Academic literature on the topic 'Binary logarithms'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Binary logarithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Binary logarithms"

1

Qi, Yuchan, and Huaning Liu. "Binary sequences and lattices constructed by discrete logarithms." AIMS Mathematics 7, no. 3 (2022): 4655–71. http://dx.doi.org/10.3934/math.2022259.

Full text
Abstract:
<abstract><p>In 1997, Mauduit and Sárközy first introduced the measures of pseudorandomness for binary sequences. Since then, many pseudorandom binary sequences have been constructed and studied. In particular, Gyarmati presented a large family of pseudorandom binary sequences using the discrete logarithms. Ten years later, to satisfy the requirement from many applications in cryptography (e.g., in encrypting "bit-maps'' and watermarking), the definition of binary sequences is extended from one dimension to several dimensions by Hubert, Mauduit and Sárközy. They introduced the measure of pseudorandomness for this kind of several-dimension binary sequence which is called binary lattices. In this paper, large families of pseudorandom binary sequences and binary lattices are constructed by both discrete logarithms and multiplicative inverse modulo $ p $. The upper estimates of their pseudorandom measures are based on estimates of either character sums or mixed exponential sums.</p></abstract>
APA, Harvard, Vancouver, ISO, and other styles
2

Cherepnev, M. A., and S. S. Gracheva. "Pollard's Ro-Method for Finding a Discrete Logarithm in the Case of its Low Weight." Informacionnye Tehnologii 28, no. 1 (January 17, 2022): 26–32. http://dx.doi.org/10.17587/it.28.26-32.

Full text
Abstract:
n this paper, we present a modification of Pollard's ro-method for searching for a discrete logarithm in the case when it is expressed by a binary vector of relatively small weight. In this case, it is necessary to change the procedure for iterating through random elements of the group under consideration in order to remain in the set of discrete logarithms expressed by binary vectors of low weight. We assume that this weight does not exceed half the length of the input word in the algorithm under consideration. To the other hand the case, when some close approximation of discrete logarithm is known considered. The paper uses estimates for binomial coefficients, the birthday paradox theorem, and the Berry-Esseen theorem for the Bernoulli scheme.
APA, Harvard, Vancouver, ISO, and other styles
3

Heacox, W. D. "Of Logarithms, Binary Orbits, and Self-Replicating Distributions." Publications of the Astronomical Society of the Pacific 108 (July 1996): 591. http://dx.doi.org/10.1086/133769.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kostopoulos, D. K. "An algorithm for the computation of binary logarithms." IEEE Transactions on Computers 40, no. 11 (1991): 1267–70. http://dx.doi.org/10.1109/12.102831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rotteler, Martin, and Rainer Steinwandt. "A quantum circuit to find discrete logarithms on ordinary binary elliptic curves in depth O(log^2n)." Quantum Information and Computation 14, no. 9&10 (July 2014): 888–900. http://dx.doi.org/10.26421/qic14.9-10-11.

Full text
Abstract:
Improving over an earlier construction by Kaye and Zalka \cite{KaZa04}, in \cite{MMCP09b} Maslov et al. describe an implementation of Shor's algorithm, which can solve the discrete logarithm problem on ordinary binary elliptic curves in quadratic depth $\bigO(n^2)$. In this paper we show that discrete logarithms on such curves can be found with a quantum circuit of depth $\bigO(\log^2n)$. As technical tools we introduce quantum circuits for ${\mathbb F}_{2^n}$-multiplication in depth $\bigO(\log n)$ and for ${\mathbb F}_{2^n}$-inversion in depth $\bigO(\log^2 n)$.
APA, Harvard, Vancouver, ISO, and other styles
6

