期刊文献+
共找到17篇文章
< 1 >
每页显示 20 50 100
体上长方矩阵的图同态I
1
作者 黄礼平 赵康 《中国科学:数学》 CSCD 北大核心 2018年第9期1095-1120,共26页
设D^(m×n)为体D上m×n矩阵的集合.两个矩阵A,B∈D^(m×n)称为邻接的,如果rank(A-B)=1.按此邻接关系,以D^(m×n)为顶点集,本文得到一个连通图.设D和D′为两个体,|D|4,m,n,m′,n′2为整数.应用几何方法,本文刻画了从D^(m... 设D^(m×n)为体D上m×n矩阵的集合.两个矩阵A,B∈D^(m×n)称为邻接的,如果rank(A-B)=1.按此邻接关系,以D^(m×n)为顶点集,本文得到一个连通图.设D和D′为两个体,|D|4,m,n,m′,n′2为整数.应用几何方法,本文刻画了从D^(m×n)到D′^(m′×n′)的非退化的图同态φ,其中φ满足条件:φ(0)=0且φ保持D^(m×n)中两个不同类型的标准极大邻接集的维数不变.作为一个推论,当D为EAS(every endomorphism to be automatically surjective)体时,本文给出了从D^(m×n)到D^(m′×n′)的非退化的图同态的代数公式. 展开更多
关键词 图同态 长方矩阵 矩阵几何 保邻接的映射 加权半仿射映射
原文传递
图的量子参数——图论在量子信息理论中的一个应用
2
作者 冯克勤 《河北师范大学学报(自然科学版)》 CAS 2023年第5期433-446,共14页
本世纪以来,图论在量子通信中有一系列重要应用.介绍了图论在量子信息理论中的一个重要应用:图的量子同态和量子参数(量子色数,量子独立数和量子团数).综述了该领域的基本结果和待研究的问题.
关键词 的量子同态 量子色数 量子独立数 量子团数 完备投射测量
下载PDF
奇特征域上的全正交图的自同态群(英文)
3
作者 耿天真 马晓玢 《应用数学》 CSCD 北大核心 2019年第2期327-338,共12页
令F_q^n是奇特征有限域F_q上的n维行向量空间,S_n是F_q上任一n阶非奇异对称矩阵.S_n上的全正交图O(S_n,q)的顶点为F _q^n上的任一一维子空间,图中两顶点相邻当且仅当它们所对应的子空间[α]与[β]满足αS_(nβ)~T≠0.本文刻画了O(S_n,q... 令F_q^n是奇特征有限域F_q上的n维行向量空间,S_n是F_q上任一n阶非奇异对称矩阵.S_n上的全正交图O(S_n,q)的顶点为F _q^n上的任一一维子空间,图中两顶点相邻当且仅当它们所对应的子空间[α]与[β]满足αS_(nβ)~T≠0.本文刻画了O(S_n,q)的自同态群,证明当n为偶数时,其顶点集有两个轨道;当n为奇数时,其顶点集有三个轨道. 展开更多
关键词 正交 的自同态 可迁性
下载PDF
关于图的弱核和伪核(英文)
4
作者 黄礼平 王永威 赵康 《数学理论与应用》 2016年第1期31-40,共10页
如果图G的每个自同态都是自同构,则称G为一个核.如果图G的每个自同态都是自同构或者自同态的象集是一个核(最大团),则称G为一个弱核(伪核).因为弱核(伪核)的概念最接近于核,判别一个图是否为弱核(伪核)是有意义的问题.我们给出一个图是... 如果图G的每个自同态都是自同构,则称G为一个核.如果图G的每个自同态都是自同构或者自同态的象集是一个核(最大团),则称G为一个弱核(伪核).因为弱核(伪核)的概念最接近于核,判别一个图是否为弱核(伪核)是有意义的问题.我们给出一个图是弱核(伪核)的充要条件和弱核(伪核)的一些例子. 展开更多
关键词 图同态 的核 弱核 伪核 的壳
下载PDF
图的同构性质 被引量:2
5
作者 和燕 《大理学院学报(综合版)》 CAS 2002年第4期19-20,共2页
本文就图论中的一些基本知识在两同构或同态图中的相互关系作初步讨论。
关键词 同构 同态 有向
下载PDF
弱点传递图的乘积 被引量:3
6
作者 曾艳姗 樊锁海 《暨南大学学报(自然科学与医学版)》 CAS CSCD 2004年第1期11-14,共4页
 图X称为弱点传递图,如果X的自同态幺半群EndX在顶点集V(X)上的作用是传递的.得到的结果是:若图X和图Y是弱点传递图,则它们的卡氏积X□Y、范畴积X×Y、强积X Y和字典序积X[Y]都是弱点传递图.
