9,381 research outputs found
A Telescoping method for Double Summations
We present a method to prove hypergeometric double summation identities.
Given a hypergeometric term , we aim to find a difference operator and rational functions
such that .
Based on simple divisibility considerations, we show that the denominators of
and must possess certain factors which can be computed from . Using these factors as estimates, we may find the numerators of
and by guessing the upper bounds of the degrees and solving systems of
linear equations. Our method is valid for the Andrews-Paule identity, Carlitz's
identities, the Ap\'ery-Schmidt-Strehl identity, the Graham-Knuth-Patashnik
identity, and the Petkov\v{s}ek-Wilf-Zeilberger identity.Comment: 22 pages. to appear in J. Computational and Applied Mathematic
Applicability of the -Analogue of Zeilberger's Algorithm
The applicability or terminating condition for the ordinary case of
Zeilberger's algorithm was recently obtained by Abramov. For the -analogue,
the question of whether a bivariate -hypergeometric term has a -pair
remains open. Le has found a solution to this problem when the given bivariate
-hypergeometric term is a rational function in certain powers of . We
solve the problem for the general case by giving a characterization of
bivariate -hypergeometric terms for which the -analogue of Zeilberger's
algorithm terminates. Moreover, we give an algorithm to determine whether a
bivariate -hypergeometric term has a -pair.Comment: 15 page
Universal linear-temperature resistivity: possible quantum diffusion transport in strongly correlated superconductors
The strongly correlated electron fluids in high temperature cuprate
superconductors demonstrate an anomalous linear temperature () dependent
resistivity behavior, which persists to a wide temperature range without
exhibiting saturation. As cooling down, those electron fluids lose the
resistivity and condense into the superfluid. However, the origin of the
linear- resistivity behavior and its relationship to the strongly correlated
superconductivity remain a mystery. Here we report a universal relation
, which bridges the slope of the
linear--dependent resistivity () to the London penetration depth
at zero temperature among cuprate superconductor
BiSrCaCuO and heavy fermion superconductors
CeCoIn, where is vacuum permeability, is the Boltzmann
constant and is the reduced Planck constant. We extend this scaling
relation to different systems and found that it holds for other cuprate,
pnictide and heavy fermion superconductors as well, regardless of the
significant differences in the strength of electronic correlations, transport
directions, and doping levels. Our analysis suggests that the scaling relation
in strongly correlated superconductors could be described as a hydrodynamic
diffusive transport, with the diffusion coefficient () approaching the
quantum limit , where is the quasi-particle effective
mass.Comment: 8 pages, 2 figures, 1 tabl
Recommended from our members
Memory-Based High-Level Synthesis Optimizations Security Exploration on the Power Side-Channel
High-level synthesis (HLS) allows hardware designers to think algorithmically and not worry about low-level, cycle-by-cycle details. This provides the ability to quickly explore the architectural design space and tradeoffs between resource utilization and performance. Unfortunately, security evaluation is not a standard part of the HLS design flow. In this article, we aim to understand the effects of memory-based HLS optimizations on power side-channel leakage. We use Xilinx Vivado HLS to develop different cryptographic cores, implement them on a Spartan-6 FPGA, and collect power traces. We evaluate the designs with respect to resource utilization, performance, and information leakage through power consumption. We have two important observations and contributions. First, the choice of resource optimization directive results in different levels of side-channel vulnerabilities. Second, the partitioning optimization directive can greatly compromise the hardware cryptographic system through power side-channel leakage due to the deployment of memory control logic. We describe an evaluation procedure for power side-channel leakage and use it to make best-effort recommendations about how to design more secure architectures in the cryptographic domain
- …