Journal articles on the topic 'Binary logarithms'

To see the other types of publications on this topic, follow the link: Binary logarithms.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Binary logarithms.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Qi, Yuchan, and Huaning Liu. "Binary sequences and lattices constructed by discrete logarithms." AIMS Mathematics 7, no. 3 (2022): 4655–71. http://dx.doi.org/10.3934/math.2022259.

Full text
Abstract:
<abstract><p>In 1997, Mauduit and Sárközy first introduced the measures of pseudorandomness for binary sequences. Since then, many pseudorandom binary sequences have been constructed and studied. In particular, Gyarmati presented a large family of pseudorandom binary sequences using the discrete logarithms. Ten years later, to satisfy the requirement from many applications in cryptography (e.g., in encrypting "bit-maps'' and watermarking), the definition of binary sequences is extended from one dimension to several dimensions by Hubert, Mauduit and Sárközy. They introduced the measure of pseudorandomness for this kind of several-dimension binary sequence which is called binary lattices. In this paper, large families of pseudorandom binary sequences and binary lattices are constructed by both discrete logarithms and multiplicative inverse modulo $ p $. The upper estimates of their pseudorandom measures are based on estimates of either character sums or mixed exponential sums.</p></abstract>
APA, Harvard, Vancouver, ISO, and other styles
2

Cherepnev, M. A., and S. S. Gracheva. "Pollard's Ro-Method for Finding a Discrete Logarithm in the Case of its Low Weight." Informacionnye Tehnologii 28, no. 1 (January 17, 2022): 26–32. http://dx.doi.org/10.17587/it.28.26-32.

Full text
Abstract:
n this paper, we present a modification of Pollard's ro-method for searching for a discrete logarithm in the case when it is expressed by a binary vector of relatively small weight. In this case, it is necessary to change the procedure for iterating through random elements of the group under consideration in order to remain in the set of discrete logarithms expressed by binary vectors of low weight. We assume that this weight does not exceed half the length of the input word in the algorithm under consideration. To the other hand the case, when some close approximation of discrete logarithm is known considered. The paper uses estimates for binomial coefficients, the birthday paradox theorem, and the Berry-Esseen theorem for the Bernoulli scheme.
APA, Harvard, Vancouver, ISO, and other styles
3

Heacox, W. D. "Of Logarithms, Binary Orbits, and Self-Replicating Distributions." Publications of the Astronomical Society of the Pacific 108 (July 1996): 591. http://dx.doi.org/10.1086/133769.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kostopoulos, D. K. "An algorithm for the computation of binary logarithms." IEEE Transactions on Computers 40, no. 11 (1991): 1267–70. http://dx.doi.org/10.1109/12.102831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rotteler, Martin, and Rainer Steinwandt. "A quantum circuit to find discrete logarithms on ordinary binary elliptic curves in depth O(log^2n)." Quantum Information and Computation 14, no. 9&10 (July 2014): 888–900. http://dx.doi.org/10.26421/qic14.9-10-11.

Full text
Abstract:
Improving over an earlier construction by Kaye and Zalka \cite{KaZa04}, in \cite{MMCP09b} Maslov et al. describe an implementation of Shor's algorithm, which can solve the discrete logarithm problem on ordinary binary elliptic curves in quadratic depth $\bigO(n^2)$. In this paper we show that discrete logarithms on such curves can be found with a quantum circuit of depth $\bigO(\log^2n)$. As technical tools we introduce quantum circuits for ${\mathbb F}_{2^n}$-multiplication in depth $\bigO(\log n)$ and for ${\mathbb F}_{2^n}$-inversion in depth $\bigO(\log^2 n)$.
APA, Harvard, Vancouver, ISO, and other styles
6

Stevens, P., and H. N. Ward. "Decoding binary two-error correcting cyclic codes with Zech logarithms." IEEE Transactions on Communications 40, no. 12 (1992): 1789–92. http://dx.doi.org/10.1109/26.192400.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Takagi, Naofumi, and Shuzo Yajima. "Hardware algorithms for computing exponentials and logarithms using redundant binary representation." Systems and Computers in Japan 17, no. 12 (1986): 11–22. http://dx.doi.org/10.1002/scj.4690171202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mapari, A. K., and K. V. Mangaonkar. "Stability Constants of Mixed Ligand Complexes of Transition Metal(II) Ions withN-(2-Hydroxy-1-naphthylidene)-2,6-diisopropylaniline as Primary Ligand and N-(2-Hydroxybenzylidene)-2,3-dimethylaniline as Secondary Ligand." E-Journal of Chemistry 8, no. 1 (2011): 123–26. http://dx.doi.org/10.1155/2011/564023.

Full text
Abstract:
Binary and ternary complexes of the type M-Y and M-X-Y [M = Co(II), Ni(II), Cu(II) and Zn(II); X = N-(2-hydroxy-1-naphthylidene)-2,6-diisopropylaniline and Y =N-(2-hydroxybenzylidene)-2,3-dimethylaniline] have been examined pH-metrically at 27±0.5°C and µ = 0.1 M in 75: 25% (v/v) 1,4-dioxne-water medium. The logarithms of the values of stability constants for binary (M-Y) and for ternary (M-X-Y) systems were calculated.
APA, Harvard, Vancouver, ISO, and other styles
9

BENNETT, MICHAEL A., YANN BUGEAUD, and MAURICE MIGNOTTE. "Perfect powers with few binary digits and related Diophantine problems, II." Mathematical Proceedings of the Cambridge Philosophical Society 153, no. 3 (August 16, 2012): 525–40. http://dx.doi.org/10.1017/s0305004112000345.

Full text
Abstract:
AbstractWe prove that if q ≥ 5 is an integer, then every qth power of an integer contains at least 5 nonzero digits in its binary expansion. This is a particular instance of one of a collection of rather more general results, whose proofs follow from a combination of refined lower bounds for linear forms in Archimedean and non-Archimedean logarithms with various local arguments.
APA, Harvard, Vancouver, ISO, and other styles
10

Qi, Yu-Chan, and Hua-Ning Liu. "On uniformly distributed $[0,1)$ sequences and binary sequences constructed by discrete logarithms." Publicationes Mathematicae Debrecen 100, no. 1-2 (January 1, 2022): 69–86. http://dx.doi.org/10.5486/pmd.2022.9012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

BENNETT, MICHAEL A., SANDER R. DAHMEN, MAURICE MIGNOTTE, and SAMIR SIKSEK. "Shifted powers in binary recurrence sequences." Mathematical Proceedings of the Cambridge Philosophical Society 158, no. 2 (January 8, 2015): 305–29. http://dx.doi.org/10.1017/s0305004114000681.

Full text
Abstract:
AbstractLet {uk} be a Lucas sequence. A standard technique for determining the perfect powers in the sequence {uk} combines bounds coming from linear forms in logarithms with local information obtained via Frey curves and modularity. The key to this approach is the fact that the equation uk = xn can be translated into a ternary equation of the form ay2 = bx2n + c (with a, b, c ∈ ℤ) for which Frey curves are available. In this paper we consider shifted powers in Lucas sequences, and consequently equations of the form uk = xn+c which do not typically correspond to ternary equations with rational unknowns. However, they do, under certain hypotheses, lead to ternary equations with unknowns in totally real fields, allowing us to employ Frey curves over those fields instead of Frey curves defined over ℚ. We illustrate this approach by showing that the quaternary Diophantine equation x2n±6xn + 1 = 8y2 has no solutions in positive integers x, y, n with x, n > 1.
APA, Harvard, Vancouver, ISO, and other styles
12

Onderka, B., D. Jendrzejczyk-Handzlik, and K. Fitzner. "Thermodynamic Properties and Phase Equilibria in the Ternary Cu-Pb-Fe System." Archives of Metallurgy and Materials 58, no. 2 (June 1, 2013): 541–48. http://dx.doi.org/10.2478/amm-2013-0033.

Full text
Abstract:
Using experimental data available in the literature, two binary systems, namely Cu-Pb and Fe-Pb were recalculated. Next, accepting Cu-Fe phase diagram assessment as given by Ansara and Jansson, the ternary Cu-Fe-Pb system was analyzed. Calculated equilibrium lines and thermodynamic functions are compared with existing experimental data. Good agreement was found between the calculated diagram and the experimental results. Having the system optimized, functional dependences of the logarithms of the activity coefficients on temperature and concentrations for Cu, Fe and Pb in the liquid solution are given.
APA, Harvard, Vancouver, ISO, and other styles
13

Borysenko, Oleksiy. "ON THE BINOMIAL METHOD FOR CALCULATION OF ENTROPY." Grail of Science, no. 21 (November 5, 2022): 113–18. http://dx.doi.org/10.36074/grail-of-science.28.10.2022.020.

