19 research outputs found

    Rectifiability of a class of integralgeometric measures and applications

    Full text link
    In this paper we introduce a new class of measures in Rn\mathbb{R}^n, of integralgeometric type, depending on the dimension 0mn0 \leq m \leq n and on the exponent 1p1 \leq p \leq \infty. Among this class we find sufficient conditions which guarantee rectifiability. As a consequence we are able to prove a novel version of the rectifiable slices theorem, originally discovered by White in the case of flat chains and by Ambrosio and Kircheim in the case of metric currents, for general Radon measures μ\mu of Rn\mathbb{R}^n. In addition, our main rectifiability criterion leads to the solution of a long standing open problem concerning the rectifiability of Federer's integralgeometric measure with exponent p>1p>1 as well as to a novel structure result for Radon measures of Rn\mathbb{R}^n. Precisely, this latter result provides a decomposition of μ\mu into a regular part μr\mu_r, satisfying a suitable rectifiable restriction property, and such that for almost every mm-dimensional plane VRnV \subset \mathbb{R}^n the pushforward through the orthogonal projection of μμr\mu - \mu_r onto VV is singular with respect to the mm-dimensional Hausdorff measure

    Decomposizione di correnti normali

    Get PDF
    Nel mio lavoro di Tesi affronto il problema di decomposizione di correnti normali (euclidee). Dapprima provo in due diversi modi, un risultato di decomponibilità di 1-correnti normali in correnti intere. Successivamente provo la decomponibilità di correnti aventi co-dimensione 1, in correnti rettificabili. Infine mostro un esempio di 2-corrente in R^3 non decomponibile in correnti intere

    A new proof of compactness in G(S)BD

    Get PDF
    We prove a compactness result in GBD which also provides a new proof of the compactness theorem in GSBD, due to Chambolle and Crismale [5, Theorem 1.1]. Our proof is based on a Fr\'echet-Kolmogorov compactness criterion and does not rely on Korn or Poincar\'e-Korn inequalities

    On the continuity of the trace operator in

    No full text
    In this paper, we present a new result of continuity for the trace operator acting on functions that might jump on a prescribed (n − 1)-dimensional set Γ, with the only hypothesis of being rectifiable and of finite measure. We also show an application of our result in relation to the variational model of elasticity with cracks, when the associated minimum problems are coupled with Dirichlet and Neumann boundary conditions

    Financing Open Innovation: Equity or Debt?

    No full text
    The internal innovation activities of firms often encounter obstacles (i.e., factors hampering innovation activities) such as economic constraints and lack of skilled employees within enterprises, prompting them to adopt an Open Innovation (OI) approach as a means to overcome the obstacles and thus to achieve innovation performance, intended as Innovation Industrial Performance (IIP) and Innovation Financial Performance (IFP). Using data from the Community Innovation Survey (CIS), the study firstly investigates whether OI is able to exert this mediation role. Second, the study investigates the moderating role of financing techniques, specifically debt and equity, on the relationship between OI and firm Innovation Industrial Performance (IIP) and Innovation Financial Performance (IFP). It explores whether equity and debt support OI in enhancing such performance types. Our results show that, while OI proves effective in overcoming innovation hurdles, it does not mediate the relationship between the factors hampering innovation activities and IFP, suggesting a temporal lag between innovation and its financial outcomes. The findings of this study suggest that equity enhances both IIP and IFP by bolstering competencies and financial capacity. In contrast, debt primarily benefits IFP by providing readily available resources. Notably, debt does not influence IIP, indicating its limited contribution to cognitive and knowledge resources essential for innovation. However, the study acknowledges limitations, including the lack of longitudinal data, which hinders the assessment of time lag effects between innovation and financial performance

    Post-Quantum Cryptography: Challenges and Opportunities for Robust and Secure HW Design

    No full text
    International audiencePost-Quantum Cryptography (PQC) will become soon the standard for many systems of the future. With the advent of quantum computers, all encrypted communications based on traditional asymmetric cryptography (e.g., RSA, ECC) will become insecure. The definition the PQC standards is an on going process proceeding at a fast pace, involving new and largely unexplored cryptographic primitives. For this reason, the design of hardware implementations of PQC algorithms is still under study. In this paper, we introduce the fundamentals of PQC, with a focus on lattice-based cryptography and its hardware security issues, namely side-channel and fault-based attacks. Then, we focus on isogeny-based cryptography and the SIKE algorithm. We highlight the importance of fault-tolerant design choices through the presentation of a fault attack, based on the electromagnetic injection of transient faults, targeting this cryptographic primitive. Finally, we show an interesting idea that starts from the observation that some PQC algorithms have an intrinsic probabilistic behavior. We argue that this characteristic is a clear opportunity that paves the way for the application of approximate (or inexact) computing to the implementation of PQC cryptography
    corecore