field element
Recently Published Documents


TOTAL DOCUMENTS

28
(FIVE YEARS 4)

H-INDEX

6
(FIVE YEARS 1)

2021 ◽  
Vol 80 (10) ◽  
pp. 7423-7439 ◽  
Author(s):  
Zhiyong Yang ◽  
Jiayan Nie ◽  
Xing Peng ◽  
Dong Tang ◽  
Xueyou Li

Author(s):  
Dmitry Ivanov ◽  
Aleksey Leonov ◽  
Victor Murashev

The Article shows that the effect of charge coupling between the gates of SOI MOS field-effect transistors is also observed in double-gate transistor magnetosensitive Hall-type elements with a silicon film thickness of about 200 nm. It has been determined that in such sensitive elements operating in the electron enrichment mode near the Si-SiO2 interfaces, the effect of charge coupling makes it possible to increase the magnetic sensitivity.


Author(s):  
И.А. Керимов

Актуальностьработы. В настоящее время одним из актуальных направлений теории и практики интерпретации потенциальных полей является разработка методов, направленных на изучение пространственного распределения плотностей по результатам обработки и интерпретации данных гравиразведки в заданном объеме геологической среды при минимуме априорной информации об источниках поля в заданном объеме при минимуме априорной информации об источниках поля. Цель работы разработка методов гравитационной томографии на основе аппроксимационного подхода к спектральному анализу в гравиметрии, получившего название методаF-аппроксимации.Методы исследования.Разработка алгоритмов и компьютерных технологий спектрального анализана основе аппроксимационного подхода в рамках метода линейных интегральных представленийВ.Н. Страхова,способов решения систем линейных алгебраических уравнений (СЛАУ) большой размерности с использованием теории решения некорректных задач. Результаты работы.Рассмотренывопросы разработки методов гравитационной томографиина основе F-аппроксимации аномального поля силы тяжести, который характеризуется полной адекватностью реальной геофизической практике и позволяющий избавиться от различных идеализаций (идеализация плоского поля идеализация границы раздела земля-воздух как бесконечной горизонтальной плоскости идеализация непрерывного задания того или иного элемента поля на бесконечной горизонтальной плоскости или куске этой плоскости идеализация задания того или иного элемента поля в узлах правильной геометрической сети и др.).Предложены три модификации гравитационной томографии на основе F-аппроксимации. Первая модификация основана на изучении пространственного распределения элементов гравитационного поля. В рамках данной модификации на основе F-аппроксимации выполняется изучение распределение различных производных аномального гравитационного поля в нижнем и верхнем полупространствах. Вторая модификация заключается в разделении аномального гравитационного поля на составляющие, обусловленные источниками, залегающими в пределах существенно различающихся по глубине m структурных этажей. В статье рассмотрен вариант разделения аномального поля для случая двух структурных этажей. Для данного варианта разработаны алгоритм и компьютерные технологии, метод апробирован на модельных и реальных геолого-гравиметрических материалах. Третья модификация заключается в нахождении пространственного распределения функции Страхова, являющейся обобщением функции Березкина. Разработан алгоритм и компьютерные технологии расчетов пространственного распределения данного показателя и получения пространственного куба данных. Relevance. Currently, one of the significant directions of the theory and practice for interpreting potential fields is the development of methods aimed at studying the spatial distribution of densities from the results of processing and interpretation of gravitation prospecting data in a given volume of a geological environment with a minimum of a priori information about field sources of a given volume with a minimum a priori information about the sources of the field. The aim of the work is to develop methods of gravitational tomography based on the approximation approach to spectral analysis in gravimetry, which is called the F-approximation method. Methods. Development of spectral analysis algorithms and computer technologies, based on the approximation approach in the framework of the method of linear integral representations that was offered by B.N. Strakhov. Methods for solving systems of linear algebraic equations (SLAE) of large dimension using the solution theory of ill-posed problems. Results. Issues of the development of gravity tomography methods based on the F-approximation of the anomalous gravity field, which is characterized by complete adequacy of real geophysical practice and allowing to get rid of various idealizations (idealization of a flat field idealization of the earth-air interface as an infinite horizontal plane idealization of a continuous setting of a particular field element on an infinite horizontal plane or a piece of this plane idealization of the setting another field element at the nodes of a regular geometric network, etc.) Three modifications of gravitational tomography based on the F-approximation are proposed. The first modification is based on the study of the spatial distribution of the elements of the gravitational field. In the framework of this modification, based on the F-approximation, we study the distribution of various derivatives of the anomalous gravitational field in the lower and upper half-spaces. The second modification consists in dividing the anomalous gravitational field into components due to sources lying within structural floors that differ significantly in m depth. The article considers the option of separating the anomalous field for the case of two structural floors. For this option, an algorithm and computer technologies have been developed, the method has been tested on model and real geological and gravimetric materials. The third modification is to find the spatial distribution of the Strakhov function, which is a generalization of the Berezkin function. An algorithm and computer technology for calculating the spatial distribution of this indicator and obtaining a spatial cube of data have been developed


2018 ◽  
Vol 69 (5) ◽  
pp. 400-402
Author(s):  
Otokar Grošek ◽  
Tomáš Fabšič

Abstract We study a method of computing multiplicative inverses in finite fields using long division. In the case of fields of a prime order p, we construct one fixed integer d(p) with the property that for any nonzero field element a, we can compute its inverse by dividing d(p) by a and by reducing the result modulo p. We show how to construct the smallest d(p) with this property. We demonstrate that a similar approach works in finite fields of a non-prime order, as well. However, we demonstrate that the studied method (in both cases) has worse asymptotic complexity than the extended Euclidean algorithm.


Author(s):  
Pradeep K. Sahoo ◽  
Ankit Singh

No experimental investigation has been carried out to understand the progression of channel disassembly in IPHWR. Hence, it is planned to study the deformations aspects through experiments with a scaled-down (1:3) fuel channel of 220MWe reactor. Depending upon the pressure inside the channel and transient past, the accident initiation and disassembly can be can be classified into two class. In the first case, high pressure inside channel leads PT ballooned and fully contacted CT before channel deformed as one composite unit. While in second case, low inside pressure, first leads PT to contact CT and then coupled deformation of the channel progresses. Latter is part of our current experimental investigation. This paper is focused on discussion about various aspects considered while developing the experimental facility. In this case, experiments are grouped under two broad categories, one is the study under inert environment to check channel deformation due to material flow at higher temperature and other one is under oxidation environment, which would be similar to actual condition exist in normal reactor core under accident scenario. Initially experiments will be carried out on single channels, later it will be extended up to three channels arranged one above other. A simulation study is also carried out to check the deformation profile under inert conditions. Simulation is done using coupled field element technology of commercial software ANSYS v17.2, to get a preliminary insight into structural and thermal coupled response on channel deformation.


2017 ◽  
Vol 2017 (45) ◽  
pp. 90-95
Author(s):  
R.Ya. Kosarevych ◽  
◽  
O.A. Lutsyk ◽  
B.P. Rusyn ◽  
V.V. Korniy ◽  
...  

Texture features are widely used in remote sensing image classification. In most cases they are extracted from grayscale images without taking color information into consideration. The texture descriptors, which consist of characteristics of random point fields formed for pixels of distinct intensity of grayscale and color band images are presented. The input image is divided into fragments for the elements of each of which the histogram is constructed and their local maxima are determined. Size of fragments are chosen depending on image resolution. For each of the intensity of the dynamic range of the image, a random point field, as a set of geometric centers of fragments, is formed. By the formed configuration, each field is classified as cluster, regular or random. To form a description of image elements a distribution of the number of field elements for each intensity and fragment is constructed. Separately, the vectors of the point field element for each intensity in the image fragment and the point field element for the selected intensity are formed. Experimental results demonstrate that proposed descriptors yield performance compared to other state-of-the-art texture features.


Author(s):  
Debrup Chakraborty ◽  
Sebati Ghosh ◽  
Palash Sarkar

Universal hash functions based on univariate polynomials are well known, e.g. Poly1305 and GHASH. Using Horner’s rule to evaluate such hash functionsrequire l − 1 field multiplications for hashing a message consisting of l blocks where each block is one field element. A faster method is based on the class of Bernstein-Rabin-Winograd (BRW) polynomials which require ⌊l/2⌋ multiplications and ⌊lgl⌋ squarings for l≥3 blocks. Though this is significantly smaller than Horner’s rule based hashing, implementation of BRW polynomials for variable length messages present significant difficulties. In this work, we propose a two-level hash function where BRW polynomial based hashing is done at the lower level and Horner’s rule based hashing is done at the higher level. The BRW polynomial based hashing is applied to a fixed number of blocks and hence the difficulties in handling variable length messages is avoided. Even though the hash function has two levels, we show that it is sufficient to use a single field element as the hash key. The basic idea is instantiated to propose two new hash functions, one which hashes a single binary string and the other can hash a vector of binary strings. We describe two actual implementations, one over F2128 and the other over F2256 both using the pclmulqdq instruction available in modern Intel processors. On both the Haswell and Skylake processors, the implementation over F2128 is faster than both an implementation of GHASH by Gueron; and a highly optimised implementation, also by Gueron, of another polynomial based hash function called POLYVAL. We further show that the Fast Fourier Transform based field multiplication over F2256 proposed by Bernstein and Chou can be used to evaluate the new hash function at a cost of about at most 46 bit operations per bit of digest, but, unlike the Bernstein-Chou analysis, there is no hidden cost of generating the hash key. More generally, the new idea of building a two-level hash function having a single field element as the hash key can be applied to other finite fields to build new hash functions.


2016 ◽  
Vol 19 (4) ◽  
pp. 207-213
Author(s):  
Phuoc Tan Duong ◽  
Giang Dang Nguyen ◽  
Ly Huu Truong ◽  
Dung Tram Ngoc Le ◽  
Long Le Thanh Vu ◽  
...  

This article presents the simulation of operation of 10 MHz resonance frequency quartz crystal microblance device QCM in case of fluid domain (blood, water, high viscosity fluid …). Because QCM device operates in piezoelectric substrate, simulation has to use the structure-electric couple field element (SOLID 226). Determination of behaviors of device in the case of fluid domain is important for applications. Couple field method (structure-fluid) including finite element method and computational fluid dynamic method was used to determine output signals. The loading quantitative method on surface’s devices was built for the applications in biological and chemical sensors.


Sign in / Sign up

Export Citation Format

Share Document