Stevens, P., and H. N. Ward. "Decoding binary two-error correcting cyclic codes with Zech logarithms." IEEE Transactions on Communications 40, no. 12 (1992): 1789–92. http://dx.doi.org/10.1109/26.192400.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Takagi, Naofumi, and Shuzo Yajima. "Hardware algorithms for computing exponentials and logarithms using redundant binary representation." Systems and Computers in Japan 17, no. 12 (1986): 11–22. http://dx.doi.org/10.1002/scj.4690171202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mapari, A. K., and K. V. Mangaonkar. "Stability Constants of Mixed Ligand Complexes of Transition Metal(II) Ions withN-(2-Hydroxy-1-naphthylidene)-2,6-diisopropylaniline as Primary Ligand and N-(2-Hydroxybenzylidene)-2,3-dimethylaniline as Secondary Ligand." E-Journal of Chemistry 8, no. 1 (2011): 123–26. http://dx.doi.org/10.1155/2011/564023.

Full text
Abstract:
Binary and ternary complexes of the type M-Y and M-X-Y [M = Co(II), Ni(II), Cu(II) and Zn(II); X = N-(2-hydroxy-1-naphthylidene)-2,6-diisopropylaniline and Y =N-(2-hydroxybenzylidene)-2,3-dimethylaniline] have been examined pH-metrically at 27±0.5°C and µ = 0.1 M in 75: 25% (v/v) 1,4-dioxne-water medium. The logarithms of the values of stability constants for binary (M-Y) and for ternary (M-X-Y) systems were calculated.
APA, Harvard, Vancouver, ISO, and other styles
9

BENNETT, MICHAEL A., YANN BUGEAUD, and MAURICE MIGNOTTE. "Perfect powers with few binary digits and related Diophantine problems, II." Mathematical Proceedings of the Cambridge Philosophical Society 153, no. 3 (August 16, 2012): 525–40. http://dx.doi.org/10.1017/s0305004112000345.

Full text
Abstract:
AbstractWe prove that if q ≥ 5 is an integer, then every qth power of an integer contains at least 5 nonzero digits in its binary expansion. This is a particular instance of one of a collection of rather more general results, whose proofs follow from a combination of refined lower bounds for linear forms in Archimedean and non-Archimedean logarithms with various local arguments.
APA, Harvard, Vancouver, ISO, and other styles
10

Qi, Yu-Chan, and Hua-Ning Liu. "On uniformly distributed $[0,1)$ sequences and binary sequences constructed by discrete logarithms." Publicationes Mathematicae Debrecen 100, no. 1-2 (January 1, 2022): 69–86. http://dx.doi.org/10.5486/pmd.2022.9012.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Binary logarithms"

1

Grymel, Martin-Thomas. "Error control with binary cyclic codes." Thesis, University of Manchester, 2013. https://www.research.manchester.ac.uk/portal/en/theses/error-control-with-binary-cyclic-codes(a5750b4a-e4d6-49a8-915b-3e015387ad36).html.

Full text
Abstract:
Error-control codes provide a mechanism to increase the reliability of digital data being processed, transmitted, or stored under noisy conditions. Cyclic codes constitute an important class of error-control code, offering powerful error detection and correction capabilities. They can easily be generated and verified in hardware, which makes them particularly well suited to the practical use as error detecting codes.A cyclic code is based on a generator polynomial which determines its properties including the specific error detection strength. The optimal choice of polynomial depends on many factors that may be influenced by the underlying application. It is therefore advantageous to employ programmable cyclic code hardware that allows a flexible choice of polynomial to be applied to different requirements. A novel method is presented in this thesis to realise programmable cyclic code circuits that are fast, energy-efficient and minimise implementation resources.It can be shown that the correction of a single-bit error on the basis of a cyclic code is equivalent to the solution of an instance of the discrete logarithm problem. A new approach is proposed for computing discrete logarithms; this leads to a generic deterministic algorithm for analysed group orders that equal Mersenne numbers with an exponent of a power of two. The algorithm exhibits a worst-case runtime in the order of the square root of the group order and constant space requirements.This thesis establishes new relationships for finite fields that are represented as the polynomial ring over the binary field modulo a primitive polynomial. With a subset of these properties, a novel approach is developed for the solution of the discrete logarithm in the multiplicative groups of these fields. This leads to a deterministic algorithm for small group orders that has linear space and linearithmic time requirements in the degree of defining polynomial, enabling an efficient correction of single-bit errors based on the corresponding cyclic codes.
APA, Harvard, Vancouver, ISO, and other styles
2

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
3

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
4

Skinner, Andrew John. "Measurement of very slow flows in environmental engineering." Thesis, 2009. http://hdl.handle.net/2440/73036.