Full text
Abstract:
The article solves the problem of calculating the entropy value of binary messages of increased length generated by Bernoulli information sources. Such a problem arises during compression, error-correcting coding, combinatorial optimization, etc. In its usual solution, first, by means of statistical tests, the probabilities of messages are found, and then operations of logarithm, multiplication, and addition are performed on them, the number of which grows exponentially with increasing message length. In this work, it is proposed to reduce the number of calculations by replacing a number of addition operations with the corresponding multiplication operations. To do this, the set of all messages generated by the Bernoulli source is divided into equivalence classes based on the equality of the number of units included in the messages. Further, based on the Bernoulli rule for messages of each class, the probabilities of their generation are found. Then the probabilities of occurrence of classes and their logarithms are calculated. They are multiplied with the class probabilities and their corresponding binomial coefficients. The resulting product is added to similar products calculated for other equivalence classes, which ultimately leads to the desired entropy. As a result of these operations, the entropy calculation speed is accelerated by several times, and statistical studies are simplified.
APA, Harvard, Vancouver, ISO, and other styles
14

Kaye, P. R. "Optimized quantum implementation of elliptic curve arithmetic over binary fields." Quantum Information and Computation 5, no. 6 (September 2005): 474–91. http://dx.doi.org/10.26421/qic5.6-6.

Full text
Abstract:
Shor's quantum algorithm for discrete logarithms applied to elliptic curve groups forms the basis of a ``quantum attack'' of elliptic curve cryptosystems. To implement this algorithm on a quantum computer requires the efficient implementation of the elliptic curve group operation. Such an implementation requires we be able to compute inverses in the underlying field. In \cite{PZ03}, Proos and Zalka show how to implement the extended Euclidean algorithm to compute inverses in the prime field $\GF(p)$. They employ a number of optimizations to achieve a running time of $O(n^2)$, and a space-requirement of $O(n)$ qubits, where $n$ is the number of bits in the binary representation of $p$ (there are some trade-offs that they make, sacrificing a few extra qubits to reduce running-time). In practice, elliptic curve cryptosystems often use curves over the binary field $\GF(2^m)$. In this paper, I show how to implement the extended Euclidean algorithm for polynomials to compute inverses in $\GF(2^m)$. Working under the assumption that qubits will be an `expensive' resource in realistic implementations, I optimize specifically to reduce the qubit space requirement, while keeping the running-time polynomial. The implementation here differs from that in $\cite{PZ03}$ for $\GF(p)$, and we are able to take advantage of some properties of the binary field $\GF(2^m)$. I also optimize the overall qubit space requirement for computing the group operation for elliptic curves over $\GF(2^m)$ by decomposing the group operation to make it ``piecewise reversible'' (similar to what is done in \cite{PZ03} for curves over $\GF(p)$).
APA, Harvard, Vancouver, ISO, and other styles
15

Nnolim, U. A. "Image De-Hazing Via Gradient Optimized Adaptive Forward-Reverse Flow-Based Partial Differential Equation." Journal of Circuits, Systems and Computers 28, no. 06 (June 12, 2019): 1950099. http://dx.doi.org/10.1142/s0218126619500993.

Full text
Abstract:
In this study, we propose a modified partial differential equation (PDE)-based algorithm for image de-hazing. The algorithm possesses relatively low computational complexity and the core function of the PDE is easily amenable to hardware implementation. New contributions include the optimization and automated processing for dark and hazy images, avoiding manual parameter tuning. Additionally, the regularization parameter is computed adaptively from the binary mask of the input image. This is combined with a gradient-based metric for optimization to automatically determine stopping time of the algorithm for both types of images. The proposed scheme is fast and utilizes spatial or frequency domain filters to achieve illumination and reflectance component estimation without resorting to logarithms. Moreover, there is absence of halos in de-hazed images compared to previous work. Extensive experiments indicate that the proposed approach yields results comparable to or better than several works from the literature.
APA, Harvard, Vancouver, ISO, and other styles
16

Mychuda, Z., Hanna Yelisieieva, and Zbigniew Szcześniak. "FEATURES OF IMPLEMENTATION OF RECURRENT LOGARITHMIC ADCs." Measuring Equipment and Metrology 83, no. 4 (2022): 5–10. http://dx.doi.org/10.23939/istcmtm2022.04.005.

Full text
Abstract:
This work is devoted to the study of the features of the implementation of recurrent logarithmic analog-to-digital converters (LADC). The general principles of construction of recurrent LADCs are outlined. The implementation of recurrent LADC with a constant and a variable in the process of converting the base of the logarithm is considered. Generalized structural schemes of the recurrent LADCs are given, and their accuracy and speed of operation are evaluated. Changing the base of the logarithm leads to a significant increase in the speed of the recurrent LADCs, and it is advisable to change the base according to the binary law. An increase in the number of conversion cycles in the recurrent LADCs with a variable base of the logarithm made it possible to obtain an accuracy higher than the nominal value of the source code. For example, in the 8-bit recurrent LADC, the accuracy of 10 binary digits is obtained in 4 conversion cycles. Exceeding the nominal value by more than 2-4 binary digits is practically impractical due to a significant increase in conversion time.
APA, Harvard, Vancouver, ISO, and other styles
17

Jammu, Bhaskara Rao, L. Guna Sekhar Sai Harsha, Nalini Bodasingi, Sreehari Veeramachaneni, and Noor Mohammad SK. "Hardware efficient circuit for low error logarithmic converter." Journal of Computational Methods in Sciences and Engineering 22, no. 2 (March 28, 2022): 511–27. http://dx.doi.org/10.3233/jcm-215778.

Full text
Abstract:
The need to implement high-speed Signal processing applications in which multiplication and division play a vital role made logarithmic arithmetic a prominent contender over the traditional arithmetic operations in recent years. But the logarithm and antilogarithm converters are the bottlenecks. In order to reduce the logarithmic conversion complexity, several works have been introduced from time to time for correcting the error in Mitchell’s algorithm but at the cost of hardware. In this work, we propose a 32-bit binary to the binary logarithmic converter with a simple correction circuit compared with existing techniques. Unlike the current methods that use the linear piece-wise approximation in the mantissa, we propose a weighted average method to correct the error in Mitchell’s approximation. The maximum error percentage from the proposed work is 0.91%, which is 16.9% of Mitchell’s error percentage.
APA, Harvard, Vancouver, ISO, and other styles
18

Kurashova, S. S., M. V. Balovneva, A. A. Ishmukhametov, R. D. Teodorovich, Yu V. Popova, E. A. Tkachenko, and T. K. Dzagurova. "Immune response evaluation in the guinea pigs after immunization with the experimental Puumala virus vaccine." Russian Journal of Infection and Immunity 12, no. 5 (November 16, 2022): 971–75. http://dx.doi.org/10.15789/2220-7619-ire-1956.

Full text
Abstract:
In the Russian Federation, the vaccine against hemorrhagic fever with renal syndrome is at the stage of preclinical and clinical trials. The aim of the study was to analyze an effect of vaccine schedule on neutralizing antibodies (nAB) dynamics in guinea pig models applied with experimental Puumala virus based hantavirus vaccine (HV). Quantitative evaluation of neutralizing antibodies was presented as antibody titer geometric mean expressed in binary logarithms (log2) by the 50% reduction of focus-forming units (FRNT50) in Vero cell in the focus reduction neutralization test. The HV dual inoculation to guinea pigs was carried out in 14 day intervals, booster injection was applied on day 182 after the onset, in the thigh muscle tissue by using 0.3 ml undiluted (HV-u/d) and in the 1/10 dilution (HV-1/10). nAB titer on day 14 after the first HV-u/d and HV-1/10 injection was measured to be at titer of 5.50.3 and 4.80.3, respectively. After the second injection, the nAB peak was as high as 90.2 on day 42 after the first HV-u/f injection, and 6.50.2 on day 14 after the HV-1/10 injection. nAB decreased down to 6.20.3 and 50.3, respectively, on day 364 after the first injection. The booster HV-u/d and HV-1/10 injection induced increase in nAB up to 9.50.3 and 6.50.3, respectively. After the booster injection, it induced significantly higher nAB observed on day 238 after the first HV-u/d injection and delayed up to the 294 day for the HV-1/10. The results of the study indicated the early formation of the immune response, long-term nAB persistence and significantly enhanced immune response after the booster injection on day 182, which indicated a potential for the booster injection a year later. The immunological efficacy and protective activity of the vaccine schedule may be finally assessed according to the results of clinical trials.
APA, Harvard, Vancouver, ISO, and other styles
19

de Mori, Renato, and Régis Cardin. "A new design approach to binary logarithm computation." Signal Processing 13, no. 2 (September 1987): 177–95. http://dx.doi.org/10.1016/0165-1684(87)90047-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Maenner, Reinhard. "A Fast Integer Binary Logarithm of Large Arguments." IEEE Micro 7, no. 6 (December 1987): 41–45. http://dx.doi.org/10.1109/mm.1987.304914.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Turner, Clay. "A Fast Binary Logarithm Algorithm [DSP Tips & Tricks." IEEE Signal Processing Magazine 27, no. 5 (September 2010): 124–40. http://dx.doi.org/10.1109/msp.2010.937503.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Wan, Y., and C. L. Wey. "Efficient algorithms for binary logarithmic conversion and addition." IEE Proceedings - Computers and Digital Techniques 146, no. 3 (1999): 168. http://dx.doi.org/10.1049/ip-cdt:19990530.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Kostrzewski, Andrew, George Eichmann, Dai Hyun Kim, and Yao Li. "Fast optical binary multiplication using a sign/logarithm number system." Optics Letters 16, no. 2 (January 15, 1991): 91. http://dx.doi.org/10.1364/ol.16.000091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Jana, Biswabandhu, Avishek Sinha Roy, Goutam Saha, and Swapna Banerjee. "A Low-Error, Memory-Based Fast Binary Logarithmic Converter." IEEE Transactions on Circuits and Systems II: Express Briefs 67, no. 10 (October 2020): 2129–33. http://dx.doi.org/10.1109/tcsii.2019.2945336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Chaudhary, Mandeep, and Peter Lee. "An Improved Two-Step Binary Logarithmic Converter for FPGAs." IEEE Transactions on Circuits and Systems II: Express Briefs 62, no. 5 (May 2015): 476–80. http://dx.doi.org/10.1109/tcsii.2014.2386252.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Liu, Jianmei, Hong Wang, Zhi Ma, Qianheng Duan, Yangyang Fei, and Xiangdong Meng. "Quantum Circuit Optimization for Solving Discrete Logarithm of Binary Elliptic Curves Obeying the Nearest-Neighbor Constrained." Entropy 24, no. 7 (July 9, 2022): 955. http://dx.doi.org/10.3390/e24070955.

Full text
Abstract:
In this paper, we consider the optimization of the quantum circuit for discrete logarithm of binary elliptic curves under a constrained connectivity, focusing on the resource expenditure and the optimal design for quantum operations such as the addition, binary shift, multiplication, squaring, inversion, and division included in the point addition on binary elliptic curves. Based on the space-efficient quantum Karatsuba multiplication, the number of CNOTs in the circuits of inversion and division has been reduced with the help of the Steiner tree problem reduction. The optimized size of the CNOTs is related to the minimum degree of the connected graph.
APA, Harvard, Vancouver, ISO, and other styles
27

Wang, MingQiang, HaiYang Xue, and Tao Zhan. "Fault attacks on hyperelliptic curve discrete logarithm problem over binary field." Science China Information Sciences 57, no. 3 (February 2014): 1–17. http://dx.doi.org/10.1007/s11432-013-5048-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Yu, Quanhe, Wei Yu, Ping Yang, Jianhua Zheng, Xiaozhen Zheng, and Yun He. "An Efficient Adaptive Binary Arithmetic Coder Based on Logarithmic Domain." IEEE Transactions on Image Processing 24, no. 11 (November 2015): 4225–39. http://dx.doi.org/10.1109/tip.2015.2462089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Chong-dao Lee. "Zech Logarithmic Decoding of Triple-Error-Correcting Binary Cyclic Codes." IEEE Communications Letters 12, no. 10 (October 2008): 776–78. http://dx.doi.org/10.1109/lcomm.2008.080954.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Lam, S. K., and T. Srikanthan. "A linear approximation based hybrid approach for binary logarithmic conversion." Microprocessors and Microsystems 26, no. 8 (November 2002): 353–61. http://dx.doi.org/10.1016/s0141-9331(02)00045-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

KIRKPATRICK, DAVID, and JACK SNOEYINK. "COMPUTING CONSTRAINED SHORTEST SEGMENTS: BUTTERFLY WINGSPANS IN LOGARITHMIC TIME." International Journal of Computational Geometry & Applications 09, no. 01 (February 1999): 53–62. http://dx.doi.org/10.1142/s0218195999000054.

Full text
Abstract:
We give a logarithmic-time algorithm to compute the shortest segment joining two convex n-gons A and B while avoiding another convex n-gon C. Our algorithm uses a tentative prune-and-search technique on standard representations of the polygons as arrays or balanced binary search trees.
APA, Harvard, Vancouver, ISO, and other styles
32

Hao-Yung Lo and Aoki. "Generation of a Precise Binary Logarithm with Difference Grouping Programmable Logic Array." IEEE Transactions on Computers C-34, no. 8 (August 1985): 681–91. http://dx.doi.org/10.1109/tc.1985.1676614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Yıldız, M. "Modelling Early-type Stars in Eclipsing Binaries of Open Clusters: A New Method for Age Determination from the Ratio of Radii." Publications of the Astronomical Society of Australia 28, no. 1 (2011): 66–76. http://dx.doi.org/10.1071/as10007.

