设D^(m×n)为体D上m×n矩阵的集合.两个矩阵A,B∈D^(m×n)称为邻接的,如果rank(A-B)=1.按此邻接关系,以D^(m×n)为顶点集,本文得到一个连通图.设D和D′为两个体,|D|4,m,n,m′,n′2为整数.应用几何方法,本文刻画了从D^(m...设D^(m×n)为体D上m×n矩阵的集合.两个矩阵A,B∈D^(m×n)称为邻接的,如果rank(A-B)=1.按此邻接关系,以D^(m×n)为顶点集,本文得到一个连通图.设D和D′为两个体,|D|4,m,n,m′,n′2为整数.应用几何方法,本文刻画了从D^(m×n)到D′^(m′×n′)的非退化的图同态φ,其中φ满足条件:φ(0)=0且φ保持D^(m×n)中两个不同类型的标准极大邻接集的维数不变.作为一个推论,当D为EAS(every endomorphism to be automatically surjective)体时,本文给出了从D^(m×n)到D^(m′×n′)的非退化的图同态的代数公式.展开更多
A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private in...A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private information retrieval protocols based on fully homomorphic encryption are designed, so that the reading and writing of the tape of the Turing machine, as well as the evaluation of the transition function of the Turing machine, can be performed by the permitted Boolean circuits of fully homomorphic encryption schemes. This scheme overwhelms the Turing-machine-to- circuit conversion approach, which also implements the Turing-equivalent computation. The encoding of a Turing- machine-to-circuit conversion approach is dependent on both the input data and the worst-case runtime. The proposed scheme efficiently provides the confidentiality of both program and data of the delegator in the delegator-worker model of outsourced computation against semi-honest workers.展开更多
In the paper, we study effects of scale-free (SF) topology on dynamical synchronization and control in coupled map lattices (CIVIL). Our strategy is to apply three feedback control methods, including constant feed...In the paper, we study effects of scale-free (SF) topology on dynamical synchronization and control in coupled map lattices (CIVIL). Our strategy is to apply three feedback control methods, including constant feedback and two types of time-delayed feedback, to a small fraction of network nodes to reach desired synchronous state. Two controlled bifurcation diagrams verses feedback strength are obtained respectively. It is found that the value of critical feedback strength γc for the first time-delayed feedback control is increased linearly as e is increased linearly. The GML with SF loses synchronization and intermittency occurs if γ 〉 γc. Numerical examples are presented to demonstrate all results.展开更多
Let X and Y be metrizable topological linear spaces. In this paper, the following results are proved. (1) If X and Y are complete, g: X→Y is a point closed u. s. c.,and symmetric process with F(X)=Y,then either F(X) ...Let X and Y be metrizable topological linear spaces. In this paper, the following results are proved. (1) If X and Y are complete, g: X→Y is a point closed u. s. c.,and symmetric process with F(X)=Y,then either F(X) is meager in Y,or else F is an open muRifunction with F(X)=Y. (2) If X is complete, and F: X→Y is a process with a subclosed graph, then F is I s. c.. We also discuss topological multi-homomorphisms between topological linear spaces.展开更多
In this paper we explicitly describe all the commuting pseudo inverses of a completely regular strong endomorphism of a graph from a viewpoint of combinatorics. The number of them is also given. In addition, a...In this paper we explicitly describe all the commuting pseudo inverses of a completely regular strong endomorphism of a graph from a viewpoint of combinatorics. The number of them is also given. In addition, a strong endomorphism of a graph, whose commuting pseudo inverse set coincides with its pseudo inverse set, is identified.展开更多
In this paper, split graphs with complete endomorphism-regularity are characterized explicitly. Hopefully, the main idea of the proofs can also be used for other classes of graphs.