Full text
Abstract:
Many of the flow metering techniques used in industrial applications have finite limits at slow fluid velocities in the order of 10 mm/s. By comparison, many environmental flow rates occur two or more orders of magnitude below this, examples being the rate of sap flow in plants, the percolation rate of rainfall into soil and through the landscape, flows in the benthic boundary layer of lakes, the movement of water through sandy river banks or in the swash zone of beaches, or the seepage rate of groundwater into river beds. Unlike well-defined industrial flow measurement systems, nature is extravagant with her variability. To counter this, sensor systems in environmental engineering have to be widely flung, inexpensive and highly matched. ‘Smart’ sensors must therefore be simple designs having calibration techniques that can be highly automated. Additionally, such sensors must be able to compute real data locally, apply temperature corrections, compensate for inherent non-linearity and integrate without fuss into environmental logging systems. This thesis describes the development of sensors and experimental techniques in five very slow flow rate applications in environmental engineering via three published papers and two papers in submission: - ¹Gravitational flows in a large stratified water body were identified using smart temperature strings; these sensors demonstrated new techniques for low-cost but high-precision thermistor temperature measurements, sensor temperature matching, the generation of complex algorithms within a simple sensor and a method for obtaining two-point calibrations for non-linear sensors. Field work with these sensor strings identified ‘short-circuiting’ of an urban reservoir during a storm event over the catchment which led to denser cold-water inflows moving along the bottom boundary layer of the lake. ²The movement of ‘wetting fronts’ in the soil below plants mobilizes toxic salts left behind in the soil profile by crop evapotranspiration processes that take up only fresh water. These problems are exacerbated in semi-arid areas under crops irrigated with brackish water. Automatic recording of soil salinity levels is possible using an instrument based on the combination of an EC (electrical conductivity) sensor with a platinum resistance temperature sensor within a funnel shaped ‘wetting front detector’ buried in the soil. These two combined sensors extend the usage of the low-cost 16-bit charge-balance analog-to-digital converter developed for use in stratification measurements. ³Measurement of sap flow in irrigated agriculture for determining when to irrigate crops was found to be of limited use for determining ‘when to water’ because the flow signal is masked by the plant’s genetically-coded regulatory systems. A new ‘double bridge’ analog control circuit for a self-heating thermistor was designed and described as a thermal diffusion sensor to study plant water status and the onset of irrigation stress in grapevines once sap flow had ceased. A laboratory experiment on a cut vine cane demonstrated that this thermal diffusion sensor was sensitive enough to track the response of the living cane to external forcing events that changed its plant water status. ⁴The same double-bridge thermistor control circuit was used to investigate the lower limits of very slow upward flow measurement for use in the funnels of automatic seepage meters designed to monitor groundwater flows into the bottom of rivers and lakes. Theoretical, CFD (computational fluid dynamics) and two different experimental studies showed that flows between 0.03 mm/s and 3 mm/s could be measured in the presence of buoyant thermal plumes from the self-heated spherical sensor in free water. ⁵A new type of null-buoyancy thermal flow sensor is described; it is designed specifically for the measurement of downward flows below 3 mm/s using a single thermistor. A typical application of such flow meter technology would be in the measurement of the hydraulic conductivity of soil to determine the rate at which rainfall can enter the landscape without run-off and erosion. The thermistor power dissipation is adjusted so that the upward thrust of the buoyant thermal plume from the warm thermistor sensor exactly counter-balances the downward bulk fluid velocity, resulting in flow stagnation at the sensor tip characterized by a corresponding local peak in the sensor’s temperature response. Power dissipation must increase with the square of an increasing flow velocity to maintain this null-point. ¹Skinner, A.J. and Lambert, M.F. (2006). ‘Using smart sensor strings for continuous monitoring of temperature stratification in large water bodies.’ IEEE Sensors, Vol. 6, No. 6, December 2006 ²Skinner, A.J. and Lambert, M.F. (2009). ‘An automatic soil salinity sensor based on a wetting front detector.’ IEEE Sensors, in submission, July 2009 ³Skinner, A.J. and Lambert, M.F. (2009). ‘A log-antilog analog control circuit for constant-power warm-thermistor sensors – Application to plant water status measurement.’ IEEE Sensors, Vol. 9, Issue 9, September 2009 ⁴Skinner, A.J. and Lambert, M.F. (2009). ‘Evaluation of a warm-thermistor flow sensor for use in automatic seepage meters.’ IEEE Sensors, Vol. 9, Issue 9, September 2009 ⁵Skinner, A.J. and Lambert, M.F. (2009). ‘A null-buoyancy thermal flow meter: Application to the measurement of the hydraulic conductivity of soils.’ IEEE Sensors, in submission, August 2009.
Thesis (Ph.D.) -- University of Adelaide, School of Civil, Environmental and Mining Engineering, 2009
APA, Harvard, Vancouver, ISO, and other styles
5

