• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 24
  • 20
  • 5
  • 3
  • 3
  • 1
  • 1
  • Tagged with
  • 67
  • 29
  • 17
  • 15
  • 13
  • 12
  • 11
  • 10
  • 10
  • 10
  • 10
  • 9
  • 9
  • 9
  • 8
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Algorithms for matrix functions and their Fréchet derivatives and condition numbers

Relton, Samuel January 2015 (has links)
No description available.
42

Sobre somas de potências de termos consecutivos na sequência de Fibonacci k-generalizada / On the sum of power of two consecutive k-generalized Fibonacci numbers

Rico Acevedo, Carlos Alirio 16 March 2018 (has links)
Submitted by Liliane Ferreira (ljuvencia30@gmail.com) on 2018-04-11T12:39:47Z No. of bitstreams: 2 Dissertação - Carlos Alirio Rico Acevedo - 2018.pdf: 1289579 bytes, checksum: 0b60c803c3d9f6f61772e58e7d624086 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) / Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2018-04-12T11:29:32Z (GMT) No. of bitstreams: 2 Dissertação - Carlos Alirio Rico Acevedo - 2018.pdf: 1289579 bytes, checksum: 0b60c803c3d9f6f61772e58e7d624086 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) / Made available in DSpace on 2018-04-12T11:29:32Z (GMT). No. of bitstreams: 2 Dissertação - Carlos Alirio Rico Acevedo - 2018.pdf: 1289579 bytes, checksum: 0b60c803c3d9f6f61772e58e7d624086 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Previous issue date: 2018-03-16 / Conselho Nacional de Pesquisa e Desenvolvimento Científico e Tecnológico - CNPq / Let $ k \geq 2.$ an integer. The recurrence $ \fk{n} = \sum_ {i = 0}^k \fk{n-i} $ for $ n> k $, with initial conditions $F_{-(k-2)}^{(k)}=F_{-(k-3)}^{(k)}=\cdots=F_{0}^{(k)}=0$ and $F_1^{ (k)} = 1$, which is called the $k$-generalized Fibonacci sequence. When $ k = 2 ,$ we have the Fibonacci sequence $ \{ F_n \}_{n\geq 0}.$ We will show that the equation $F_{n}^{x}+F_{n+1}^x=F_{m}$ does not have no non-trivial integer solutions $ (n, m, x) $ to $ x> 2 $. On the other hand, for $ k \geq 3,$ we will show that the diophantine equation $\epi$ does not have integer solutions $ (n, m, k, x) $ with $ x \geq 2 $. In both cases, we will use initially Matveev's Theorem, for linear forms in logarithms and the reduction method due to Dujella and Pethö, to limit the variables $ n, \; m $ and $ x $ at intervals where the problem is computable. In addition, in the case for $ k\geq 3 $, we will use the fact that the dominant root the $k$-generalized Fibonacci sequence is exponentially close to 2 to bound $k$, a method developed by Bravo and Luca. / Seja $k\geq 2$ inteiro, considere-se a recorrência $\fk{n}=\sum_{i=0}^{k}\fk{n-i}$ para $n>k$, com condições iniciais $F_{-(k-2)}^{(k)}=F_{-(k-3)}^{(k)}=\cdots=F_{0}^{(k)}=0$ e $F_{1}^{(k)}=1$, que é a sequência de Fibonacci $k$-generalizada. No caso quando $k=2$, é dizer, para a sequência de Fibonacci $\{F_n\}_{n\geq 0}$, vai-se mostrar que a equação $F_{n}^{x}+F_{n+1}^x=F_{m}$ não possui soluções inteiras não triviais $(n,m,x)$ para $x>2$. Por outro lado para, $k\geq 3$ se mostrar que a equação diofantina $\epi$ não possui soluções inteiras $(n,m,k,x)$ com $x\geq 2$. Em ambos casos, inicialmente são usados resultados como o Teorema de Matveev, para formas lineares em logaritmos e o método de redução de Dujella e Pethö, para limitar as variáveis $n, \; m$ e $x$ em intervalos onde o problema seja computável. Adicionalmente, no caso para $k\geq 3$ é usado que a raiz dominante da sequência de Fibonacci $k$-generalizada e exponencialmente próxima a 2, para limitar $k$, o que é um método desenvolvido por Bravo e Luca.
43