In this paper, the half-strong, the locally strong and the quasi-strong endomorphisms of a split graph are investigated. Let X be a split graph and let End(X), hEnd(X), 1End(X) and qEnd(X) be the endomorphism ...In this paper, the half-strong, the locally strong and the quasi-strong endomorphisms of a split graph are investigated. Let X be a split graph and let End(X), hEnd(X), 1End(X) and qEnd(X) be the endomorphism monoid, the set of all half-strong endomorphisms, the set of all locally strong endomorphisms and the set of all quasi-strong endomorphisms of X, respectively. The conditions under which hEnd(X) forms a submonoid of End(X) are given. It is shown that 1End(X) = qEnd(X) for any split graph X. The conditions under which 1End(X) (resp. qEnd(X)) forms a submonoid of End(X) are also given. In particular, if hEnd(X) forms a monoid, then 1End(X) (resp. qEnd(X)) forms a monoid too.展开更多
By End(G) and hEnd(G) we denote the set of endomorphisms and half-strong endomorphisms of a graph G respectively. A graph G is said to be E-H-unretractive if End(G) = hEnd(G). A general characterization of an ...By End(G) and hEnd(G) we denote the set of endomorphisms and half-strong endomorphisms of a graph G respectively. A graph G is said to be E-H-unretractive if End(G) = hEnd(G). A general characterization of an E-H-unretractive graph seems to be difficult. In this paper, bipartite graphs with E-H-unretractivity are characterized explicitly.展开更多
The meta-instable state(MIS)is the final stage before fault instability during stick-slip movement.Thus,identification of MIS is of great significance for assessing earthquake hazard in fault zones.A rock sample with ...The meta-instable state(MIS)is the final stage before fault instability during stick-slip movement.Thus,identification of MIS is of great significance for assessing earthquake hazard in fault zones.A rock sample with a precut planar fault was loaded on a horizontally biaxial servo-controlled press machine to create stick-slip conditions.Digital images of the sample surface were taken by a high-speed camera at a rate of 1000 frames per second during the stick-slip motion and processed using a 2D digital image correlation method to obtain the displacement field.We define a synergism coefficient that describes the relative dispersion of the accumulative fault slip.The results reveal that:(1)a local pre-slip area spreads very slowly along the fault before the MIS develops.It extends at a higher but still slow speed during meta-instable state I(MIS-I).During the final^1.5%of MIS,in meta-instable state II(MIS-II),the local pre-slip area first extends at a speed of^0.9 m/s,and then expands out of the observed image area at a very high speed.These results indicate that the local pre-slip area transforms from a state of quasi-static extension in MIS-I to quasi-dynamic extension in MIS-II.(2)The synergism coefficient of the fault slip decreases to half of its original value in MIS-I and to a quarter of its original value in MIS-II.This continuous decrease of synergism coefficient indicates that the strengthening of fault slip synergism is a characteristic of MIS.(3)Furthermore,the unstable sliding stage includes three sliding processes:initial-,fast-,and adjusted-sliding.There are two pauses between the three sliding processes.展开更多
文摘设D^(m×n)为体D上m×n矩阵的集合.两个矩阵A,B∈D^(m×n)称为邻接的,如果rank(A-B)=1.按此邻接关系,以D^(m×n)为顶点集,本文得到一个连通图.设D和D′为两个体,|D|4,m,n,m′,n′2为整数.应用几何方法,本文刻画了从D^(m×n)到D′^(m′×n′)的非退化的图同态φ,其中φ满足条件:φ(0)=0且φ保持D^(m×n)中两个不同类型的标准极大邻接集的维数不变.作为一个推论,当D为EAS(every endomorphism to be automatically surjective)体时,本文给出了从D^(m×n)到D^(m′×n′)的非退化的图同态的代数公式.
基金Supported by National Natural Science Foundation of China(11571360,11701008)Educational Commission of Anhui Province of China(KJ2018A0081)Anhui Provincial Natural Science Foundation(1808085QA04)
基金The National Basic Research Program of China(973Program)(No.2013CB338003)
文摘A scheme that can realize homomorphic Turing- equivalent privacy-preserving computations is proposed, where the encoding of the Turing machine is independent of its inputs and running time. Several extended private information retrieval protocols based on fully homomorphic encryption are designed, so that the reading and writing of the tape of the Turing machine, as well as the evaluation of the transition function of the Turing machine, can be performed by the permitted Boolean circuits of fully homomorphic encryption schemes. This scheme overwhelms the Turing-machine-to- circuit conversion approach, which also implements the Turing-equivalent computation. The encoding of a Turing- machine-to-circuit conversion approach is dependent on both the input data and the worst-case runtime. The proposed scheme efficiently provides the confidentiality of both program and data of the delegator in the delegator-worker model of outsourced computation against semi-honest workers.
基金The project supported by the Key Program of National Natural Science Foundation of China under Grant No. 70431002 and National Natural Science Foundation of China under Grant Nos. 70371068 and 10247005 The authors thank Drs. Atay and Chun-Guang Li for their useful advices and discussions.
文摘In the paper, we study effects of scale-free (SF) topology on dynamical synchronization and control in coupled map lattices (CIVIL). Our strategy is to apply three feedback control methods, including constant feedback and two types of time-delayed feedback, to a small fraction of network nodes to reach desired synchronous state. Two controlled bifurcation diagrams verses feedback strength are obtained respectively. It is found that the value of critical feedback strength γc for the first time-delayed feedback control is increased linearly as e is increased linearly. The GML with SF loses synchronization and intermittency occurs if γ 〉 γc. Numerical examples are presented to demonstrate all results.
基金This paper was reported at the 5th National Functional Analysis Conference held at Nanjing in Nov.,1990.
文摘Let X and Y be metrizable topological linear spaces. In this paper, the following results are proved. (1) If X and Y are complete, g: X→Y is a point closed u. s. c.,and symmetric process with F(X)=Y,then either F(X) is meager in Y,or else F is an open muRifunction with F(X)=Y. (2) If X is complete, and F: X→Y is a process with a subclosed graph, then F is I s. c.. We also discuss topological multi-homomorphisms between topological linear spaces.
文摘In this paper we explicitly describe all the commuting pseudo inverses of a completely regular strong endomorphism of a graph from a viewpoint of combinatorics. The number of them is also given. In addition, a strong endomorphism of a graph, whose commuting pseudo inverse set coincides with its pseudo inverse set, is identified.
文摘In this paper, split graphs with complete endomorphism-regularity are characterized explicitly. Hopefully, the main idea of the proofs can also be used for other classes of graphs.
基金supported by National Natural Science Foundation of China(Grant Nos. 10571077,10971086)
文摘In this paper, the half-strong, the locally strong and the quasi-strong endomorphisms of a split graph are investigated. Let X be a split graph and let End(X), hEnd(X), 1End(X) and qEnd(X) be the endomorphism monoid, the set of all half-strong endomorphisms, the set of all locally strong endomorphisms and the set of all quasi-strong endomorphisms of X, respectively. The conditions under which hEnd(X) forms a submonoid of End(X) are given. It is shown that 1End(X) = qEnd(X) for any split graph X. The conditions under which 1End(X) (resp. qEnd(X)) forms a submonoid of End(X) are also given. In particular, if hEnd(X) forms a monoid, then 1End(X) (resp. qEnd(X)) forms a monoid too.
基金the National Natural Science Foundation of China (No. 10671122).Acknowledgement The author would like to thank Professor Dr. U.Knauer for valuable advice and helpful comments on this paper.
文摘By End(G) and hEnd(G) we denote the set of endomorphisms and half-strong endomorphisms of a graph G respectively. A graph G is said to be E-H-unretractive if End(G) = hEnd(G). A general characterization of an E-H-unretractive graph seems to be difficult. In this paper, bipartite graphs with E-H-unretractivity are characterized explicitly.
基金supported by the National Natural Science Foundation of China(Grant No.41172180)Basic Research Funds from the Institute of Geology,China Earthquake Administration(Grant No.IGCEA1203)
文摘The meta-instable state(MIS)is the final stage before fault instability during stick-slip movement.Thus,identification of MIS is of great significance for assessing earthquake hazard in fault zones.A rock sample with a precut planar fault was loaded on a horizontally biaxial servo-controlled press machine to create stick-slip conditions.Digital images of the sample surface were taken by a high-speed camera at a rate of 1000 frames per second during the stick-slip motion and processed using a 2D digital image correlation method to obtain the displacement field.We define a synergism coefficient that describes the relative dispersion of the accumulative fault slip.The results reveal that:(1)a local pre-slip area spreads very slowly along the fault before the MIS develops.It extends at a higher but still slow speed during meta-instable state I(MIS-I).During the final^1.5%of MIS,in meta-instable state II(MIS-II),the local pre-slip area first extends at a speed of^0.9 m/s,and then expands out of the observed image area at a very high speed.These results indicate that the local pre-slip area transforms from a state of quasi-static extension in MIS-I to quasi-dynamic extension in MIS-II.(2)The synergism coefficient of the fault slip decreases to half of its original value in MIS-I and to a quarter of its original value in MIS-II.This continuous decrease of synergism coefficient indicates that the strengthening of fault slip synergism is a characteristic of MIS.(3)Furthermore,the unstable sliding stage includes three sliding processes:initial-,fast-,and adjusted-sliding.There are two pauses between the three sliding processes.