Saneem, Ahmed C. G. "Bayes Optimal Feature Selection for Supervised Learning." Thesis, 2014. http://hdl.handle.net/2005/3138.

Full text
Abstract:
The problem of feature selection is critical in several areas of machine learning and data analysis such as, for example, cancer classification using gene expression data, text categorization, etc. In this work, we consider feature selection for supervised learning problems, where one wishes to select a small set of features that facilitate learning a good prediction model in the reduced feature space. Our interest is primarily in filter methods that select features independently of the learning algorithm to be used and are generally faster to implement compared to other types of feature selection algorithms. Many common filter methods for feature selection make use of information-theoretic criteria such as those based on mutual information to guide their search process. However, even in simple binary classification problems, mutual information based methods do not always select the best set of features in terms of the Bayes error. In this thesis, we develop a general approach for selecting a set of features that directly aims to minimize the Bayes error in the reduced feature space with respect to the loss or performance measure of interest. We show that the mutual information based criterion is a special case of our setting when the loss function of interest is the logarithmic loss for class probability estimation. We give a greedy forward algorithm for approximately optimizing this criterion and demonstrate its application to several supervised learning problems including binary classification (with 0-1 error, cost-sensitive error, and F-measure), binary class probability estimation (with logarithmic loss), bipartite ranking (with pairwise disagreement loss), and multiclass classification (with multiclass 0-1 error). Our experiments suggest that the proposed approach is competitive with several state-of-the art methods.
APA, Harvard, Vancouver, ISO, and other styles
6

Juricevic, Robert. "Lehmer Numbers with at Least 2 Primitive Divisors." Thesis, 2007. http://hdl.handle.net/10012/3409.

