Loading...
Search for: arithmetic
0.005 seconds
Total 64 records

    The curious neglect of geometry in modern philosophies of mathematics

    , Article Logic, Epistemology, and the Unity of Science ; Volume 49 , 2021 , Pages 379-389 ; 22149775 (ISSN) Shahshahani, S ; Sharif University of Technology
    Springer Science and Business Media B.V  2021
    Abstract
    From ancient times to 19th century geometry symbolized the essence of mathematical thinking and method, but modern philosophy of mathematics seems to have marginalized the philosophical status of geometry. The roots of this transformation will be sought in the ascendance of logical foundations in place of intuitive primacy as the cornerstone of mathematical certainty in the late 19th century. Nevertheless, geometry and geometrical thinking, in multiple manifestations, have continued to occupy a central place in the practice of mathematics proper. We argue that this, together with advances in the neuroscience of mathematical processes, calls for an expansion of the present limited remit of... 

    Reduction of provability logics to ?1-provability logics

    , Article Logic Journal of the IGPL ; Volume 23, Issue 5 , 2015 , Pages 842-847 ; 13670751 (ISSN) Ardeshir, M ; Mojtahedi, S. M ; Sharif University of Technology
    Oxford University Press  2015
    Abstract
    We show that the provability logic of. PA,. GL and the truth provability logic, i.e. the provability logic of. PA relative to the standard model N, GLS are reducible to their. Σ Σ1-provability logics,. GLV and. GLSV, respectively, by only propositional substitutions  

    An introduction to basic arithmetic

    , Article Logic Journal of the IGPL ; Volume 16, Issue 1 , 2008 , Pages 1-13 ; 13670751 (ISSN) Ardeshir, M ; Hesaam, B ; Sharif University of Technology
    Oxford University Press  2008
    Abstract
    We study Basic Arithmetic BA, which is the basic logic BQC equivalent of Heyting Arithmetic HA over intuitionistic logic IQC, and of Peano Arithmetic PA over classical logic CQC. It turns out that The Friedman translation is applicable to BA. Using this translation, we prove that BA is closed under a restricted form of the Markov rule. Moreover, it is proved that all nodes of a finite Kripke model of BA are classical models of Ι∃1+, a fragment of PA with Induction restricted to the formulas made up of ∃, ∧ and/or ∨. We also study an interesting extension of BQC, called EBQC, which is the extension by the axiom schema ⊤ → →. We show that this extension behaves very like to IQC, and the... 

    Every rooted narrow tree Kripke model of HA is locally PA

    , Article Mathematical Logic Quarterly ; Volume 48, Issue 3 , 2002 , Pages 391-395 ; 09425616 (ISSN) Ardeshir, M ; Hesaam, B ; Sharif University of Technology
    2002
    Abstract
    We prove that every infinite rooted narrow tree Kripke model of HA is locally PA  

    Intuitionistic axiomatizations for bounded extension Kripke models

    , Article Annals of Pure and Applied Logic ; Volume 124, Issue 1-3 , 2003 , Pages 267-285 ; 01680072 (ISSN) Ardeshir, M ; Ruitenburg, W ; Salehi, S ; Sharif University of Technology
    2003
    Abstract
    We present axiom systems, and provide soundness and strong completeness theorems, for classes of Kripke models with restricted extension rules among the node structures of the model. As examples we present an axiom system for the class of cofinal extension Kripke models, and an axiom system for the class of end-extension Kripke models. We also show that Heyting arithmetic (HA) is strongly complete for its class of end-extension models. Cofinal extension models of HA are models of Peano arithmetic (PA). © 2003 Elsevier B.V. All rights reserved  

    A novel voltage-to-voltage logarithmic converter with high accuracy

    , Article Przeglad Elektrotechniczny ; Volume 87, Issue 4 , 2011 , Pages 150-153 ; 00332097 (ISSN) Ghanaattian Jahromi, A ; Abrishamifar, A ; Medi, A ; Sharif University of Technology
    Abstract
    A novel BiCMOS voltage-to-voltage converter with logarithmic characteristics and very high accuracy is presented. The relationship between the emitter current and the base-emitter voltage in bipolar transistors is used to realize the logarithmic function. With 1.8 supply voltage, the total power consumption is less than 15.75 mW and a Log error of < -36dB is shown in the ADS simulations. Compared to the other method in the literature, very better accuracy in logarithm calculation is achieved. The proposed method can be used in arithmetical operation circuits like analog processors  

    The de jongh property for basic arithmetic

    , Article Archive for Mathematical Logic ; 2014 ; ISSN: 09335846 Ardeshir, M ; Mojtahedi, S. M ; Sharif University of Technology
    Abstract
    We prove that Basic Arithmetic, BA, has the de Jongh property, i.e., for any propositional formula A(p1,..., pn) built up of atoms p1,..., pn, BPC(Formula presented.)A(p1,..., pn) if and only if for all arithmetical sentences B1,..., Bn, BA(Formula presented.)A(B1,..., Bn). The technique used in our proof can easily be applied to some known extensions of BA  

    The Σ1-provability logic of HA

    , Article Annals of Pure and Applied Logic ; Volume 169, Issue 10 , 2018 , Pages 997-1043 ; 01680072 (ISSN) Ardeshir, M ; Mojtahedi, M ; Sharif University of Technology
    Elsevier B.V  2018
    Abstract
    In this paper we introduce a modal theory iHσ which is sound and complete for arithmetical Σ1-interpretations in HA, in other words, we will show that iHσ is the Σ1-provability logic of HA. Moreover we will show that iHσ is decidable. As a by-product of these results, we show that HA+□⊥ has de Jongh property. © 2018 Elsevier B.V  

    The Σ1-Provability Logic of HA

    , Article Journal of Symbolic Logic ; Volume 84, Issue 3 , 2019 , Pages 1118-1135 ; 00224812 (ISSN) Ardeshir, M ; Mojtahedi, M ; Sharif University of Technology
    Cambridge University Press  2019
    Abstract
    For the Heyting Arithmetic HA,HA is defined [14, 15] as the theory {A | HA-A}, where is called the box translation of A (Definition 2.4). We characterize the Σ1-provability logic of HA as a modal theory (Definition 3.17). © 2019 The Association for Symbolic Logic  

    Arithmetic Teichmuller theory

    , Article Iranian Journal of Mathematical Sciences and Informatics ; Volume 14, Issue 2 , 2019 , Pages 157-171 ; 17354463 (ISSN) Rastegar, A ; Sharif University of Technology
    Iranian Academic Center for Education, Culture and Research  2019
    Abstract
    By Grothendieck’s anabelian conjectures, Galois representations landing in outer automorphism group of the algebraic fundamental group which are associated to hyperbolic smooth curves defined over number-fields encode all the arithmetic information of these curves. The Goal of this paper is to develop an arithmetic Teichmuller theory, by which we mean, introducing arithmetic objects summarizing the arithmetic information coming from all curves of the same topological type defined over number-fields. We also introduce Hecke-Teichmuller Lie algebra which plays the role of Hecke algebra in the anabelian framework. © 2019 Academic Center for Education, Culture and Research TMU  

    A counterexample to polynomially bounded realizability of basic arithmetic

    , Article Notre Dame Journal of Formal Logic ; Volume 60, Issue 3 , 2019 , Pages 481-489 ; 00294527 (ISSN) Ardeshir, M ; Khaniki, E ; Shahriari, M ; Sharif University of Technology
    Duke University Press  2019
    Abstract
    We give a counterexample to the claim that every provably total function of Basic Arithmetic is a polynomially bounded primitive recursive function. © 2019 by University of Notre Dame  

    Arithmetic teichmuller theory

    , Article Iranian Journal of Mathematical Sciences and Informatics ; Volume 14, Issue 2 , 2019 , Pages 157-171 ; 17354463 (ISSN) Rastegar, A ; Sharif University of Technology
    Iranian Academic Center for Education, Culture and Research  2019
    Abstract
    By Grothendieck’s anabelian conjectures, Galois representations landing in outer automorphism group of the algebraic fundamental group which are associated to hyperbolic smooth curves defined over number-fields encode all the arithmetic information of these curves. The Goal of this paper is to develop an arithmetic Teichmuller theory, by which we mean, introducing arithmetic objects summarizing the arithmetic information coming from all curves of the same topological type defined over number-fields. We also introduce Hecke-Teichmuller Lie algebra which plays the role of Hecke algebra in the anabelian framework. © 2019 Academic Center for Education, Culture and Research TMU  

    A counterexample to polynomially bounded realizability of basic arithmetic

    , Article Notre Dame Journal of Formal Logic ; Volume 60, Issue 3 , 2019 , Pages 481-489 ; 00294527 (ISSN) Ardeshir, M ; Khaniki, E ; Shahriari, M ; Sharif University of Technology
    Duke University Press  2019
    Abstract
    We give a counterexample to the claim that every provably total function of Basic Arithmetic is a polynomially bounded primitive recursive function. © 2019 by University of Notre Dame  

    A novel context modeling scheme for motion vectors context-based arithmetic coding

    , Article Canadian Conference on Electrical and Computer Engineering; Technology Driving Innovation, 2004, Niagara Falls, 2 May 2004 through 5 May 2004 ; Volume 4 , 2004 , Pages 2021-2024 ; 08407789 (ISSN); 0780382536 (ISBN) Ghandi, M ; Ghandi, M. M ; Shamsollahi, M. B ; Sharif University of Technology
    2004
    Abstract
    In this paper a new context modelling scheme for arithmetic coding of Motion Vectors (MVs) is proposed. The model uses the correlation between the horizontal and vertical components of MVs to improve the probability estimation of symbols. The accurate probability estimation can therefore improve the efficiency of the context-based arithmetic coder. The proposed scheme has been adapted to the H.264 advanced video codec and the simulation results show that a considerable bit rate saving can be achieved in MV coding  

