y-1)$ occurs in the geometry, and thus counting cubic twin prime polynomials involves the associated modular form. In theory, this approach can be extended to higher degree twin primes, but the computations become harder.The formula we get in degree 3 is compatible with the Hardy–Littlewood heuristic on average, agrees with the prediction for $q\equiv 2$ (mod 3), but shows anomalies for $q\equiv 1$ (mod 3).
APA, Harvard, Vancouver, ISO, and other styles
42

ROLEN, LARRY. "A GENERALIZATION OF THE CONGRUENT NUMBER PROBLEM." International Journal of Number Theory 07, no. 08 (December 2011): 2237–47. http://dx.doi.org/10.1142/s1793042111005039.

Full text
Abstract:
We study a certain generalization of the classical Congruent Number Problem. Specifically, we study integer areas of rational triangles with an arbitrary fixed angle θ. These numbers are called θ-congruent. We give an elliptic curve criterion for determining whether a given integer n is θ-congruent. We then consider the "density" of integers n which are θ-congruent, as well as the related problem giving the "density" of angles θ for which a fixed n is congruent. Assuming the Shafarevich–Tate conjecture, we prove that both proportions are at least 50% in the limit. To obtain our result we use the recently proven p-parity conjecture due to Monsky and the Dokchitsers as well as a theorem of Helfgott on average root numbers in algebraic families.
APA, Harvard, Vancouver, ISO, and other styles
43

Cervantes, Emilio, José Luis Rodríguez-Lorenzo, Diego Gutiérrez del Pozo, José Javier Martín-Gómez, Bohuslav Janousek, Ángel Tocino, and Ana Juan. "Seed Silhouettes as Geometric Objects: New Applications of Elliptic Fourier Transform to Seed Morphology." Horticulturae 8, no. 10 (October 20, 2022): 974. http://dx.doi.org/10.3390/horticulturae8100974.

Full text
Abstract:
Historically, little attention has been paid to the resemblance between seed silhouettes to geometric figures. Cardioid and derivatives, ellipses, heart curves, lemniscates, lenses, lunes, ovals, superellipses, waterdrops, and other figures can be used to describe seed shape, as well as models for quantification. Algebraic expressions representing the average silhouettes for a group of seeds are available, and their shape can be described and quantified by comparison with geometric models. Bidimensional closed-plane figures resulting from the representation of Fourier equations can be used as models for shape analysis. Elliptic Fourier Transform equations reproduce the seed silhouettes for any closed-plane curve corresponding to the contour of the image of a seed. We review the geometric properties of the silhouettes from seed images and discuss them in the context of seed development, plant taxonomy, and environmental adaptation. Silene is proposed as a model for the study of seed morphology. Three groups have been recently defined among Silene species based on the structure of their seed silhouettes, and their geometric properties are discussed. Using models based on Fourier Transform equations is useful in Silene species where the seeds are homogenous in shape but don’t adjust to described figures.
APA, Harvard, Vancouver, ISO, and other styles
44

Khan, Shahzad, Waseem Iqbal, Abdul Waheed, Gulzar Mehmood, Shawal Khan, Mahdi Zareei, and Rajesh Roshan Biswal. "An Efficient and Secure Revocation-Enabled Attribute-Based Access Control for eHealth in Smart Society." Sensors 22, no. 1 (January 3, 2022): 336. http://dx.doi.org/10.3390/s22010336.

Full text
Abstract:
The ever-growing ecosystem of the Internet of Things (IoT) integrating with the ever-evolving wireless communication technology paves the way for adopting new applications in a smart society. The core concept of smart society emphasizes utilizing information and communication technology (ICT) infrastructure to improve every aspect of life. Among the variety of smart services, eHealth is at the forefront of these promises. eHealth is rapidly gaining popularity to overcome the insufficient healthcare services and provide patient-centric treatment for the rising aging population with chronic diseases. Keeping in view the sensitivity of medical data, this interfacing between healthcare and technology has raised many security concerns. Among the many contemporary solutions, attribute-based encryption (ABE) is the dominant technology because of its inherent support for one-to-many transfer and fine-grained access control mechanisms to confidential medical data. ABE uses costly bilinear pairing operations, which are too heavy for eHealth’s tiny wireless body area network (WBAN) devices despite its proper functionality. We present an efficient and secure ABE architecture with outsourcing intense encryption and decryption operations in this work. For practical realization, our scheme uses elliptic curve scalar point multiplication as the underlying technology of ABE instead of costly pairing operations. In addition, it provides support for attribute/users revocation and verifiability of outsourced medical data. Using the selective-set security model, the proposed scheme is secure under the elliptic curve decisional Diffie–Hellman (ECDDH) assumption. The performance assessment and top-ranked value via the help of fuzzy logic’s evaluation based on distance from average solution (EDAS) method show that the proposed scheme is efficient and suitable for access control in eHealth smart societies.
APA, Harvard, Vancouver, ISO, and other styles
45