Full text
Abstract:
In 1878, Lucas \cite{lucas} investigated the sequences $(\ell_n)_{n=0}^\infty$ where $$\ell_n=\frac{\alpha^n-\beta^n}{\alpha-\beta},$$ $\alpha \beta$ and $\alpha+\beta$ are coprime integers, and where $\beta/\alpha$ is not a root of unity. Lucas sequences are divisibility sequences; if $m|n$, then $\ell_m|\ell_n$, and more generally, $\gcd(\ell_m,\ell_n)=\ell_{\gcd(m,n)}$ for all positive integers $m$ and $n$. Matijasevic utilised this divisibility property of Lucas sequences in order to resolve Hilbert's 10th problem. \noindent In 1930, Lehmer \cite{lehmer} introduced the sequences $(u_n)_{n=0}^\infty$ where \begin{eqnarray*} u_n& = & \frac{\alpha^{n}-\beta^n}{\alpha^{\epsilon(n)}-\beta^{\epsilon(n)}},\\ \epsilon(n)&=&\left\{\begin{array}{ll} 1, \hspace{.1in}\mbox{if}\hspace{.1in}n\equiv 1 \pmod 2;\\ 2, \hspace{.1in}\mbox{if}\hspace{.1in}n\equiv 0\pmod 2;\end{array}\right. \end{eqnarray*} $\alpha \beta$ and $(\alpha +\beta)^2$ are coprime integers, and where $\beta/\alpha$ is not a root of unity. The sequences $(u_n)_{n=0}^\infty$ are known as Lehmer sequences, and the terms of these sequences are known as Lehmer numbers. Lehmer showed that his sequences had similar divisibility properties to those of Lucas sequences, and he used them to extend the Lucas test for primality. \noindent We define a prime divisor $p$ of $u_n$ to be a primitive divisor of $u_n$ if $p$ does not divide $$(\alpha^2-\beta^2)^2u_3\cdots u_{n-1}.$$ Note that in the list of prime factors of the first $n-1$ terms of the sequence $(u_n)_{n=0}^\infty$, a primitive divisor of $u_n$ is a new prime factor. \noindent We let \begin{eqnarray*} \kappa& = & k(\alpha \beta\max\{(\alpha-\beta)^2,(\alpha+\beta)^2\}),\\ \eta & = & \left\{\begin{array}{ll}1\hspace{.1in}\mbox{if}\hspace{.1in}\kappa\equiv 1\pmod 4,\\ 2\hspace{.1in}\mbox{otherwise},\end{array}\right. \end{eqnarray*} where $k(\alpha \beta \max\{(\alpha-\beta)^2,(\alpha+\beta)^2\})$ is the squarefree kernel of $\alpha \beta \max\{(\alpha-\beta)^2,(\alpha+\beta)^2\}$. On the one hand, building on the work of Schinzel \cite{schinzelI}, we prove that if $n>4$, $n\neq 6$, $n/(\eta \kappa)$ is an odd integer, and the triple $(n,\alpha,\beta)$, in case $(\alpha-\beta)^2>0$, is not equivalent to a triple $(n,\alpha,\beta)$ from an explicit table, then the $n$th Lehmer number $u_n$ has at least two primitive divisors. Moreover, we prove that if $n\geq 1.2\times 10^{10}$, and $n/(\eta \kappa)$ is an odd integer, then the $n$th Lehmer number $u_n$ has at least two primitive divisors. On the other hand, building on the work of Stewart \cite{stewart77}, we prove that there are only finitely many triples $(n,\alpha,\beta)$, where $n>6$, $n\neq 12$, and $n/(\eta \kappa)$ is an odd integer, such that the $n$th Lehmer number $u_n$ has less than two primitive divisors, and that these triples may be explicitly determined. We determine all of these triples $(n,\alpha,\beta)$ up to equivalence explicitly when $66$, $n\neq 12$, are best possible, subject to the truth of two plausible conjectures.
APA, Harvard, Vancouver, ISO, and other styles
7

XIE, REN-FA, and 謝仁發. "A 32-bit hybrid floating-point binary and logarithmic number system processor." Thesis, 1990. http://ndltd.ncl.edu.tw/handle/10886867769518457164.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Binary logarithms"

1

M. L. (Mart L.) Molle. A new binary logarithmic arbitration method for Ethernet. Toronto: Computer Systems Research Institute, University of Toronto, 1994.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Otero, Luis. El logaritmo binario de la esposa de Don Nicomedes. Madrid: Libertarias/Prodhufi, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Binary logarithms"

