期刊文献+
共找到618篇文章
< 1 2 31 >
每页显示 20 50 100
The Integer Parts of a Nonlinear Form with Integer Variables and Mixed Powers 2 and 4 被引量:3
1
作者 LI Wei-ping GE Wen-xu WANG Tian-ze 《Chinese Quarterly Journal of Mathematics》 CSCD 2013年第3期317-322,共6页
关键词 integer VARIABLES DIOPHANTINE APPROXIMATION Davenport-Heilbronn method
下载PDF
Integer Part of Cube Root and Its Combination
2
作者 Zhongguo Zhou 《Advances in Pure Mathematics》 2015年第13期774-776,共3页
For the cube root of a positive integer, a direct method to determine the floor of integer combination of the cube root and its square is given.
关键词 CUBE ROOT integer part Continued FRACTION
下载PDF
The Fractal and the Recurrence Equations Concerning the Integer Partitions
3
作者 Meng Zhang 《Advances in Pure Mathematics》 2018年第6期624-630,共7页
This paper introduced a way of fractal to solve the problem of taking count of the integer partitions, furthermore, using the method in this paper some recurrence equations concerning the integer partitions can be ded... This paper introduced a way of fractal to solve the problem of taking count of the integer partitions, furthermore, using the method in this paper some recurrence equations concerning the integer partitions can be deduced, including the pentagonal number theorem. 展开更多
关键词 FRACTAL integer partITION Pentagonal Number THEOREM RECURRENCE EQUATIONS
下载PDF
Preliminary Identification of a Prime Number Other Than 2 and 3, the Origin of Twin Prime Numbers, the Structure of the Chain of Prime Numbers and the Set of Prime Numbers Less Than a Given Integer
4
作者 Mady Ndiaye 《Advances in Pure Mathematics》 2024年第1期30-48,共19页
The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it ... The application of the Euclidean division theorem for the positive integers allowed us to establish a set which contains all the prime numbers and this set we called it set of supposedly prime numbers and we noted it E<sub>sp</sub>. We subsequently established from the previous set the set of non-prime numbers (the set of numbers belonging to this set and which are not prime) denoted E<sub>np</sub>. We then extracted from the set of supposedly prime numbers the numbers which are not prime and the set of remaining number constitutes the set of prime numbers denoted E<sub>p</sub>. We have deduced from the previous set, the set of prime numbers between two natural numbers. We have explained during our demonstrations the origin of the twin prime numbers and the structure of the chain of prime numbers. 展开更多
关键词 Supposedly Prime Numbers Non-Prime Numbers Prime Numbers Prime Numbers Less Than a Given integer Prime Numbers between Two Given integers
下载PDF
Designing Pair of Nonlinear Components of a Block Cipher over Gaussian Integers 被引量:1
5
作者 Muhammad Sajjad Tariq Shah Robinson Julian Serna 《Computers, Materials & Continua》 SCIE EI 2023年第6期5287-5305,共19页
In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the ... In block ciphers,the nonlinear components,also known as sub-stitution boxes(S-boxes),are used with the purpose of inducing confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Gaussian integers(GI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.But the prime field dependent on the Elliptic curve(EC)provides one S-box at a time by fixing three parameters a,b,and p.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Gaussian integers residue class of gaussian integers block cipher S-boxes analysis of S-boxes
下载PDF
Closed-loop scheduling optimization strategy based on particle swarm optimization with niche technology and soft sensor method of attributes-applied to gasoline blending process
6
作者 Jian Long Kai Deng Renchu He 《Chinese Journal of Chemical Engineering》 SCIE EI CAS CSCD 2023年第9期43-57,共15页
Gasoline blending scheduling optimization can bring significant economic and efficient benefits to refineries.However,the optimization model is complex and difficult to build,which is a typical mixed integer nonlinear... Gasoline blending scheduling optimization can bring significant economic and efficient benefits to refineries.However,the optimization model is complex and difficult to build,which is a typical mixed integer nonlinear programming(MINLP)problem.Considering the large scale of the MINLP model,in order to improve the efficiency of the solution,the mixed integer linear programming-nonlinear programming(MILP-NLP)strategy is used to solve the problem.This paper uses the linear blending rules plus the blending effect correction to build the gasoline blending model,and a relaxed MILP model is constructed on this basis.The particle swarm optimization algorithm with niche technology(NPSO)is proposed to optimize the solution,and the high-precision soft-sensor method is used to calculate the deviation of gasoline attributes,the blending effect is dynamically corrected to ensure the accuracy of the blending effect and optimization results,thus forming a prediction-verification-reprediction closed-loop scheduling optimization