期刊文献+
共找到8,406篇文章
< 1 2 250 >
每页显示 20 50 100
Preliminary Identification of a Prime Number Other Than 2 and 3, the Origin of Twin Prime Numbers, the Structure of the Chain of Prime Numbers and the Set of Prime Numbers Less Than a Given Integer
1
作者 Mady Ndiaye 《Advances in Pure Mathematics》 2024年第1期30-48,共19页
The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it ... The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it E<sub>sp</sub>. We subsequently established from the previous set the set of non-prime numbers (the set of numbers belonging to this set and which are not prime) denoted E<sub>np</sub>. We then extracted from the set of supposedly prime numbers the numbers which are not prime and the set of remaining number constitutes the set of prime numbers denoted E<sub>p</sub>. We have deduced from the previous set, the set of prime numbers between two natural numbers. We have explained during our demonstrations the origin of the twin prime numbers and the structure of the chain of prime numbers. 展开更多
关键词 Supposedly Prime Numbers Non-Prime Numbers Prime Numbers Prime Numbers Less Than a Given integer Prime Numbers between Two Given integers
下载PDF
Designing Pair of Nonlinear Components of a Block Cipher over Gaussian Integers 被引量:1
2
作者 Muhammad Sajjad Tariq Shah Robinson Julian Serna 《Computers, Materials & Continua》 SCIE EI 2023年第6期5287-5305,共19页
In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the ... In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Gaussian integers(GI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.But the prime field dependent on the Elliptic curve(EC)provides one S-box at a time by fixing three parameters a,b,and p.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Gaussian integers residue class of gaussian integers block cipher S-boxes analysis of S-boxes
下载PDF
Nonlinear Components of a Block Cipher over Eisenstein Integers
3
作者 Mohammad Mazyad Hazzazi Muhammad Sajjad +2 位作者 Zaid Bassfar Tariq Shah Ashwag Albakri 《Computers, Materials & Continua》 SCIE EI 2023年第12期3659-3675,共17页
In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the poi... In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves,chaotic maps,and Gaussian integers has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Eisenstein integers(EI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.However,in the same way,by taking three fixed parameters only one S-box is obtained through a prime field-dependent Elliptic curve(EC),chaotic maps,and Gaussian integers.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Eisenstein integers residue class of Eisenstein integers block cipher S-boxes analysis of S-boxes
下载PDF
Dimensionality reduction model based on integer planning for the analysis of key indicators affecting life expectancy
4
作者 Wei Cui Zhiqiang Xu Ren Mu 《Journal of Data and Information Science》 CSCD 2023年第4期102-124,共23页
Purpose:Exploring a dimensionality reduction model that can adeptly eliminate outliers and select the appropriate number of clusters is of profound theoretical and practical importance.Additionally,the interpretabilit... Purpose:Exploring a dimensionality reduction model that can adeptly eliminate outliers and select the appropriate number of clusters is of profound theoretical and practical importance.Additionally,the interpretability of these models presents a persistent challenge.Design/methodology/approach:This paper proposes two innovative dimensionality reduction models based on integer programming(DRMBIP).These models assess compactness through the correlation of each indicator with its class center,while separation is evaluated by the correlation between different class centers.In contrast to DRMBIP-p,the DRMBIP-v considers the threshold parameter as a variable aiming to optimally balances both compactness and separation.Findings:This study,getting data from the Global Health Observatory(GHO),investigates 141 indicators that influence life expectancy.The findings reveal that DRMBIP-p effectively reduces the dimensionality of data,ensuring compactness.It also maintains compatibility with other models.Additionally,DRMBIP-v finds the optimal result,showing exceptional separation.Visualization of the results reveals that all classes have a high compactness.Research limitations:The DRMBIP-p requires the input of the correlation threshold parameter,which plays a pivotal role in the effectiveness of the final dimensionality reduction results.In the DRMBIP-v,modifying the threshold parameter to variable potentially emphasizes either separation or compactness.This necessitates an artificial adjustment to the overflow component within the objective function.Practical implications:The DRMBIP presented in this paper is adept at uncovering the primary geometric structures within high-dimensional indicators.Validated by life expectancy data,this paper demonstrates potential to assist data miners with the reduction of data dimensions.Originality/value:To our knowledge,this is the first time that integer programming has been used to build a dimensionality reduction model with indicator filtering.It not only has applications in life expectancy,but also has obvious advantages in data mining work that requires precise class centers. 展开更多
关键词 integer programming Multidimensional data Dimensionality reduction Life expectancy
下载PDF
A Recursive High Payload Reversible Data Hiding Using Integer Wavelet and Arnold Transform
5
作者 Amishi Mahesh Kapadia P.Nithyanandam 《Intelligent Automation & Soft Computing》 SCIE 2023年第1期537-552,共16页
Reversible data hiding is an information hiding technique that requires the retrieval of the error free cover image after the extraction of the secret image.We suggested a technique in this research that uses a recurs... Reversible data hiding is an information hiding technique that requires the retrieval of the error free cover image after the extraction of the secret image.We suggested a technique in this research that uses a recursive embedding method to increase capacity substantially using the Integer wavelet transform and the Arnold transform.The notion of Integer wavelet transforms is to ensure that all coefficients of the cover images are used during embedding with an increase in payload.By scrambling the cover image,Arnold transform adds security to the information that gets embedded and also allows embedding more information in each iteration.The hybrid combination of Integer wavelet transform and Arnold transform results to build a more efficient and secure system.The proposed method employs a set of keys to ensure that information cannot be decoded by an attacker.The experimental results show that it aids in the development of a more secure storage system and withstand few tampering attacks The suggested technique is tested on many image formats,including medical images.Various performance metrics proves that the retrieved cover image and hidden image are both intact.This System is proven to withstand rotation attack as well. 展开更多
关键词 Reversible data hiding(RDH) integer wavelet transforms(IWT) arnold transform PAYLOAD embedding and extraction
下载PDF
Effects of T-Factor on Quantum Annealing Algorithms for Integer Factoring Problem
6
作者 Zhiqi Liu Shihui Zheng +2 位作者 Xingyu Yan Ping Pan Licheng Wang 《Journal of Quantum Computing》 2023年第1期41-54,共14页
The hardness of the integer factoring problem(IFP)plays a core role in the security of RSA-like cryptosystems that are widely used today.Besides Shor’s quantum algorithm that can solve IFP within polynomial time,quan... The hardness of the integer factoring problem(IFP)plays a core role in the security of RSA-like cryptosystems that are widely used today.Besides Shor’s quantum algorithm that can solve IFP within polynomial time,quantum annealing algorithms(QAA)also manifest certain advantages in factoring integers.In experimental aspects,the reported integers that were successfully factored by using the D-wave QAA platform are much larger than those being factored by using Shor-like quantum algorithms.In this paper,we report some interesting observations about the effects of QAA for solving IFP.More specifically,we introduce a metric,called T-factor that measures the density of occupied qubits to some extent when conducting IFP tasks by using D-wave.We find that T-factor has obvious effects on annealing times for IFP:The larger of T-factor,the quicker of annealing speed.The explanation of this phenomenon is also given. 展开更多
关键词 Quantum annealing algorithm integer factorization problem T-factor D-WAVE
下载PDF
基于Java BigInteger类的大整数运算应用 被引量:2
7
作者 申时全 《价值工程》 2014年第24期229-231,共3页
在许多应用场合都需要高精度的计算,这些计算问题超出了一般程序语言所能表示的最大范围,如精确到100位小数的黄金分割系数计算;在密码问题中的大素数问题;求解梅森素数问题等,都涉及大整数运算。应用Java提供的BigInteger类,可以较好... 在许多应用场合都需要高精度的计算,这些计算问题超出了一般程序语言所能表示的最大范围,如精确到100位小数的黄金分割系数计算;在密码问题中的大素数问题;求解梅森素数问题等,都涉及大整数运算。应用Java提供的BigInteger类,可以较好地解决这些问题。研究了应用Java的BigInteger类计算高精度黄金分割系数、100位以上大素数计算、300位以内梅森素数计算问题,给出了Java程序。 展开更多
关键词 大整数类 黄金分割 素数 梅森素数
下载PDF
Solution for integer linear bilevel programming problems using orthogonal genetic algorithm 被引量:9
8
作者 Hong Li Li Zhang Yongchang Jiao 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2014年第3期443-451,共9页
An integer linear bilevel programming problem is firstly transformed into a binary linear bilevel programming problem, and then converted into a single-level binary implicit programming. An orthogonal genetic algorith... An integer linear bilevel programming problem is firstly transformed into a binary linear bilevel programming problem, and then converted into a single-level binary implicit programming. An orthogonal genetic algorithm is developed for solving the binary linear implicit programming problem based on the orthogonal design. The orthogonal design with the factor analysis, an experimental design method is applied to the genetic algorithm to make the algorithm more robust, statistical y sound and quickly convergent. A crossover operator formed by the orthogonal array and the factor analysis is presented. First, this crossover operator can generate a smal but representative sample of points as offspring. After al of the better genes of these offspring are selected, a best combination among these offspring is then generated. The simulation results show the effectiveness of the proposed algorithm. 展开更多
关键词 integer linear bilevel programming problem integer optimization genetic algorithm orthogonal experiment design
下载PDF
The Integer Parts of a Nonlinear Form with Integer Variables and Mixed Powers 2 and 4 被引量:3
9
作者 LI Wei-ping GE Wen-xu WANG Tian-ze 《Chinese Quarterly Journal of Mathematics》 CSCD 2013年第3期317-322,共6页
关键词 integer VARIABLES DIOPHANTINE APPROXIMATION Davenport-Heilbronn method
下载PDF
Scheduling Step-Deteriorating Jobs on Parallel Machines by Mixed Integer Programming 被引量:4
10
作者 郭鹏 程文明 +1 位作者 曾鸣 梁剑 《Journal of Donghua University(English Edition)》 EI CAS 2015年第5期709-714,719,共7页
Production scheduling has a major impact on the productivity of the manufacturing process. Recently, scheduling problems with deteriorating jobs have attracted increasing attentions from researchers. In many practical... Production scheduling has a major impact on the productivity of the manufacturing process. Recently, scheduling problems with deteriorating jobs have attracted increasing attentions from researchers. In many practical situations,it is found that some jobs fail to be processed prior to the pre-specified thresholds,and they often consume extra deteriorating time for successful accomplishment. Their processing times can be characterized by a step-wise function. Such kinds of jobs are called step-deteriorating jobs. In this paper,parallel machine scheduling problem with stepdeteriorating jobs( PMSD) is considered. Due to its intractability,four different mixed integer programming( MIP) models are formulated for solving the problem under consideration. The study aims to investigate the performance of these models and find promising optimization formulation to solve the largest possible problem instances. The proposed four models are solved by commercial software CPLEX. Moreover,the near-optimal solutions can be obtained by black-box local-search solver LocalS olver with the fourth one. The computational results show that the efficiencies of different MIP models depend on the distribution intervals of deteriorating thresholds, and the performance of LocalS olver is clearly better than that of CPLEX in terms of the quality of the solutions and the computational time. 展开更多
关键词 parallel machine step-deterioration mixed integer programming(MIP) scheduling models total completion time
下载PDF
An Exact Virtual Network Embedding Algorithm Based on Integer Linear Programming for Virtual Network Request with Location Constraint 被引量:3
11
作者 Zeheng Yang Yongan Guo 《China Communications》 SCIE CSCD 2016年第8期177-183,共7页
Network virtualization is known as a promising technology to tackle the ossification of current Internet and will play an important role in the future network area. Virtual network embedding(VNE) is a key issue in net... Network virtualization is known as a promising technology to tackle the ossification of current Internet and will play an important role in the future network area. Virtual network embedding(VNE) is a key issue in network virtualization. VNE is NP-hard and former VNE algorithms are mostly heuristic in the literature.VNE exact algorithms have been developed in recent years. However, the constraints of exact VNE are only node capacity and link bandwidth.Based on these, this paper presents an exact VNE algorithm, ILP-LC, which is based on Integer Linear Programming(ILP), for embedding virtual network request with location constraints. This novel algorithm is aiming at mapping virtual network request(VNR) successfully as many as possible and consuming less substrate resources.The topology of each VNR is randomly generated by Waxman model. Simulation results show that the proposed ILP-LC algorithm outperforms the typical heuristic algorithms in terms of the VNR acceptance ratio, at least 15%. 展开更多
关键词 network virtualization virtual network embedding exact VNE algorithm integer linear Programming location constraint VNR acceptance ratio
下载PDF
General Exact Penalty Functions in Integer Programming 被引量:2
12
作者 白富生 张连生 吴至友 《Journal of Shanghai University(English Edition)》 CAS 2004年第1期19-23,共5页
In this paper, the general exact penalty functions in integer programming were studied. The conditions which ensure the exact penalty property for the general penalty function with one penalty parameter were given and... In this paper, the general exact penalty functions in integer programming were studied. The conditions which ensure the exact penalty property for the general penalty function with one penalty parameter were given and a general penalty function with two parameters was proposed. 展开更多
关键词 integer programming exact penalty function penalty parameter.