Full text
Abstract:
AbstractBinary systems, in particular eclipsing binaries, are essential sources of knowledge of the fundamental properties of stars. The ages of binaries, members of open clusters, are constrained by their own fundamental properties and by those of the hosting cluster. The ages of eleven open clusters are here found by constructing models for the components of twelve eclipsing binaries. The difference between the ages we find and the ages of the clusters derived from isochrone fitting is up to 40%. For the binary system V497 Cep in NGC 7160, the difference is about 100%. Binary systems whose primary component is about to complete its main-sequence lifetime, such as V453 Cyg and V906 Sco, are the most suitable systems for age determination. Using model results for these stars, we derive an expression for sensitive and uncomplicated relative age determination of binary systems (age divided by the main-sequence lifetime of the primary star). The expression is given as a logarithm of radii ratio divided by a logarithm of mass ratio. Two advantages of this expression are that: (i) it is nearly independent of the assumed chemical composition of the models because of the appearance of the ratio of radii; and (ii) the ratios of radii and masses are observationally much more precise than their absolute values. We also derive another expression using luminosities rather than radii and compare results.
APA, Harvard, Vancouver, ISO, and other styles
34

Futa, Yuichi, Hiroyuki Okazaki, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Affine Coordinates." Formalized Mathematics 27, no. 3 (October 1, 2019): 315–20. http://dx.doi.org/10.2478/forma-2019-0026.

Full text
Abstract:
Summary In this article, we formalize in Mizar [1], [2] a binary operation of points on an elliptic curve over GF(p) in affine coordinates. We show that the operation is unital, complementable and commutative. Elliptic curve cryptography [3], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security.
APA, Harvard, Vancouver, ISO, and other styles
35

Shrestha, A., and Liudong Xing. "A Logarithmic Binary Decision Diagram-Based Method for Multistate System Analysis." IEEE Transactions on Reliability 57, no. 4 (December 2008): 595–606. http://dx.doi.org/10.1109/tr.2008.2006038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

SIELING, DETLEF, and INGO WEGENER. "NC-ALGORITHMS FOR OPERATIONS ON BINARY DECISION DIAGRAMS." Parallel Processing Letters 03, no. 01 (March 1993): 3–12. http://dx.doi.org/10.1142/s0129626493000022.

Full text
Abstract:
(Ordered) binary decision diagrams are a powerful representation for Boolean functions and are widely used in logical synthesis, verification, test pattern generation or as part of CAD tools. NC-algorithms are presented for the most important operations on this representation, e.g. evaluation for a given input, minimization, satisfiability, redundancy test, replacement of variables by constants or functions, equivalence test and synthesis. The algorithms have logarithmic run time on CRCW COMMON PRAMs with a polynomial number of processors.
APA, Harvard, Vancouver, ISO, and other styles
37

Acanski, Marijana. "Normal-phase high performance liquid chromatography of estradiol derivatives on amino- and diol-columns." Journal of the Serbian Chemical Society 68, no. 12 (2003): 971–77. http://dx.doi.org/10.2298/jsc0312971a.

Full text
Abstract:
The retention behavior of estradiol derivatives was studied by HPLC on chemically bonded polar stationary phases: commercially available amino and diol- columns, as a function of the heptane-propan-1-ol as the mobile phase, when the volume fraction of propan-1-ol in the binary mobile phase was low, even less than 5 %. The relationship between the logarithm of the retention constant (log k) and the logarithm of the volume fraction of propan-1-ol (?log ?) in the eluent was linear for all solutes studied. The results are discussed in terms of the solute and stationary phase properties and compared with the results of the same derivatives obtained in earlier investigations.
APA, Harvard, Vancouver, ISO, and other styles
38

Ishikawa, Ikuo, and Hiroshi Nanjo. "Initial Oxidation Rate Law of Binary Alloys by Hopping Migration of Cations." Materials Science Forum 522-523 (August 2006): 111–18. http://dx.doi.org/10.4028/www.scientific.net/msf.522-523.111.

Full text
Abstract:
We propose a multi-element hopping model, which shows the flux equations of various cations under high electric field. The model is applied to the initial oxidation of binary alloys which produces a homogeneous single layer solid solution oxide film. The flux equations by this model for two kinds of cations were substituted to the oxidation growth rate definition equation. Finally, it is shown that the initial oxidation rate law of dilute binary alloys can be obtained as a type of inverse logarithmic rate law.
APA, Harvard, Vancouver, ISO, and other styles
39

Peterlongo, Pietro, Massimiliano Sala, and Claudia Tinnirello. "A discrete logarithm-based approach to compute low-weight multiples of binary polynomials." Finite Fields and Their Applications 38 (March 2016): 57–71. http://dx.doi.org/10.1016/j.ffa.2015.12.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

OTTMANN, THOMAS, and DERICK WOOD. "UPDATING BINARY TREES WITH CONSTANT LINKAGE COST." International Journal of Foundations of Computer Science 03, no. 04 (December 1992): 479–501. http://dx.doi.org/10.1142/s0129054192000243.

Full text
Abstract:
We present a unifying framework for balanced binary trees from which we obtain general conditions under which insertions and deletions make a constant number of promotions and, hence, a constant number of link changes. In addition, the update algorithms also take logarithmic time in the worst case. This general result provides insight into the known constant-linkage-cost update algorithms for red-black, red-h-black, and half-balanced trees. Moreover, we can design new constant-linkage-cost update algorithms for these classes of trees as well as for other classes; for example, we give constant-linkage-cost update algorithms for α-balanced trees.
APA, Harvard, Vancouver, ISO, and other styles
41

Ahmed, Areeb, and F. Acar Savaci. "Random Communication System Based on Skewed Alpha-Stable Levy Noise Shift Keying." Fluctuation and Noise Letters 16, no. 03 (August 21, 2017): 1750024. http://dx.doi.org/10.1142/s0219477517500249.

Full text
Abstract:
The digital communication system is based on the skewed alpha-stable ([Formula: see text]-stable) noise sequence which is chosen as the random carrier to modulate the binary message at the transmitter side. Antipodal characteristic of the skew parameter beta ([Formula: see text]) is exploited for decoding information at the receiver side to obtain a secure communication system. A fast estimator used in this paper is based on Modified Extreme Value Method (MEVM) to extract the binary message from the signal received through the Additive White Gaussian Noise (AWGN) channel. Our proposed receiver is achieving better bit error rate (BER) versus Mixed Signal to Noise Ratio (MSNR) than previously introduced receivers which are based on Sinc and Logarithmic estimators. MEVM estimator is indeed less complex compared to the Sinc and Logarithmic estimators and hence more fast. Additionally, the criterion to measure the security level of random communication system, which is based on [Formula: see text]-stable noise sequence, has also been introduced.
APA, Harvard, Vancouver, ISO, and other styles
42

Klein, Daniela, Igor Uspensky, and Sergei Braun. "Tightly Bound Binary Toxin in the Cell Wall of Bacillus sphaericus." Applied and Environmental Microbiology 68, no. 7 (July 2002): 3300–3307. http://dx.doi.org/10.1128/aem.68.7.3300-3307.2002.

Full text
Abstract:
ABSTRACT We have shown that urea-extracted cell wall of entomopathogenic Bacillus sphaericus 2297 and some other strains is a potent larvicide against Culex pipiens mosquitoes, with 50% lethal concentrations comparable to that of the well-known B. sphaericus binary toxin, with which it acts synergistically. The wall toxicity develops in B. sphaericus 2297 cultures during the late logarithmic stage, earlier than the appearance of the binary toxin crystal. It disappears with sporulation when the binary toxin activity reaches its peak. Disruption of the gene for the 42-kDa protein (P42) of the binary toxin abolishes both cell wall toxicity and crystal formation. However, the cell wall of B. sphaericus 2297, lacking P42, kills C. pipiens larvae when mixed with Escherichia coli cells expressing P42. Thus, the cell wall toxicity in strongly toxic B. sphaericus strains must be attributed to the presence in the cell wall of tightly bound 51-kDa (P51) and P42 binary toxin proteins. The synergism between binary toxin crystals and urea-treated cell wall preparations reflects suboptimal distribution of binary toxin subunits in both compartments. Binary toxin crystal is slightly deficient in P51, while cell wall is lacking in P42.
APA, Harvard, Vancouver, ISO, and other styles
43

Moshkov, Mikhail. "On the Depth of Decision Trees with Hypotheses." Entropy 24, no. 1 (January 12, 2022): 116. http://dx.doi.org/10.3390/e24010116.

Full text
Abstract:
In this paper, based on the results of rough set theory, test theory, and exact learning, we investigate decision trees over infinite sets of binary attributes represented as infinite binary information systems. We define the notion of a problem over an information system and study three functions of the Shannon type, which characterize the dependence in the worst case of the minimum depth of a decision tree solving a problem on the number of attributes in the problem description. The considered three functions correspond to (i) decision trees using attributes, (ii) decision trees using hypotheses (an analog of equivalence queries from exact learning), and (iii) decision trees using both attributes and hypotheses. The first function has two possible types of behavior: logarithmic and linear (this result follows from more general results published by the author earlier). The second and the third functions have three possible types of behavior: constant, logarithmic, and linear (these results were published by the author earlier without proofs that are given in the present paper). Based on the obtained results, we divided the set of all infinite binary information systems into four complexity classes. In each class, the type of behavior for each of the considered three functions does not change.
APA, Harvard, Vancouver, ISO, and other styles
44

Viazovska, Maryna. "Petersson inner products of weight-one modular forms." Journal für die reine und angewandte Mathematik (Crelles Journal) 2019, no. 749 (April 1, 2019): 133–59. http://dx.doi.org/10.1515/crelle-2016-0042.

Full text
Abstract:
Abstract In this paper we study the regularized Petersson product between a holomorphic theta series associated to a positive definite binary quadratic form and a weakly holomorphic weight-one modular form with integral Fourier coefficients. In [18], we proved that these Petersson products posses remarkable arithmetic properties. Namely, such a Petersson product is equal to the logarithm of a certain algebraic number lying in a ring class field associated to the binary quadratic form. A similar result was obtained independently using a different method by W. Duke and Y. Li [5]. The main result of this paper is an explicit factorization formula for the algebraic number obtained by exponentiating a Petersson product.
APA, Harvard, Vancouver, ISO, and other styles
45

Futa, Yuichi, Hiroyuki Okazaki, Daichi Mizushima, and Yasunari Shidama. "Operations of Points on Elliptic Curve in Projective Coordinates." Formalized Mathematics 20, no. 1 (January 1, 2012): 87–95. http://dx.doi.org/10.2478/v10037-012-0012-2.

Full text
Abstract:
Operations of Points on Elliptic Curve in Projective Coordinates In this article, we formalize operations of points on an elliptic curve over GF(p). Elliptic curve cryptography [7], whose security is based on a difficulty of discrete logarithm problem of elliptic curves, is important for information security. We prove that the two operations of points: compellProjCo and addellProjCo are unary and binary operations of a point over the elliptic curve.
APA, Harvard, Vancouver, ISO, and other styles
46

Dimitrijevs, Maksims, and Abuzer Yakaryılmaz. "Uncountable classical and quantum complexity classes." RAIRO - Theoretical Informatics and Applications 52, no. 2-3-4 (April 2018): 111–26. http://dx.doi.org/10.1051/ita/2018012.

Full text
Abstract:
It is known that poly-time constant-space quantum Turing machines (QTMs) and logarithmic-space probabilistic Turing machines (PTMs) recognize uncountably many languages with bounded error (A.C. Cem Say and A. Yakaryılmaz, Magic coins are useful for small-space quantum machines. Quant. Inf. Comput. 17 (2017) 1027–1043). In this paper, we investigate more restricted cases for both models to recognize uncountably many languages with bounded error. We show that double logarithmic space is enough for PTMs on unary languages in sweeping reading mode or logarithmic space for one-way head. On unary languages, for quantum models, we obtain middle logarithmic space for counter machines. For binary languages, arbitrary small non-constant space is enough for PTMs even using only counter as memory. For counter machines, when restricted to polynomial time, we can obtain the same result for linear space. For constant-space QTMs, we obtain the result for a restricted sweeping head, known as restarting realtime.
APA, Harvard, Vancouver, ISO, and other styles
47

Nangir, Mahdi, Reza Asvadi, Mahmoud Ahmadian-Attari, and Jun Chen. "Analysis and Code Design for the Binary CEO Problem Under Logarithmic Loss." IEEE Transactions on Communications 66, no. 12 (December 2018): 6003–14. http://dx.doi.org/10.1109/tcomm.2018.2863377.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Nangir, Mahdi, Reza Asvadi, Jun Chen, Mahmoud Ahmadian-Attari, and Tad Matsumoto. "Successive Wyner-Ziv Coding for the Binary CEO Problem Under Logarithmic Loss." IEEE Transactions on Communications 67, no. 11 (November 2019): 7512–25. http://dx.doi.org/10.1109/tcomm.2019.2937932.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Vielma, Juan Pablo, and George L. Nemhauser. "Modeling disjunctive constraints with a logarithmic number of binary variables and constraints." Mathematical Programming 128, no. 1-2 (July 2, 2009): 49–72. http://dx.doi.org/10.1007/s10107-009-0295-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Olariu, S., M. Overstreet, and Z. F. Wen. "Reconstructing a Binary Tree from Its Traversals in Doubly Logarithmic CREW Time." Journal of Parallel and Distributed Computing 27, no. 1 (May 1995): 100–105. http://dx.doi.org/10.1006/jpdc.1995.1075.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography