• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 54
  • 26
  • 13
  • 7
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 144
  • 25
  • 21
  • 20
  • 16
  • 16
  • 15
  • 14
  • 14
  • 14
  • 14
  • 14
  • 13
  • 13
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

Using simple models to describe oil production from unconventional reservoirs

Song, Dong Hee 17 July 2014 (has links)
Shale oil (tight oil) is oil trapped in low permeability shale or sandstone. Shale oil is a resource with great potential as it is heavily supplementing oil production in the United States (U.S. Energy Information Administration, 2013). The shale rock must be stimulated using hydraulic fracturing before the production of shale oil. When the hydrocarbons are produced from fractured systems, the resulting flow is influenced by the fracture, the stimulated rock, and the matrix rock. The production decline rates from shale oil reservoirs experience flow regimes starting with fracture linear flow (fracture dominated), then bilinear flow (fracture and stimulated rock dominated), then formation linear flow (stimulated rock dominated), and finally pseudo-radial flow (unstimulated matrix rock dominated) (Cinco-Ley 1982). In this thesis, daily production rates from a shale oil reservoir are modeled using a simple spreadsheet-based, finite difference serial flow simulator that models the single-phase flow of a slightly-compressible oil. This simulator is equivalent to flow through multiple tanks (subsequent part of the thesis will call these cells) through which flow passes serially through one tank into the other. The simulator consists of 11 tanks. The user must specify the compressibility-pore volume product of each tank and the transmissibility that governs flow from one tank to another. The calculated rate was fitted to the given data using the Solver function in Excel. The fitted matches were excellent. Although we can adjust all 22 parameters (2 per cell) to affect the simulation results, we found that adjusting only the first three cells nearest to the well was sufficient. In many cases, only two cells were enough. Adjusting 4 or more cells resulted in non-unique matches. Furthermore, the properties of the very first cells proved insensitive to the matches when using the 3 cells to match the data. The cells in the 2 cell model represent the stimulated zone and the unstimulated rock. Likewise, the cells in the 3 cell model represent the hydraulic fracture, the stimulated zone, and the unstimulated rock. The accessed pore volume and transmissibility were responsive to the injected sand mass and fluid volume up to approximately 10⁶ kg and 7000 m³ respectively; injecting more sand and fluids than this caused negligible increases in the accessed pore volume and transmissibility. This observation suggests that the sand does not migrate far into the fractures. Similarly, it was observed that the number of stages was positively correlated with cell transmissibility and pore volume up to 20 stages. These results suggest that fracture treatments were significantly over designed and injecting less sand and water in fewer stages would optimize the economics of similar projects. To our knowledge this is the first work to analyze the results of fracture treatments by matching with pore volumes and transmissibility in a simple serial cell flow. / text
82

Proposta de um mecanismo de segurança alternativo para o SIP utilizando o protocolo Massey-Omura aperfeiçoado com o uso de emparelhamentos bilineares. / A proposal of an alternative security mechanism for SIP by using the Massey-Omura protocol enhanced by bilinear pairings.