下载PDF
A secure image steganography algorithm based on least significant bit and integer wavelet transform 被引量:2
13
作者 ELSHAZLY Emad ABDELWAHAB Safey +3 位作者 ABOUZAID Refaat ZAHRAN Osama ELARABY Sayed ELKORDY Mohamed 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2018年第3期639-649,共11页
The rapid development of data communication in modern era demands secure exchange of information. Steganography is an established method for hiding secret data from an unauthorized access into a cover object in such a... The rapid development of data communication in modern era demands secure exchange of information. Steganography is an established method for hiding secret data from an unauthorized access into a cover object in such a way that it is invisible to human eyes. The cover object can be image, text, audio,or video. This paper proposes a secure steganography algorithm that hides a bitstream of the secret text into the least significant bits(LSBs) of the approximation coefficients of the integer wavelet transform(IWT) of grayscale images as well as each component of color images to form stego-images. The embedding and extracting phases of the proposed steganography algorithms are performed using the MATLAB software. Invisibility, payload capacity, and security in terms of peak signal to noise ratio(PSNR) and robustness are the key challenges to steganography. The statistical distortion between the cover images and the stego-images is measured by using the mean square error(MSE) and the PSNR, while the degree of closeness between them is evaluated using the normalized cross correlation(NCC). The experimental results show that, the proposed algorithms can hide the secret text with a large payload capacity with a high level of security and a higher invisibility. Furthermore, the proposed technique is computationally efficient and better results for both PSNR and NCC are achieved compared with the previous algorithms. 展开更多
关键词 image steganography image processing integer wavelet transform
下载PDF
Function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems 被引量:3
14
作者 周平 曹玉霞 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第10期163-166,共4页
This paper investigates the function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems using the stability theory of fractional-order systems. The function projectiv... This paper investigates the function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems using the stability theory of fractional-order systems. The function projective synchronization between three-dimensional (3D) integer-order Lorenz chaotic system and 3D fractional-order Chen chaotic system are presented to demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 fractional-order chaotic systems chaotic systems of integer orders function projectivesynchronization stability theory of fractional-order systems
下载PDF
Extraordinary transmission and reflection in PT-symmetric two-segment-connected triangular optical waveguide networks with perfect and broken integer waveguide length ratios 被引量:1
15
作者 吴嘉野 吴栩航 +1 位作者 杨湘波 李海盈 《Chinese Physics B》 SCIE EI CAS CSCD 2019年第10期367-375,共9页
By adjusting the waveguide length ratio, we study the extraordinary characteristics of electromagnetic waves propagating in one-dimensional(1D) parity-time-symmetric(PT-symmetric) two-segment-connected triangular opti... By adjusting the waveguide length ratio, we study the extraordinary characteristics of electromagnetic waves propagating in one-dimensional(1D) parity-time-symmetric(PT-symmetric) two-segment-connected triangular optical waveguide networks with perfect and broken integer waveguide length ratios respectively. It is found that the number and the corresponding frequencies of the extremum spontaneous PT-symmetric breaking points are dependent on the waveguide length ratio. Near the extremum breaking points, ultrastrong extraordinary transmissions are created and the maximal can arrive at, respectively, 2.4079 × 10^14 and 4.3555 × 10^13 in both kinds of networks. However, bidirectional invisibility can only be produced by the networks with broken integer waveguide length ratio, whose mechanism is explained in detail from the perspective of photonic band structure. The findings of this work can be useful optical characteristic control in the fabrication of PT-symmetric optical waveguide networks, which possesses great potential in designing optical amplifiers,optical energy saver devices, and special optical filters. 展开更多
关键词 parity-time symmetry optical WAVEGUIDE network integer broken ratios
下载PDF
A new all-zero 4×4 block determination rule for integer transform and quantization in AVS-M encoder 被引量:1
16
作者 LIU Dong-hua CHEN Yi-qiang 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2006年第z1期89-94,共6页
A new all-zero block determination rule was used to reduce the complexity of the AVS-M encoder. It reuses the sum of absolute difference of 4×4 block obtained from motion estimation or intra prediction as paramet... A new all-zero block determination rule was used to reduce the complexity of the AVS-M encoder. It reuses the sum of absolute difference of 4×4 block obtained from motion estimation or intra prediction as parameters so that the determination threshold need to be computed only once when quantization parameter (QP) is invariable for given video sequence. This method avoids a lot of computation for transform, quantization, inverse transform, inverse quantization and block reconstruction. Simulation results showed that it can save about 20%~50% computation without any video quality degradation. 展开更多
关键词 AVS-M integer DCT transform Quantization All-zero 4×4 block PSNR
下载PDF
Ground State Energy Calculations of Isoelectronic Series of He in Double-Zeta Approximation Using Coulomb Potential with Noninteger Indices 被引量:1
17
作者 GUSEINOV I. Israfil AKSU Hüseyin 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第3期896-898,共3页
Using formulae for one- and two-electron integrals of Coulomb interaction potential fk (r) = r^-k with non-integer indices k established by one of the authors with the help of complete orthonormal sets of ψ^α-expo... Using formulae for one- and two-electron integrals of Coulomb interaction potential fk (r) = r^-k with non-integer indices k established by one of the authors with the help of complete orthonormal sets of ψ^α-exponential-type orbitals (α = 1, 0,-1,-2,…), we perform the calculations for isoelectronic series of the He atom containing nuclear charges from 2 to 10, where k = 1 - μ (-1 〈 μ 〈 0). For this purpose we have used the double-zeta approximation, the configuration interaction and coupled-cluster methods employing the integer-n Slater-type orbitals as basis sets. It is demonstrated that the results of calculations obtained are better than the numerical Hartree-Fock values. 展开更多
关键词 SLATER-TYPE ORBITALS MULTICENTER integRALS ONE-ELECTRON OPEN-SHELLS SYSTEMS integer ATOMS
下载PDF
Optimal set integer programming algorithm for multiple maneuvering targets tracking in clutter 被引量:1
18
作者 Xiaoyan Fu Yingmin Jia Xiaohe Liu 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2013年第4期555-563,共9页
The aim of this paper is to solve the problems of multitarget tracking in clutter. Firstly, the data association of measurement-to-target is formulated as an integer programming problem. Through using the linear progr... The aim of this paper is to solve the problems of multitarget tracking in clutter. Firstly, the data association of measurement-to-target is formulated as an integer programming problem. Through using the linear programming (LP) based branchand-bound method and adjusting the constraint conditions, an optimal set integer programming (OSIP) algorithm is then proposed for tracking multiple non-maneuvering targets in clutter. For the case of maneuvering targets, this paper introduces the OSIP algorithm into the filtering step of the interacting multiple model (IMM) algorithm resulting in the IMM based on OSIP algorithm. Extensive Monte Carlo simulations show that the presented algorithms can obtain superior estimations even in the case of high density noises. 展开更多
关键词 data association target tracking integer programming clutter.
下载PDF
Hybrid particle swarm optimization with chaotic search for solving integer and mixed integer programming problems 被引量:20
19
作者 谭跃 谭冠政 邓曙光 《Journal of Central South University》 SCIE EI CAS 2014年第7期2731-2742,共12页
A novel chaotic search method is proposed,and a hybrid algorithm combining particle swarm optimization(PSO) with this new method,called CLSPSO,is put forward to solve 14 integer and mixed integer programming problems.... A novel chaotic search method is proposed,and a hybrid algorithm combining particle swarm optimization(PSO) with this new method,called CLSPSO,is put forward to solve 14 integer and mixed integer programming problems.The performances of CLSPSO are compared with those of other five hybrid algorithms combining PSO with chaotic search methods.Experimental results indicate that in terms of robustness and final convergence speed,CLSPSO is better than other five algorithms in solving many of these problems.Furthermore,CLSPSO exhibits good performance in solving two high-dimensional problems,and it finds better solutions than the known ones.A performance index(PI) is introduced to fairly compare the above six algorithms,and the obtained values of(PI) in three cases demonstrate that CLSPSO is superior to all the other five algorithms under the same conditions. 展开更多
关键词 粒子群算法 混合整数 混沌搜索 规划问题 PSO算法 求解 性能指数 粒子群优化
下载PDF
Seismic data compression based on integer wavelet transform 被引量:1
20
作者 WANG Xi-zhen(王喜珍) +5 位作者 TENG Yun-tian(滕云田) GAO Meng-tan(高孟潭) JIANG Hui(姜慧) 《Acta Seismologica Sinica(English Edition)》 CSCD 2004年第z1期123-128,共6页
Due to the particularity of the seismic data, they must be treated by lossless compression algorithm in some cases. In the paper, based on the integer wavelet transform, the lossless compression algorithm is studied.... Due to the particularity of the seismic data, they must be treated by lossless compression algorithm in some cases. In the paper, based on the integer wavelet transform, the lossless compression algorithm is studied. Comparing with the traditional algorithm, it can better improve the compression rate. CDF (2, n) biorthogonal wavelet family can lead to better compression ratio than other CDF family, SWE and CRF, which is owe to its capability in can- celing data redundancies and focusing data characteristics. CDF (2, n) family is suitable as the wavelet function of the lossless compression seismic data. 展开更多
关键词 lossless compression integer wavelet transform lifting scheme biorthogonal wavelet
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部