首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Feldman  G. M. 《Doklady Mathematics》2020,102(1):296-300
Doklady Mathematics - According to the well-knows Heyde theorem the Gaussian distribution on the real line is characterized by the symmetry of the conditional distribution of one linear form of...  相似文献   

2.
S. Bauer and M. Furuta defined a stable cohomotopy refinement of the Seiberg–Witten invariants. In this paper, we prove a vanishing theorem of Bauer–Furuta invariants for 4-manifolds with smooth -actions. As an application, we give a constraint on smooth -actions on homotopy K3#K3, and construct a nonsmoothable locally linear -action on K3#K3. We also construct a nonsmoothable locally linear -action on K3.   相似文献   

3.
We study Poletsky–Stessin Hardy spaces on complex ellipsoids in \(\mathbb {C}^{n}\). Different from one variable case, classical Hardy spaces are strictly contained in Poletsky–Stessin Hardy spaces on complex ellipsoids so boundary values are not automatically obtained in this case. We have showed that functions belonging to Poletsky–Stessin Hardy spaces have boundary values and they can be approached through admissible approach regions in the complex ellipsoid case. Moreover, we have obtained that polynomials are dense in these spaces. We also considered the composition operators acting on Poletsky–Stessin Hardy spaces on complex ellipsoids and gave conditions for their boundedness and compactness.  相似文献   

4.
We define tropical Psi-classes on\({\mathcal{M}_{0,n}(\mathbb{R}^2, d)}\) and consider intersection products of Psi-classes and pull-backs of evaluations on this space. We show a certain WDVV equation which is sufficient to prove that tropical numbers of curves satisfying certain Psi- and evaluation conditions are equal to the corresponding classical numbers. We present an algorithm that generalizes Mikhalkin’s lattice path algorithm and counts rational plane tropical curves satisfying certain Psi- and evaluation conditions.  相似文献   

5.
We examine the semi-Riemannian manifold \(\mathbb {R}^{1,1}\), which is realized as the split complex plane, and its conformal compactification as an analogue of the complex plane and the Riemann sphere. We also consider conformal maps on the compactification and study some of their basic properties.  相似文献   

6.
7.
Monatshefte für Mathematik - Let $$\Omega $$ be a $$C^2$$ -smooth bounded pseudoconvex domain in $$\mathbb {C}^n$$ for $$n\ge 2$$ and let $$\varphi $$ be a holomorphic function on $$\Omega $$...  相似文献   

8.
9.
本文获得$\mathbb{C}P^3$中非极小的紧致伪脐Lagrange子流形常数数量曲率的一个估计. 作为其应用, 我们证明了$\mathbb{C}P^3$中紧致Einstein伪脐Lagrange子流形必是极小的.  相似文献   

10.
Siberian Advances in Mathematics - We consider the $$\mathbb {R}$$-linear problem (also known as the Markushevich problem and the generalized Riemann boundary value problem) and the convolution...  相似文献   

11.
12.
In this paper, we extend the lattice Constructions D, \(D'\) and \(\overline{D}\) (this latter is also known as Forney’s code formula) from codes over \(\mathbb {F}_p\) to linear codes over \(\mathbb {Z}_q\), where \(q \in \mathbb {N}\). We define an operation in \(\mathbb {Z}_q^n\) called zero-one addition, which coincides with the Schur product when restricted to \(\mathbb {Z}_2^n\) and show that the extended Construction \(\overline{D}\) produces a lattice if and only if the nested codes are closed under this addition. A generalization to the real case of the recently developed Construction \(A'\) is also derived and we show that this construction produces a lattice if and only if the corresponding code over \(\mathbb {Z}_q[X]/X^a\) is closed under a shifted zero-one addition. One of the motivations for this work is the recent use of q-ary lattices in cryptography.  相似文献   

13.
Let $L$ be a closed orientable Lagrangian submanifold of a closed symplectic six-manifold $(X , \omega )$ . We assume that the first homology group $H_1 (L ; A)$ with coefficients in a commutative ring $A$ injects into the group $H_1 (X ; A)$ and that $X$ contains no Maslov zero pseudo-holomorphic disc with boundary on $L$ . Then, we prove that for every generic choice of a tame almost-complex structure $J$ on $X$ , every relative homology class $d \in H_2 (X , L ; \mathbb{Z })$ and adequate number of incidence conditions in $L$ or $X$ , the weighted number of $J$ -holomorphic discs with boundary on $L$ , homologous to $d$ , and either irreducible or reducible disconnected, which satisfy the conditions, does not depend on the generic choice of $J$ , provided that at least one incidence condition lies in $L$ . These numbers thus define open Gromov–Witten invariants in dimension six, taking values in the ring $A$ .  相似文献   

14.
Field inversion in \(\mathbb {F}_{2^{m}}\) dominates the cost of modern software implementations of certain elliptic curve cryptographic operations, such as point encoding/hashing into elliptic curves (Brown et al. in: Submission to NIST, 2008; Brown in: IACR Cryptology ePrint Archive 2008:12, 2008; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014) Itoh–Tsujii inversion using a polynomial basis and precomputed table-based multi-squaring has been demonstrated to be highly effective for software implementations (Taverne et al. in: CHES 2011, 2011; Oliveira et al. in: J Cryptogr Eng 4(1):3–17, 2014; Aranha et al. in: Cryptology ePrint Archive, Report 2014/486, 2014), but the performance and memory use depend critically on the choice of addition chain and multi-squaring tables, which in prior work have been determined only by suboptimal ad-hoc methods and manual selection. We thoroughly investigated the performance/memory tradeoff for table-based linear transforms used for efficient multi-squaring. Based upon the results of that investigation, we devised a comprehensive cost model for Itoh–Tsujii inversion and a corresponding optimization procedure that is empirically fast and provably finds globally-optimal solutions. We tested this method on eight binary fields commonly used for elliptic curve cryptography; our method found lower-cost solutions than the ad-hoc methods used previously, and for the first time enables a principled exploration of the time/memory tradeoff of inversion implementations.  相似文献   

15.
In this paper, we prove the equidistribution of saddle periodic points for Hénon-type automorphisms of \(\mathbb {C}^k\) with respect to its equilibrium measure. A general strategy to obtain equidistribution properties in any dimension is presented. It is based on our recent theory of densities for positive closed currents. Several fine properties of dynamical currents are also proved.  相似文献   

16.
This paper deals with a class of pseudorandom bit generators – modified alternating –generators. This class is constructed similarly to the class of alternating step generators. Three subclasses of are distinguished, namely linear, mixed and nonlinear generators. The main attention is devoted to the subclass of linear and mixed generators generating periodic sequences with maximal period lengths. A necessary and sufficient condition for all sequences generated by the linear generators of to be with maximal period lengths is formulated. Such sequences have good statistical properties, such as distribution of zeroes and ones, and large linear complexity. Two methods of cryptanalysis of the proposed generators are given. Finally, three new classes of modified alternating –generators, designed especially to be more secure, are presented.  相似文献   

17.
EL Mahi  A.  Ziane  M. 《Acta Mathematica Hungarica》2021,165(1):146-155
Acta Mathematica Hungarica - For a real biquadratic field, we denote by $$\lambda$$ , $$\mu$$ and $$\nu$$ the Iwasawa invariants of cyclotomic $$\mathbb{Z}_{2}$$ -extension of $$k$$ . We give...  相似文献   

18.
19.
The paper concerns investigations of holomorphic functions of several complex variables with a factorization of their Temljakov transform. Firstly, there were considered some inclusions between the families \(\mathcal {C}_{\mathcal {G}},\mathcal {M}_{\mathcal {G}},\mathcal {N}_{\mathcal {G}},\mathcal {R}_{\mathcal {G}},\mathcal {V}_{\mathcal {G}}\) of such holomorphic functions on complete n-circular domain \(\mathcal {G}\) of \(\mathbb {C}^{n}\) in some papers of Bavrin, Fukui, Higuchi, Michiwaki. A motivation of our investigations is a condensation of the mentioned inclusions by some new families of Bavrin’s type. Hence we consider some families \(\mathcal {K}_{ \mathcal {G}}^{k},k\ge 2,\) of holomorphic functions f :  \(\mathcal {G}\rightarrow \mathbb {C},f(0)=1,\) defined also by a factorization of \( \mathcal {L}f\) onto factors from \(\mathcal {C}_{\mathcal {G}}\) and \(\mathcal {M} _{\mathcal {G}}.\) We present some interesting properties and extremal problems on \(\mathcal {K}_{\mathcal {G}}^{k}\).  相似文献   

20.
Using the fact that the maximal ideals in the polydisk algebra are given by the kernels of point evaluations, we derive a simple formula that gives a solution to the Bézout equation in the space of all entire functions of several complex variables. Thus a short and easy analytic proof of Cartan’s Nullstellensatz is obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号