期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
UNCONDITIONALLY OPTIMAL ERROR ESTIMATES OF THE BILINEAR-CONSTANT SCHEME FOR TIME-DEPENDENT NAVIER-STOKES EQUATIONS
1
作者 Huaijun Yang Dongyang Shi 《Journal of Computational Mathematics》 SCIE CSCD 2022年第1期127-146,共20页
In this paper,the unconditional error estimates are presented for the time-dependent Navier-Stokes equations by the bilinear-constant scheme.The corresponding optimal error estimates for the velocity and the pressure ... In this paper,the unconditional error estimates are presented for the time-dependent Navier-Stokes equations by the bilinear-constant scheme.The corresponding optimal error estimates for the velocity and the pressure are derived unconditionally,while the previous works require certain time-step restrictions.The analysis is based on an iterated time-discrete system,with which the error function is split into a temporal error and a spatial error.The τ-independent(τ is the time stepsize)error estimate between the numerical solution and the solution of the time-discrete system is proven by a rigorous analysis,which implies that the numerical solution in L^(∞)-norm is bounded.Thus optimal error estimates can be obtained in a traditional way.Numerical results are provided to confirm the theoretical analysis. 展开更多
关键词 Navier-Stokes equations Unconditionally optimal error estimates bilinear-constant scheme Time-discrete system.
原文传递
渐进因子分析-pH-分光法测定多元酸的离解常数 被引量:2
2
作者 丛培盛 朱仲良 李通化 《高等学校化学学报》 SCIE EI CAS CSCD 北大核心 1994年第9期1292-1296,共5页
根据多元酸平衡体系中型体具有先出现先消失的特点,提出了用渐进因子分析与化学平衡结合迭代,从pH-分光矩阵中求解多元酸离解常数的新方法。用该法测定了多元酸茜素S和铬天青S的离解常数,并讨论了确定型体存在区域的经验式。结... 根据多元酸平衡体系中型体具有先出现先消失的特点,提出了用渐进因子分析与化学平衡结合迭代,从pH-分光矩阵中求解多元酸离解常数的新方法。用该法测定了多元酸茜素S和铬天青S的离解常数,并讨论了确定型体存在区域的经验式。结果表明该方法稳定、可靠、算法收敛快,所测得的离解常数与文献值吻合。 展开更多
关键词 渐进因子分析 多元酸 离解常数
下载PDF
常数长度密文的模糊属性基签密方案 被引量:1
3
作者 刘佳嘉 刘建华 《计算机工程与应用》 CSCD 北大核心 2017年第5期128-133,共6页
针对目前模糊属性基签密方案密文长度随属性个数线性增加的问题,提出了一个密文长度为常数的模糊属性基签密方案。该方案利用拉格朗日插值公式和双线性对进行构建。签密者可将一段消息签密后发送给具有指定属性集的多个用户,同时保证消... 针对目前模糊属性基签密方案密文长度随属性个数线性增加的问题,提出了一个密文长度为常数的模糊属性基签密方案。该方案利用拉格朗日插值公式和双线性对进行构建。签密者可将一段消息签密后发送给具有指定属性集的多个用户,同时保证消息的机密性、不可伪造性等安全属性。和现有同类模糊属性基方案相比,该方案需要的运算量最少,并同时支持常数长度的密文,具有更好的效率。 展开更多
关键词 属性基 签密 常数长度 多用户 双线性对
下载PDF
速度-压力的双线性-常数有限元
4
作者 程晓良 《杭州大学学报(自然科学版)》 CSCD 1991年第2期119-124,共6页
本文把内部罚函数方法应用于Stokes问题,讨论了低阶实用的双线性、常数有限元,得到误差在H^1模和L^2模的最优阶收敛.
关键词 混合有限元法 内部罚方法 误差
下载PDF
可有效更新的低存储开销公共可验证数据库方案
5
作者 吴淇毓 周福才 +1 位作者 王强 李宇溪 《计算机研究与发展》 EI CSCD 北大核心 2018年第8期1800-1808,共9页
围绕外包数据的计算效率和查询结果完整性问题,展开对可验证数据库的研究,提出了一个可有效更新的低存储开销公共可验证数据库模型.给出其算法形式化定义及安全模型,并利用素数阶双线性群构造了一个具体的可有效更新的低存储开销公共可... 围绕外包数据的计算效率和查询结果完整性问题,展开对可验证数据库的研究,提出了一个可有效更新的低存储开销公共可验证数据库模型.给出其算法形式化定义及安全模型,并利用素数阶双线性群构造了一个具体的可有效更新的低存储开销公共可验证数据库方案.该方案允许资源受限的客户将大型数据库外包到专业数据库服务提供商,不仅可以从其查询或更新数据记录,而且能够检测并验证所查询数据的完整性.方案的安全性可以规约为Square-CDH问题假设.与已有方案相比,该方案基于素数阶双线性群,提高了计算效率,并在初始化阶段构造了独立于数据库大小的公共参数,减小了客户的存储开销.同时,方案验证无需私钥参与,从而实现了公共可验证.此外,该方案不仅支持对数据进行修改,还支持对数据的插入及删除操作.性能分析表明,该方案满足客户查询、更新和验证等操作开销独立于数据库大小. 展开更多
关键词 可验证数据库 公共可验证 外包存储 常量大小 双线性映射
下载PDF
Investigation on experimental method of low-impedance materials using modified Hopkinson pressure bar 被引量:4
6
作者 苗应刚 李玉龙 +3 位作者 邓琼 汤忠斌 胡海涛 索涛 《Journal of Beijing Institute of Technology》 EI CAS 2015年第2期269-276,共8页
To increase the detectability of split Hopkinson pressure bar (SHPB) of low-impedance materials, modifications were conducted on traditional SHPB apparatus with a PMMA tube to output transmitted signal, and weak sig... To increase the detectability of split Hopkinson pressure bar (SHPB) of low-impedance materials, modifications were conducted on traditional SHPB apparatus with a PMMA tube to output transmitted signal, and weak signals were further amplified by semiconductor strain gauges. Experiments on soft rubbers and cushioning foam materials were carried out. In order to analyze the accuracy of the experimental results, the stress equilibrium issues involved in the assumptions of SHPB were investigated. First, by way of re-constructing loading process of incident wave, the stress- strain curve was obtained, along with the stress equilibrium ratio of specimen. Secondly, the influences on the accuracy of stress-strain curves were investigated through the elastic modulus comparisons. And the results illustrate that the bilinear incident wave from experiments can ensure the stress equilibrium deformation of specimen after 2 normalized times, much sooner than ramp incident waves. Moreover, it even facilitates specimen deformation with a constant strain rate. The results confirm that the detectability of the modified SHPB can be down to tens kPa with enough accuracy level. 展开更多
关键词 SHPB low-impedance materials bilinear wave stress equilibrium constant strain rate
下载PDF
On thermoelastic diffusion thin plate theory 被引量:2
7
作者 M.AOUADI 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI CSCD 2015年第5期619-632,共14页
The effect of diffusion on thermoelastic thin plates is investigated. The governing equations for thin thermoelastic diffusion plates under three different laws of heat and diffusion transmission are derived. By the C... The effect of diffusion on thermoelastic thin plates is investigated. The governing equations for thin thermoelastic diffusion plates under three different laws of heat and diffusion transmission are derived. By the C0-semigroup theory, the well-posedness of the proposed equations is shown. 展开更多
关键词 semigroup governing classic implies relaxation divergence bilinear neglected infinite constants
下载PDF
Quasi-periodic solutions and asymptotic properties for the nonlocal Boussinesq equation
8
作者 王振 秦玉鹏 邹丽 《Chinese Physics B》 SCIE EI CAS CSCD 2017年第5期90-96,共7页
We construct the Hirota bilinear form of the nonlocal Boussinesq(nlBq) equation with four arbitrary constants for the first time. It is special because one arbitrary constant appears with a bilinear operator togethe... We construct the Hirota bilinear form of the nonlocal Boussinesq(nlBq) equation with four arbitrary constants for the first time. It is special because one arbitrary constant appears with a bilinear operator together in a product form. A straightforward method is presented to construct quasiperiodic wave solutions of the nl Bq equation in terms of Riemann theta functions. Due to the specific dispersion relation of the nl Bq equation, relations among the characteristic parameters are nonlinear, then the linear method does not work for them. We adopt the perturbation method to solve the nonlinear relations among parameters in the form of series. In fact, the coefficients of the governing equations are also in series form.The quasiperiodic wave solutions and soliton solutions are given. The relations between the periodic wave solutions and the soliton solutions have also been established and the asymptotic behaviors of the quasiperiodic waves are analyzed by a limiting procedure. 展开更多