关键词 弱点传递 乘积 同态
下载PDF
图的弱对称性
7
作者 严鸿鸣 樊锁海 曾艳姗 《暨南大学学报(自然科学与医学版)》 CAS CSCD 2004年第1期7-10,共4页
 主要研究弱1-弧传递图,即弱对称图的结构与性质,考虑弱对称图的核以及自同态像图等,给出了弱对称图的一些充分和必要条件.此外,还考察顶点个数小于7的所有连通无向图的弱对称性.
关键词 同态幺半群 弱对称 收缩核 同态
下载PDF
一种基于树搜索的RDF查询算法
8
作者 刘江江 董荣胜 《桂林电子科技大学学报》 2021年第5期393-399,共7页
针对海量RDF数据的查询效率问题,提出一种基于树搜索的RDF查询算法—RI-Triples。该算法将RDF查询问题转化为子图同态问题。在数据预处理阶段,分别构建了邻接表、逆邻接表、P-In和P-Out四种索引,以减少查询图中变量节点的候选域。在匹... 针对海量RDF数据的查询效率问题,提出一种基于树搜索的RDF查询算法—RI-Triples。该算法将RDF查询问题转化为子图同态问题。在数据预处理阶段,分别构建了邻接表、逆邻接表、P-In和P-Out四种索引,以减少查询图中变量节点的候选域。在匹配阶段之前,RI-Triples基于贪心思想为查询图生成一个按照约束大小排序的节点匹配序列,以减少匹配阶段的搜索空间。在匹配阶段,基于深度优先遍历节点匹配序列与数据图所构成的搜索空间树,通过子图同态约束修剪搜索空间树中不可行的分支。实验使用RDF测试基准LUBM,对于LUBM6M、LUBM13M和LUBM33M数据集,RI-Triples的查询时间分别为gStore的0.59、0.54和0.74倍,为RDF-3X的0.24、0.27和0.34倍。实验结果表明,RI-Triples具有良好的扩展性和查询性能。 展开更多
关键词 RDF查询 SPARQL 查询优化 图同态
下载PDF
A secure outsourced Turing- equivalent computation scheme against semi-honest workers using fully homomorphic encryption
9
作者 方昊 胡爱群 《Journal of Southeast University(English Edition)》 EI CAS 2016年第3期267-271,共5页
A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private in... A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private information retrieval protocols based on fully homomorphic encryption are designed, so that the reading and writing of the tape of the Turing machine, as well as the evaluation of the transition function of the Turing machine, can be performed by the permitted Boolean circuits of fully homomorphic encryption schemes. This scheme overwhelms the Turing-machine-to- circuit conversion approach, which also implements the Turing-equivalent computation. The encoding of a Turing- machine-to-circuit conversion approach is dependent on both the input data and the worst-case runtime. The proposed scheme efficiently provides the confidentiality of both program and data of the delegator in the delegator-worker model of outsourced computation against semi-honest workers. 展开更多
关键词 Turing machine fully homomorphic encryption outsourced computation
下载PDF
Effects of Scale-Free Topological Properties on Dynamical Synchronization and Control in Coupled Map Lattices 被引量:1
10
作者 CHEN Wei FANG Jin-Qing KANG Ge-Wen 《Communications in Theoretical Physics》 SCIE CAS CSCD 2007年第2期361-368,共8页
In the paper, we study effects of scale-free (SF) topology on dynamical synchronization and control in coupled map lattices (CIVIL). Our strategy is to apply three feedback control methods, including constant feed... In the paper, we study effects of scale-free (SF) topology on dynamical synchronization and control in coupled map lattices (CIVIL). Our strategy is to apply three feedback control methods, including constant feedback and two types of time-delayed feedback, to a small fraction of network nodes to reach desired synchronous state. Two controlled bifurcation diagrams verses feedback strength are obtained respectively. It is found that the value of critical feedback strength γc for the first time-delayed feedback control is increased linearly as e is increased linearly. The GML with SF loses synchronization and intermittency occurs if γ 〉 γc. Numerical examples are presented to demonstrate all results. 展开更多
关键词 scale-free network coupled map lattice dynamical synchronization feedback control timedelayed feedback
下载PDF
Exact Sequence and Commutative Diagrams of Semimodule Homomorphism 被引量:1
11
作者 肖泽昌 《Chinese Quarterly Journal of Mathematics》 CSCD 1997年第2期108-110, ,共3页
Throught the introduction of the concept * exact sequence,we set up several satisfied results of commutative diagrams of semimodule homomorphism.
关键词 SEMIMODULE HOMOMORPHISM * exact sequence commutative diagrams
下载PDF
Some Properties of Two Kinds of Multifunctions
12
作者 曹继岭 《Chinese Quarterly Journal of Mathematics》 CSCD 1992年第4期51-55,共5页
Let X and Y be metrizable topological linear spaces. In this paper, the following results are proved. (1) If X and Y are complete, g: X→Y is a point closed u. s. c.,and symmetric process with F(X)=Y,then either F(X) ... Let X and Y be metrizable topological linear spaces. In this paper, the following results are proved. (1) If X and Y are complete, g: X→Y is a point closed u. s. c.,and symmetric process with F(X)=Y,then either F(X) is meager in Y,or else F is an open muRifunction with F(X)=Y. (2) If X is complete, and F: X→Y is a process with a subclosed graph, then F is I s. c.. We also discuss topological multi-homomorphisms between topological linear spaces. 展开更多
关键词 PROCESS FAN upper semicontinuous lower semicontinuous subclosed graph multi-homomorphism
下载PDF
Inverses of Regular Strong Endomorphisms of Graphs 被引量:1
13
作者 李为民 《Journal of Mathematical Research and Exposition》 CSCD 1998年第4期529-534,共6页
In this paper we explicitly describe all the commuting pseudo inverses of a completely regular strong endomorphism of a graph from a viewpoint of combinatorics. The number of them is also given. In addition, a... In this paper we explicitly describe all the commuting pseudo inverses of a completely regular strong endomorphism of a graph from a viewpoint of combinatorics. The number of them is also given. In addition, a strong endomorphism of a graph, whose commuting pseudo inverse set coincides with its pseudo inverse set, is identified. 展开更多
关键词 strong endomorphism (commuting) pseudo inverse MONOID graph.
下载PDF
Split Graphs with Completely Regular Endomorphism Monoids
14
作者 李为民 《Journal of Mathematical Research and Exposition》 CSCD 北大核心 2006年第2期253-263,共11页
In this paper, split graphs with complete endomorphism-regularity are characterized explicitly. Hopefully, the main idea of the proofs can also be used for other classes of graphs.
关键词 ENDOMORPHISM REGULARITY split graph
下载PDF
Split graphs whose half-strong endomorphisms form a monoid 被引量:1
15
作者 LUO YanFeng ZHANG WenTing +1 位作者 QIN YingYing HOU HaiLonga 《Science China Mathematics》 SCIE 2012年第6期1303-1320,共18页
In this paper, the half-strong, the locally strong and the quasi-strong endomorphisms of a split graph are investigated. Let X be a split graph and let End(X), hEnd(X), 1End(X) and qEnd(X) be the endomorphism ... In this paper, the half-strong, the locally strong and the quasi-strong endomorphisms of a split graph are investigated. Let X be a split graph and let End(X), hEnd(X), 1End(X) and qEnd(X) be the endomorphism monoid, the set of all half-strong endomorphisms, the set of all locally strong endomorphisms and the set of all quasi-strong endomorphisms of X, respectively. The conditions under which hEnd(X) forms a submonoid of End(X) are given. It is shown that 1End(X) = qEnd(X) for any split graph X. The conditions under which 1End(X) (resp. qEnd(X)) forms a submonoid of End(X) are also given. In particular, if hEnd(X) forms a monoid, then 1End(X) (resp. qEnd(X)) forms a monoid too. 展开更多
关键词 split graphs half-strong endomorphism locally strong endomorphism quasi-strong endomor-phism MONOID
原文传递
E-H-Unretractivity of Bipartite Graphs
16
作者 LI Wei Min 《Journal of Mathematical Research and Exposition》 CSCD 2009年第2期257-265,共9页
By End(G) and hEnd(G) we denote the set of endomorphisms and half-strong endomorphisms of a graph G respectively. A graph G is said to be E-H-unretractive if End(G) = hEnd(G). A general characterization of an ... By End(G) and hEnd(G) we denote the set of endomorphisms and half-strong endomorphisms of a graph G respectively. A graph G is said to be E-H-unretractive if End(G) = hEnd(G). A general characterization of an E-H-unretractive graph seems to be difficult. In this paper, bipartite graphs with E-H-unretractivity are characterized explicitly. 展开更多
关键词 endomorphism monoid E-H-unretractivity bipartite graph.
下载PDF
Slip synergism of planar strike-slip fault during meta-instable state:Experimental research based on digital image correlation analysis 被引量:11
17
作者 ZHUO YanQun GUO YanShuang +1 位作者 JI YunTao MA Jin 《Science China Earth Sciences》 SCIE EI CAS 2013年第11期1881-1887,共7页
The meta-instable state(MIS)is the final stage before fault instability during stick-slip movement.Thus,identification of MIS is of great significance for assessing earthquake hazard in fault zones.A rock sample with ... The meta-instable state(MIS)is the final stage before fault instability during stick-slip movement.Thus,identification of MIS is of great significance for assessing earthquake hazard in fault zones.A rock sample with a precut planar fault was loaded on a horizontally biaxial servo-controlled press machine to create stick-slip conditions.Digital images of the sample surface were taken by a high-speed camera at a rate of 1000 frames per second during the stick-slip motion and processed using a 2D digital image correlation method to obtain the displacement field.We define a synergism coefficient that describes the relative dispersion of the accumulative fault slip.The results reveal that:(1)a local pre-slip area spreads very slowly along the fault before the MIS develops.It extends at a higher but still slow speed during meta-instable state I(MIS-I).During the final^1.5%of MIS,in meta-instable state II(MIS-II),the local pre-slip area first extends at a speed of^0.9 m/s,and then expands out of the observed image area at a very high speed.These results indicate that the local pre-slip area transforms from a state of quasi-static extension in MIS-I to quasi-dynamic extension in MIS-II.(2)The synergism coefficient of the fault slip decreases to half of its original value in MIS-I and to a quarter of its original value in MIS-II.This continuous decrease of synergism coefficient indicates that the strengthening of fault slip synergism is a characteristic of MIS.(3)Furthermore,the unstable sliding stage includes three sliding processes:initial-,fast-,and adjusted-sliding.There are two pauses between the three sliding processes. 展开更多
关键词 meta-instable state fault slip synergism coefficient local pre-slip area digital image correlation
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部