期刊文献+
共找到160篇文章
< 1 2 8 >
每页显示 20 50 100
Complexity of Injective Homomorphisms to Small Tournaments, and of Injective Oriented Colourings
1
作者 Russell J. Campbell Nancy E. Clarke Gary MacGillivray 《Open Journal of Discrete Mathematics》 2023年第1期1-15,共15页
Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homo... Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homomorphism when G is given and H is a fixed tournament on three or fewer vertices. Each possible definition leads to a locally-injective oriented colouring problem. A dichotomy theorem is proved in each case. 展开更多
关键词 Injective Graph Homomorphism Oriented Colouring COMPLEXITY
下载PDF
The Maximum Size of an Edge Cut and Graph Homomorphisms
2
作者 Suohai Fan Hongjian Lai Ju Zhou 《Applied Mathematics》 2011年第10期1263-1269,共7页
For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that... For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that for p ≥ 2 with if there is a graph homomorphism from G onto Kp then b(G)≥f(p)|E(G)| In this paper, we obtained the best possible lower bounds of b(G) for graphs G with a graph homomorphism onto a Kneser graph or a circulant graph and we characterized the graphs G reaching the lower bounds when G is an edge maximal graph with a graph homomorphism onto a complete graph, or onto an odd cycle. 展开更多
关键词 MAXIMUM EDGE CUTS GRAPH homomorphisms
下载PDF
ON INDUCED GROUP HOMOMORPHISMS
3
作者 武同锁 《Journal of Shanghai Jiaotong university(Science)》 EI 1999年第1期67-69,共3页
Alringsinthispaperareassociativewithiden-tity,andalmodulesleftunital.Recalthatgiv-enanyringhomomorphismf∶R→S... Alringsinthispaperareassociativewithiden-tity,andalmodulesleftunital.Recalthatgiv-enanyringhomomorphismf∶R→S,thereisaninduced... 展开更多
关键词 INDUCED GROUP HOMOMORPHISM semiperfect ring ISOMORPHISM LIFTING
下载PDF
HOMOMORPHISMS BETWEEN MULTIPLICATIVE SEMIGROUPS OF MATRICES OVER FIELDS
4
作者 张显 曹重光 《Acta Mathematica Scientia》 SCIE CSCD 2008年第2期301-306,共6页
Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p... Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p at most. Assume that F and R are subsemigroups of Mn(F) such that F M^Pn(F). A map f : F→R is called a homomorphism if f(AB) = f(A)f(B) for any A, B ∈F. In particular, f is called an endomorphism if F = R. The structure of all homomorphisms from F to R (respectively, all endomorphisms of Mn(F)) is described. 展开更多
关键词 HOMOMORPHISM ENDOMORPHISM multiplicative semigroup of matrices
下载PDF
STABILITY AND SUPERSTABILITY OF JORDAN HOMOMORPHISMS AND JORDAN DERIVATIONS ON BANACH ALGEBRAS AND C~*-ALGEBRAS: A FIXED POINT APPROACH
5
作者 M. Eshaghi Gordji A. Najati A. Ebadian 《Acta Mathematica Scientia》 SCIE CSCD 2011年第5期1911-1922,共12页
Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-... Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-algebras) for the generalized Jensen–type functional equationwhere r is a fixed positive real number in (1, ∞). 展开更多
关键词 alternative fixed point Hyers–Ulam–Rassias stability Jordan homomorphism Jordan derivation
下载PDF
A HYBRID FIXED POINT RESULT FOR LIPSCHITZ HOMOMORPHISMS ON QUASI-BANACH ALGEBRAS
6
作者 Sh. Rezapour M. Derafshpour 《Analysis in Theory and Applications》 2011年第2期109-116,共8页
We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result... We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result about hybrid fixed point of two homomorphisms on quasi-Banach algebras. 展开更多
关键词 HOMOMORPHISM hybrid fixed point integral-type condition p-norm quasi- Banach algebra
下载PDF
A Local Characterization of Lie Homomorphisms of Nest Algebras
7
作者 YANG Miao-xia ZHANG Jian-hua 《Chinese Quarterly Journal of Mathematics》 CSCD 2014年第1期125-128,共4页
In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.... In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.As an application,the form of a linear bijection preserving Lie products at zero points between two finite nest algebras is obtained. 展开更多
关键词 nest algebra Lie product Lie homomorphism
下载PDF
Conformal Triple Derivations and Triple Homomorphisms of Lie Conformal Algebras
8
作者 Sania Asif Lipeng Luo +1 位作者 Yanyong Hong Zhixiang Wu 《Algebra Colloquium》 SCIE CSCD 2023年第2期263-280,共18页
Let R be a finite Lie conformal algebra.We investigate the conformal deriva-tion algebra CDer(R),conformal triple derivation algebra CTDer(R)and generalized con-formal triple derivation algebra GCTDer(R),focusing main... Let R be a finite Lie conformal algebra.We investigate the conformal deriva-tion algebra CDer(R),conformal triple derivation algebra CTDer(R)and generalized con-formal triple derivation algebra GCTDer(R),focusing mainly on the connections among these derivation algebras.We also give a complete classification of(generalized)con-formal triple derivation algebras on all finite simple Lie conformal algebras.In partic-ular,CTDer(R)=CDer(R),where R is a finite simple Lie conformal algebra.But for GCDer(R),we obtain a conclusion that is closely related to CDer(R).Finally,we introduce the definition of a triple homomorphism of Lie conformal algebras.Triple homomorphisms of all finite simple Lie conformal algebras are also characterized. 展开更多
关键词 triple derivation triple homomorphism conformal algebra
原文传递
A Characterization of Homomorphisms Between Banach Algebras 被引量:4
9
作者 JianLianCUI JinChuanHOU 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2004年第4期761-768,共8页
We show that every unital invertibility preserving linear map from a von Neumann algebra onto a semi-simple Banach algebra is a Jordan homomorphism;this gives an affirmative answer to a problem of Kaplansky for all vo... We show that every unital invertibility preserving linear map from a von Neumann algebra onto a semi-simple Banach algebra is a Jordan homomorphism;this gives an affirmative answer to a problem of Kaplansky for all von Neumann algebras.For a unital linear map Φ from a semi-simple complex Banach algebra onto another,we also show that the following statements are equivalent:(1) Φ is an homomorphism;(2)Φ is completely invertibility preserving;(3)Φ is 2-invertibility preserving. 展开更多
关键词 Banach algebras homomorphisms Jordan homomorphisms
原文传递
Federated Learning Model for Auto Insurance Rate Setting Based on Tweedie Distribution 被引量:1
10
作者 Tao Yin Changgen Peng +2 位作者 Weijie Tan Dequan Xu Hanlin Tang 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期827-843,共17页
In the assessment of car insurance claims,the claim rate for car insurance presents a highly skewed probability distribution,which is typically modeled using Tweedie distribution.The traditional approach to obtaining ... In the assessment of car insurance claims,the claim rate for car insurance presents a highly skewed probability distribution,which is typically modeled using Tweedie distribution.The traditional approach to obtaining the Tweedie regression model involves training on a centralized dataset,when the data is provided by multiple parties,training a privacy-preserving Tweedie regression model without exchanging raw data becomes a challenge.To address this issue,this study introduces a novel vertical federated learning-based Tweedie regression algorithm for multi-party auto insurance rate setting in data silos.The algorithm can keep sensitive data locally and uses privacy-preserving techniques to achieve intersection operations between the two parties holding the data.After determining which entities are shared,the participants train the model locally using the shared entity data to obtain the local generalized linear model intermediate parameters.The homomorphic encryption algorithms are introduced to interact with and update the model intermediate parameters to collaboratively complete the joint training of the car insurance rate-setting model.Performance tests on two publicly available datasets show that the proposed federated Tweedie regression algorithm can effectively generate Tweedie regression models that leverage the value of data fromboth partieswithout exchanging data.The assessment results of the scheme approach those of the Tweedie regressionmodel learned fromcentralized data,and outperformthe Tweedie regressionmodel learned independently by a single party. 展开更多
关键词 Rate setting Tweedie distribution generalized linear models federated learning homomorphic encryption
下载PDF
Enhancing IoT Data Security with Lightweight Blockchain and Okamoto Uchiyama Homomorphic Encryption 被引量:1
11
作者 Mohanad A.Mohammed Hala B.Abdul Wahab 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1731-1748,共18页
Blockchain technology has garnered significant attention from global organizations and researchers due to its potential as a solution for centralized system challenges.Concurrently,the Internet of Things(IoT)has revol... Blockchain technology has garnered significant attention from global organizations and researchers due to its potential as a solution for centralized system challenges.Concurrently,the Internet of Things(IoT)has revolutionized the Fourth Industrial Revolution by enabling interconnected devices to offer innovative services,ultimately enhancing human lives.This paper presents a new approach utilizing lightweight blockchain technology,effectively reducing the computational burden typically associated with conventional blockchain systems.By integrating this lightweight blockchain with IoT systems,substantial reductions in implementation time and computational complexity can be achieved.Moreover,the paper proposes the utilization of the Okamoto Uchiyama encryption algorithm,renowned for its homomorphic characteristics,to reinforce the privacy and security of IoT-generated data.The integration of homomorphic encryption and blockchain technology establishes a secure and decentralized platformfor storing and analyzing sensitive data of the supply chain data.This platformfacilitates the development of some business models and empowers decentralized applications to perform computations on encrypted data while maintaining data privacy.The results validate the robust security of the proposed system,comparable to standard blockchain implementations,leveraging the distinctive homomorphic attributes of the Okamoto Uchiyama algorithm and the lightweight blockchain paradigm. 展开更多
关键词 Blockchain IOT integration of IoT and blockchain consensus algorithm Okamoto Uchiyama homomorphic encryption lightweight blockchain
下载PDF
A Characterization of Continuous Module Homomorphisms on Random Semi—Normed Modules and Its Applications 被引量:12
12
作者 TieXinGUO 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2003年第1期201-208,共8页
In this paper, a characterization of continuous module homomorphisms on random semi-normed modules is first given; then the characterization is further used to show that the Hahn-Banach type of extension theorem is st... In this paper, a characterization of continuous module homomorphisms on random semi-normed modules is first given; then the characterization is further used to show that the Hahn-Banach type of extension theorem is still true for continuous module homomorphisms on random semi-normed modules. 展开更多
关键词 Random semi normed modules Continuous module homomorphisms Extension theorems
原文传递
Homomorphisms in Quasi-Banach Algebras Associated with a Pexiderized Cauchy-Jensen Functional Equation 被引量:5
13
作者 Abbas NAJATI 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2009年第9期1529-1542,共14页
In this paper, we prove the generalized Hyers-Ulam stability of homomorphisms in quasi- Banach algebras associated with the following Pexiderized Jensen functional equation f(x+y/2+z)-g(x-y/2+z)=h(y).This is... In this paper, we prove the generalized Hyers-Ulam stability of homomorphisms in quasi- Banach algebras associated with the following Pexiderized Jensen functional equation f(x+y/2+z)-g(x-y/2+z)=h(y).This is applied to investigating homomorphisms between quasi-Banach algebras. The concept of the generalized Hyers-Ulam stability originated from Rassias' stability theorem that appeared in his paper: On the stability of the linear mapping in Banach spaces, Proc. Amer. Math. Soc., 72, 297-300 (1978). 展开更多
关键词 Cauchy additive mapping Jensen additive mapping homomorphisms in quasi-Banach algebras generalized Hyers-Ulam stability p-Banach algebra
原文传递
A blockchain based privacy-preserving federated learning scheme for Internet of Vehicles
14
作者 Naiyu Wang Wenti Yang +4 位作者 Xiaodong Wang Longfei Wu Zhitao Guan Xiaojiang Du Mohsen Guizani 《Digital Communications and Networks》 SCIE CSCD 2024年第1期126-134,共9页
The application of artificial intelligence technology in Internet of Vehicles(lov)has attracted great research interests with the goal of enabling smart transportation and traffic management.Meanwhile,concerns have be... The application of artificial intelligence technology in Internet of Vehicles(lov)has attracted great research interests with the goal of enabling smart transportation and traffic management.Meanwhile,concerns have been raised over the security and privacy of the tons of traffic and vehicle data.In this regard,Federated Learning(FL)with privacy protection features is considered a highly promising solution.However,in the FL process,the server side may take advantage of its dominant role in model aggregation to steal sensitive information of users,while the client side may also upload malicious data to compromise the training of the global model.Most existing privacy-preserving FL schemes in IoV fail to deal with threats from both of these two sides at the same time.In this paper,we propose a Blockchain based Privacy-preserving Federated Learning scheme named BPFL,which uses blockchain as the underlying distributed framework of FL.We improve the Multi-Krum technology and combine it with the homomorphic encryption to achieve ciphertext-level model aggregation and model filtering,which can enable the verifiability of the local models while achieving privacy-preservation.Additionally,we develop a reputation-based incentive mechanism to encourage users in IoV to actively participate in the federated learning and to practice honesty.The security analysis and performance evaluations are conducted to show that the proposed scheme can meet the security requirements and improve the performance of the FL model. 展开更多
关键词 Federated learning Blockchain Privacy-preservation Homomorphic encryption Internetof vehicles
下载PDF
A Blockchain-Based Proxy Re-Encryption Scheme with Conditional Privacy Protection and Auditability
15
作者 Chen Guo PengWeijun +3 位作者 Wu Jing Fang Youxuan Ye Keke Xin Yanshuang 《China Communications》 SCIE CSCD 2024年第7期267-277,共11页
With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosur... With the development of Internet of Things technology,intelligent door lock devices are widely used in the field of house leasing.In the traditional housing leasing scenario,problems of door lock information disclosure,tenant privacy disclosure and rental contract disputes frequently occur,and the security,fairness and auditability of the housing leasing transaction cannot be guaranteed.To solve the above problems,a blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability is proposed.The scheme implements fine-grained access control of door lock data based on attribute encryption technology with policy hiding,and uses proxy re-encryption technology to achieve auditable supervision of door lock information transactions.Homomorphic encryption technology and zero-knowledge proof technology are introduced to ensure the confidentiality of housing rent information and the fairness of rent payment.To construct a decentralized housing lease transaction architecture,the scheme realizes the efficient collaboration between the door lock data ciphertext stored under the chain and the key information ciphertext on the chain based on the blockchain and InterPlanetary File System.Finally,the security proof and computing performance analysis of the proposed scheme are carried out.The results show that the scheme can resist the chosen plaintext attack and has low computational cost. 展开更多
关键词 attribute encryption blockchain homomorphic encryption house leasing proxy re-encryption zero-knowledge proof
下载PDF
FL-EASGD:Federated Learning Privacy Security Method Based on Homomorphic Encryption
16
作者 Hao Sun Xiubo Chen Kaiguo Yuan 《Computers, Materials & Continua》 SCIE EI 2024年第5期2361-2373,共13页
Federated learning ensures data privacy and security by sharing models among multiple computing nodes instead of plaintext data.However,there is still a potential risk of privacy leakage,for example,attackers can obta... Federated learning ensures data privacy and security by sharing models among multiple computing nodes instead of plaintext data.However,there is still a potential risk of privacy leakage,for example,attackers can obtain the original data through model inference attacks.Therefore,safeguarding the privacy of model parameters becomes crucial.One proposed solution involves incorporating homomorphic encryption algorithms into the federated learning process.However,the existing federated learning privacy protection scheme based on homomorphic encryption will greatly reduce the efficiency and robustness when there are performance differences between parties or abnormal nodes.To solve the above problems,this paper proposes a privacy protection scheme named Federated Learning-Elastic Averaging Stochastic Gradient Descent(FL-EASGD)based on a fully homomorphic encryption algorithm.First,this paper introduces the homomorphic encryption algorithm into the FL-EASGD scheme to preventmodel plaintext leakage and realize privacy security in the process ofmodel aggregation.Second,this paper designs a robust model aggregation algorithm by adding time variables and constraint coefficients,which ensures the accuracy of model prediction while solving performance differences such as computation speed and node anomalies such as downtime of each participant.In addition,the scheme in this paper preserves the independent exploration of the local model by the nodes of each party,making the model more applicable to the local data distribution.Finally,experimental analysis shows that when there are abnormalities in the participants,the efficiency and accuracy of the whole protocol are not significantly affected. 展开更多
关键词 Federated learning homomorphic encryption privacy security stochastic gradient descent
下载PDF
Privacy-Preserving Federated Deep Learning Diagnostic Method for Multi-Stage Diseases
17
作者 Jinbo Yang Hai Huang +2 位作者 Lailai Yin Jiaxing Qu Wanjuan Xie 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3085-3099,共15页
Diagnosing multi-stage diseases typically requires doctors to consider multiple data sources,including clinical symptoms,physical signs,biochemical test results,imaging findings,pathological examination data,and even ... Diagnosing multi-stage diseases typically requires doctors to consider multiple data sources,including clinical symptoms,physical signs,biochemical test results,imaging findings,pathological examination data,and even genetic data.When applying machine learning modeling to predict and diagnose multi-stage diseases,several challenges need to be addressed.Firstly,the model needs to handle multimodal data,as the data used by doctors for diagnosis includes image data,natural language data,and structured data.Secondly,privacy of patients’data needs to be protected,as these data contain the most sensitive and private information.Lastly,considering the practicality of the model,the computational requirements should not be too high.To address these challenges,this paper proposes a privacy-preserving federated deep learning diagnostic method for multi-stage diseases.This method improves the forward and backward propagation processes of deep neural network modeling algorithms and introduces a homomorphic encryption step to design a federated modeling algorithm without the need for an arbiter.It also utilizes dedicated integrated circuits to implement the hardware Paillier algorithm,providing accelerated support for homomorphic encryption in modeling.Finally,this paper designs and conducts experiments to evaluate the proposed solution.The experimental results show that in privacy-preserving federated deep learning diagnostic modeling,the method in this paper achieves the same modeling performance as ordinary modeling without privacy protection,and has higher modeling speed compared to similar algorithms. 展开更多
关键词 Vertical federation homomorphic encryption deep neural network intelligent diagnosis machine learning and big data
下载PDF
Generalized Derivations as Jordan Homomorphisms on Lie Ideals and Right Ideals
18
作者 Vincenzo DE FILIPPIS 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2009年第12期1965-1974,共10页
Let R be a prime ring, L a non-central Lie ideal of R and g a non-zero generalized derivation of R. If g acts as a Jordan homomorphism on L, then either g(x) = x for all x ∈ R, or char(R) = 2, R satisfies the sta... Let R be a prime ring, L a non-central Lie ideal of R and g a non-zero generalized derivation of R. If g acts as a Jordan homomorphism on L, then either g(x) = x for all x ∈ R, or char(R) = 2, R satisfies the standard identity s4(x1, x2, x3, x4), L is commutative and u2 ∈ Z(R), for any u C L. We also examine some consequences of this result related to generalized derivations which act as Jordan homomorphisms on the set [I, I], where I is a non-zero right ideal of R. 展开更多
