期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
Fermat and Pythagoras Divisors for a New Explicit Proof of Fermat’s Theorem:a4 + b4 = c4. Part I
1
作者 Prosper Kouadio Kimou François Emmanuel Tanoé Kouassi Vincent Kouakou 《Advances in Pure Mathematics》 2024年第4期303-319,共17页
In this paper we prove in a new way, the well known result, that Fermat’s equation a<sup>4</sup> + b<sup>4</sup> = c<sup>4</sup>, is not solvable in ℕ , when abc≠0 . To show this ... In this paper we prove in a new way, the well known result, that Fermat’s equation a<sup>4</sup> + b<sup>4</sup> = c<sup>4</sup>, is not solvable in ℕ , when abc≠0 . To show this result, it suffices to prove that: ( F 0 ): a 1 4 + ( 2 s b 1 ) 4 = c 1 4 , is not solvable in ℕ , (where a 1 , b 1 , c 1 ∈2ℕ+1 , pairwise primes, with necessarly 2≤s∈ℕ ). The key idea of our proof is to show that if (F<sub>0</sub>) holds, then there exist α 2 , β 2 , γ 2 ∈2ℕ+1 , such that ( F 1 ): α 2 4 + ( 2 s−1 β 2 ) 4 = γ 2 4 , holds too. From where, one conclude that it is not possible, because if we choose the quantity 2 ≤ s, as minimal in value among all the solutions of ( F 0 ) , then ( α 2 ,2 s−1 β 2 , γ 2 ) is also a solution of Fermat’s type, but with 2≤s−1<s , witch is absurd. To reach such a result, we suppose first that (F<sub>0</sub>) is solvable in ( a 1 ,2 s b 1 , c 1 ) , s ≥ 2 like above;afterwards, proceeding with “Pythagorician divisors”, we creat the notions of “Fermat’s b-absolute divisors”: ( d b , d ′ b ) which it uses hereafter. Then to conclude our proof, we establish the following main theorem: there is an equivalence between (i) and (ii): (i) (F<sub>0</sub>): a 1 4 + ( 2 s b 1 ) 4 = c 1 4 , is solvable in ℕ , with 2≤s∈ℕ , ( a 1 , b 1 , c 1 )∈ ( 2ℕ+1 ) 3 , coprime in pairs. (ii) ∃( a 1 , b 1 , c 1 )∈ ( 2ℕ+1 ) 3 , coprime in pairs, for wich: ∃( b ′ 2 , b 2 , b ″ 2 )∈ ( 2ℕ+1 ) 3 coprime in pairs, and 2≤s∈ℕ , checking b 1 = b ′ 2 b 2 b ″ 2 , and such that for notations: S=s−λ( s−1 ) , with λ∈{ 0,1 } defined by c 1 − a 1 2 ≡λ( mod2 ) , d b =gcd( 2 s b 1 , c 1 − a 1 )= 2 S b 2 and d ′ b = 2 s−S b ′ 2 = 2 s B 2 d b , where ( 2 s B 2 ) 2 =gcd( b 1 2 , c 1 2 − a 1 2 ) , the following system is checked: { c 1 − a 1 = d b 4 2 2+λ = 2 2−λ ( 2 S−1 b 2 ) 4 c 1 + a 1 = 2 1+λ d ′ b 4 = 2 1+λ ( 2 s−S b ′ 2 ) 4 c 1 2 + a 1 2 =2 b ″ 2 4;and this system implies: ( b 1−λ,2 4 ) 2 + ( 2 4s−3 b λ,2 4 ) 2 = ( b ″ 2 2 ) 2;where: ( b 1−λ,2 , b λ,2 , b ″ 2 )={ ( b ′ 2 , b 2 , b ″ 2 )  if λ=0 ( b 2 , b ′ 2 , b ″ 2 )  if λ=1;From where, it is quite easy to conclude, following the method explained above, and which thus closes, part I, of this article. . 展开更多
关键词 factorisation in Greatest Common Divisor Pythagoras Equation Pythagorician Triplets Fermat's Equations Pythagorician Divisors Fermat's Divisors Diophantine Equations of Degree 2 4-Integral Closure of in
下载PDF
Passive robust control for uncertain Hamiltonian systems by using operator theory 被引量:2
2
作者 Ni Bu Yuyi Zhang +2 位作者 Xiaoyong Li Wei Chen Changan Jiang 《CAAI Transactions on Intelligence Technology》 SCIE EI 2022年第4期594-605,共12页
In this study,the passivity-based robust control and tracking for Hamiltonian systems with unknown perturbations by using the operator-based robust right coprime factorisation method is concerned.For the system with u... In this study,the passivity-based robust control and tracking for Hamiltonian systems with unknown perturbations by using the operator-based robust right coprime factorisation method is concerned.For the system with unknown perturbations,a design scheme is proposed to guarantee the uncertain non-linear systems to be robustly stable while the equivalent non-linear systems is passive,meanwhile the asymptotic tracking property of the plant output is discussed.Moreover,the design scheme can be also used into the general Hamiltonian systems while the simulation is used to further demonstrate the effectiveness of the proposed method. 展开更多
关键词 Hamiltonian systems robust right coprime factorisation storage function
