نتایج جستجو برای: convexconcave elliptic

تعداد نتایج: 32164  

Journal: :مکانیک سیالات و آیرودینامیک 0
سمیرا پایان فائزه ایمانی

in this paper, analysis of fluid flow and heat transfer over the bank of tubes is considered. k-ω sst model is applied for simulation of turbulent flow. in this paper, the improvement of efficiency of a bundle of circular tubes by changing the shape of the cross section of one row of the pipes to the elliptical cross section as an innovative plan is considered. as know, friction factor in turbu...

Journal: :journal of chemical and petroleum engineering 2013
mona eftekhardadkhah seyed hassan hashemabadi

a modified model has been analytically developed to describe the induction time of an elliptic air bubble in contact with an elliptic hydrophobic oil droplet. the role of hydrophobicity was revealed in the slippage of liquid over the surfaces of bubble and droplet. in this condition, the analytical relationships for pressure distribution and consequently hydrodynamic resistance force through th...

Journal: :amirkabir international journal of modeling, identification, simulation & control 2014
f. naji mohades m. h. yaghmaee moghadam

advanced metering infrastructure (ami) is a key part of the smart grid; thus, one of the most important concerns is to offer a secure mutual authentication.  this study focuses on communication between a smart meter and a server on the utility side. hence, a mutual authentication mechanism in ami is presented based on the elliptic curve cryptography (ecc) and one time signature (ots) consists o...

Journal: :IACR Cryptology ePrint Archive 2008
Alexander Rostovtsev

Elliptic curves in Hesse form admit more suitable arithmetic than ones in Weierstrass form. But elliptic curve cryptosystems usually use Weierstrass form. It is known that both those forms are birationally equivalent. Birational equivalence is relatively hard to compute. We prove that elliptic curves in Hesse form and in Weierstrass form are linearly equivalent over initial field or its small e...

Journal: :IACR Cryptology ePrint Archive 2004
Michael Scott Paulo S. L. M. Barreto

Pairing-based cryptosystems rely on bilinear non-degenerate maps called pairings, such as the Tate and Weil pairings defined over certain elliptic curve groups. In this paper we show how to compress pairing values, how to couple this technique with that of point compression, and how to benefit from the compressed representation to speed up exponentiations involving pairing values, as required i...

2003
Eric Brier Marc Joye

Elliptic curve cryptosystems are usually implemented over fields of characteristic two or over (large) prime fields. For large prime fields, projective coordinates are more suitable as they reduce the computational workload in a point multiplication. In this case, choosing for parameter a the value −3 further reduces the workload. Over Fp, not all elliptic curves can be rescaled through isomorp...

Journal: :IEICE Transactions 2004
Toru Akishita Tsuyoshi Takagi

The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny for resisting the refined differential power analysis by Goubin (Goubin’s attack). In this paper, we examine the countermeasure using isogeny against zero-value point (ZVP) attack that is generalization of Goubin’s att...

‎This paper is devoted to get a ground state solution for a class of nonlinear elliptic equations with fast increasing weight‎. ‎We apply the variational methods to prove the existence of ground state solution‎.

The aim of this paper is to obtain three weak solutions for the Dirichlet quasilinear elliptic systems on a bonded domain. Our technical approach is based on the general three critical points theorem obtained by Ricceri.

This paper is an attempt to determine quasi-static thermal stresses in a thin elliptical plate which is subjected to transient temperature on the top face with zero temperature on the lower face and the homogeneous boundary condition of the third kind on the fixed elliptical curved surface. The solution to conductivity equation is elucidated by employing a classical method. The solution of stre...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید