The inner relationship between Markov random field(MRF) and Markov chain random field(MCRF) is discussed. MCRF is a special MRF for dealing with high-order interactions of sparse data. It consists of a single spatial ...The inner relationship between Markov random field(MRF) and Markov chain random field(MCRF) is discussed. MCRF is a special MRF for dealing with high-order interactions of sparse data. It consists of a single spatial Markov chain(SMC) that can move in the whole space. Generally, the theoretical backbone of MCRF is conditional independence assumption, which is a way around the problem of knowing joint probabilities of multi-points. This so-called Naive Bayes assumption should not be taken lightly and should be checked whenever possible because it is mathematically difficult to prove. Rather than trap in this independence proving, an appropriate potential function in MRF theory is chosen instead. The MCRF formulas are well deduced and the joint probability of MRF is presented by localization approach, so that the complicated parameter estimation algorithm and iteration process can be avoided. The MCRF model is then applied to the lithofacies identification of a region and compared with triplex Markov chain(TMC) simulation. Analyses show that the MCRF model will not cause underestimation problem and can better reflect the geological sedimentation process.展开更多
Several parameter identification methods of thermal response test were evaluated through numerical and experimental study.A three-dimensional finite-volume numerical model was established under the assumption that the...Several parameter identification methods of thermal response test were evaluated through numerical and experimental study.A three-dimensional finite-volume numerical model was established under the assumption that the soil thermal conductivity had been known in the simulation of thermal response test.The thermal response curve was firstly obtained through numerical calculation.Then,the accuracy of the numerical model was verified with measured data obtained through a thermal response test.Based on the numerical and experimental thermal response curves,the thermal conductivity of the soil was calculated by different parameter identification methods.The calculated results were compared with the assumed value and then the accuracy of these methods was evaluated.Furthermore,the effects of test time,variable data quality,borehole radius,initial ground temperature,and heat injection rate were analyzed.The results show that the method based on cylinder-source model has a low precision and the identified thermal conductivity decreases with an increase in borehole radius.For parameter estimation,the measuring accuracy of the initial temperature of the deep ground soil has greater effect on identified thermal conductivity.展开更多
In conventional source-filter models, voiced and unvoiced components were considered independently. However, in practice it was difficult to separate the source into two parts. An actual source consists of a mixture o...In conventional source-filter models, voiced and unvoiced components were considered independently. However, in practice it was difficult to separate the source into two parts. An actual source consists of a mixture of two sources and the ratio varies according to the content or the intention of speaker. It had been investigated to separate the voiced and unvoiced components for different source models. Source signals were modeled based on the residual signal measured from inverse filtering. Three different source models were assumed. The parameters of each model were optimized for the original speech signal using a genetic algorithm. The resulting parameters were compared in terms of the mel-cepstral distance to the original signal, the spectrogram and the spectral envelope from the synthesized signal. The optimization method achieves an improvement of 15% for the Klatt model, but there is little improvement in the modified residual case.展开更多
The Liquine-Ofqui Fault Zone(LOFZ) of southern Chilean Andes is one of the largest active strike-slip fault zones.There is an ongoing debate regarding the origin of the stress field along the LOFZ due to its complex g...The Liquine-Ofqui Fault Zone(LOFZ) of southern Chilean Andes is one of the largest active strike-slip fault zones.There is an ongoing debate regarding the origin of the stress field along the LOFZ due to its complex geometry.This paper represents a study of the origins of the LOFZ regional stress field.Stress fields are calculated by finite element(FE) analysis.The two possible stress origins, i.e., oblique plate convergence and ridge collision/indenter tectonics of Chile ridge against Peru-Chile trench, have been emphasized in the present study.Three types of boundary conditions for the three particular models have been applied to calculate stress fields.Models are assumed to be elastic and plane stress condition.Modeling results are presented in terms of four parameters, i.e., orientation of maximum horizontal stress(σ H max ), displacement vector, s train distribution, and maximum shear stress(τmax ) contour line within the model.The results of the first model with oblique plate convergence show inconsistency between the geometric shape of the LOFZ and the distribution of the four parameters.Although more realistic results are obtained from the second model with normal ridge collision, there are few coincident in the LOFZ geometry and regional stress field.The third model with normal and oblique ridge collision is reasonable in understanding the origin of stress field and geometrical condition in the lithosphere of the LOFZ.展开更多
The full-range behavior of partially bonded, together with partially prestressed concrete beams containing fiber reinforced polymer (FRP) tendons and stainless steel reinforcing bars was simulated using a simplified...The full-range behavior of partially bonded, together with partially prestressed concrete beams containing fiber reinforced polymer (FRP) tendons and stainless steel reinforcing bars was simulated using a simplified theoretical model. The model assumes that a section in the beam has a trilinear moment--curvature relationship characterized by three particular points, initial cracking of concrete, yielding of non-prestressed steel, and crushing of concrete or rupturing of prestressing tendons. Predictions from the model were compared with the limited available test data, and a reasonable agreement was obtained. A detailed parametric study of the behavior of the prestressed concrete beams with hybrid FRP and stainless steel reinforcements was conducted. It can be concluded that the deformability of the beam can be enhanced by increasing the ultimate compressive strain of concrete, unhonded length of tendon, percentage of compressive reinforcement and partial prestress ratio, and decreasing the effective prestress in tendons, and increasing in ultimate compressive strain of concrete is the most efficient one. The deformability of the beam is almost directly proportional to the concrete ultimate strain provided the failure mode is concrete crushing, even though the concrete ultimate strain has less influence on the load-carrying capacity.展开更多
Varying-coefficient models are a useful extension of classical linear model. They are widely applied to economics, biomedicine, epidemiology, and so on. There are extensive studies on them in the latest three decade y...Varying-coefficient models are a useful extension of classical linear model. They are widely applied to economics, biomedicine, epidemiology, and so on. There are extensive studies on them in the latest three decade years. In this paper, many of models related to varying-coefficient models are gathered up. All kinds of the estimation procedures and theory of hypothesis test on the varying-coefficients model are summarized. Prom my opinion, some aspects waiting to study are proposed.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
In this paper, the classical economic order quantity (EOQ) inventory model assumption that all items of a certain product received from a supplier are of perfect quality is relaxed. Another basic assumption that the...In this paper, the classical economic order quantity (EOQ) inventory model assumption that all items of a certain product received from a supplier are of perfect quality is relaxed. Another basic assumption that the payment for the items is made at the beginning of the inventory cycle when they are received is also eased. We consider an inventory situation where items received from the supplier are of two types of quality, perfect and imperfect, and a short deferral in payment is allowed. The split between perfect and imperfect quality items is assumed to follow a known probability distribution. Both qualities of items have continuous demands, and items of imperfect quality are sold at a discount. A mathematical model is developed using the net present value of all cash flows involved in the inventory cycle. A numerical method for obtaining the optimal order quantity is presented, and the impact of the short-term financing is analyzed. An example is presented to validate the equations and illustrate the results.展开更多
To improve the naphtha composition prediction model based on molecular type homologous series matrix (MTHS), this paper puts forward a novel molecular matrix to characterize the naphtha composition and the norreal d...To improve the naphtha composition prediction model based on molecular type homologous series matrix (MTHS), this paper puts forward a novel molecular matrix to characterize the naphtha composition and the norreal distribution hypothesis to better describe the molecular composition distribution within each homologous series of the molecular matrix. Through prediction calculation of eight groups of naphtha samples and eight groups of gasoline samples, it is verified that the normal distribution hypothesis is more applicable than gamma distribution hypothesis for the prediction model. According to the prediction results of the samples, the restrain range of normal distribution parameters during model computing process is summarized. With the bulk properties of naphtha samples and the value range of distribution parameters as input conditions, this study utilizes the improved novel molecular matrix to predict the composition of naphtha samples. As the results show, the novel molecular matrix can predict more detailed composition information of naphtha and improve prediction accuracy with less unknown parameters.展开更多
Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The g...Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.展开更多
Production of bee products using standards of Modern technology requires high specialization and high productivity of labor adequate facilities and equipment, and coordination of natural bee potential with production ...Production of bee products using standards of Modern technology requires high specialization and high productivity of labor adequate facilities and equipment, and coordination of natural bee potential with production characteristics of the wider region. Effectively beekeeping today means using several pastures per year with a yield of 50-60 kg per hive. Mobile beekeeping is the only way to achieve high yields of production and it has considerable advantage over stationary one which is less rentable. Mobile beekeeping require higher investments and labor but with good climate and ecological conditions, one can achieve several times higher income than in stationary beekeeping. Some of the success in mobile beekeeping depends of the selection of hives. The hives must be designed to give the bees the best environment for work and development to be most efficient. Data was collected from 57 beekeepers that live in the district. Data analysis was conducted by using standard statistical and economic processes. Criteria for a recommended for the proposed beekeeping model were incomes and profit per hive. For effective beekeeping and production of bee products, especially honey, beekeeper must have adequate equipment and a good bee hives. Beekeeper must have transportation and additional equipment because their movement depends season on the season and distance to pasture.展开更多
基金Project(2011ZX05002-005-006) supported by the National Science and Technology Major Research Program during the Twelfth Five-Year Plan of China
文摘The inner relationship between Markov random field(MRF) and Markov chain random field(MCRF) is discussed. MCRF is a special MRF for dealing with high-order interactions of sparse data. It consists of a single spatial Markov chain(SMC) that can move in the whole space. Generally, the theoretical backbone of MCRF is conditional independence assumption, which is a way around the problem of knowing joint probabilities of multi-points. This so-called Naive Bayes assumption should not be taken lightly and should be checked whenever possible because it is mathematically difficult to prove. Rather than trap in this independence proving, an appropriate potential function in MRF theory is chosen instead. The MCRF formulas are well deduced and the joint probability of MRF is presented by localization approach, so that the complicated parameter estimation algorithm and iteration process can be avoided. The MCRF model is then applied to the lithofacies identification of a region and compared with triplex Markov chain(TMC) simulation. Analyses show that the MCRF model will not cause underestimation problem and can better reflect the geological sedimentation process.
基金Project(xjj20100078) supported by the Fundamental Research Funds for the Central Universities in China
文摘Several parameter identification methods of thermal response test were evaluated through numerical and experimental study.A three-dimensional finite-volume numerical model was established under the assumption that the soil thermal conductivity had been known in the simulation of thermal response test.The thermal response curve was firstly obtained through numerical calculation.Then,the accuracy of the numerical model was verified with measured data obtained through a thermal response test.Based on the numerical and experimental thermal response curves,the thermal conductivity of the soil was calculated by different parameter identification methods.The calculated results were compared with the assumed value and then the accuracy of these methods was evaluated.Furthermore,the effects of test time,variable data quality,borehole radius,initial ground temperature,and heat injection rate were analyzed.The results show that the method based on cylinder-source model has a low precision and the identified thermal conductivity decreases with an increase in borehole radius.For parameter estimation,the measuring accuracy of the initial temperature of the deep ground soil has greater effect on identified thermal conductivity.
基金supported by the Second Stage of Brain Korea 21 Projects
文摘In conventional source-filter models, voiced and unvoiced components were considered independently. However, in practice it was difficult to separate the source into two parts. An actual source consists of a mixture of two sources and the ratio varies according to the content or the intention of speaker. It had been investigated to separate the voiced and unvoiced components for different source models. Source signals were modeled based on the residual signal measured from inverse filtering. Three different source models were assumed. The parameters of each model were optimized for the original speech signal using a genetic algorithm. The resulting parameters were compared in terms of the mel-cepstral distance to the original signal, the spectrogram and the spectral envelope from the synthesized signal. The optimization method achieves an improvement of 15% for the Klatt model, but there is little improvement in the modified residual case.
文摘The Liquine-Ofqui Fault Zone(LOFZ) of southern Chilean Andes is one of the largest active strike-slip fault zones.There is an ongoing debate regarding the origin of the stress field along the LOFZ due to its complex geometry.This paper represents a study of the origins of the LOFZ regional stress field.Stress fields are calculated by finite element(FE) analysis.The two possible stress origins, i.e., oblique plate convergence and ridge collision/indenter tectonics of Chile ridge against Peru-Chile trench, have been emphasized in the present study.Three types of boundary conditions for the three particular models have been applied to calculate stress fields.Models are assumed to be elastic and plane stress condition.Modeling results are presented in terms of four parameters, i.e., orientation of maximum horizontal stress(σ H max ), displacement vector, s train distribution, and maximum shear stress(τmax ) contour line within the model.The results of the first model with oblique plate convergence show inconsistency between the geometric shape of the LOFZ and the distribution of the four parameters.Although more realistic results are obtained from the second model with normal ridge collision, there are few coincident in the LOFZ geometry and regional stress field.The third model with normal and oblique ridge collision is reasonable in understanding the origin of stress field and geometrical condition in the lithosphere of the LOFZ.
基金Project (50478502) supported by the National Natural Science Foundation of China
文摘The full-range behavior of partially bonded, together with partially prestressed concrete beams containing fiber reinforced polymer (FRP) tendons and stainless steel reinforcing bars was simulated using a simplified theoretical model. The model assumes that a section in the beam has a trilinear moment--curvature relationship characterized by three particular points, initial cracking of concrete, yielding of non-prestressed steel, and crushing of concrete or rupturing of prestressing tendons. Predictions from the model were compared with the limited available test data, and a reasonable agreement was obtained. A detailed parametric study of the behavior of the prestressed concrete beams with hybrid FRP and stainless steel reinforcements was conducted. It can be concluded that the deformability of the beam can be enhanced by increasing the ultimate compressive strain of concrete, unhonded length of tendon, percentage of compressive reinforcement and partial prestress ratio, and decreasing the effective prestress in tendons, and increasing in ultimate compressive strain of concrete is the most efficient one. The deformability of the beam is almost directly proportional to the concrete ultimate strain provided the failure mode is concrete crushing, even though the concrete ultimate strain has less influence on the load-carrying capacity.
基金Foundation item: Supported by the National Natural Science Foundation of China(10501053) Acknowledgement I would like to thank Henan Society of Applied Statistics for which give me a chance to declare my opinion about the varying-coefficient model.
文摘Varying-coefficient models are a useful extension of classical linear model. They are widely applied to economics, biomedicine, epidemiology, and so on. There are extensive studies on them in the latest three decade years. In this paper, many of models related to varying-coefficient models are gathered up. All kinds of the estimation procedures and theory of hypothesis test on the varying-coefficients model are summarized. Prom my opinion, some aspects waiting to study are proposed.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
文摘In this paper, the classical economic order quantity (EOQ) inventory model assumption that all items of a certain product received from a supplier are of perfect quality is relaxed. Another basic assumption that the payment for the items is made at the beginning of the inventory cycle when they are received is also eased. We consider an inventory situation where items received from the supplier are of two types of quality, perfect and imperfect, and a short deferral in payment is allowed. The split between perfect and imperfect quality items is assumed to follow a known probability distribution. Both qualities of items have continuous demands, and items of imperfect quality are sold at a discount. A mathematical model is developed using the net present value of all cash flows involved in the inventory cycle. A numerical method for obtaining the optimal order quantity is presented, and the impact of the short-term financing is analyzed. An example is presented to validate the equations and illustrate the results.
基金Supported by the National Natural Science Foundation of China(U1462206)
文摘To improve the naphtha composition prediction model based on molecular type homologous series matrix (MTHS), this paper puts forward a novel molecular matrix to characterize the naphtha composition and the norreal distribution hypothesis to better describe the molecular composition distribution within each homologous series of the molecular matrix. Through prediction calculation of eight groups of naphtha samples and eight groups of gasoline samples, it is verified that the normal distribution hypothesis is more applicable than gamma distribution hypothesis for the prediction model. According to the prediction results of the samples, the restrain range of normal distribution parameters during model computing process is summarized. With the bulk properties of naphtha samples and the value range of distribution parameters as input conditions, this study utilizes the improved novel molecular matrix to predict the composition of naphtha samples. As the results show, the novel molecular matrix can predict more detailed composition information of naphtha and improve prediction accuracy with less unknown parameters.
基金This paper is supported by the National Natural Science Foundation of China under Grant No. 61072140, 61373171 the Program of Introducing Talents of Discipline to Universities NO. B08038 the Specialized Research Fund for the Doctoral Program of Higher Education No. 20100203110003.
文摘Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.
文摘Production of bee products using standards of Modern technology requires high specialization and high productivity of labor adequate facilities and equipment, and coordination of natural bee potential with production characteristics of the wider region. Effectively beekeeping today means using several pastures per year with a yield of 50-60 kg per hive. Mobile beekeeping is the only way to achieve high yields of production and it has considerable advantage over stationary one which is less rentable. Mobile beekeeping require higher investments and labor but with good climate and ecological conditions, one can achieve several times higher income than in stationary beekeeping. Some of the success in mobile beekeeping depends of the selection of hives. The hives must be designed to give the bees the best environment for work and development to be most efficient. Data was collected from 57 beekeepers that live in the district. Data analysis was conducted by using standard statistical and economic processes. Criteria for a recommended for the proposed beekeeping model were incomes and profit per hive. For effective beekeeping and production of bee products, especially honey, beekeeper must have adequate equipment and a good bee hives. Beekeeper must have transportation and additional equipment because their movement depends season on the season and distance to pasture.