Ming, Yang, and Hongliang Cheng. "Efficient Certificateless Conditional Privacy-Preserving Authentication Scheme in VANETs." Mobile Information Systems 2019 (February 3, 2019): 1–19. http://dx.doi.org/10.1155/2019/7593138.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) are an increasing important paradigm for greatly enhancing roadway system efficiency and traffic safety. To widely deploy VANETs in real life, it is critical to deal with the security and privacy issues in VANETs. In this paper, we propose a certificateless conditional privacy preserving authentication (CCPPA) scheme based on certificateless cryptography and elliptic curve cryptography for secure vehicle-to-infrastructure communication in VANETs. In the proposed scheme, a roadside unit (RSU) can simultaneously verify plenty of received messages such that the total verification time may be sharply decreased. Furthermore, the security analysis indicates that the proposed scheme is provably secure in the random oracle model and fulfills all the requirements on security and privacy. To further improve efficiency, both map-to-point hash operation and bilinear pairing operation are not employed. Compared with previous CCPPA schemes, the proposed scheme prominently cuts down computation delay of message signing and verification by 66.9%–85.5% and 91.8%–93.4%, respectively, and reduces communication cost by 44.4%. Extensive simulations show that the proposed scheme is practicable and achieves prominent performances of very little average message delay and average message loss ratio and thus is appropriate for realistic applications.
APA, Harvard, Vancouver, ISO, and other styles
46

Anuja, A., V. K. Yadav, V. S. Bharti, and N. R. Kumar. "Trends in marine fish production in Tamil Nadu using regression and autoregressive integrated moving average (ARIMA) model." Journal of Applied and Natural Science 9, no. 2 (June 1, 2017): 653–57. http://dx.doi.org/10.31018/jans.v9i2.1252.

Full text
Abstract:
Tamil Nadu is situated in the south eastern coast of the Indian peninsula with a coastal line of 1076 km (13% of the country’s coast line), 0.19 million sq.km of EEZ (9.4 % of total national EEZ) and a continental shelf of about 41,412 sq. km. This is one of the country’s leading state in marine fish production and ranks third in marine fish production. In Tamil Nadu, Ramanathapuram district is a leading maritime district followed by Nagapattinam and Thoothukudi. The objective of this study was to investigate the trends in marine fish production in Tamil Nadu. Yearly fish production data for the period of 1988-1989 to 2012-2013 were analyzed using time-series method called Autoregressive Integrated Moving Average (ARIMA) model and Regression analysis (curve estimation). In our study, the developed best ARIMA model for Tamil Nadu marine fish production was found to be ARIMA (1, 1, 1) which have the minimum BIC (Bayesian Information Criterion). ARIMA model had got a slightly higher forecasting accuracy rate for forecasting marine fish production of Tamil Nadu than Regression trend analysis. The independent sample test showed there was no significant difference between the two models. The limitations of ARIMA model include its requirement of a long time series data for better forecast. It is basically linear model assuming that data are stationary and have a limited ability to capture non-stationarities and nonlinearities in series data. Both the models indicated that Tamil Nadu marine fish production has plateaued and fishermen should be encouraged to adopt sustainable fishing practices.
APA, Harvard, Vancouver, ISO, and other styles
47

Tsai, Kuen-Jang, Mei-Chun Chou, Hao-Ming Li, Shin-Tso Liu, Jung-Hsiu Hsu, Wei-Cheng Yeh, Chao-Ming Hung, Cheng-Yu Yeh, and Shaw-Hwa Hwang. "A High-Performance Deep Neural Network Model for BI-RADS Classification of Screening Mammography." Sensors 22, no. 3 (February 3, 2022): 1160. http://dx.doi.org/10.3390/s22031160.

Full text
Abstract:
Globally, the incidence rate for breast cancer ranks first. Treatment for early-stage breast cancer is highly cost effective. Five-year survival rate for stage 0–2 breast cancer exceeds 90%. Screening mammography has been acknowledged as the most reliable way to diagnose breast cancer at an early stage. Taiwan government has been urging women without any symptoms, aged between 45 and 69, to have a screening mammogram bi-yearly. This brings about a large workload for radiologists. In light of this, this paper presents a deep neural network (DNN)-based model as an efficient and reliable tool to assist radiologists with mammographic interpretation. For the first time in the literature, mammograms are completely classified into BI-RADS categories 0, 1, 2, 3, 4A, 4B, 4C and 5. The proposed model was trained using block-based images segmented from a mammogram dataset of our own. A block-based image was applied to the model as an input, and a BI-RADS category was predicted as an output. At the end of this paper, the outperformance of this work is demonstrated by an overall accuracy of 94.22%, an average sensitivity of 95.31%, an average specificity of 99.15% and an area under curve (AUC) of 0.9723. When applied to breast cancer screening for Asian women who are more likely to have dense breasts, this model is expected to give a higher accuracy than others in the literature, since it was trained using mammograms taken from Taiwanese women.
APA, Harvard, Vancouver, ISO, and other styles
48

Ullah, Syed Sajid, Saddam Hussain, Mueen Uddin, Roobaea Alroobaea, Jawaid Iqbal, Abdullah M. Baqasah, Maha Abdelhaq, and Raed Alsaqour. "A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks." Sensors 22, no. 14 (July 8, 2022): 5150. http://dx.doi.org/10.3390/s22145150.