1

Turner, Clay S. "A Fast Binary Logarithm Algorithm." In Streamlining Digital Signal Processing, 281–83. Hoboken, NJ, USA: John Wiley & Sons, Inc., 2012. http://dx.doi.org/10.1002/9781118316948.ch29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Zhixiong, Shengqiang Li, and Guozhen Xiao. "Construction of Pseudo-random Binary Sequences from Elliptic Curves by Using Discrete Logarithm." In Sequences and Their Applications – SETA 2006, 285–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11863854_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ali, Sayyed Waize, Manish Sharma, and M. R. Tripathy. "Efficient Method to Implement Arithmetic Operations Using Binary Logarithmic Algorithms for Reduced Circuit Complexity with Error Analysis." In Advances in Intelligent Systems and Computing, 889–94. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-10-5903-2_93.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Díaz del Río, Fernando, Helena Molina-Abril, and Pedro Real. "Computing the Component-Labeling and the Adjacency Tree of a Binary Digital Image in Near Logarithmic-Time." In Computational Topology in Image Context, 82–95. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-10828-1_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Goodrich, Michael T., Riko Jacob, and Nodari Sitchinava. "Atomic Power in Forks: A Super-Logarithmic Lower Bound for Implementing Butterfly Networks in the Nonatomic Binary Fork-Join Model." In Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms (SODA), 2141–53. Philadelphia, PA: Society for Industrial and Applied Mathematics, 2021. http://dx.doi.org/10.1137/1.9781611976465.128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Vyshnav, A. R. K., B. Jagadeesh Babu, and P. Bala Srinivas. "Logarithm and Antilogarithm Converter with Accurate Error Correction." In Advances in Transdisciplinary Engineering. IOS Press, 2023. http://dx.doi.org/10.3233/atde221247.

Full text
Abstract:
In this paper, an algorithm for logarithm converter and antilog converter with fast efficient error correction and efficient area is discussed. Here discussed a Binary-to-Binary logarithm conversion. As, a Binary logarithm is a replacement for an arithmetic operation like multiplication and division due to their fast response and less storage area. A different approach taken by various researchers related to this field to achieve an accurate error correction scheme in form of literature review. This is restricted, a few methods to achieve logarithmic and antilogarithm conversion have been discussing methodology. In this article discussed various parameters in which explained the various method of with respect to existing method to do the conversion of outperforms the previously reported method.
APA, Harvard, Vancouver, ISO, and other styles
7

Manaseer, Saher S., Mohamed Ould-Khaoua, and Lewis M. Mackenzie. "On the Logarithmic Backoff Algorithm for MAC Protocol in MANETs." In Integrated Approaches in Information Technology and Web Engineering, 174–84. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-418-7.ch012.

Full text
Abstract:
In wireless communication environments, backoff is traditionally based on the IEEE binary exponential backoff (BEB). Using BEB results in a high delay in message transmission, collisions and ultimately wasting the limited available bandwidth. As each node has to obtain medium access before transmitting a message, in dense networks, the collision probability in the MAC layer becomes very high when a poor backoff algorithm is used. The Logarithmic algorithm proposes some improvements to the backoff algorithms that aim to efficiently use the channel and to reduce collisions. The algorithm under study is based on changing the incremental behavior of the backoff value. The Binary Exponential Backoff (BEB) is used by the Local Area Networks standards, IEEE 802.11, Medium Access Control (MAC). BEB uses a uniform random distribution to choose the backoff value; this often leads to reducing the effect of window size increment. This paper carries out a deeper study and analysis of the logarithmic backoff algorithm that uses logarithmic increment instead of exponential extension of window size to eliminate the degrading effect of random number distribution. Results from simulation experiments reveal that the algorithm subject to study achieves higher throughput and less packet loss when in a mobile ad hoc environment.
APA, Harvard, Vancouver, ISO, and other styles
8

"Binary-to-Multidigit Multidimensional Logarithmic Number System Conversion." In Multiple-Base Number System, 135–68. CRC Press, 2017. http://dx.doi.org/10.1201/b11652-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tennant, Neil. "Reflections on Counting." In The Logic of Number, 129–36. Oxford University Press, 2022. http://dx.doi.org/10.1093/oso/9780192846679.003.0012.

