Perturbations of Discrete Elliptic Operators

نویسندگان

  • A. Carmona
  • M. Mitjana
چکیده

Given V a finite set, a self–adjoint operator on C(V ), K, is called elliptic if it is positive semi–definite and its lowest eigenvalue is simple. Therefore, there exists a unique, up to sign, unitary function ω ∈ C(V ) satisfying K(ω) = λω and then K is named (λ, ω)–elliptic. Clearly, a (λ, ω)–elliptic operator is singular iff λ = 0. Examples of elliptic operators are the so–called Schrödinger operators on finite connected networks, as well as the signless Laplacian of connected bipartite graphs. If K is a (λ, ω)–elliptic operator, it defines an automorphism on ω⊥, whose inverse is called orthogonal Green operator of K. We aim here at studying the effect of a perturbation of K on its orthogonal Green operator. The perturbation here considered is performed by adding a self–adjoint and positive semi–definite operator to K. As particular cases we consider the effect of changing the conductances on semi–definite Schödinger operators on finite connected networks and on the signless Laplacian of connected bipartite graphs. The expression obtained for the perturbed networks is explicitly given in terms of the orthogonal Green function of the original network.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Bifurcation of limit cycles from a quadratic reversible center with the unbounded elliptic separatrix

The paper is concerned with the bifurcation of limit cycles in general quadratic perturbations of a quadratic reversible and non-Hamiltonian system, whose period annulus is bounded by an elliptic separatrix related to a singularity at infinity in the poincar'{e} disk. Attention goes to the number of limit cycles produced by the period annulus under perturbations. By using the appropriate Picard...

متن کامل

Analytic Solution for Hypersonic Flow Past a Slender Elliptic Cone Using Second-Order Perturbation Approximations

An approximate analytical solution is obtained for hypersonic flow past a slender elliptic cone using second-order perturbation techniques in spherical coordinate systems. The analysis is based on perturbations of hypersonic flow past a circular cone aligned with the free stream, the perturbations stemming from the small cross-section eccentricity. By means of hypersonic approximations for the ...

متن کامل

An efficient blind signature scheme based on the elliptic curve discrete logarithm problem

Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...

متن کامل

The new protocol blind digital signature based on the discrete logarithm problem on elliptic curve

In recent years it has been trying that with regard to the question of computational complexity of discrete logarithm more strength and less in the elliptic curve than other hard issues, applications such as elliptic curve cryptography, a blind  digital signature method, other methods such as encryption replacement DLP. In this paper, a new blind digital signature scheme based on elliptic curve...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2013