Full text
Abstract:
Underwater wireless sensor networks (UWSNs) have emerged as the most widely used wireless network infrastructure in many applications. Sensing nodes are frequently deployed in hostile aquatic environments in order to collect data on resources that are severely limited in terms of transmission time and bandwidth. Since underwater information is very sensitive and unique, the authentication of users is very important to access the data and information. UWSNs have unique communication and computation needs that are not met by the existing digital signature techniques. As a result, a lightweight signature scheme is required to meet the communication and computation requirements. In this research, we present a Certificateless Online/Offline Signature (COOS) mechanism for UWSNs. The proposed scheme is based on the concept of a hyperelliptic curves cryptosystem, which offers the same degree of security as RSA, bilinear pairing, and elliptic curve cryptosystems (ECC) but with a smaller key size. In addition, the proposed scheme was proven secure in the random oracle model under the hyperelliptic curve discrete logarithm problem. A security analysis was also carried out, as well as comparisons with appropriate current online/offline signature schemes. The comparison demonstrated that the proposed scheme is superior to the existing schemes in terms of both security and efficiency. Additionally, we also employed the fuzzy-based Evaluation-based Distance from Average Solutions (EDAS) technique to demonstrate the effectiveness of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
49

Wu, Dun, and Wenyong Zhang. "Evolution Mechanism of Macromolecular Structure in Coal during Heat Treatment: Based on FTIR and XRD In Situ Analysis Techniques." Journal of Spectroscopy 2019 (April 3, 2019): 1–18. http://dx.doi.org/10.1155/2019/5037836.

Full text
Abstract:
Owing to the complexity and heterogeneity of coal during pyrolysis, the ex situ analytical techniques cannot accurately reflect the real coal pyrolysis process. In this study, according to the joint investigation of Fourier-transform infrared spectroscopy (FTIR) and X-ray diffraction (XRD), the structural evolution characteristics of lignite-subbituminous coal-bituminous coal-anthracite series under heat treatment were discussed in depth. The results of the infrared spectrum of coal show that the different functional groups of coal show different changes with the increase of coal rank before pyrolysis experiment. Based on in situ infrared spectroscopy experiments, it was found that the infrared spectrum curves of the same coal sample have obvious changes at different pyrolysis temperatures. As a whole, when the pyrolysis temperature is between 400 and 500°C, the coal structure can be greatly changed. By fitting the infrared spectrum curve, the infrared spectrum parameters of coal were obtained. With the change of temperature, these parameters show regular changes in coal with different ranks. In the XRD study of coal, the absorption intensity of the diffraction peak (002) of coal increases with increasing coal rank. The XRD patterns of coal have different characteristics at different pyrolysis temperatures. Overall, the area of (002) diffraction peak of the same coal sample increases obviously with the increase of temperature. The XRD structural parameter of coal was obtained by using the curve fitting method. The changing process of two parameters (interlayer spacing (d002) and stacking height (Lc)) can be divided into two main stages, but the average lateral size (La) does not change significantly and remains at the 2.98 ± 0.09 nm. In summary, the above two technologies complement each other in the study of coal structure. The temperature range of both experiments is different, but the XRD parameters of coal with different ranks are reduced within the temperature range of less than 500°C, which reflects that the size of coal-heated aromatic ring lamellae is reduced and the distance between lamellae is also reduced, indicating that the degree of condensation of coal aromatic nuclei may be increased. Correspondingly, the FTIR parameters of coal also reflect that, with increasing temperature, the side chains of coal are constantly cracked, the oxygen-containing functional groups are reduced, and the degree of aromatization of coal may be increased.
APA, Harvard, Vancouver, ISO, and other styles
50

Shin, Seung-Hyeok, Won-Sok Yoo, and Hojong Choi. "Development of Public Key Cryptographic Algorithm Using Matrix Pattern for Tele-Ultrasound Applications." Mathematics 7, no. 8 (August 17, 2019): 752. http://dx.doi.org/10.3390/math7080752.

Full text
Abstract:
A novel public key cryptographic algorithm using a matrix pattern is developed to improve encrypting strength. Compared to the Rivest–Sharmir–Adleman (RSA) and Elliptic Curve Cryptography (ECC) algorithms, our proposed algorithm has superior encrypting strength due to several unknown quantities and one additional sub-equation during the encrypting process. Our proposed algorithm also provides a faster encoding/decoding speed when the patient’s images for tele-ultrasound applications are transmitted/received, compared to the RSA and ECC encrypting algorithms, because it encodes/decodes the plain memory block by simple addition and multiplication operations of n terms. However, the RSA and ECC algorithms encode/decode each memory block using complex mathematical exponentiation and congruence. To implement encrypting algorithms for tele-ultrasound applications, a streaming server was constructed to transmit the images to the systems using ultrasound machines. Using the obtained ultrasound images from a breast phantom, we compared our developed algorithm, utilizing a matrix pattern, with the RSA and ECC algorithms. The elapsed average time for our proposed algorithm is much faster than that for the RSA and ECC algorithms.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography