نتایج جستجو برای: convexconcave elliptic

تعداد نتایج: 32164  

2010
Abdelmejid Bayad A. Bayad

We introduce elliptic analogues to the Bernoulli ( resp. Euler) numbers and functions. The first aim of this paper is to state and prove that our elliptic Bernoulli and Euler functions satisfied Raabe’s formulas (cf. Theorems 3.1.1, 3.2.1). We define two kinds of elliptic Dedekind-Rademacher sums, in terms of values of our elliptic Bernoulli (resp. Euler) functions. The second aim of this paper...

2007
Jian Huang Hao Li Philip H. Sweany

Elliptic curve cryptography (ECC) is an alternative to traditional techniques for public key cryptography. It offers smaller key size without sacrificing security level. In a typical elliptic curve cryptosystem, elliptic curve point multiplication is the most computationally expensive component. So it would be more attractive to implement this unit using hardware than using software. In this pa...

2004
K. Kajiwara T. Masuda M. Noumi Y. Ohta Y. Yamada

A theoretical foundation for a generalization of the elliptic difference Painlevé equation to higher dimensions is provided in the framework of birational Weyl group action on the space of point configurations in general position in a projective space. By introducing an elliptic parametrization of point configurations, a realization of the Weyl group is proposed as a group of Cremona transforma...

1998
Noboru Kunihiro Kenji Koyama

1 I n t r o d u c t i o n Elliptic curves can be applied to public-key cryptosystems, and as such several schemes have been proposed [3, 4, 5, 6, 9, 11]. There are two typical elliptic curve cryptosystems: E1Gamal-type scheme [4, 11] and RSA-type schemes [3, 5, 6]. The security of the EIGamal-type elliptic curve cryptosystem is based on the difficulty of solving a discrete logarithm over ellipt...

Journal: :Journal of Pure and Applied Algebra 2006

Journal: :Symmetry, Integrability and Geometry: Methods and Applications 2009

2008
Amy E. Ksir Stephen G. Naculich STEPHEN G. NACULICH

We study the Seiberg-Witten curves for N = 2 SUSY gauge theories arising from type IIA string configurations with two orientifold sixplanes. Such theories lift to elliptic models in M-theory. We express the M-theory background for these models as a nontrivial elliptic fibration over C. We discuss singularities of this surface, and write the Seiberg-Witten curve for several theories as a subvari...

2004
MATTHIAS SCHÜTT

This paper presents explicit equations over Q for 32 extremal semistable elliptic K3 surfaces. They are realized as pull-back of non-semi-stable extremal rational elliptic surfaces via base change. Together with work of J. Top and N. Yui which exhibited the same procedure for the semi-stable extremal rational elliptic surfaces, this exhausts this approach to produce extremal semi-stable ellipti...

Journal: :Journal of Research and Practice in Information Technology 2008
Josep M. Miret Rosana Tomàs Magda Valls Daniel Sadornil Juan Tena

The security of most elliptic curve cryptosystems is based on the intractability of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Such a problem turns out to be computationally unfeasible when elliptic curves are suitably chosen. This paper provides an algorithm to obtain cryptographically good elliptic curves from a given one. The core of such a procedure lies on the usage of successi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید