首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 102 毫秒
1.
2.
We examine the semi-Riemannian manifold \(\mathbb {R}^{1,1}\), which is realized as the split complex plane, and its conformal compactification as an analogue of the complex plane and the Riemann sphere. We also consider conformal maps on the compactification and study some of their basic properties.  相似文献   

3.
Feldman  G. M. 《Doklady Mathematics》2020,102(1):296-300
Doklady Mathematics - According to the well-knows Heyde theorem the Gaussian distribution on the real line is characterized by the symmetry of the conditional distribution of one linear form of...  相似文献   

4.
5.
This paper deals with a class of pseudorandom bit generators – modified alternating –generators. This class is constructed similarly to the class of alternating step generators. Three subclasses of are distinguished, namely linear, mixed and nonlinear generators. The main attention is devoted to the subclass of linear and mixed generators generating periodic sequences with maximal period lengths. A necessary and sufficient condition for all sequences generated by the linear generators of to be with maximal period lengths is formulated. Such sequences have good statistical properties, such as distribution of zeroes and ones, and large linear complexity. Two methods of cryptanalysis of the proposed generators are given. Finally, three new classes of modified alternating –generators, designed especially to be more secure, are presented.  相似文献   

6.
7.
In this paper, we extend the lattice Constructions D, \(D'\) and \(\overline{D}\) (this latter is also known as Forney’s code formula) from codes over \(\mathbb {F}_p\) to linear codes over \(\mathbb {Z}_q\), where \(q \in \mathbb {N}\). We define an operation in \(\mathbb {Z}_q^n\) called zero-one addition, which coincides with the Schur product when restricted to \(\mathbb {Z}_2^n\) and show that the extended Construction \(\overline{D}\) produces a lattice if and only if the nested codes are closed under this addition. A generalization to the real case of the recently developed Construction \(A'\) is also derived and we show that this construction produces a lattice if and only if the corresponding code over \(\mathbb {Z}_q[X]/X^a\) is closed under a shifted zero-one addition. One of the motivations for this work is the recent use of q-ary lattices in cryptography.  相似文献   

8.
We study Poletsky–Stessin Hardy spaces on complex ellipsoids in \(\mathbb {C}^{n}\). Different from one variable case, classical Hardy spaces are strictly contained in Poletsky–Stessin Hardy spaces on complex ellipsoids so boundary values are not automatically obtained in this case. We have showed that functions belonging to Poletsky–Stessin Hardy spaces have boundary values and they can be approached through admissible approach regions in the complex ellipsoid case. Moreover, we have obtained that polynomials are dense in these spaces. We also considered the composition operators acting on Poletsky–Stessin Hardy spaces on complex ellipsoids and gave conditions for their boundedness and compactness.  相似文献   

9.
EL Mahi  A.  Ziane  M. 《Acta Mathematica Hungarica》2021,165(1):146-155
Acta Mathematica Hungarica - For a real biquadratic field, we denote by $$\lambda$$ , $$\mu$$ and $$\nu$$ the Iwasawa invariants of cyclotomic $$\mathbb{Z}_{2}$$ -extension of $$k$$ . We give...  相似文献   

10.
Periodica Mathematica Hungarica - Let $$\mathbb N$$ be the set of positive integers, and denote by $$\begin{aligned} \lambda (A)=\inf \{t>0:\sum _{a\in A} a^{-t}<\infty \}...  相似文献   

11.
S. Bauer and M. Furuta defined a stable cohomotopy refinement of the Seiberg–Witten invariants. In this paper, we prove a vanishing theorem of Bauer–Furuta invariants for 4-manifolds with smooth -actions. As an application, we give a constraint on smooth -actions on homotopy K3#K3, and construct a nonsmoothable locally linear -action on K3#K3. We also construct a nonsmoothable locally linear -action on K3.   相似文献   

12.
A singular rank one perturbation of a self-adjoint operator A in a Hilbert space is considered, where and but with the usual A–scale of Hilbert spaces. A modified version of the Aronszajn-Krein formula is given. It has the form where F denotes the regularized Borel transform of the scalar spectral measure of A associated with . Using this formula we develop a variant of the well known Aronszajn–Donoghue spectral theory for a general rank one perturbation of the class.Submitted: March 14, 2002 Revised: December 15, 2002  相似文献   

13.
Monatshefte für Mathematik - Let $$\Omega $$ be a $$C^2$$ -smooth bounded pseudoconvex domain in $$\mathbb {C}^n$$ for $$n\ge 2$$ and let $$\varphi $$ be a holomorphic function on $$\Omega $$...  相似文献   

14.
This note describes minimal surfaces S of general type satisfying p g  ≥ 5 and K 2 = 2p g . For p g  ≥ 8 the canonical map of such surfaces is generically finite of degree 2 and the bulk of the paper is a complete characterization of such surfaces with non birational canonical map. It turns out that if p g  ≥ 13, S has always an (unique) genus 2 fibration, whose non 2-connected fibres can be characterized, whilst for p g  ≤ 12 there are two other classes of such surfaces with non birational canonical map.  相似文献   

15.
We give a criterion for the annihilator in U(\( \mathfrak{s}\mathfrak{l} \)(∞)) of a simple highest weight \( \mathfrak{s}\mathfrak{l} \)(∞)-module to be nonzero. As a consequence we show that, in contrast with the case of \( \mathfrak{s}\mathfrak{l} \)(n), the annihilator in U(\( \mathfrak{s}\mathfrak{l} \)(∞)) of any simple highest weight \( \mathfrak{s}\mathfrak{l} \)(∞)-module is integrable, i.e., coincides with the annihilator of an integrable \( \mathfrak{s}\mathfrak{l} \)(∞)-module. Furthermore, we define the class of ideal Borel subalgebras of \( \mathfrak{s}\mathfrak{l} \)(∞), and prove that any prime integrable ideal in U(\( \mathfrak{s}\mathfrak{l} \)(∞)) is the annihilator of a simple \( \mathfrak{b} \) 0-highest weight module, where \( \mathfrak{b} \) 0 is any fixed ideal Borel subalgebra of \( \mathfrak{s}\mathfrak{l} \)(∞). This latter result is an analogue of the celebrated Duoflo Theorem for primitive ideals.  相似文献   

16.
The Ramanujan Journal - We apply Heine’s method—the key idea Heine used in 1846 to derive his famous transformation formula for $$_2\phi _1$$ series—to multiple basic series over...  相似文献   

17.
Using Dumnicki’s approach to showing non-specialty of linear systems consisting of plane curves with prescribed multiplicities in sufficiently general points on we develop an asymptotic method to determine lower bounds for Seshadri constants of general points on . With this method we prove the lower bound for 10 general points on .   相似文献   

18.
We consider the overdetermined eigenvalue problem on a sufficiently regular connected open domain Ω on the 2-sphere :
where α ≠ 0. We show that if α = 2 and Ω is simply connected then the problem admits a (nonzero) solution if and only if Ω is a geodesic disk. We furthermore extend to domains on the isoperimetric inequality of Payne–Weinberger for the first buckling eigenvalue of compact planar domains. As a corollary we prove that Ω is a geodesic disk if the above overdetermined eigenvalue problem admits a (nonzero) solution with ∂u/∂ν = 0 on ∂Ω and α = λ2 the second eigenvalue of the Laplacian with Dirichlet boundary condition. This extends a result proved in the case of the Euclidean plane by C. Berenstein.  相似文献   

19.
Field inversion in \(\mathbb {F}_{2^{m}}\) dominates the cost of modern software implementations of certain elliptic curve cryptographic operations, such as point encoding/hashing into elliptic curves (Brown et al. in: Submission to NIST, 2008; Brown in: IACR Cryptology ePrint Archive 2008:12, 2008; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014) Itoh–Tsujii inversion using a polynomial basis and precomputed table-based multi-squaring has been demonstrated to be highly effective for software implementations (Taverne et al. in: CHES 2011, 2011; Oliveira et al. in: J Cryptogr Eng 4(1):3–17, 2014; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014), but the performance and memory use depend critically on the choice of addition chain and multi-squaring tables, which in prior work have been determined only by suboptimal ad-hoc methods and manual selection. We thoroughly investigated the performance/memory tradeoff for table-based linear transforms used for efficient multi-squaring. Based upon the results of that investigation, we devised a comprehensive cost model for Itoh–Tsujii inversion and a corresponding optimization procedure that is empirically fast and provably finds globally-optimal solutions. We tested this method on eight binary fields commonly used for elliptic curve cryptography; our method found lower-cost solutions than the ad-hoc methods used previously, and for the first time enables a principled exploration of the time/memory tradeoff of inversion implementations.  相似文献   

20.
We establish a formula for the Gromov–Witten–Welschinger invariants of \(\mathbb {C}P^3\) with mixed real and conjugate point constraints. The method is based on a suggestion by J. Kollár that, considering pencils of quadrics, some real and complex enumerative invariants of \(\mathbb {C}P^3\) could be computed in terms of enumerative invariants of \(\mathbb {C}P^1\times \mathbb {C}P^1\) and of elliptic curves.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号