Deusajute, Alexandre Machado 26 April 2010 (has links)
Voz sobre IP (ou VoIP) vem sendo adotada progressivamente não apenas por um grande número de empresas mas também por um número expressivo de pessoas, no Brasil e em outros países. Entretanto, essa crescente adoção de VoIP no mundo traz consigo algumas preocupações tais como ameaças e riscos de segurança, sobretudo no que diz respeito à autenticidade, privacidade e integridade da comunicação. Para proteger a sessão de mídia existem protocolos muito eficientes, como o Secure Real-time Transport Protocol (SRTP). Mas ele depende de uma chave secreta para tornar a comunicação segura de fato. Assim, uma boa estratégia é aproveitar o processo de sinalização que estabelece a sessão de mídia e negociar uma chave secreta de sessão que seja comum às partes comunicantes. Esse processo de sinalização é realizado por tipos específicos de protocolo tais como o Session Initiation Protocol (SIP), um protocolo de sinalização muito importante e que vem sendo usado cada vez mais por softphones para comunicação na Internet. Todavia, os riscos e ameaças mencionados já existem no próprio processo de sinalização e, dentre eles, o ataque do tipo man-in-the-middle é o mais perigoso, devido aos prejuízos que ele pode causar. Depois de fazer uma revisão bibliográfica dos riscos e ameaças inerentes ao SIP, bem como de seus mecanismos de segurança (analisando os pontos fortes e de atenção deles), foi possível originar um novo mecanismo de segurança, o qual é apresentado neste trabalho. O mecanismo proposto usa um protocolo para troca segura de informações o protocolo Massey-Omura o qual, quando combinado com emparelhamentos bilineares, provê ao SIP um melhor nível de segurança em todos os aspectos (autenticidade, privacidade e integridade). Além disso, o novo mecanismo é avaliado através de uma prova de conceito, na qual utilizou-se um softphone SIP funcional. A análise de segurança realizada e os resultados obtidos da prova de conceito fazem do mecanismo de segurança proposto uma alternativa viável para o SIP. / Voice over IP (or VoIP) has been progressively adopted not only by a great number of companies but also by an expressive number of people, in Brazil and in other countries. However, this increasing adoption of VoIP in the world brings some concerns such as security risks and threats, mainly on the authenticity, privacy and integrity of the communication. In order to protect the media session, efficient protocols like the Secure Real-time Transport Protocol (SRTP) have been used. However, it depends on a secret key to make the communication secure. Thus, a good strategy is to take advantage of the signaling process to establish the media session, and agree on a common secret session key between the communicating parties. This signaling process is performed by specific types of protocols such as the Session Initiation Protocol (SIP), a very important signaling protocol, which has been used more and more by softphones in the Internet communication. Nevertheless, those risks and threats already exist in the own signaling process and, among them, the man-in-the-middle attack is the worst of all due to its high danger degree. After doing a bibliographical revision of the SIP security risks and threats, as well as its security mechanisms (analyzing their advantages and drawbacks), it was possible to generate a new security mechanism, which is presented in this work. The proposed mechanism uses a protocol for secure information exchange the Massey-Omura protocol which, when combined with bilinear pairings, provides a better security level for SIP in all its aspects (authenticity, privacy and integrity). Besides this, the new mechanism is evaluated by a proof of concept, in the which a functional SIP softphone was used. The security analysis and the results obtained from the proof of concept, make the proposed security mechanism a viable alternative for SIP.
83

Parametrização e otimização de criptografia de curvas elípticas amigáveis a emparelhamentos. / Parameterization and optmization of pairing-friendly elliptic curves.

Pereira, Geovandro Carlos Crepaldi Firmino 27 April 2011 (has links)
A tendência para o futuro da tecnologia é a produção de dispositivos eletrônicos e de computação cada vez menores. Em curto e médio prazos, ainda há poucos recursos de memória e processamento neste ambiente. A longo prazo, conforme a Física, a Química e a Microeletrônica se desenvolvem, constata-se significativo aumento na capacidade de tais dispositivos. No intervalo de curto e médio prazos, entre 20 e 50 anos, até que a tecnologia tenha avanços, soluções leves de software se vêem necessárias. No Brasil, o protocolo de assinatura digital RSA é o mais amplamente adotado, sendo obsolescente como padrão. O problema é que os avanços tecnológicos impõem um aumento considerável no tamanho das chaves criptográficas para que se mantenha um nível de segurança adequado, resultando efeitos indesejáveis em tempo de processamento, largura de banda e armazenamento. Como solução imediata, temos a criptografia de curvas elípticas sendo mais adequada para utilização por órgãos públicos e empresas. Dentro do estudo de curvas elípticas, este trabalho contribui especificamente com a introdução de uma nova subfamília das curvas amigáveis a emparelhamento Barreto-Naehrig (BN). A subfamília proposta tem uma descrição computacionalmente simples, tornando-a capaz de oferecer oportunidades de implementação eficiente. A escolha das curvas BN também se baseia no fato de possibilitarem uma larga faixa de níveis práticos de segurança. A partir da subfamília introduzida foram feitas algumas implementações práticas começando com algoritmos mais básicos de operações em corpos de extensão, passando por algoritmos de aritmética elíptica e concluindo com o cálculo da função de emparelhamento. A combinação da nova subfamília BN com a adoção de técnicas de otimização, cuidadosamente escolhidas, permitiu a mais eficiente implementação do emparelhamento Ate ótimo, operação bastante útil em aplicações criptográficas práticas. / The trend for the future consists of steadfast shrinking of electrical and computing devices. In the short to medium term, one will still find constrained storage and processing resources in that environment. In the long run, as Physics, Chemistry and Microelectronics progress, the capabilities of such devices are likely to increase. In 20 to 50 years from now, until technology has firm advances, lightweight software solutions will be needed. In Brazil, the most widely adopted signature protocol, the RSA scheme, is obsolescent as a standard. The problem is that technological advances impose a considerable increase in cryptographic key sizes in order to maintain a suitable security level, bringing about undesirable effects in processing time, bandwidth occupation and storage requirements. As an immediate solution, we have the Elliptic Curve Cryptography which is more suitable for utilization in public agencies and industry. In the field of elliptic curves, this work contributes specifically with the introduction of a new subfamily of the pairing-friendly Barreto-Naehrig (BN) curves. The proposed subfamily has a computationally simple description, and makes it able to offer opportunities for efficient implementation. The choice of the BN curves is also based on the fact that they allow a range of practical security levels. Furthermore, there were made practical implementations from the introduced subfamily, like the most basic extension fields algorithms, elliptic curve arithmetic and pairing computation. The adoption of the new BN subfamily with carefully chosen optimization techniques allowed the most efficient implementation of the optimal Ate pairing, which is a very useful operation in many practical cryptographic applications.
84

Algorithmes de multiplication : complexité bilinéaire et méthodes asymptotiquement rapides / Multiplication algorithms : bilinear complexity and fast asymptotic methods

Covanov, Svyatoslav 05 June 2018 (has links)
Depuis 1960 et le résultat fondateur de Karatsuba, on sait que la complexité de la multiplication (d’entiers ou de polynômes) est sous-quadratique : étant donné un anneau R quelconque, le produit sur R[X] des polynômes a_0 + a_1 X et b_0 + b_1 X, pour tous a_0, a_1, b_0 et b_1 dans R, peut être calculé en seulement trois et non pas quatre multiplications sur R : (a_0 + a_1 X)(b_0 + b_1 X) = m_0 + (m_2 - m_0 - m_1)X + m_1 X^2, avec les trois produits m_0 = a_0b_0, m_1 = a_1b_1 et m_2 = (a_0 + a_1)(b_0 + b_1). De la même manière, l’algorithme de Strassen permet de multiplier deux matrices 2nx2n en seulement sept produits de matrices nxn. Les deux exemples précédents tombent dans la catégorie des applications bilinéaires : des fonctions de la forme Phi : K^m x K^n -> K^l, pour un corps donné K, linéaires en chacune des deux variables. Parmi les applications bilinéaires les plus classiques, on trouve ainsi la multiplication de polynômes, de matrices, ou encore d’éléments d’extensions algébriques de corps finis. Étant donnée une application bilinéaire Phi, calculer le nombre minimal de multiplications nécessaires au calcul de cette application est un problème NP-difficile. L'objectif de cette thèse est de proposer des algorithmes minimisant ce nombre de multiplications. Deux angles d'attaques ont été suivis. Un premier aspect de cette thèse est l'étude du problème du calcul de la complexité bilinéaire sous l'angle de la reformulation de ce problème en termes de recherche de sous-espaces vectoriels de matrices de rang donné. Ce travail a donné lieu à un algorithme tenant compte de propriétés intrinsèques aux produits considérés tels que les produits matriciels ou polynomiaux sur des corps finis. Cet algorithme a permis de trouver toutes les décompositions possibles, sur F_2, pour le produit de polynômes modulo X^5 et le produit de matrices 3x2 par 2x3. Un autre aspect de ma thèse est celui du développement d’algorithmes asymptotiquement rapides pour la multiplication entière. Une famille particulière d'algorithmes récents ont été proposés suite à un article de Fürer publié en 2007, qui proposait un premier algorithme, reposant sur la transformée de Fourier rapide (FFT) permettant de multiplier des entiers de n bits en O(n log n 2^{O(log^* n)}), où log^* est la fonction logarithme itéré. Dans cette thèse, un algorithme dont la complexité dépend d'une conjecture de théorie des nombres est proposé, reposant sur la FFT et l'utilisation de premiers généralisés de Fermat. Une analyse de complexité permet d'obtenir une estimation en O(n log n 4^{log^* n}) / Since 1960 and the result of Karatsuba, we know that the complexity of the multiplication (of integers or polynomials) is sub-quadratic: given a ring R, the product in R[X] of polynomials a_0 + a_1 X and b_0 + b_1 X, for any a_0, a_1, b_0 and b_1 in R, can be computed with three and not four multiplications over R: (a_0 + a_1X)(b_0 + b_1X) = m_0 + (m_2 - m_0 - m_1)X + m_1X^2, with the three multiplications m_0 = a_0b_0, m_1 = a_1b_1 et m_2 = (a_0 + a_1)(b_0 + b_1). In the same manner, Strassen's algorithm allows one to multiply two matrices 2nx2n with only seven products of matrices nxn. The two previous examples fall in the category of bilinear maps: these are functions of the form Phi : K^m x K^n -> K^l, given a field K, linear in each variable. Among the most classical bilinear maps, we have the multiplication of polynomials, matrices, or even elements of algebraic extension of finite fields. Given a bilinear map Phi, computing the minimal number of multiplications necessary to the evaluation of this map is a NP-hard problem. The purpose of this thesis is to propose algorithms minimizing this number of multiplications. Two angles of attack have been studied. The first aspect of this thesis is to study the problem of the computation of the bilinear complexity under the angle of the reformulation of this problem in terms of research of matrix subspaces of a given rank. This work led to an algorithm taking into account intrinsic properties of the considered products such as matrix or polynomial products over finite fields. This algorithm allows one to find all the possible decompositions, over F_2, for the product of polynomials modulo X^5 and the product of matrices 3x2 by 2x3. Another aspect of this thesis was the development of fast asymptotic methods for the integer multiplication. There is a particular family of algorithms that has been proposed after an article by Fürer published in 2007. This article proposed a first algorithm, relying on fast Fourier transform (FFT), allowing one to multiply n-bit integers in O(n log n 2^{O(log^* n)}), where log^* is the iterated logarithm function. In this thesis, an algorithm, relying on a number theoretical conjecture, has been proposed, involving the use of FFT and generalized Fermat primes. With a careful complexity analysis of this algorithm, we obtain a complexity in O(nlog n 4^{log^* n})
85

Parametrização e otimização de criptografia de curvas elípticas amigáveis a emparelhamentos. / Parameterization and optmization of pairing-friendly elliptic curves.

Geovandro Carlos Crepaldi Firmino Pereira 27 April 2011 (has links)
A tendência para o futuro da tecnologia é a produção de dispositivos eletrônicos e de computação cada vez menores. Em curto e médio prazos, ainda há poucos recursos de memória e processamento neste ambiente. A longo prazo, conforme a Física, a Química e a Microeletrônica se desenvolvem, constata-se significativo aumento na capacidade de tais dispositivos. No intervalo de curto e médio prazos, entre 20 e 50 anos, até que a tecnologia tenha avanços, soluções leves de software se vêem necessárias. No Brasil, o protocolo de assinatura digital RSA é o mais amplamente adotado, sendo obsolescente como padrão. O problema é que os avanços tecnológicos impõem um aumento considerável no tamanho das chaves criptográficas para que se mantenha um nível de segurança adequado, resultando efeitos indesejáveis em tempo de processamento, largura de banda e armazenamento. Como solução imediata, temos a criptografia de curvas elípticas sendo mais adequada para utilização por órgãos públicos e empresas. Dentro do estudo de curvas elípticas, este trabalho contribui especificamente com a introdução de uma nova subfamília das curvas amigáveis a emparelhamento Barreto-Naehrig (BN). A subfamília proposta tem uma descrição computacionalmente simples, tornando-a capaz de oferecer oportunidades de implementação eficiente. A escolha das curvas BN também se baseia no fato de possibilitarem uma larga faixa de níveis práticos de segurança. A partir da subfamília introduzida foram feitas algumas implementações práticas começando com algoritmos mais básicos de operações em corpos de extensão, passando por algoritmos de aritmética elíptica e concluindo com o cálculo da função de emparelhamento. A combinação da nova subfamília BN com a adoção de técnicas de otimização, cuidadosamente escolhidas, permitiu a mais eficiente implementação do emparelhamento Ate ótimo, operação bastante útil em aplicações criptográficas práticas. / The trend for the future consists of steadfast shrinking of electrical and computing devices. In the short to medium term, one will still find constrained storage and processing resources in that environment. In the long run, as Physics, Chemistry and Microelectronics progress, the capabilities of such devices are likely to increase. In 20 to 50 years from now, until technology has firm advances, lightweight software solutions will be needed. In Brazil, the most widely adopted signature protocol, the RSA scheme, is obsolescent as a standard. The problem is that technological advances impose a considerable increase in cryptographic key sizes in order to maintain a suitable security level, bringing about undesirable effects in processing time, bandwidth occupation and storage requirements. As an immediate solution, we have the Elliptic Curve Cryptography which is more suitable for utilization in public agencies and industry. In the field of elliptic curves, this work contributes specifically with the introduction of a new subfamily of the pairing-friendly Barreto-Naehrig (BN) curves. The proposed subfamily has a computationally simple description, and makes it able to offer opportunities for efficient implementation. The choice of the BN curves is also based on the fact that they allow a range of practical security levels. Furthermore, there were made practical implementations from the introduced subfamily, like the most basic extension fields algorithms, elliptic curve arithmetic and pairing computation. The adoption of the new BN subfamily with carefully chosen optimization techniques allowed the most efficient implementation of the optimal Ate pairing, which is a very useful operation in many practical cryptographic applications.
86

Proposta de um mecanismo de segurança alternativo para o SIP utilizando o protocolo Massey-Omura aperfeiçoado com o uso de emparelhamentos bilineares. / A proposal of an alternative security mechanism for SIP by using the Massey-Omura protocol enhanced by bilinear pairings.

Alexandre Machado Deusajute 26 April 2010 (has links)
Voz sobre IP (ou VoIP) vem sendo adotada progressivamente não apenas por um grande número de empresas mas também por um número expressivo de pessoas, no Brasil e em outros países. Entretanto, essa crescente adoção de VoIP no mundo traz consigo algumas preocupações tais como ameaças e riscos de segurança, sobretudo no que diz respeito à autenticidade, privacidade e integridade da comunicação. Para proteger a sessão de mídia existem protocolos muito eficientes, como o Secure Real-time Transport Protocol (SRTP). Mas ele depende de uma chave secreta para tornar a comunicação segura de fato. Assim, uma boa estratégia é aproveitar o processo de sinalização que estabelece a sessão de mídia e negociar uma chave secreta de sessão que seja comum às partes comunicantes. Esse processo de sinalização é realizado por tipos específicos de protocolo tais como o Session Initiation Protocol (SIP), um protocolo de sinalização muito importante e que vem sendo usado cada vez mais por softphones para comunicação na Internet. Todavia, os riscos e ameaças mencionados já existem no próprio processo de sinalização e, dentre eles, o ataque do tipo man-in-the-middle é o mais perigoso, devido aos prejuízos que ele pode causar. Depois de fazer uma revisão bibliográfica dos riscos e ameaças inerentes ao SIP, bem como de seus mecanismos de segurança (analisando os pontos fortes e de atenção deles), foi possível originar um novo mecanismo de segurança, o qual é apresentado neste trabalho. O mecanismo proposto usa um protocolo para troca segura de informações o protocolo Massey-Omura o qual, quando combinado com emparelhamentos bilineares, provê ao SIP um melhor nível de segurança em todos os aspectos (autenticidade, privacidade e integridade). Além disso, o novo mecanismo é avaliado através de uma prova de conceito, na qual utilizou-se um softphone SIP funcional. A análise de segurança realizada e os resultados obtidos da prova de conceito fazem do mecanismo de segurança proposto uma alternativa viável para o SIP. / Voice over IP (or VoIP) has been progressively adopted not only by a great number of companies but also by an expressive number of people, in Brazil and in other countries. However, this increasing adoption of VoIP in the world brings some concerns such as security risks and threats, mainly on the authenticity, privacy and integrity of the communication. In order to protect the media session, efficient protocols like the Secure Real-time Transport Protocol (SRTP) have been used. However, it depends on a secret key to make the communication secure. Thus, a good strategy is to take advantage of the signaling process to establish the media session, and agree on a common secret session key between the communicating parties. This signaling process is performed by specific types of protocols such as the Session Initiation Protocol (SIP), a very important signaling protocol, which has been used more and more by softphones in the Internet communication. Nevertheless, those risks and threats already exist in the own signaling process and, among them, the man-in-the-middle attack is the worst of all due to its high danger degree. After doing a bibliographical revision of the SIP security risks and threats, as well as its security mechanisms (analyzing their advantages and drawbacks), it was possible to generate a new security mechanism, which is presented in this work. The proposed mechanism uses a protocol for secure information exchange the Massey-Omura protocol which, when combined with bilinear pairings, provides a better security level for SIP in all its aspects (authenticity, privacy and integrity). Besides this, the new mechanism is evaluated by a proof of concept, in the which a functional SIP softphone was used. The security analysis and the results obtained from the proof of concept, make the proposed security mechanism a viable alternative for SIP.
87

Modeling and Control of Bilinear Systems : Application to the Activated Sludge Process

Ekman, Mats January 2005 (has links)
<p>This thesis concerns modeling and control of bilinear systems (BLS). BLS are linear but not jointly linear in state and control. In the first part of the thesis, a background to BLS and their applications to modeling and control is given. The second part, and likewise the principal theme of this thesis, is dedicated to theoretical aspects of identification, modeling and control of mainly BLS, but also linear systems. In the last part of the thesis, applications of bilinear and linear modeling and control to the activated sludge process (ASP) are given.</p>
88

Pfaffian and Wronskian solutions to generalized integrable nonlinear partial differential equations

Asaad, Magdy 01 January 2012 (has links)
The aim of this work is to use the Pfaffian technique, along with the Hirota bilinear method to construct different classes of exact solutions to various of generalized integrable nonlinear partial differential equations. Solitons are among the most beneficial solutions for science and technology, from ocean waves to transmission of information through optical fibers or energy transport along protein molecules. The existence of multi-solitons, especially three-soliton solutions, is essential for information technology: it makes possible undisturbed simultaneous propagation of many pulses in both directions. The derivation and solutions of integrable nonlinear partial differential equations in two spatial dimensions have been the holy grail in the field of nonlinear science since the late 1960s. The prestigious Korteweg-de Vries (KdV) and nonlinear Schrödinger (NLS) equations, as well as the ,Kadomtsev-Petviashvili (KP) and Davey-Stewartson (DS) equations, are prototypical examples of integrable nonlinear partial differential equations in (1+1) and (2+1) dimensions, respectively. Do there exist Pfaffian and soliton solutions to generalized integrable nonlinear partial differential equations in (3+1) dimensions? In this dissertation, I obtained a set of explicit exact Wronskian, Grammian, Pfaffian and N-soliton solutions to the (3+1)-dimensional generalized integrable nonlinear partial differential equations, including a generalized KP equation, a generalized B-type KP equation, a generalized modified B-type KP equation, soliton equations of Jimbo-Miwa type, the nonlinear Ma-Fan equation, and the Jimbo-Miwa equation. A set of sufficient conditions consisting of systems of linear partial differential equations involving free parameters and continuous functions is generated to guarantee that the Wronskian determinant or the Pfaffian solves these generalized equations. On the other hand, as part of this dissertation, bilinear Bäcklund transformations are formally derived for the (3+1)-dimensional generalized integrable nonlinear partial differential equations: a generalized B-type KP equation, the nonlinear Ma-Fan equation, and the Jimbo-Miwa equation. As an application of the obtained Bäcklund transformations, a few classes of traveling wave solutions, rational solutions and Pfaffian solutions to the corresponding equations are explicitly computed. Also, as part of this dissertation, I would like to apply the Pfaffianization mechanism of Hirota and Ohta to extend the (3+1)-dimensional variable-coefficient soliton equation of Jimbo-Miwa type to coupled systems of nonlinear soliton equations, called Pfaffianized systems. Examples of the Wronskian, Grammian, Pfaffian and soliton solutions are explicitly computed. The numerical simulations of the obtained solutions are illustrated and plotted for different parameters involved in the solutions.
89

Kriptoschemos identifikacinės informacijos pagrindu / Identy based cryptoschemes

Kirna, Aurelijus 08 June 2006 (has links)
Identy based cryptography has been, for a few recent years, the most active area of research and currently is of a great interest to the researchers groups. In general case the root of ID based cryptography is that user identifying data is used like a public key and so is no need of certificates for the user authentification. In this work we survey a few basic the most influent cryptoschemes. We attempt to answer what is needed for constructing an efficient IBE scheme. There are trustworthy cryptoschemes that uses elliptic curves and bilinear pairings in nowadays. We use these mathematical implements for efficient cryptoscheme too. And finally, there is a pilot software realization for this scheme.
90

Gravitação f(R) com torção e violação de Lorentz : cenários naturais para novos espinores

Silva Neto, José Antônio da January 2017 (has links)
Orientador: Prof. Dr. Roldão da Rocha Junior / Tese (doutorado) - Universidade Federal do ABC, Programa de Pós-Graduação em Física, 2017. / A classificação de espinores de Lounesto é uma ferramenta importante na física fundamental, pois explicita a plêiade de tipos de espinores que vão além daqueles usados na teoria quântica de campos (TQC). Nesse trabalho, mostramos como a classificação surge em dois tópicos: primeiro mostramos que os bilineares covariantes surgem naturalmente na equção de movimento para um campo fermiônico num fundo do tipo Riemann-Cartan (com dinâmica gravitacional f(R)) e identificamos um espinor singular (um ag-dipole) como sendo solução do modelo apresentado. Esta é a primeira solução ag-dipole encontrada na literatura. Investigamos o comportamento dos bilineares covariantes dentro do contextificação dos espinores, de acordo com seus bilineares covariantes, a cenarios com quebra de simetria de Lorentz. Finalmente, provamos que espinores singulares do tipo agpole são menos suscetíveis a efeitos de violação de Lorentz. / The Lounesto spinor classifcation is an important tool in fundamental physics, because it makes explicit the pleiade of spinors types, beyond the used in quantum field theory (QFT). In this work, we show how the classification emerges in two topics: first we show that the bilinear covariants arise naturally in the equation of motion for a fermionic field in a Riemann-Cartan background (with gravitational dynamics f(R)) and we identify a singular espinor field (a ag-dipole one) as a solution of the presented model. This is the first solution ag-dipole founded in the literature. We investigated the behavior of the bilinear covariants in the context of the called standard model extension of Colladay and Kostelecky and we present examples of transformations that violate the Lorentz symmetry, providing an extension of spinors classificaiton, according to bilinear covariants, to scenarios with broken Lorentz symmetry. Finally, we proved that singular spinors of type agpole are less susceptible to efects of Lorentz violation.

Page generated in 0.0683 seconds