• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 33
  • 9
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 59
  • 59
  • 59
  • 12
  • 10
  • 10
  • 10
  • 8
  • 7
  • 6
  • 6
  • 6
  • 6
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Survey on special values of Artin L-function.

January 1991 (has links)
by Ka-hon Yeung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1991. / Bibliography: leaves 155-158. / Chapter 1) --- INTRODUCTION --- p.1 / Chapter 2) --- BACKGROUND MATERIALS AND DEFINITIONS --- p.3 / Chapter §1. --- THE RIEMANN ZETA FUNCTION --- p.3 / Chapter §2. --- THE DEDEKIND ZETA FUNCTION --- p.9 / Chapter §3. --- THE DIRICHLET L-FUNCTION --- p.11 / Chapter §4. --- PLACES AND ABSOLUTE VALUES --- p.13 / Chapter §5. --- THE HECKE L-FUNCTION --- p.14 / Chapter §6. --- CLASS FIELD THEORY --- p.17 / Chapter §7. --- LINEAR REPRESENTATIONS OF FINITE GROUPS --- p.19 / Chapter §8. --- THE ARTIN L-FUNCTION --- p.22 / Chapter 3) --- WORKS OF VARIOUS PEOPLE IN THE EVALUATION OF L-FUNCTIONS --- p.28 / Chapter §1. --- CLASS NUMBER FORMULA --- p.28 / Chapter §2. --- WORKS OF SHINTANI --- p.35 / Chapter §3. --- WORKS OF STARK --- p.65 / Chapter 4) --- STARK'S CONJECTURE --- p.90 / Chapter § 1. --- WORKS OF STARK --- p.90 / Chapter §2. --- WORKS OF TATE --- p.102 / Chapter §3. --- WORKS OF SANDS --- p.132 / NOTE --- p.146 / APPENDIX --- p.153 / BIBLIOGRAPHY --- p.155
42

Reticulados modulares em espaços euclidianos

Tenório, Wanderson [UNESP] 22 February 2013 (has links) (PDF)
Made available in DSpace on 2014-06-11T19:22:18Z (GMT). No. of bitstreams: 0 Previous issue date: 2013-02-22Bitstream added on 2014-06-13T20:28:31Z : No. of bitstreams: 1 tenorio_w_me_sjrp.pdf: 1508167 bytes, checksum: 36530f0c3764378ac3058a557c3597e5 (MD5) / Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP) / O objetivo deste trabalho é apresentar resultados sobre modularidade de reticulados. Mais especificamente, apresentamos as propriedades de um reticulado modular num espaço euclidiano arbitrário e a relação entre as theta séries de reticulados modulares pares e formas modulares. Além disso, apresentamos o estudo de modularidade em reticulados ideais fornecendo condições de existência, construções e caracterização de reticulados ideais modulares para graus especiais em corpos ciclotômicos / The aim of this work is to show results about modularity of lattices. More specifically, we show the properties of a modular lattice in an arbitrary Euclidean space and the relationship between theta series of even modular lattices and modular forms. Moreover, we show the study of modularity in ideal lattices giving existence conditions, constructions and characterization of modular ideal lattices for special levels over cyclotomic fields
43

Reticulados modulares em espaços euclidianos /

Tenório, Wanderson. January 2013 (has links)
Orientador: Antonio Aparecido de Andrade / Banca: Edson Donizete de Carvalho / Banca: Clotilzio Moreira dos Santos / Resumo: O objetivo deste trabalho é apresentar resultados sobre modularidade de reticulados. Mais especificamente, apresentamos as propriedades de um reticulado modular num espaço euclidiano arbitrário e a relação entre as theta séries de reticulados modulares pares e formas modulares. Além disso, apresentamos o estudo de modularidade em reticulados ideais fornecendo condições de existência, construções e caracterização de reticulados ideais modulares para graus especiais em corpos ciclotômicos / Abstract: The aim of this work is to show results about modularity of lattices. More specifically, we show the properties of a modular lattice in an arbitrary Euclidean space and the relationship between theta series of even modular lattices and modular forms. Moreover, we show the study of modularity in ideal lattices giving existence conditions, constructions and characterization of modular ideal lattices for special levels over cyclotomic fields / Mestre
44

Some Diophantine Problems

January 2019 (has links)
abstract: Diophantine arithmetic is one of the oldest branches of mathematics, the search for integer or rational solutions of algebraic equations. Pythagorean triangles are an early instance. Diophantus of Alexandria wrote the first related treatise in the fourth century; it was an area extensively studied by the great mathematicians of the seventeenth century, including Euler and Fermat. The modern approach is to treat the equations as defining geometric objects, curves, surfaces, etc. The theory of elliptic curves (or curves of genus 1, which are much used in modern cryptography) was developed extensively in the twentieth century, and has had great application to Diophantine equations. This theory is used in application to the problems studied in this thesis. This thesis studies some curves of high genus, and possible solutions in both rationals and in algebraic number fields, generalizes some old results and gives answers to some open problems in the literature. The methods involve known techniques together with some ingenious tricks. For example, the equations $y^2=x^6+k$, $k=-39,\,-47$, the two previously unsolved cases for $|k|<50$, are solved using algebraic number theory and the ‘elliptic Chabauty’ method. The thesis also studies the genus three quartic curves $F(x^2,y^2,z^2)=0$ where F is a homogeneous quadratic form, and extend old results of Cassels, and Bremner. It is a very delicate matter to find such curves that have no rational points, yet which do have points in odd-degree extension fields of the rationals. The principal results of the thesis are related to surfaces where the theory is much less well known. In particular, the thesis studies some specific families of surfaces, and give a negative answer to a question in the literature regarding representation of integers n in the form $n=(x+y+z+w)(1/x+1/y+1/z+1/w).$ Further, an example, the first such known, of a quartic surface $x^4+7y^4=14z^4+18w^4$ is given with remarkable properties: it is everywhere locally solvable, yet has no non-zero rational point, despite having a point in (non-trivial) odd-degree extension fields of the rationals. The ideas here involve manipulation of the Hilbert symbol, together with the theory of elliptic curves. / Dissertation/Thesis / Doctoral Dissertation Mathematics 2019
45

MONOID RINGS AND STRONGLY TWO-GENERATED IDEALS

Salt, Brittney M 01 June 2014 (has links)
This paper determines whether monoid rings with the two-generator property have the strong two-generator property. Dedekind domains have both the two-generator and strong two-generator properties. How common is this? Two cases are considered here: the zero-dimensional case and the one-dimensional case for monoid rings. Each case is looked at to determine if monoid rings that are not PIRs but are two-generated have the strong two-generator property. Full results are given in the zero-dimensional case, however only partial results have been found for the one-dimensional case.
46

The proof of Fermat's last theorem

Trad, Mohamad 01 January 2000 (has links)
Fermat, Pierre de, is perhaps the most famous number theorist who ever lived. Fermat's Last Theorem states that the equation xn + yn = zn has no non-zero integer solutions for x, y and z when n>2.
47

Case studies of employee participation programs in construction and their effects on absenteeism

Cox, Robert F. 21 October 2005 (has links)
In recent years, the construction industry has shown a steady decline in productivity and worker morale, while experiencing an increase in absenteeism (Maloney, 1991; CII, 1982). This has had a tremendous economic and motivational impact. This dilemma coupled with the fast-paced growth of competition has led many construction companies to look for new ways to improve overall performance and reduce absenteeism. For over twenty years construction researchers have proposed various employee participation programs (EPP’s) as a possible management method to counter the decline in productivity. The suggested modern styles of management included applications such as: quality circles, goal setting, participative decision making, work crew selection, work teams, and more recently, Total Quality Management / Continuous Improvement Programs. While these past research efforts proposed such approaches, they are still not considered standard practices for the industry. Some leading edge contractors are working towards adaptation of these new management methods in hopes of leading their competition. This research studies four construction firms and their efforts to implement Employee Participation Programs (EPP’s) as part of their movement towards improving quality management. Each of the four cases utilized a “top-down” implementation approach which began with the management, executive, office staff, and supervisory personnel (company level). At the time of this study, the case companies had not established EPP’s at the field level of their organizations. The research investigates employee participation programs and their effects on absenteeism. The research utilized F-Tests (analysis of variance), factor analyses, T-tests, and regression analyses in support of its findings. The overall results show that EPP’s can have a negative influence on the variation in absenteeism behaviors. The findings indicate that the EPP’s affects over time increase as the program matures. The study concluded that employee perception of their significance and their proximity to the participation played a major role in the overall effects on absenteeism. The study found that the decision / problem environment was the single best predictor of changes in absence behaviors. Significant absenteeism trends were identified in Post-EPP measurement periods. The outcomes of this study were secured through the development and pilot use of the Employee Participation Program Profile Classification System (EPP-PCS). / Ph. D.
48

The Capitulation Problem in Class Field Theory / Das Kapitulationsproblem in der Klassenkörpertheorie

Bembom, Tobias 02 April 2012 (has links)
No description available.
49

Υλοποίηση της μεθόδου παραγοντοποίησης ακεραίων αριθμών number field sieve σε παράλληλο υπολογιστικό περιβάλλον / Implementation of the integer factorization algorithm number field sieve (NFS) on parallel computers

Μπακογιάννης, Χρήστος 21 September 2010 (has links)
Η διείσδυση των υπολογιστών, τόσο στα σπίτια μας, όσο και κυρίως στις επιχειρήσεις, κατά τα τελευταία χρόνια, καθώς επίσης και ο συνεχώς αυξανόμενος ρυθμός χρήσης του διαδικτύου, έχουν καταστήσει την ανάγκη για ασφαλείς ηλεκτρονικές επικοινωνίες και συναλλαγές κάτι παραπάνω από επιτακτική. Ένα από τα κυρίαρχα, σήμερα, συστήματα ασφαλούς ανταλλαγής δεδομένων είναι ο αλγόριθμος RSA, η ασφάλεια του οποίου βασίζεται στο γεγονός ότι είναι πολύ δύσκολο να παραγοντοποιήσουμε έναν «μεγάλο» αριθμό στους πρώτους παράγοντές του. Ο RSA αλγόριθμος θεωρείται αρκετά ασφαλής, αν βέβαια χρησιμοποιούμε κατάλληλο, για τα σημερινά δεδομένα, μέγεθος κλειδιού. Παρόλα αυτά, σε περίπτωση που βρεθεί κάποιος αποδοτικός αλγόριθμος που να μπορεί σε «λογικό» χρόνο να παραγοντοποιήσει οποιονδήποτε μεγάλο ακέραιο, τότε αυτομάτως η ασφάλεια του αλγορίθμου αυτού έχει παραβιαστεί και θα πρέπει να στραφούμε σε εναλλακτικές μεθόδους προστασίας της πληροφορίας. Ο πιο αποδοτικός σήμερα αλγόριθμος παραγοντοποίησης μεγάλων ακεραίων είναι ο Number Field Sieve. Η έρευνα που έχει γίνει πάνω σε αυτόν τον αλγόριθμο, έχει οδηγήσει σε σημαντική πρόοδο και έχει καταστήσει, πλέον, εφικτή την παραγοντοποίηση ακεραίων που υπό άλλες προϋποθέσεις θα απαιτούσε χιλιάδες χρόνια από cpu time σε supercomputers. Αν και ακόμη και σήμερα υπάρχουν αρκετά σημεία που θα μπορούσαν να βελτιωθούν στον αλγόριθμο, κάνοντάς τον ακόμη πιο αποδοτικό, ωστόσο η πολυπλοκότητά του αποτρέπει αρκετούς να ασχοληθούν με την βελτίωσή του. Με την εργασία αυτή θα προσπαθήσουμε αρχικά να διασαφηνίσουμε όλες τις πληροφορίες που απαιτούνται για την σωστή κατανόηση της λειτουργίας του αλγορίθμου. Θα γίνει λεπτομερής περιγραφή των διαφόρων βημάτων του αλγορίθμου και θα δοθεί αναλυτικό παράδειγμα παραγοντοποίησης. Τέλος, θα παρουσιαστεί η παράλληλη υλοποίησή του αλγορίθμου, η οποία μπορεί να εκτελεστεί τόσο σε supercomputer, όσο και σε cluster υπολογιστών που επικοινωνούν μεταξύ τους με χρήση του MPI. / The recent advances in computer science, in combination with the proliferation of computers in home and businesses and the explosive growth rate of the internet transactions, have increased the needs for secure electronic communications. One of the dominant systems of secure data transactions is the RSA algorithm. RSA’ s security relies on the fact that it is computationally difficult to factor a “large” integer into its component prime integers. RSA is considered secure as long as we use proper key length. However, if an efficient algorithm is developed that can factor any arbitrarily large integer in a “reasonable” amount of time, then the whole security of the algorithm will be broken, and we will have to use alternative methods to secure our systems. Today, the fastest known method for factoring large integers is the General Number Field Sieve algorithm. Research and development of the algorithm has enabled the factorization of integers that were once thought to require thousands of years of CPU time to accomplish. While there are still many possible optimizations that could increase the algorithm’s efficiency, however the complexity of the algorithm prevents many researchers from attempting to improve it. In this master thesis we present the information needed to understand the principles upon which the algorithm is based. The discrete steps of the algorithm are described in full detail, as well as a detailed factorization example, in order to enlighten the way each step works. Finally a parallel implementation is presented, able to be executed on a supercomputer or a computer cluster, with the use of MPI.
50

Abordagem algebrica e geometrica de reticulados / Algebraic and geometric approaches to lattices

Carlos, Tatiana Bertoldi 05 September 2007 (has links)
Orientador: Sueli Irene Rodrigues Costa / Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Matematica, Estatistica e Computação Cientifica / Made available in DSpace on 2018-08-10T04:41:55Z (GMT). No. of bitstreams: 1 Carlos_TatianaBertoldi_D.pdf: 779190 bytes, checksum: d0ff8f53ff44a5f19c7edb1427cd1a82 (MD5) Previous issue date: 2007 / Resumo: Neste trabalho abordamos a construção de reticulados usando propriedades da teoria dos números algébricos. Enfocamos particularmente a construção, como reticulado ideal, de rotações do reticulado n-dimensional dos inteiros, usando corpos ciclotômicos. Reticulados desta forma tem se mostrado uma eficiente ferramenta para obtenção de bons esquemas de codificação para canais com desvanecimento, pois permitem estimativas da distância produto e diversidade, parâmetros que controlam a probabilidade de erro no envio de informações por estes canais. Apresentamos uma nova construção de tais reticulados no caso em que n é uma potência de 2, através do subcorpo maximal real do n-ésimo corpo ciclotômico. Estabelecemos também condições para que um reticulado ideal seja rotação do reticulado n-dimensional dos inteiros, usando algoritmos de redução de base, LLL (Lenstra-Lenstra- Lovász) e Minkowski. Outros resultados incluem caracterizações geométricas de grafos circulantes e de alguns reticulados construídos algebricamente. / Abstract: In this work we approach lattice constructions using properties of algebraic number theory. One focus is on the construction of ideal lattices via cyclotomic fields. Those lattices have been used as an efficient tool for designing coding strategies for the Rayleigh fading channels since it is possible to estimate the product distance and the diversity, parameters which control the error probability transmission for those channels. A special case, due to "shaping gain", is when those lattices are rotations of the n-dimensional integer lattice. We present a new construction of such lattices when n is a power of 2, via the maximal sub-field of the n-cyclotomic field. We also establish conditions for an ideal lattice to be a Zn-lattice using the Minkowski and the LLL (Lenstra-Lenstra-Lovasz) reductions. Other results include geometric characterizations of circulant graphs and of some algebraic lattices. / Doutorado / Doutor em Matemática

Page generated in 0.0703 seconds