下载PDF
Introducing “Arithmetic Calculus” with Some Applications: New Terms, Definitions, Notations and Operators 被引量:1
3
作者 Rahman Khatibi 《Applied Mathematics》 2014年第19期2909-2934,共26页
New operators are presented to introduce “arithmetic calculus”, where 1) the operators are just obvious mathematical facts, and 2) arithmetic calculus refers to summing and subtracting operations without solving equ... New operators are presented to introduce “arithmetic calculus”, where 1) the operators are just obvious mathematical facts, and 2) arithmetic calculus refers to summing and subtracting operations without solving equations. The sole aim of this paper is to make a case for arithmetic calculus, which is lurking in conventional mathematics and science but has no identity of its own. The underlying thinking is: 1) to shift the focus from the whole sequence to any of its single elements;and 2) to factorise each element to building blocks and rules. One outcome of this emerging calculus is to understand the interconnectivity in a family of sequences, without which they are seen as discrete entities with no interconnectivity. Arithmetic calculus is a step closer towards deriving a “Tree of Numbers” reminiscent of the Tree of Life. Another windfall outcome is to show that the deconvolution problem is explicitly well-posed but at the same time implicitly ill-conditioned;and this challenges a misconception that this problem is ill-posed. If the thinking in this paper is not new, this paper forges it through a mathematical spin by presenting new terms, definitions, notations and operators. The return for these out of the blue new aspects is far reaching. 展开更多
关键词 Natural NUMBERS SEQUENCES COMBINATORICS New OPERATORS ARITHMETIC CALCULUS factorisation Complexity
下载PDF
A Provably Secure and Efficient Remote Password Authentication Scheme Using Smart Cards
4
作者 Fairuz Shohaimay Eddie Shahril Ismail 《Computers, Materials & Continua》 SCIE EI 2022年第6期6125-6145,共21页
Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem th... Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem that serves as the first line of defence against unauthorised entity attacks.Although the literature contains numerous RPA schemes,to the best of the authors’knowledge,only few schemes based on the integer factorisation problem(IFP)and the discrete logarithm problem(DLP)that provided a provision for session key agreement to ensure proper mutual authentication.Furthermore,none of the previous schemes provided formal security proof using the random oracle model.Therefore,this study proposed an improved RPA scheme with session key establishment between user and server.The design of the proposed RPA scheme is based on the widely established Dolev-Yao adversary model.Moreover,as the main contribution,a novel formal security analysis based on formal definitions of IFP and DLP under the random oracle model was presented.The proposed scheme’s performance was compared to that of other similar competitive schemes in terms of the transmission/computational cost and time complexity.The findings revealed that the proposed scheme required higher memory storage costs in smart cards.Nonetheless,the proposed scheme is more efficient regarding the transmission cost of login and response messages and the total time complexity compared to other scheme of similar security attributes.Overall,the proposed scheme outperformed the other RPA schemes based on IFP and DLP.Finally,the potential application of converting the RPA scheme to a user identification(UI)scheme is considered for future work.Since RPA and UI schemes are similar,the proposed approach can be expanded to develop a provably secure and efficientUI scheme based on IFP and DLP. 展开更多
关键词 Authentication scheme discrete logarithm factorisation PASSWORD provable security
下载PDF
Factorisable Quasi-adequate Semigroups
5
作者 PENG Ting-ting GUO Xiao-jiang 《Chinese Quarterly Journal of Mathematics》 CSCD 2011年第1期93-99,共7页
在这份报纸,我们调查 factorisable IC 伪足够的 semigroups 的一个班,所谓,类型的 factorisable IC 伪足够的 semigroups --(H,我) 。类型的 factorisable IC 伪足够的 semigroups 的一些描述 --(H,我) 被获得。特别地,我们证明 ... 在这份报纸,我们调查 factorisable IC 伪足够的 semigroups 的一个班,所谓,类型的 factorisable IC 伪足够的 semigroups --(H,我) 。类型的 factorisable IC 伪足够的 semigroups 的一些描述 --(H,我) 被获得。特别地,我们证明 IC 伪足够的 semigroup 有的那个任何东西是类型的 factorisable IC 伪足够的 subsemigroups --(H,我) 并且 cancellative monoids 的一个乐队。 展开更多
关键词 factorisable semigroup IC 伪足够的 semigroup factorisable 类型的丰富的 semigroups --(H 我)
下载PDF
Source apportionment of PM_(2.5)light extinction in an urban atmosphere in China 被引量:8
6
作者 Zijuan Lan Bin Zhang +5 位作者 Xiaofeng Huang Qiao Zhu Jinfeng Yuan Liwu Zeng Min Hu Lingyan He 《Journal of Environmental Sciences》 SCIE EI CAS CSCD 2018年第1期277-284,共8页
Haze in China is primarily caused by high pollution of atmospheric fine particulates(PM2.5).However, the detailed source structures of PM2.5 light extinction have not been well established, especially for the roles ... Haze in China is primarily caused by high pollution of atmospheric fine particulates(PM2.5).However, the detailed source structures of PM2.5 light extinction have not been well established, especially for the roles of various organic aerosols, which makes haze management lack specified targets. This study obtained the mass concentrations of the chemical compositions and the light extinction coefficients of fine particles in the winter in Dongguan, Guangdong Province, using high time resolution aerosol observation instruments. We combined the positive matrix factor(PMF) analysis model of organic aerosols and the multiple linear regression method to establish a quantitative relationship model between the main chemical components, in particular the different sources of organic aerosols and the extinction coefficients of fine particles with a high goodness of fit(R^2= 0.953). The results show that the contribution rates of ammonium sulphate,ammonium nitrate, biomass burning organic aerosol(BBOA), secondary organic aerosol(SOA) and black carbon(BC) were 48.1%, 20.7%, 15.0%, 10.6%, and 5.6%, respectively. It can be seen that the contribution of the secondary aerosols is much higher than that of the primary aerosols(79.4% versus 20.6%) and are a major factor in the visibility decline. BBOA is found to have a high visibility destroying potential, with a high mass extinction coefficient, and was the largest contributor during some high pollution periods. A more detailed analysis indicates that the contribution of the enhanced absorption caused by BC mixing state was approximately 37.7% of the total particle absorption and should not be neglected. 展开更多
关键词 Fine particles Organic aerosol Positive matrix factorisation Light extinction Multiple linear regression
原文传递
Triply Factorised Groups and the Structure of Skew Left Braces
7
作者 A.Ballester-Bolinches R.Esteban-Romero 《Communications in Mathematics and Statistics》 SCIE 2022年第2期353-370,共18页
The algebraic structure of skew left brace has proved to be useful as a source of settheoretic solutions of theYang-Baxter equation.We study in this paper the connections between left and right π-nilpotency and the s... The algebraic structure of skew left brace has proved to be useful as a source of settheoretic solutions of theYang-Baxter equation.We study in this paper the connections between left and right π-nilpotency and the structure of finite skew left braces.We also study factorisations of skew left braces and their impact on the skew left brace structure.As a consequence of our study,we define a Fitting-like ideal of a left brace.Our approach depends strongly on a description of a skew left brace in terms of a triply factorised group obtained from the action of the multiplicative group of the skew left brace on its additive group. 展开更多
关键词 Skew left brace Trifactorised group Triply factorised group Left nilpotent skew left brace Right nilpotent skew left brace IDEAL Left Fitting ideal Factorised skew left brace
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部