Full text
Abstract:
This chapter is devoted to motivating, and answering, the question ‘When we count a finite collection of objects, why do we always recite our numerals, as we “flip through” the objects one by one, in their standard ordering?’ Canonical numerals are standardly recited in their intrinsic ordering of increasing size of numbers thereby denoted. We should be aware of how the length of any numeral of a certain kind depends on the size of the number it is to denote. With Dedekind‒Peano numerals (of the form s … s0), and with Dedekind‒Peano‒Frege numerals (of the form #x(Nx ⋀ x≤ s … s0)) the length of the numerals is a linear function of the number denoted. But in any place notation, from binary onward (including, in particular, our standard decimal notation) that function is logarithmic. (Starkly at odds with these tractable cases is the numeral system of the Fregean, for which, as we saw in Chapter 7, the length of a numeral is exponential in the number denoted.) But even with the linearly and logarithmically increasing numerals here mentioned, the question addressed in this chapter, about reciting numerals in their standard ordering, calls for careful consideration of the reasons why.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Binary logarithms"

1

Shiomi, Jun, Tohru Ishihara, Hidetoshi Onodera, Akihiko Shinya, and Masaya Notomi. "An Integrated Optical Parallel Multiplier Exploiting Approximate Binary Logarithms Towards Light Speed Data Processing." In 2018 IEEE International Conference on Rebooting Computing (ICRC). IEEE, 2018. http://dx.doi.org/10.1109/icrc.2018.8638614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Langdon, W. B., and Justyna Petke. "Genetic improvement of data gives binary logarithm from sqrt." In GECCO '19: Genetic and Evolutionary Computation Conference. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3319619.3321954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mandal, Debashree, Karen Panetta, and Sos Agaian. "Face recognition based on logarithmic local binary patterns." In IS&T/SPIE Electronic Imaging, edited by Karen O. Egiazarian, Sos S. Agaian, and Atanas P. Gotchev. SPIE, 2013. http://dx.doi.org/10.1117/12.1000250.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Phalle, Lomesh, and Pratibha Shingare. "Efficient Implementation of Two Stage Binary Logarithmic Converter." In 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA). IEEE, 2019. http://dx.doi.org/10.1109/iceca.2019.8821992.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

de Lassus Saint-Genies, Hugues, Nicolas Brunie, and Guillaume Revy. "Meta-implementation of vectorized logarithm function in binary floating-point arithmetic." In 2018 IEEE 29th International Conference on Application-specific Systems, Architectures and Processors (ASAP). IEEE, 2018. http://dx.doi.org/10.1109/asap.2018.8445102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Niu, Benben, Xiaoran Cao, Liqiang Wang, Ziwei Wei, Quanhe Yu, Jianhua Zheng, and Yun He. "An Efficient Probability Estimation Design for Logarithmic Binary Arithmetic Coding." In 2019 Picture Coding Symposium (PCS). IEEE, 2019. http://dx.doi.org/10.1109/pcs48520.2019.8954508.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Pandey, J. G., A. Karmakar, C. Shekhar, and S. Gurunarayanan. "An FPGA-based fixed-point architecture for binary logarithmic computation." In 2013 IEEE Second International Conference on Image Information Processing (ICIIP). IEEE, 2013. http://dx.doi.org/10.1109/iciip.2013.6707620.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Zhijun, Jianping An, Miao Yang, and Yang Jing. "FPGA Design and Implementation of an Improved 32-bit Binary Logarithm Converter." In 2008 4th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2008. http://dx.doi.org/10.1109/wicom.2008.558.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Low, Joshua Yung Lih, and Ching Chuen Jong. "High accuracy binary logarithmic conversion using range mapping for DSP applications." In APCCAS 2010-2010 IEEE Asia Pacific Conference on Circuits and Systems. IEEE, 2010. http://dx.doi.org/10.1109/apccas.2010.5774862.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Zhenyu, Kui Fan, Ronggang Wang, Hongbin Cao, Bingjie Han, and Wen Gao. "An Original Domain based Acceleration Algorithm of Logarithmic Binary Arithmetic Coding." In ICDSP 2020: 2020 4th International Conference on Digital Signal Processing. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3408127.3408139.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography