• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 13
  • 6
  • 2
  • 1
  • Tagged with
  • 26
  • 26
  • 10
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Bases de Gröbner com coeficientes em anéis / Gröbner bases with coefficientes in rings

Fernandez, Roberto Daniel Torrealba 07 August 2015 (has links)
Estudaremos a teoria de bases de Gröbner em anéis de polinômios comutativos com coeficientes em uma nelnoetheriano e em anéis de operadores diferencias. Apresentaremos, em ambos casos, uma generalização do algoritmo da divisão, do S-polinômio e do algoritmo de Buchberger para calcular bases de Gröbner. / We study the theory of Gröbner bases for commutative polynomials rings over a noetherian ring and of rings of differential operators. In both cases we exhibit a generalization of the division algorithm, the S -polynomial and the Buchberger algorithm for computing Gröbner bases.
12

Bases de Gröbner com coeficientes em anéis / Gröbner bases with coefficientes in rings

Roberto Daniel Torrealba Fernandez 07 August 2015 (has links)
Estudaremos a teoria de bases de Gröbner em anéis de polinômios comutativos com coeficientes em uma nelnoetheriano e em anéis de operadores diferencias. Apresentaremos, em ambos casos, uma generalização do algoritmo da divisão, do S-polinômio e do algoritmo de Buchberger para calcular bases de Gröbner. / We study the theory of Gröbner bases for commutative polynomials rings over a noetherian ring and of rings of differential operators. In both cases we exhibit a generalization of the division algorithm, the S -polynomial and the Buchberger algorithm for computing Gröbner bases.
13

Computing Markov bases, Gröbner bases, and extreme rays

Malkin, Peter 25 June 2007 (has links)
In this thesis, we address problems from two topics of applied mathematics: linear integer programming and polyhedral computation. Linear integer programming concerns solving optimisation problems to maximise a linear cost function over the set of integer points in a polyhedron. Polyhedral computation is concerned with algorithms for computing different properties of convex polyhedra. First, we explore the theory and computation of Gröbner bases and Markov bases for linear integer programming. Second, we investigate and improve an algorithm from polyhedral computation that converts between different representations of cones and polyhedra. A Markov basis is a set of integer vectors such that we can move between any two feasible solutions of an integer program by adding or subtracting vectors in the Markov basis while never moving outside the set of feasible solutions. Markov bases are mainly used in algebraic statistics for sampling from a set of feasible solutions. The major contribution of this thesis is a fast algorithm for computing Markov bases, which we used to solve a previously intractable computational challenge. Gröbner basis methods are exact local search approaches for solving integer programs. We present a Gröbner basis approach that can use the structure of an integer program in order to solve it more efficiently. Gröbner basis methods are interesting mainly from a purely theoretical viewpoint, but they are also interesting because they may provide insight into why some classes of integer programs are difficult to solve using standard techniques and because someday they may be able to solve these difficult problems. Computing the properties of convex polyhedra is useful for solving problems within different areas of mathematics such as linear programming, integer programming, combinatorial optimisation, and computational geometry. We investigate and improve an algorithm for converting between a generator representation of a cone or polyhedron and a constraint representation of the cone or polyhedron and vice versa. This algorithm can be extended to compute circuits of matrices, which are used in computational biology for metabolic pathway analysis.
14

Codificação de certos codigos de Goppa geometricos utilizando a teoria de Bases de Grobner e codigos sobre a curva Norma-Traço / Encoding geometric Goppa codes via Grobner basis and codes on Norm-Trace curves

Tizziotti, Guilherme Chaud 06 March 2008 (has links)
Orientador: Fernando Eduardo Torres Orihuela / Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Matematica, Estatistica e Computação Cientifica / Made available in DSpace on 2018-08-11T03:53:44Z (GMT). No. of bitstreams: 1 Tizziotti_GuilhermeChaud_D.pdf: 891044 bytes, checksum: 4e90b377185548b051c39ead60bdf183 (MD5) Previous issue date: 2008 / Resumo: Estendemos resultados de Heegard, Little e Saints relacionados a bases de Gröbner para códigos Hermitianos pontuais. Trabalhamos com códigos Hermitianos bipontuais e n-pontuais, e com códigos sobre a curva Norma-Traço. Além disso, determinamos o semigrupo de Weierstrass de um certo par de pontos racionais sobre a curva Norma-Traço e com esse semigrupo conseguimos melhorar a cota da distância mínima de códigos construídos sobre tais curvas / Abstract: We extend results of Heegard, Little and Saints concerning the Gröbner basis algorithm for one-point Hermitian codes. We work with two-point and n-point Hermitian codes and codes arising from the Norm-Trace curve. We also determine the Weierstrass semigroup at a certain pair of rational points in such curves and uses these computations to improve the lower bound on the minimum distance of two-point algebraic geometry codes arising from them / Doutorado / Algebra, Geometria Algebrica / Doutor em Matemática
15

Précision p-adique / p-adic precision

Vaccon, Tristan 03 July 2015 (has links)
Les nombres p-adiques sont un analogue des nombres réels plus proche de l’arithmétique. L’avènement ces dernières décennies de la géométrie arithmétique a engendré la création de nombreux algorithmes utilisant ces nombres. Ces derniers ne peuvent être de manière générale manipulés qu’à précision finie. Nous proposons une méthode, dite de précision différentielle, pour étudier ces problèmes de précision. Elle permet de se ramener à un problème au premier ordre. Nous nous intéressons aussi à la question de savoir quelles bases de Gröbner peuvent être calculées sur les p-adiques. / P-Adic numbers are a field in arithmetic analoguous to the real numbers. The advent during the last few decades of arithmetic geometry has yielded many algorithms using those numbers. Such numbers can only by handled with finite precision. We design a method, that we call differential precision, to study the behaviour of the precision in a p-adic context. It reduces the study to a first-order problem. We also study the question of which Gröbner bases can be computed over a p-adic number field.
16

Ideals, varieties, and Groebner bases

Ahlgren, Joyce Christine 01 January 2003 (has links)
The topics explored in this project present and interesting picture of close connections between algebra and geometry. Given a specific system of polynomial equations we show how to construct a Groebner basis using Buchbergers Algorithm. Gröbner bases have very nice properties, e.g. they do give a unique remainder in the division algorithm. We use these bases to solve systems of polynomial quations in several variables and to determine whether a function lies in the ideal.
17

Effective Gröbner Structures

Apel, Joachim 18 July 2019 (has links)
Since Buchberger intrduced the theory of Gröbner bases in 1965 it has become one of the most important tools in constructive algebra and, nowadays, it is the kernel of many algorithms in the theory of polynomial ideals and algebraic geometry. Motivated by the results in polynomial rings there have been investigeated al lot of possibilities to generalise Buchberger's ideas to other types of rings. The perhaps most general concept, though it does not cover all extensions reported in the literature, is the extension to graded structures due to Robbiano and Mora. But in order to obtain algorithmic solutions for the compution of Gröbner bases it needs additional computability assumptions. The subject of this paper is the presentation of some classes of effective graded structures.
18

On Factorized Gröbner Bases

Gräbe, Hans-Gert 25 January 2019 (has links)
We report on some experience with a new version of the well known Gröbner algorithm with factorization and constraint inequalities, implemented in our REDUCE package CALI, [12]. We discuss some of its details and present run time comparisons with other existing implementations on well splitting examples.
19

The cosmological polytope of the complete bipartite graph K_{2,n} / : Det kosmologiska polytopet av den kompletta bipartita grafen K_{2,n}

Landin, Erik January 2023 (has links)
A cosmological polytope of an undirected connected graph is a lattice polytope which when the graph is interpreted as a feynman diagram can be used to calculate the contribution of that feynman diagram to the wavefunction of some cosmological models. This contribution can be calculated using the canonical form of the cosmological polytope, which can be computed by taking the sum of the canonical forms of the facets of a subdivision of the cosmological polytope. Juhnke-Kubitzke, Solus and Venturello showed that the cosmological polytope of any undirected connected graph has a regular unimodular triangulation. They characterized the facets of such triangulations for trees and cycles to yield combinatorial formula for the desired canonical forms. Here we characterize the facets of such a triangulation of the cosmological polytope of the complete bipartite graph K_{2,n} and use that characterization to calculate the normalized volume. / Ett kosmologiskt polytop av en oriktad sammanhängande graf är ett gitterpolytop, vilket när grafen tolkas som ett feynman diagram kan användas för att beräkna bidraget av feynman diagrammet till vågfunktionen av vissa kosmologiska modeller. Detta bidrag can beräknas genom att använda den kanoniska formen av det kosmologiska polytopet, som kan beräknas genom att ta summan av de kanoniska formerna av facetterna av en uppdelning av det kosmologiska polytopet. Juhnke-Kubitzke, Solus och Venturello visade att det kosmologiska polytopet av en oriktad sammanhängande graf har en reguljär unimodulär triangulering. De karaktäriserar facetterna av sådana trianguleringar av träd och cykliska grafer, vilket ger en kombinatorisk formel för de kanoniska formerna av intresse. Här karaktäriserar vi facetterna av en sådan trianguleraing för det kosmologiska polytopet av den kompletta bipartita grafen K_{2,n} och använder denna karaktärisering för att beräkna den normaliserade volymen.
20

Le problème de décompositions de points dans les variétés Jacobiennes / The point decomposition problem in Jacobian varieties

Wallet, Alexandre 26 November 2016 (has links)
Le problème du logarithme discret est une brique fondamentale de nombreux protocoles de communication sécurisée. Son instantiation sur les courbes elliptiques a permis, grâce à la petite taille des opérandes considérées, le déploiement de primitives asymétriques efficaces sur des systèmes embarqués. De nos jours, les cryptosystèmes utilisant des courbes elliptiques, aussi appelées courbes de genre 1, sont déjà intensément utilisés: il est donc impératif de savoir estimer précisément la robustesse de ces systèmes. L'existence d'attaques mathématiques permettant de transférer un problème de logarithme discret elliptique dans un autre type de courbe algébrique, et la nouvelle compétitivité des courbes de genre 2 imposent de ne pas se restreindre à la seule compréhension du problème sur les courbes elliptiques.Dans cette optique, le sujet de cette thèse se concentre sur les attaques algébriques sur les courbes de genre supérieur à 1. Les algorithmes de type calcul d'indice sont en général préférés pour ce genre d'attaque. Ces algorithmes se déroulent en deux phases: la première, appelée phase de récolte, dispose de nombreuses modélisations algébriques dépendant de la courbe ciblée. Le problème sous-jacent revient à savoir décomposer efficacement des points dans la variété Jacobienne de la courbe en somme d'autres points.On propose dans un premier temps une approche par crible pour la phase de récolte, s'adaptant à tous les types de courbes de genre plus grand que 1, et qui est expérimentalement plus efficaces que les méthodes de l'état de l'art. Cette méthode a l'avantage de proposer une implémentation immédiate, et évite les problèmes usuels de gestion des relations obtenues.Ensuite, on se concentre les variantes de calcul d'indice appelées attaques par décomposition, et ciblant les courbes définies sur des extensions de corps. Dans cette situation, la phase de récolte est effectuée par résolution de nombreux systèmes polynomiaux multivariés. On propose une nouvelle approche de modélisation de ces systèmes, en généralisant la notion de polynômes de sommation elliptique à tout les types de courbes algébriques. Pour cela on fait appel à la théorie de l'élimination, tandis que l'aspect pratique est gérée par des méthodes de bases de Gröbner.Enfin, on fournit des algorithmes d'amélioration du processus de résolution des systèmes lorsque la caractéristique du corps de base est paire. Par le biais d'une présentation théorique générale et en utilisant des méthodes de bases de Gröbner, on propose une analyse fine de l'impact de ces améliorations sur la complexité de la résolution. Cette analyse fine, ainsi qu'une implémentation dédiée, nous permettent d'attaquer une courbe de genre 2 satisfaisant des bornes de sécurité réaliste en pratique. / The discrete logarithm problem is a fundamental brick for several protocols for secured communications. Its instantiation over elliptic curves allows the deployment of efficient asymmetric primitives in embedded systems, because of the small size of the parameters considered. Nowadays, elliptic curves cryptosystems are already widely used: it is therefore crucial to precisely understand the hardness of such systems. Because of the existence of mathematical attacks enabling the transfer from an elliptic curve discrete logarithm problem to another algebraic curve, and the upcoming competitivity of genus 2 curves, it is mandatory to study the problem not only for elliptic curves, but for the other curves as well.In this way, this thesis focuses on the algebraic attacks over curves with genus greater than 1. The index calculus family of algorithms is in general preferred for this kind of attacks. Those algorithms run in two phases: the first, called harvesting phase, can be modelled by different algebraic approaches, depending in the targetted curve. The underlying problem amounts to knowing how to decompose efficiently points in the Jacobian variety of the curve into sums of other points.First, we propose a sieving approach to the harvesting, that can be adated to any type of curves with genus greater than 1, and which turns to be experimentally more efficient than state-of-the-art's methods. Moreover, our method allows a close-to-immediate implementation, and avoid complications coming from relations management.Our second focus is on a variant of index calculus called decomposition attack, targetting curves defined over field extensions. In this situation, harvesting is done by solving numerous multivariate polynomial systems. We propose a new approach to this modelling by generalizing the notion of elliptic summation polynomias to any type of algebraic curves. This uses elimination theory, and the computational aspect is handled by Gröbner bases methods.Third, we give algorithms to improve the solving process of the systems arising from a decomposition attacks when the characteristic of the base field is even. By mean of a general theoretical presentation, and using Gröbner bases methods, we give a sharp analysis of the impact of such improvement on the complexity of the resolution process. This sharp analysis together with a dedicated implementation allows us to attack a genus 2 curve satisfying realistic security parameters.

Page generated in 0.0589 seconds