关键词 Boussinesq asymptotic bilinear soliton theta Riemann perturbation constants degenerate arbitrary
下载PDF
基于双线性位移模式数字图像相关方法的误差分析及应用 被引量:4
9
作者 张晓川 陈金龙 +1 位作者 赵钊 战楠 《实验力学》 CSCD 北大核心 2013年第6期683-691,共9页
探讨数字图像相关方法测试结果的误差分布规律对提高该方法的测试精度具有重要意义。本文从理论上分析了基于双线性位移模式数字图像相关方法的子区变形场测试误差分布规律,结果表明,当试件的真实变形可由双线性位移模式描述时,变形场... 探讨数字图像相关方法测试结果的误差分布规律对提高该方法的测试精度具有重要意义。本文从理论上分析了基于双线性位移模式数字图像相关方法的子区变形场测试误差分布规律,结果表明,当试件的真实变形可由双线性位移模式描述时,变形场最大测试误差通常出现在子区的边界或节点处。因此,若试件发生均匀拉伸等常应变变形,可利用相关系数选取一个最优子区,认为测得最优子区中心应变为试件真实应变。零变形实验验证了该测试方法的可靠性。最后对手机导光板试件在单轴拉伸载荷下的数字图像进行分析,并利用本文方法测试了其弹性常数。 展开更多
关键词 双线性位移模式 数字图像相关 导光板 弹性常数
原文传递
Practical Constant-Size Ring Signature 被引量:1
10
作者 Meng-Jun Qin Yun-Lei Zhao Zhou-Jun Ma 《Journal of Computer Science & Technology》 SCIE EI CSCD 2018年第3期533-541,共9页
Bitcoin has gained its popularity for almost 10 years as a "secure and anonymous digital currency". However, according to several recent researches, we know that it can only provide pseudonymity rather than real ano... Bitcoin has gained its popularity for almost 10 years as a "secure and anonymous digital currency". However, according to several recent researches, we know that it can only provide pseudonymity rather than real anonymity, and privacy has been one of the main concerns in the system similar to Bitcoin. Ring signature is a good method for those users who need better anonymity in cryptocurrency. It was first proposed by Rivest et al. based upon the discrete logarithm problem (DLP) assumption in 2006, which allows a user to sign a message anonymously on behalf of a group of users even without their coordination. The size of ring signature is one of the dominating parameters, and constant-size ring signature (where signature size is independent of the ring size) is much desirable. Otherwise, when the ring size is large, the resultant ring signature becomes unbearable for power limited devices or leads to heavy burden over the communication network. Though being extensively studied, currently there are only two approaches for constant-size ring signature. Achieving practical constant-size ring signature is a long-standing open problem since its introduction. In this work, we solve this open question. We present a new constant-size ring signature scheme based on bilinear pairing and accumulator, which is provably secure under the random oracle (RO) model. To the best of our knowledge, it stands for the most practical ring signature up to now. 展开更多
关键词 ring signature constant size bilinear pairing ACCUMULATOR
原文传递
The anharmonic effect study of coupled Morse oscillators for the unimolecular reaction
11
作者 YAO Li1,2 & LIN Sheng-Hsien2,31 Department of Physics, Dalian Maritime University, Dalian 116026, China 2 Institute of Atomic and Molecular Sciences, Academia Sinica, Taipei 10764, China 3 Department of Applied Chemistry and Institute of Molecular Sciences, Chiao-Tung University, Hsinchu 30051, Taiwan, China 《Science China Chemistry》 SCIE EI CAS 2008年第12期1146-1152,共7页
The importance of anharmonic effect in dissociation of molecular systems especially clusters has been noted. In this paper, we shall study the effect of coupled anharmonic oscillator of the standard bilinear form (SBF... The importance of anharmonic effect in dissociation of molecular systems especially clusters has been noted. In this paper, we shall study the effect of coupled anharmonic oscillator of the standard bilinear form (SBF) Morse oscillator (MO) potential on unimolecular reaction. We shall use the systematic theoretical approach, YL method, proposed by Yao and Lin (YAO L, et. al. J Phys Chem A, 2007, 111(29): 6722-6729), which can evaluate anharmonic effects on the rate constants based on the transition state theory. In treating the anharmonic effect with the Morse oscillator potential on unimolecular reactions under collision-free conditions by using the RRKM (Rice-Ramsperger-Kassel-Marcus) theory, the in-verse Laplace transformation of the partition functions was used to obtain the total amount of state and density of state by using the first-order and the second-order approximations of the saddle-point method. To demonstrate the anharmonic effect of the SBF Morse model, we choose some model systems and a real reaction as examples. 展开更多
关键词 ANHARMONIC effect standard BILINEAR form MORSE OSCILLATOR rate CONSTANT RRKM theory
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部