Compara??o de sequ?ncias: uma proposta para conceituar logar?tmos e descobrir suas propriedades. / SEQUENCE COMPARISON: A PROPOSAL TO CONCEPT LOGARITHMS AND DISCOVER THEIR PROPERTIES

SILVA, Daniela Mendes Vieira da 27 January 2017 (has links)
Submitted by Sandra Pereira (srpereira@ufrrj.br) on 2018-03-22T12:57:35Z No. of bitstreams: 1 2017 - Daniela Mendes Vieira da Silva.pdf: 5871201 bytes, checksum: 81245529f779a84c8bcfd0d67fef3424 (MD5) / Made available in DSpace on 2018-03-22T12:57:35Z (GMT). No. of bitstreams: 1 2017 - Daniela Mendes Vieira da Silva.pdf: 5871201 bytes, checksum: 81245529f779a84c8bcfd0d67fef3424 (MD5) Previous issue date: 2017-01-27 / This research discusses written productions of high school students about logarithmic properties in an investigative environment. For the development of this work, we rely on the Design Experiment. Within this theoretical contribution: we make the Theoretical Methodological basis of this research and establish the teaching framework learning logarithms from the analysis of a reference book on the theme for teacher training, two collections of textbooks adopted by the school that hosts this research And dissertations on the teaching of the subject and a conceptual study of the logarithm mathematical object. Second, we used the research scenarios associated with classroom research to elaborate a set of tasks that facilitated the introduction of the logarithms theme. This set we tested and reworked in a cycle of applications and applied as a tool for collecting the textual productions of the research participants in a second cycle. The data analyzed with the support of Theory of Registers of Semiotic Representation - TRRS indicate the scope of several properties of the logarithms from the tasks proposed to the participants as well as their adherence to the proposed research. The resulting product of this dissertation is a didactic guide for teachers containing reflections on the theoretical contribution of this research together with a set of tasks for the learning of logarithms elaborated from the data analysis of the present work / Esta pesquisa discute produ??es escritas de estudantes do Ensino M?dio acerca de propriedades de logaritmos em um ambiente investigativo. Para o desenvolvimento deste trabalho apoiamo-nos no Experimento de design. Dentro deste aporte te?rico fazemos a fundamenta??o Te?rico Metodol?gica desta pesquisa e estabelecemos o quadro de ensino aprendizagem de logaritmos a partir da an?lise de um livro de refer?ncia no tema para a forma??o de professores, duas cole??es de livros did?ticos adotadas pela escola que sedia esta pesquisa e disserta??es sobre o ensino do tema e um estudo conceitual do objeto matem?tico logaritmo. Em um segundo momento, utilizamos os cen?rios para investiga??o aliados ? investiga??o em sala de aula para elaborar um conjunto de tarefas que facilitasse a introdu??o do tema logaritmos. Conjunto esse que testamos e reelaboramos em um ciclo de aplica??es e aplicamos como instrumento de coleta das produ??es textuais dos participantes da pesquisa em um segundo ciclo. Os dados analisados com o apoio da Teoria dos Registros de Representa??o Semi?tica -TRRS indicam o alcance de diversas propriedades dos logaritmos a partir das tarefas propostas aos participantes assim como a ades?o dos mesmos ? investiga??o proposta. O produto resultante desta disserta??o ? um guia did?tico para professores contendo reflex?es sobre o aporte te?rico desta pesquisa em conjunto com um conjunto de tarefas para o aprendizado de logaritmos elaborado a partir da an?lise dos dados do presente trabalho.
44

Kryptoggraphie mit elliptischen Kurven

Pönisch, Jens 01 December 2014 (has links) (PDF)
Der Vortrag erläutert das Grundprinzip des Diffie-Hellman-Schlüsseltausches mithilfe des diskreten Logarithmus unter Zuhilfenahme elliptischer Kurven über endlichen Körpern.
45

Uma forma de apresentação da interpretação geométrica do logaritmo natural e estudo de algumas de suas propriedades

Felix, Rodrigo Aécio 23 March 2013 (has links)
Made available in DSpace on 2016-06-02T20:29:22Z (GMT). No. of bitstreams: 1 5207.pdf: 2792864 bytes, checksum: 28f811248a67049160cf6472a58ed303 (MD5) Previous issue date: 2013-03-23 / Financiadora de Estudos e Projetos / The objective of this work is to propose a sequence for teaching motivating and interesting knowledge construction logarithm. The vast majority of textbooks adopted by school teachers addresses this issue in the traditional way, with a definition (definition of logarithm as an exponent) less suitable for the construction of this significant concept, properties and seen by most students as nonsensical rules, imposed and often unproven. Besides this the mathematical demonstrations are increasingly less practiced with students due to poor posture currently adopted by many teachers, whose reasons are: teachers does not dominate them, they believe are not necessary or that students are unable to assimilate them. This attitude results in traditional classes whose results are disinterested and unmotivated students, contributing greatly to the current scenario of the schools, where many of them finish high school without even build this important mathematical concept in their minds. The teaching sequence was developed and applied according to the concepts of Engineering Curriculum, using computer programs Geogebra 4.2, Excel 2010 and Windows Scientific Calculator in a proposed six classes: the first aimed to present the project, highlighting the importance of logarithms and its applications, the latter performing an activity where students use computer programs to observe and perceive the geometric interpretation of the natural logarithm, and other classes where students performing activities, also through computer programs, should realize and conjecture properties logarithms. To achieve a good result, the three classes immediately following the implementation of the activities were aimed at socializing the results and demonstrations of the mathematical properties of logarithms, conjectured or not the students in this project. To finish, we applied a diagnostic assessment, in order to measure the efficiency of this project, that is, if he really contributed to the building of effective knowledge logarithmic in students involved. / O objetivo deste trabalho é propor uma sequência didática motivadora e interessante na construção do conhecimento de logaritmo. A grande maioria dos livros didáticos adotados pelos professores do ensino médio aborda esse tema de forma tradicional, apresentando uma definição (definição de logaritmo como expoente) menos adequada à construção significativa deste conceito, e propriedades vistas por grande parte dos alunos como regras sem sentido, impostas e muitas vezes não demonstradas. Além disso, as demonstrações matemáticas estão sendo cada vez menos praticadas com os alunos, devido a uma postura inadequada adotada atualmente por muitos professores, cujas algumas razões são: os professores não as dominam, eles acreditam não serem necessárias ou que os alunos não têm condições de assimilá-las. Essa postura tem como consequência aulas tradicionais cujos resultados são alunos desinteressados e desmotivados, contribuindo muito com o cenário atual das escolas, onde muitos deles concluem o ensino médio sem sequer construir esse importante conceito matemático em suas mentes. A sequência didática foi desenvolvida e aplicada segundo as concepções da Engenharia Didática, utilizando os programas de computador Geogebra 4.2, Excel 2010 e Calculadora Científica do Windows, em uma proposta de seis aulas: a primeira destinada à apresentação do projeto, destacando a importância dos logaritmos e suas aplicações; a segunda, realizando uma atividade onde os alunos utilizam programas de computador para observarem e perceberem a interpretação geométrica do logaritmo natural; e as demais aulas realizando atividades onde os alunos, também através de programas de computador, devem perceber e conjecturar propriedades de logaritmos. Para atingir um bom resultado, as três aulas imediatamente posteriores à aplicação das atividades foram destinadas à socialização dos resultados obtidos e às demonstrações matemáticas das propriedades de logaritmos, conjecturadas ou não pelos alunos neste projeto. Para concluir, foi aplicada uma avaliação diagnóstica, com o intuito de mensurar a eficiência deste projeto, isto é, se ele realmente contribuiu para a construção efetiva do conhecimento logarítmico nos alunos envolvidos.
46

Estudo e aplicações da geometria fractal

Rabay, Yara Silvia Freire 12 April 2013 (has links)
Submitted by Maria Suzana Diniz (msuzanad@hotmail.com) on 2015-11-27T11:58:14Z No. of bitstreams: 1 arquivototal.pdf: 8972192 bytes, checksum: e0a82ad433e62b83d048d78778d60dd2 (MD5) / Approved for entry into archive by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-11-30T10:51:37Z (GMT) No. of bitstreams: 1 arquivototal.pdf: 8972192 bytes, checksum: e0a82ad433e62b83d048d78778d60dd2 (MD5) / Made available in DSpace on 2015-11-30T10:51:37Z (GMT). No. of bitstreams: 1 arquivototal.pdf: 8972192 bytes, checksum: e0a82ad433e62b83d048d78778d60dd2 (MD5) Previous issue date: 2013-04-12 / Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES / Here we present a research about fractals, its history, mathematical concepts and applications. Some constructions were developed using some basic concepts of the Theory of Numbers, Trigonometry and Linear Algebra that can be applied in High School. We presented some activities that can be applied in High School’s classes in order to develop mathematical concepts such as geometric transformations, Geometry, Trigonometry, Logarithm, notions of limit among other topics. Keywords: Fractal Geometry, Geometric Transformation, Logarithm, Pascal Triangle, Arrays, Linear Algebra, High School. / Este trabalho apresenta uma pesquisa sobre os fractais, sua história, conceitos matemáticos utilizados e aplicações. Foram desenvolvidas algumas construções de fractais utilizando-se alguns conceitos básicos de Teoria dos Números, Trigonometria e Álgebra Linear que podem ser explorados no Ensino Médio. Foram apresentadas algumas atividades que podem ser aplicadas em sala de aula do Ensino Médio no desenvolvimento de conceitos matemáticos como Progressão Geométrica, Geometria, Trigonometria, Logaritmo e noções de limite entre outros temas.
47

A Matemática Via Algoritmo de Criptografia El Gamal

Morais, Glauber Dantas 13 August 2013 (has links)
Submitted by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-05-19T15:20:50Z No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) / Approved for entry into archive by Viviane Lima da Cunha (viviane@biblioteca.ufpb.br) on 2015-05-19T15:21:56Z (GMT) No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) / Made available in DSpace on 2015-05-19T15:21:56Z (GMT). No. of bitstreams: 2 arquivototal.pdf: 1103922 bytes, checksum: fee5e8830b60905917fc3ab1fb8c2aae (MD5) license_rdf: 22190 bytes, checksum: 19e8a2b57ef43c09f4d7071d2153c97d (MD5) Previous issue date: 2013-08-13 / The encryption algorithm written by Egyptian Taher ElGamal computes discrete logarithms with elements of a finite group G Cyclical. These elements have properties that during the study Chapter 1. Knowing the definitions and some properties studied, we can define and compute discrete logarithms, using knowledge of arithmetic and congruence of Remains and Theorem Remainder of Chinese. We will study public key algorithms, in particular the algorithm written by ElGamal, seeking to understand the diffculties presented by it and show its applications in the field of cryptography. We present a sequence of activities, aimed at students of the first grade of high school, targeting the learning of some subjects covered at work. / O algoritmo de criptografia escrito pelo egípcio Taher ElGamal calcula logaritmos discretos com elementos de um Grupo Cíclico finito G. Esses elementos possuem propriedades que estudaremos no decorrer do capítulo 1. Conhecendo as definições e algumas propriedades estudadas, poderemos definir e calcular logaritmos discretos, utilizando conhecimentos da Aritmética dos Restos e Congruências, bem como o Teorema Chinês dos Restos. Vamos estudar algoritmos de chave pública, em particular o algoritmo escrito por ElGamal, buscando entender as dificuldades apresentadas por ele e mostrar suas aplicações no campo da Criptografia. Apresentaremos uma sequencia de atividades, voltadas para estudantes do primeiro ano do Ensino Médio, visando o aprendizado de alguns assuntos abordados no trabalho.
48

O uso da lógica de programação para a Educação Matemática no Ensino Médio: experiências com o Scratch / The use of programming logic to mathematics education in high school : experiences with Scratch

Silva, Samantha Pinto da 15 April 2016 (has links)
Submitted by Simone Maisonave (simonemaisonave@hotmail.com) on 2016-08-25T15:24:29Z No. of bitstreams: 3 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Samantha Pinto da Silva_Dissertacao.pdf: 56289419 bytes, checksum: 62706bcba58770b81d3112a1917cb344 (MD5) Samantha Pinto da Silva_Produto da Dissertacao.pdf: 907566 bytes, checksum: 4b0014bf6eae7280cbadb421cf678398 (MD5) / Approved for entry into archive by Aline Batista (alinehb.ufpel@gmail.com) on 2016-08-25T16:55:46Z (GMT) No. of bitstreams: 3 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Samantha Pinto da Silva_Dissertacao.pdf: 56289419 bytes, checksum: 62706bcba58770b81d3112a1917cb344 (MD5) Samantha Pinto da Silva_Produto da Dissertacao.pdf: 907566 bytes, checksum: 4b0014bf6eae7280cbadb421cf678398 (MD5) / Made available in DSpace on 2016-08-25T16:55:46Z (GMT). No. of bitstreams: 3 license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Samantha Pinto da Silva_Dissertacao.pdf: 56289419 bytes, checksum: 62706bcba58770b81d3112a1917cb344 (MD5) Samantha Pinto da Silva_Produto da Dissertacao.pdf: 907566 bytes, checksum: 4b0014bf6eae7280cbadb421cf678398 (MD5) Previous issue date: 2016-04-15 / Sem bolsa / Esta pesquisa tem como foco investigar como o uso da lógica de programação, mediada pela linguagem de programação Scratch, potencializa o ensino de Matemática quanto à resolução de problemas. Baseada em uma perspectiva sócioconstrutivista de mediação e colaboração, e na concepção de que o estudante de hoje é nativo no mundo digital, ambientado e interessado pelo uso desse tipo de tecnologia, realizou-se um estudo de caso com alunos do terceiro ano do Ensino Médio de uma escola pública estadual situada no município de Pelotas/RS. A coleta de dados aconteceu por meio de questionários mistos, teste de conhecimento e experimentações com o Scratch. Observou-se que a lógica de programação para a resolução de problemas e as atividades em grupo na criação de algoritmos, proporcionaram aulas mais dinâmicas e motivadoras à aprendizagem, nas quais os alunos demonstraram-se satisfeitos em aprender Matemática via Scratch. Além disso, percebeu-se que essa abordagem pode contribuir para o desenvolvimento de competências e habilidades necessárias à formação do estudante desta etapa escolar, desde que sua consolidação se dê em etapas anteriores. / This research investigate show the use of programming logic, through the programming language Scratch, optimizes the mathematics teaching process in terms of problems solving. Based on a socio-constructivist perspective of mediation and collaboration, it was conducted a case study with students of the last year of a state high school localized in the city of Pelotas/RS. This study takes into account the assumption that nowadays students are native in the digital world, accustomed and interested for this kind of technology. Data collection was made through mixed questionnaires, knowledge tests, and experiments with the Scratch. It was observed that the logic programming for the problems solving in addition to the group activity in the algorithms development allowed more dynamic and motivating classes. As result, students demonstrated being satisfied to learn mathematic through Scratch. Moreover, it was noted that this approach may contributes for the development of required skills in the training student process, if its consolidation be given in previous series.
49

Le logarithme discret dans les corps finis / Discrete logarithm in finite fields

Pierrot, Cécile 25 November 2016 (has links)
La cryptologie consiste en l’étude des techniques utilisées par deux entités pour communiquer en secret en présence d’une troisième. Les propriétés mathématiques qui sous-tendent ces techniques garantissent que leur attaque reste infaisable en pratique par un adversaire malveillant. Ainsi, les protocoles s’appuient sur diverses hypothèses, comme la di fficulté présumée de factoriser des entiers ou de calculer le logarithme discret d’un élément arbitraire dans certains groupes. Cette thèse qui porte sur le problème du logarithme discret dans les corps finis s’articule autour de trois volets.Nous exposons les résultats théoriques associés au problème sans considération du groupe cible, détaillant ainsi les classes de complexité auxquelles il appartient ainsi que di fférentes approches pour tenter de le résoudre.L’étude du problème dans les corps finis commence en tant que telle par les corps présentant une caractéristique de petite taille relativement à l’ordre total du corps en question. Cette seconde partie résulte sur l’exposition d’un algorithme par représentation de Frobenius dont une application a aboutit au record actuel de calcul de logarithme discret en caractéristique 3.Pour les corps de moyenne ou grande caractéristiques, une autre méthode est requise. Le crible par corps de nombres (NFS) multiples obtient les complexités asymptotiques les plus basses pour un corps arbitraire. Un dernier chapitre introduit la notion de matrice presque creuse. L’élaboration d’un nouvel algorithme spécifique qui explicite le noyau d’une telle matrice facilite en pratique l’étape d’algèbre sous-jacente à toute variante de NFS. / Cryptography is the study of techniques for secure communication in the presence of third parties, also called adversaries. Such techniques are detailed in cryptosystems, explaining how to securely encode and decode messages. They are designed around computational hardness assumptions related to mathematical properties, making such algorithms hard to break in practice by any adversary. These protocols are based on the computational difficulty of various problems which often come from number theory, such as integer factorization or discrete logarithms computations. This manuscript focuses on the discrete logarithm problem in finite fields and revolves around three axes.First we detail classical results about the problem without any consideration to the target group. We deal with complexity classes and some general methods that do not need any information on the group.The study of the discrete logarithm problem in finite fields starts with small characteristic ones. The aim is to present a Frobenius representation algorithm that leads to the current discrete logarithm record in characteristic 3.For medium or large characteristics finite fields, another approach is required. The multiple number field sieve reaches the best asymptotic heuristic complexities for this double range of characteristics. We also introduce the notion of nearly sparse matrices. Designing a new algorithm dedicated to explicitly give the kernel of such a matrix eases in practice the linear algebra step of any variant of the number field sieve.
50

On A Cubic Sieve Congruence Related To The Discrete Logarithm Problem

Vivek, Srinivas V 08 1900 (has links) (PDF)
There has been a rapid increase interest in computational number theory ever since the invention of public-key cryptography. Various attempts to solve the underlying hard problems behind public-key cryptosystems has led to interesting problems in computational number theory. One such problem, called the cubic sieve congruence problem, arises in the context of the cubic sieve method for solving the discrete logarithm problem in prime fields. The cubic sieve method requires a nontrivial solution to the Cubic Sieve Congruence (CSC)x3 y2z (mod p), where p is a given prime. A nontrivial solution must satisfy x3 y2z (mod p), x3 ≠ y2z, 1≤ x, y, z < pα , where α is a given real number ⅓ < α ≤ ½. The CSC problem is to find an efficient algorithm to obtain a nontrivial solution to CSC. This thesis is concerned with the CSC problem. Recently, the parametrization x y2z (mod p) and y υ3z (mod p) of CSC was introduced. We give a deterministic polynomial-time (O(ln3p) bit-operations) algorithm to determine, for a given υ, a nontrivial solution to CSC, if one exists. Previously it took Õ(pα) time to do this. We relate the CSC problem to the gap problem of fractional part sequences. We also show in the α = ½ case that for a certain class of primes the CSC problem can be solved deterministically Õ(p⅓) time compared to the previous best of Õ(p½). It is empirically observed that about one out of three primes are covered by this class, up to 109

Page generated in 0.0487 seconds