• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 37
  • 18
  • 14
  • 4
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 93
  • 26
  • 14
  • 13
  • 13
  • 13
  • 9
  • 9
  • 9
  • 9
  • 8
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

The Phase-Integral Method, The Bohr-Sommerfeld Condition and The Restricted Soap Bubble : with a proposition concerning the associated Legendre equation

Ghaderi, Hazhar January 2011 (has links)
After giving a brief background on the subject we introduce in section two the Phase-Integral Method of Fröman & Fröman in terms of the platform function of Yngve and Thidé. In section three we derive a different form of the radial Bohr-Sommerfeld condition in terms of the apsidal angle of the corresponding classical motion. Using the derived expression, we then show how easily one can calculate the exact energy eigenvalues of the hydrogen atom and the isotropic three-dimensional harmonic oscillator, we also derive an expression for higher order quantization condition. In section four we derive an expression for the angular frequencies of a restricted (0≤φ≤β) soap bubble and also give a proposition concerning the parameters l and m of the associated Legendre differential equation. / Vi använder Fröman & Frömans Fas-Integral Metod tillsammans med Yngve & Thidés plattformfunktion för att härleda kvantiseringsvilkoret för högre ordningar. I sektion tre skriver vi Bohr-Sommerfelds kvantiseringsvillkor på ett annorlunda sätt med hjälp av den så kallade apsidvinkeln (definierad i samma sektion) för motsvarande klassiska rörelse, vi visar också hur mycket detta underlättar beräkningar av energiegenvärden för väteatomen och den isotropa tredimensionella harmoniska oscillatorn. I sektion fyra tittar vi på en såpbubbla begränsad till området 0≤φ≤β för vilket vi härleder ett uttryck för dess (vinkel)egenfrekvenser. Här ger vi också en proposition angående parametrarna l och m tillhörande den associerade Legendreekvationen.
92

Optimalizace homogenity základního magnetického pole v MR tomografii / Optimization of Basic Magnetic Field Homogeneity in MR Tomography

Hadinec, Michal January 2010 (has links)
This thesis is concerned with problems of measuring and mapping of magnetic field in MR tomograph, for purpose of magnetic flux density homogeneity optimization. Attention is paid to mapping techniques on rotary symmetric volume and to ways of magnetic fields optimization with utilization of passive and active correction systems. Theoretical analysis of magnetic field decomposition with utilization of spherical harmonics and numerical decomposition is made. Mapping and approximation techniques of basic magnetic field are verified by experiments in the laboratory at the Institute of Scientific Instruments AS CR in Brno.
93

Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices

Abu-Mahfouz, Adnan Mohammed 08 June 2005 (has links)
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vulnerable. The implementation of cryptographic systems presents several requirements and challenges. For example, the performance of algorithms is often crucial, and guaranteeing security is a formidable challenge. One needs encryption algorithms to run at the transmission rates of the communication links at speeds that are achieved through custom hardware devices. Public-key cryptosystems such as RSA, DSA and DSS have traditionally been used to accomplish secure communication via insecure channels. Elliptic curves are the basis for a relatively new class of public-key schemes. It is predicted that elliptic curve cryptosystems (ECCs) will replace many existing schemes in the near future. The main reason for the attractiveness of ECC is the fact that significantly smaller parameters can be used in ECC than in other competitive system, but with equivalent levels of security. The benefits of having smaller key size include faster computations, and reduction in processing power, storage space and bandwidth. This makes ECC ideal for constrained environments where resources such as power, processing time and memory are limited. The implementation of ECC requires several choices, such as the type of the underlying finite field, algorithms for implementing the finite field arithmetic, the type of the elliptic curve, algorithms for implementing the elliptic curve group operation, and elliptic curve protocols. Many of these selections may have a major impact on overall performance. In this dissertation a finite field from a special class called the Optimal Extension Field (OEF) is chosen as the underlying finite field of implementing ECC. OEFs utilize the fast integer arithmetic available on modern microcontrollers to produce very efficient results without resorting to multiprecision operations or arithmetic using polynomials of large degree. This dissertation discusses the theoretical and implementation issues associated with the development of this finite field in a low end embedded system. It also presents various improvement techniques for OEF arithmetic. The main objectives of this dissertation are to --Implement the functions required to perform the finite field arithmetic operations. -- Implement the functions required to generate an elliptic curve and to embed data on that elliptic curve. -- Implement the functions required to perform the elliptic curve group operation. All of these functions constitute a library that could be used to implement any elliptic curve cryptosystem. In this dissertation this library is implemented in an 8-bit AVR Atmel microcontroller. / Dissertation (MEng (Computer Engineering))--University of Pretoria, 2006. / Electrical, Electronic and Computer Engineering / unrestricted

Page generated in 0.0607 seconds