• Title/Summary/Keyword: elliptic elements

Search Result 28, Processing Time 0.037 seconds

Design of Elliptic Filters Using Rectangular Microstrip Elements (구형 마이크로스트립 소자를 이용한 이립틱 여파기의 설계)

  • Jang, Weon-Ho;Lee, Yun-Hyun
    • Proceedings of the KIEE Conference
    • /
    • 1987.07a
    • /
    • pp.110-114
    • /
    • 1987
  • A method for synthesizing low-pass elliptic filters in a microstrip configuration is presented. The realization consists of the cascade connection of proper rectangular elements, each one corresponding to four reactive elements of the lumped-constant prototype. This allows an effictive control of parasitics and unwanted reactances. Which results in the possibility of realizing higher order filters with cutoff frequencies UP to X-band. Fifth and seventh order filters were fabricated on allumina substrates.

  • PDF

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Multi-stage Analysis of Elliptic Cup Drawing Processes with the Large Aspect Ratio by an Explicit Elasto-Plastic Finite Element Method (외연적 유한요소법을 이용한 세장비가 큰 타원형 컵 성형공정의 다단계 해석)

  • Kim, S.H.;Kim, S.H.;Huh, H.
    • Transactions of Materials Processing
    • /
    • v.9 no.3
    • /
    • pp.313-319
    • /
    • 2000
  • Finite element analysis is carried out for simulation of the multi-stage elliptic cup drawing process with the large aspect ratio. The analysis incorporates with shell elements for an elasto-plastic finite element method with the explicit time integration scheme. For the simulation, LS-DYNA3D is utilized for its wide capability of solving forming problems. The simulation result shows that the non-uniform drawing ratio at the elliptic cross section ad the small shoulder radius cause failure such as tearing and wrinkling. The result suggests the guideline to modify the tool shape for prevention of the failure during the drawing process.

  • PDF

Structural Analysis of Thin-Walled, Multi-Celled Composite Blades with Elliptic Cross-Sections (다중세포로 구성된 박벽 타원형 단면 복합재료 블레이드의 구조해석)

  • 박일주;정성남
    • Composites Research
    • /
    • v.17 no.4
    • /
    • pp.25-31
    • /
    • 2004
  • In this study, a refined beam analysis model has been developed for multi-celled composite blades with elliptic cross-sections. Reissner's semi-complimentary energy functional is introduced to describe the beam theory and also to deal with the mixed-nature of the formulation. The wail of elliptic sections is discretized into finite number of elements along the contour line and Gauss integration is applied to obtain the section properties. For each cell of the section, a total of four continuity conditions are used to impose proper constraints for the section. The theory is applied to single- and double-celled composite blades with elliptic cross-sections and is validated with detailed finite element analysis results.

THE GRADIENT RECOVERY FOR FINITE VOLUME ELEMENT METHOD ON QUADRILATERAL MESHES

  • Song, Yingwei;Zhang, Tie
    • Journal of the Korean Mathematical Society
    • /
    • v.53 no.6
    • /
    • pp.1411-1429
    • /
    • 2016
  • We consider the nite volume element method for elliptic problems using isoparametric bilinear elements on quadrilateral meshes. A gradient recovery method is presented by using the patch interpolation technique. Based on some superclose estimates, we prove that the recovered gradient $R({\nabla}u_h)$ possesses the superconvergence: ${\parallel}{\nabla}u-R({\nabla}u_h){\parallel}=O(h^2){\parallel}u{\parallel}_3$. Finally, some numerical examples are provided to illustrate our theoretical analysis.

An Analysis of Electromagnetic Wave Scattering for the Elliptic-Multi Layer Dielectric Cylinders (다층타원 유전체주의 전자파 산란 해석)

  • 박동희;김정기
    • The Proceeding of the Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.2 no.3
    • /
    • pp.26-31
    • /
    • 1991
  • The scattering property of TMz illuminated a elliptic dielectric cylinders with arbitrary cross section are analyzed by the boundary element techniques. The boundary element equations are for- mulated via Maxwell's equations, weighted residual of Green's theorem, and the boundary conditions. The unknown surface fields on the boundaries are then calculated by the boundary element integral equations. Once the surface fields are found, the scattered fields in far-zone and scattering widths (SW) are readily determined. To show the validity and usefulness of this formulation, computations are compared with those obtained using analytical method and one layer circular cylinder. As exten- sion to arbitrary cross-sectioned cylinders, plane wave scattering from a elliptic dielectric cylinders are numerically analyzed. A general computer program has been developed using the quadratic ele- ments(Higher order borndary elements) and the Gaussian quadrature.

  • PDF

Design of 5th-Order Elliptic Filter in $2{\mu}m$ CMOS ($2{\mu}m$CMOS 5차 Elliptic OTA-C 필터 설계)

  • Shin, Gun-Soon
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.43 no.4
    • /
    • pp.672-678
    • /
    • 1994
  • A design of 5th-order Elliptic OTA-C filter for operation at 4.2MHz is presented. the filter structure is composed entirely of five OTAs(Operational transoonductance Amplifiers), one buffer and seven capacitors. To prevent decreasing of frequency charaoteristios due to the parasitic effeots of OTA and buffer, the design considering of parasitic capacitance and finite resistane of OTA and fuffer is pertormed. As the result of the simulation using SPICE with $2{\mu}m$ CMOS parameters, The performances were found to be essentially within the specifications` less than 0.25dB passband attenuation, 30dB stopband attenuation and 4.2MHz cut-off frequency were satisfactorily obtained. The number of elements is also considerably reduced than other design methods.

A New Multiplication Algorithm and VLSI Architecture Over $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 새로운 곱셈 알고리즘 및 VLSI 구조)

  • Kwon, Soon-Hak;Kim, Hie-Cheol;Hong, Chun-Pyo;Kim, Chang-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1297-1308
    • /
    • 2006
  • Multiplications in finite fields are one of the most important arithmetic operations for implementations of elliptic curve cryptographic systems. In this paper, we propose a new multiplication algorithm and VLSI architecture over $GF(2^m)$ using Gaussian normal basis. The proposed algorithm is designed by using a symmetric property of normal elements multiplication and transforming coefficients of normal elements. The proposed multiplication algorithm is applicable to all the five recommended fields $GF(2^m)$ for elliptic curve cryptosystems by NIST and IEEE 1363, where $m\in${163, 233, 283, 409, 571}. A new VLSI architecture based on the proposed multiplication algorithm is faster or requires less hardware resources compared with previously proposed normal basis multipliers over $GF(2^m)$. In addition, we gives an easy method finding a basic multiplication matrix of normal elements.

SOME RECENT TOPICS IN COMPUTATIONAL MATHEMATICS - FINITE ELEMENT METHODS

  • Park, Eun-Jae
    • Korean Journal of Mathematics
    • /
    • v.13 no.2
    • /
    • pp.127-137
    • /
    • 2005
  • The objective of numerical analysis is to devise and analyze efficient algorithms or numerical methods for equations arising in mathematical modeling for science and engineering. In this article, we present some recent topics in computational mathematics, specially in the finite element method and overview the development of the mixed finite element method in the context of second order elliptic and parabolic problems. Multiscale methods such as MsFEM, HMM, and VMsM are included.

  • PDF