    Compact and secure design of masked AES S-box

    , Article 9th International Conference on Information and Communications Security, ICICS 2007, Zhengzhou, 12 December 2007 through 15 December 2007 ; Volume 4861 LNCS , 2007 , Pages 216-229 ; 03029743 (ISSN); 9783540770473 (ISBN) Zakeri, B ; Salmasizadeh, M ; Moradi, A ; Tabandeh, M ; Manzuri Shalmani, M. T ; Sharif University of Technology
    Springer Verlag  2007
    Abstract
    Composite field arithmetic is known as an alternative method for lookup tables in implementation of S-box block of AES algorithm. The idea is to breakdown the computations to lower order fields and compute the inverse there. Recently this idea have been used both for reducing the area in implementation of S-boxes and masking implementations of AES algorithm. The most compact design using this technique is presented by Canright using only 92 gates for an S-box block. In another approach, IAIK laboratory has presented a masked implementation of AES algorithm with higher security comparing common masking methods using Composite field arithmetic. Our work in this paper is to use basic ideas of... 

    Arithmetic circuits verification without looking for internal equivalences

    , Article 2008 6th ACM and IEEE International Conference on Formal Methods and Models for Co-Design, MEMOCODE'08, Anaheim, CA, 5 June 2008 through 7 June 2008 ; 2008 , Pages 7-16 ; 9781424424177 (ISBN) Sarbishei, O ; Alizadeh, B ; Fujita, M ; Sharif University of Technology
    2008
    Abstract
    In this paper, we propose a novel approach to extract a network of half adders from the gate-level net-list of an addition circuit while no internal equivalences exist. The technique begins with a gatelevel net-list and tries to map it into word-level adders based on an efficient bit-level adder representation. It will be shown that the proposed technique is suitable for several gate-level architectures of multipliers, as it extracts adder components in a step-wise method. This approach can also be generalized to other arithmetic circuits. In order to evaluate the effectiveness of our approach, we run it on several arithmetic circuits and compare experimental results with those of... 

    Low-power arithmetic unit for DSP applications

    , Article International Symposium on System on Chip, SoC ; 31 October- 2 November , 2011 , pp. 68-71 ; ISBN: 9781457706721 Modarressi, M ; Nikounia, S. H ; Jahangir, A. H ; Sharif University of Technology
    Abstract
    DSP algorithms are one of the most important components of modern embedded computer systems. These applications generally include fixed point and floating-point arithmetic operations and trigonometric functions which have long latencies and high power consumption. Nonetheless, DSP applications enjoy from some interesting characteristics such as tolerating slight loss of accuracy and high degree of value locality which can be exploited to improve their power consumption and performance. In this paper, we present an application-specific result-cache that aims to reduce the power consumption and latency of DSP algorithms by reusing the results of the arithmetic operations executed on the same... 

    Low-power arithmetic unit for DSP applications

    , Article 2015 IEEE International Conference on Signal Processing, Informatics, Communication and Energy Systems, SPICES 2015 ; 2011 , Pages 68-71 ; 9781457706721 (ISBN) Modarressi, M ; Nikounia, S. H ; Jahangir, A. H ; Sharif University of Technology
    Abstract
    DSP algorithms are one of the most important components of modern embedded computer systems. These applications generally include fixed point and floating-point arithmetic operations and trigonometric functions which have long latencies and high power consumption. Nonetheless, DSP applications enjoy from some interesting characteristics such as tolerating slight loss of accuracy and high degree of value locality which can be exploited to improve their power consumption and performance. In this paper, we present an application-specific result-cache that aims to reduce the power consumption and latency of DSP algorithms by reusing the results of the arithmetic operations executed on the same... 

    Weighted two-valued digit-set encodings: Unifying efficient hardware representation schemes for redundant number systems

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 52, Issue 7 , 2005 , Pages 1348-1357 ; 10577122 (ISSN) Jaberipur, G ; Parhami, B ; Ghodsi, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2005
    Abstract
    We introduce the notion of two-valued digit (twit) as a binary variable that can assume one of two different integer values. Posibits, or simply bits, in {0, 1} and negabits in {-1, 0}, commonly used in two's-complement representations and (n, p) encoding of binary signed digits, are special cases of twits. A weighted bit-set (WBS) encoding, which generalizes the two's-complement encoding by allowing one or more posibits and/or negabits in each radix-2 position, has been shown to unify many efficient implementations of redundant number systems. A collection of equally weighted twits, including ones with non-contiguous values (e.g., {-1, 1} or {0, 2}), can lead to wider representation range... 

    Provability Logic

    , M.Sc. Thesis Sharif University of Technology Aboolian, Narbe (Author) ; Behrostaghi, Mohammad Ardeshir (Supervisor)
    Abstract
    Provability Logic is the study of Peano Arithmetic from the point of provability. The ◻ of modal logic is interpreted as ”Provable in PA ”. Gödel’s technique of proof, in his incompleteness theorems, showed that meta-lingual sentences such as ”A is provable in PA ” can be expressed by sentences of object language. Studying provability in the system K4 will lead us to a soundness theorem but in 1976, Robert Solovay showed that if we add an axiom -known as Löb’s axiom- to the system K4, we will have a completeness theorem as well. So GL = K4 + Löb is the provability logic of PA. In this thesis we will study these theorems