نتایج جستجو برای: exchange ring
تعداد نتایج: 310671 فیلتر نتایج به سال:
We show that if R is an exchange ring with primitive factors artinian then K1(R) U(R)/V(R), where U(R) is the group of units of R and V(R) is the subgroup generated by {(1+ab)(1+ba)−1 | a,b ∈ R with 1+ab ∈ U(R)}. As a corollary, K1(R) is the abelianized group of units of R if 1/2∈ R. 2000 Mathematics Subject Classification. 16E50, 19B10. Very recently, Ara et al. [2] showed that the natural hom...
The exchange interaction, J, between two spin centres is a convenient measure of through bond electronic communication. Here, we investigate quantum interference phenomena in a bis-copper six-porphyrin nanoring by electron paramagnetic resonance spectroscopy via measurement of the exchange coupling between the copper centres. Using an analytical expression accounting for both dipolar and exchan...
The origins of spin exchange in crystalline thin films of Copper Octabutoxy Phthalocyanine (Cu-OBPc) are investigated using Magnetic Circular Dichroism (MCD) spectroscopy. These studies are made possible by a solution deposition technique which produces highly ordered films with macroscopic grain sizes suitable for optical studies. For temperatures lower than 2 K, the contribution of a specific...
The Diffie Hellman key exchange and the ElGamal oneway trapdoor function are the basic ingredients of public key cryptography. Both these protocols are based on the hardness of the discrete logarithm problem in a finite ring. In this paper we show how the action of a ring on a module gives rise to a generalized Diffie-Hellman and ElGamal protocol. This leads naturally to a cryptographic protoco...
A series of 6,6-dihalo-2-azabicyclo[3.1.0]hexane and 7,7-dihalo-2-azabicyclo[4.1.0]heptane compounds were prepared by the reaction of dihalocarbene species with N-Boc-2,3-dihydro-1H-pyrroles or -1,2,3,4-tetrahydropyridines. Monochloro substrates were synthesised as well, using a chlorine-to-lithium exchange reaction. The behaviour of several aldehydes and ketones under reductive amination condi...
The major finding of this Letter is that a one-dimensional spin-polarized gas composed of an even number of fermionic atoms interacting via attractive p-wave interactions and confined to a mesoscopic ring has a degenerate pair of ground states that are oppositely rotating. In any realization the gas will be measured to rotate one way or the other in spite of the fact that there is no external r...
Quasi-elastic responses in nuclear matter and in 12C and 40Ca nuclei are calculated in ring approximation to investigate the finite size effects on the electromagnetic quasi-elastic responses. A method to simulate these effects in infinite systems calculations is proposed. The sensitivity of the results to the various terms of the residual interaction is studied. The results of nuclear matter R...
The p7 membrane protein encoded by hepatitis C virus (HCV) assembles into a homo-hexamer that selectively conducts cations. An earlier solution NMR structure of the hexameric complex revealed a funnel-like architecture and suggests that a ring of conserved asparagines near the narrow end of the funnel are important for cation interaction. NMR based drug-binding experiments also suggest that rim...
The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traffic through three proxies (or nodes). The key cryptographic challenge, here, is to establish symmetric session keys using a secure key exchange between the anonymous user and the selected nodes. The Tor network currently employs a one-way authenticated key exchange (1W-AKE) protocol ntor for this p...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید