• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 640
  • 366
  • 93
  • 87
  • 71
  • 62
  • 15
  • 15
  • 14
  • 11
  • 9
  • 9
  • 9
  • 9
  • 6
  • Tagged with
  • 1615
  • 279
  • 190
  • 141
  • 123
  • 121
  • 116
  • 113
  • 111
  • 106
  • 101
  • 99
  • 80
  • 71
  • 66
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
401

Counting Plane Tropical Curves via Lattice Paths in Polygons

Zhang, Yingyu 12 1900 (has links)
A projective plane tropical curve is a proper immersion of a graph into the real Cartesian plane subject to some conditions such as that the images of all the edges must be lines with rational slopes. Two important combinatorial invariants of a projective plane tropical curve are its degree, d, and genus g. First, we explore Gathmann and Markwig's approach to the study of the moduli spaces of such curves and explain their proof that the number of projective plane tropical curves, counting multiplicity, passing through n = 3d + g -1 points does not depend on the choice of points, provided they are in tropical general position. This number of curves is called a Gromov-Written invariant. Second, we discuss the proof of a theorem of Mikhalkin that allows one to compute the Gromov-Written invariant by a purely combinatorial process of counting certain lattice paths.
402

Quadratic forms : harmonic transformations and gradient curves

Oum, Jai Yong. January 1980 (has links)
Thesis: M.S., Massachusetts Institute of Technology, Sloan School of Management, 1980 / Bibliography: leaf 53. / by Jai Yong Oum. / M.S. / M.S. Massachusetts Institute of Technology, Sloan School of Management
403

The influence of initial conditions on power system production costing - A markovian approach

Swaminathan, Shiva January 1995 (has links)
No description available.
404

On comparing different tests of the same hypothesis

Perez, Carmen Adela January 1959 (has links)
This thesis presents two alternative procedures for comparing standard and quick tests of a null hypothesis H<sub>o</sub>. This comparison is usually made by plotting the power curves of each test for a fixed Type I error. However, the power curves give only an indication of the individual performances of each test and not of the extent to which they agree when applied to the same problem. The procedures discussed in this paper deal with determining this degree of agreement. The first method determines the probability, P, that the quick test leads to a significant result at a level α given that the standard test is just significant at level α. If the standard and quick tests are based on the statistics u₁ and u₂ , respectively, the second approach determines the level of significance corresponding to the expected value of u₂ given that u₁ is just significant at level α. This level of significance is termed the "equivalent Type I error" of the quick test and denoted by γ. Both methods are applied to compare tests of location, dispersion, and the paired t-test with the sign test, all in samples taken from a normal population. In the first two cases, values of P and γ are given for different sample sizes, and in the third case only the “equivalent Type I error" of the sign test is given, P being rather difficult to evaluate. / Master of Science
405

Deciding if a Genus 1 Curve has a Rational Point

Swanson, Nicolas J. Brennan 23 May 2024 (has links)
Many sources suggest a folklore procedure to determine if a smooth curve of genus 1 has a rational point. This procedure terminates conditionally on the Tate-Shafarevich conjecture. In this thesis, we provide an exposition for this procedure, making several steps explicit. In some instances, we also provide MAGMA implementations of the subroutines. In particular, we give an algorithm to determine if a smooth, genus 1 curve of arbitrary degree is locally soluble, we compute its Jacobian, and we give an exposition for descent in our context. Additionally, we prove there exists an algorithm to decide if smooth, genus 1 curve has a rational point if and only if there exists an algorithm to compute the Mordeil-Weil group of an elliptic curve. / Master of Science / It is unknown whether an algorithm can determine if an equation with rational coefficients has a solution in the rational numbers. This thesis examines the simplest class of such equations: those representing so called smooth curves of genus 1. We demonstrate that an algorithm can decide if these equations have a rational solution if and only if there is an algorithm that can compute all rational solutions given a single rational solution. A procedure exists for the latter, but its success relies on a conjecture. Assuming this conjecture, we explicitly construct the corresponding algorithm to decide if an equation representing a smooth curve of genus 1 has a rational solution.
406

Free curves on varieties

Gounelas, Frank January 2012 (has links)
In this thesis we study various ways in which every two general points on a variety can be connected by curves of a fixed genus, thus mimicking the notion of a rationally connected variety but for arbitrary genus. We assume the existence of a covering family of curves which dominates the product of a variety with itself either by allowing the curves in the family to vary in moduli, or by assuming the family is trivial for some fixed curve of genus g. A suitably free curve will be one with a large unobstructed deformation space, the images of whose deformations can join any number of points on a variety. We prove that, at least in characteristic zero, the existence of such a free curve of higher genus is equivalent to the variety being rationally connected. If one restricts to the case of genus one, similar results can be obtained even allowing the curves in the family to vary in moduli. In later chapters we study algebraic properties of such varieties and discuss attempts to prove the same rational connectedness result in positive characteristic.
407

Elliptické křivky a testování prvočíselnosti / Elliptic curves and primality testing

Haníková, Adéla January 2015 (has links)
The aim of the thesis is to desribe and implement the elliptic curve factorization method using curves in Edwards form. The thesis can be notionally divided into two parts. The first part deals with the theory of Edwards curves especially with properties of elliptic function fields. The second part deals with the factorization algorithm using Edwards form both formally and practically in the way the algorithm is really implemented. The contribution of this thesis is the enclosed implementation of the elliptic curve factorisation algorithm which can be run on a graphic card and which is faster than the state-of-the-art implementation GMP-ECM. Powered by TCPDF (www.tcpdf.org)
408

Proposição e análise comparativa de métodos alternativos de seleção e classificação de curvas de carga para a definição de tipologias para estudos tarifários. / Proposal and comparative analysis of alternative methods on the definition of load curves typologies of tariff reviews.

Gemignani, Matheus Mingatos Fernandes 23 March 2009 (has links)
O perfil de consumo de energia elétrica dos consumidores necessita ser conhecido em detalhe para muitos estudos, sejam eles técnicos ou comerciais. Esse conhecimento pode ser alcançado através da obtenção das curvas de carga de todos os clientes da empresa, porém, devido ao grande número de medidores necessários, essa prática é inviável. A alternativa utilizada atualmente nas revisões tarifárias do sistema elétrico brasileiro emprega a teoria de amostragem associada a técnicas de análise de dados. Após a obtenção das informações, são calculadas as tipologias de carga que representam cada cliente ou transformador, através de etapas de caracterização da carga. Os resultados obtidos permitem uma análise mais precisa do mercado de energia elétrica e, principalmente, o conhecimento da forma como cada classe de consumidores utiliza a rede. Este trabalho envolve parte do estudo mencionado sobre a análise dos dados coletados nas campanhas de medição, propondo e avaliando metodologias alternativas para duas etapas do processo de caracterização de tipologias de carga, a seleção de curvas típicas e a classificação de dados, adequadas às necessidades das revisões tarifárias e com base em métodos heurísticos e nas práticas do setor. Após o desenvolvimento e implementação das metodologias, foram realizados testes entre os processos propostos, comparando e avaliando suas particularidades para duas situações: a semelhança entre as tipologias encontradas para os transformadores e consumidores de um mesmo nível de tensão e o impacto nos custos marginais de capacidade. A análise das comparações realizadas permitiu a identificação dos impactos e características das metodologias desenvolvidas, para cada etapa estudada. / Knowing the way consumers use the energy is necessary for many studies, either commercial or technical. This knowledge can be reached by obtaining the load curves from all the customers of the company. However, given the great number of measurers necessary, this practice is not viable. The alternative used currently in tariff review in the Brazilian electrical system is based on the sampling theory associated with data analysis techniques. After obtaining the information, the load typologies that represent each transformer or customer are calculated through stages of load characterization. The results obtained allow a more precise analysis of the electric energy market and, specially, the knowledge of how each consumer class uses the electricity network. This research involves part of the previously mentioned study on the analysis of the data collected in the measurement campaigns, considering and evaluating alternative methodologies for two stages of the load typologies characterization process, the election of typical curves and the data classification, adjusted to the necessities of the tariff revisions and on the basis of heuristical methods and electricity sector practices. After the development and implementation of the methodologies, tests have been carried between the considered processes, comparing and evaluating their particularitities for two situations: the similarity between the typologies found for transformers and consumers on the same tension level and the impact in the marginal capacity costs. The analysis of the comparisons carried through allowed the identification of the impacts and characteristics of the developed methodologies, for each studied stage.
409

Efficient Elliptic Curve Processor Architectures for Field Programmable Logic

Orlando, Gerardo 27 March 2002 (has links)
Elliptic curve cryptosystems offer security comparable to that of traditional asymmetric cryptosystems, such as those based on the RSA encryption and digital signature algorithms, with smaller keys and computationally more efficient algorithms. The ability to use smaller keys and computationally more efficient algorithms than traditional asymmetric cryptographic algorithms are two of the main reasons why elliptic curve cryptography has become popular. As the popularity of elliptic curve cryptography increases, the need for efficient hardware solutions that accelerate the computation of elliptic curve point multiplications also increases. This dissertation introduces elliptic curve processor architectures suitable for the computation of point multiplications for curves defined over fields GF(2^m) and curves defined over fields GF(p). Each of the processor architectures presented here allows designers to tailor the performance and hardware requirements according to their performance and cost goals. Moreover, these architectures are well suited for implementation in modern field programmable gate arrays (FPGAs). This point was proved with prototyped implementations. The fastest prototyped GF(2^m) processor can compute an arbitrary point multiplication for curves defined over fields GF(2^167) in 0.21 milliseconds and the prototyped processor for the field GF(2^192-2^64-1) is capable of computing a point multiplication in about 3.6 milliseconds. The most critical component of an elliptic curve processor is its arithmetic unit. A typical arithmetic unit includes an adder/subtractor, a multiplier, and possibly a squarer. Some of the architectures presented in this work are based on multiplier and squarer architectures developed as part of the work presented in this dissertation. The GF(2^m) least significant bit super-serial multiplier architecture, the GF(2^m) most significant bit super-serial multiplier architecture, and a new GF(p) Montgomery multiplier architecture were developed as part of this work together with a new squaring architecture for GF(2^m).
410

Computer Architectures for Cryptosystems Based on Hyperelliptic Curves

Wollinger, Thomas Josef 04 May 2001 (has links)
Security issues play an important role in almost all modern communication and computer networks. As Internet applications continue to grow dramatically, security requirements have to be strengthened. Hyperelliptic curve cryptosystems (HECC) allow for shorter operands at the same level of security than other public-key cryptosystems, such as RSA or Diffie-Hellman. These shorter operands appear promising for many applications. Hyperelliptic curves are a generalization of elliptic curves and they can also be used for building discrete logarithm public-key schemes. A major part of this work is the development of computer architectures for the different algorithms needed for HECC. The architectures are developed for a reconfigurable platform based on Field Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of software solutions with the security of traditional hardware implementations. In particular, it is possible to easily change all algorithm parameters such as curve coefficients and underlying finite field. In this work we first summarized the theoretical background of hyperelliptic curve cryptosystems. In order to realize the operation addition and doubling on the Jacobian, we developed architectures for the composition and reduction step. These in turn are based on architectures for arithmetic in the underlying field and for arithmetic in the polynomial ring. The architectures are described in VHDL (VHSIC Hardware Description Language) and the code was functionally verified. Some of the arithmetic modules were also synthesized. We provide estimates for the clock cycle count for a group operation in the Jacobian. The system targeted was HECC of genus four over GF(2^41).

Page generated in 0.0283 seconds