关键词 prime rings differential identities generalized derivations Jordan homomorphisms
原文传递
Universal C*-algebras Defined by Completely Bounded Unital Homomorphisms
19
作者 Wen Hua QIAN Don HADWIN 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2015年第12期1825-1844,共20页
Suppose A is a unital C*-algebra and r 1.In this paper,we define a unital C*-algebra C(cb)*(A,r) and a completely bounded unital homomorphism αr:A → C(cb)*(A,r)with the property that C(cb)*(A,r)=C... Suppose A is a unital C*-algebra and r 1.In this paper,we define a unital C*-algebra C(cb)*(A,r) and a completely bounded unital homomorphism αr:A → C(cb)*(A,r)with the property that C(cb)*(A,r)=C*(αr(A))and,for every unital C*-algebra B and every unital completely bounded homomorphism φ:A→ B,there is a(unique)unital *-homomorphism π:C(cb)*(A,r)→B such thatφ=πoαr.We prove that,if A is generated by a normal set {tλ:λ∈Λ},then C(cb)*(A,r)is generated by the set {αr(tλ):λ∈Λ}.By proving an equation of the norms of elements in a dense subset of C(cb)*(A,r)we obtain that,if Β is a unital C*-algebra that can be embedded into A,then C(cb)*(B,r)can be naturally embedded into C(cb)*(A,r).We give characterizations of C(cb)*(A,r)for some special situations and we conclude that C(cb)*(A,r)will be "nice" when dim(A)≤ 2 and "quite complicated" when dim(A)≥ 3.We give a characterization of the relation between K-groups of A and K-groups of C(cb)*(A,r).We also define and study some analogous of C(cb)*(A,r). 展开更多
关键词 Completely bounded unital homomorphisms universal C*-algebras K-groups
原文传递
Impact of Artificial Intelligence on Corporate Leadership
20
作者 Daniel Schilling Weiss Nguyen Mudassir Mohiddin Shaik 《Journal of Computer and Communications》 2024年第4期40-48,共9页
Artificial Intelligence (AI) is transforming organizational dynamics, and revolutionizing corporate leadership practices. This research paper delves into the question of how AI influences corporate leadership, examini... Artificial Intelligence (AI) is transforming organizational dynamics, and revolutionizing corporate leadership practices. This research paper delves into the question of how AI influences corporate leadership, examining both its advantages and disadvantages. Positive impacts of AI are evident in communication, feedback systems, tracking mechanisms, and decision-making processes within organizations. AI-powered communication tools, as exemplified by Slack, facilitate seamless collaboration, transcending geographical barriers. Feedback systems, like Adobe’s Performance Management System, employ AI algorithms to provide personalized development opportunities, enhancing employee growth. AI-based tracking systems optimize resource allocation, as exemplified by studies like “AI-Based Tracking Systems: Enhancing Efficiency and Accountability.” Additionally, AI-powered decision support, demonstrated during the COVID-19 pandemic, showcases the capability to navigate complex challenges and maintain resilience. However, AI adoption poses challenges in human resources, potentially leading to job displacement and necessitating upskilling efforts. Managing AI errors becomes crucial, as illustrated by instances like Amazon’s biased recruiting tool. Data privacy concerns also arise, emphasizing the need for robust security measures. The proposed solution suggests leveraging Local Machine Learning Models (LLMs) to address data privacy issues. Approaches such as federated learning, on-device learning, differential privacy, and homomorphic encryption offer promising strategies. By exploring the evolving dynamics of AI and leadership, this research advocates for responsible AI adoption and proposes LLMs as a potential solution, fostering a balanced integration of AI benefits while mitigating associated risks in corporate settings. 展开更多
关键词 Artificial Intelligence (AI) Corporate Leadership Communication Feedback Systems Tracking Mechanisms DECISION-MAKING Local Machine Learning Models (LLMs) Federated Learning On-Device Learning Differential Privacy Homomorphic Encryption
下载PDF
上一页 1 2 8 下一页 到第
使用帮助 返回顶部