strategy suitable for engineering applications.The optimization result of the MILP model provides a good initial point.By fixing the integer variables to the MILPoptimal value,the approximate MINLP optimal solution can be obtained through a NLP solution.The above solution strategy has been successfully applied to the actual gasoline production case of a refinery(3.5 million tons per year),and the results show that the strategy is effective and feasible.The optimization results based on the closed-loop scheduling optimization strategy have higher reliability.Compared with the standard particle swarm optimization algorithm,NPSO algorithm improves the optimization ability and efficiency to a certain extent,effectively reduces the blending cost while ensuring the convergence speed. 展开更多
关键词 BLEND Optimization algorithm Neural networks particle swarm optimization Mixed integer programming
下载PDF
Dimensionality reduction model based on integer planning for the analysis of key indicators affecting life expectancy
7
作者 Wei Cui Zhiqiang Xu Ren Mu 《Journal of Data and Information Science》 CSCD 2023年第4期102-124,共23页
Purpose:Exploring a dimensionality reduction model that can adeptly eliminate outliers and select the appropriate number of clusters is of profound theoretical and practical importance.Additionally,the interpretabilit... Purpose:Exploring a dimensionality reduction model that can adeptly eliminate outliers and select the appropriate number of clusters is of profound theoretical and practical importance.Additionally,the interpretability of these models presents a persistent challenge.Design/methodology/approach:This paper proposes two innovative dimensionality reduction models based on integer programming(DRMBIP).These models assess compactness through the correlation of each indicator with its class center,while separation is evaluated by the correlation between different class centers.In contrast to DRMBIP-p,the DRMBIP-v considers the threshold parameter as a variable aiming to optimally balances both compactness and separation.Findings:This study,getting data from the Global Health Observatory(GHO),investigates 141 indicators that influence life expectancy.The findings reveal that DRMBIP-p effectively reduces the dimensionality of data,ensuring compactness.It also maintains compatibility with other models.Additionally,DRMBIP-v finds the optimal result,showing exceptional separation.Visualization of the results reveals that all classes have a high compactness.Research limitations:The DRMBIP-p requires the input of the correlation threshold parameter,which plays a pivotal role in the effectiveness of the final dimensionality reduction results.In the DRMBIP-v,modifying the threshold parameter to variable potentially emphasizes either separation or compactness.This necessitates an artificial adjustment to the overflow component within the objective function.Practical implications:The DRMBIP presented in this paper is adept at uncovering the primary geometric structures within high-dimensional indicators.Validated by life expectancy data,this paper demonstrates potential to assist data miners with the reduction of data dimensions.Originality/value:To our knowledge,this is the first time that integer programming has been used to build a dimensionality reduction model with indicator filtering.It not only has applications in life expectancy,but also has obvious advantages in data mining work that requires precise class centers. 展开更多
关键词 integer programming Multidimensional data Dimensionality reduction Life expectancy
下载PDF
Nonlinear Components of a Block Cipher over Eisenstein Integers
8
作者 Mohammad Mazyad Hazzazi Muhammad Sajjad +2 位作者 Zaid Bassfar Tariq Shah Ashwag Albakri 《Computers, Materials & Continua》 SCIE EI 2023年第12期3659-3675,共17页
In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the poi... In block ciphers,the nonlinear components,also known as substitution boxes(S-boxes),are used with the purpose to induce confusion in cryptosystems.For the last decade,most of the work on designing S-boxes over the points of elliptic curves,chaotic maps,and Gaussian integers has been published.The main purpose of these studies is to hide data and improve the security levels of crypto algorithms.In this work,we design pair of nonlinear components of a block cipher over the residue class of Eisenstein integers(EI).The fascinating features of this structure provide S-boxes pair at a time by fixing three parameters.However,in the same way,by taking three fixed parameters only one S-box is obtained through a prime field-dependent Elliptic curve(EC),chaotic maps,and Gaussian integers.The newly designed pair of S-boxes are assessed by various tests like nonlinearity,bit independence criterion,strict avalanche criterion,linear approximation probability,and differential approximation probability. 展开更多
关键词 Eisenstein integers residue class of Eisenstein integers block cipher S-boxes analysis of S-boxes
下载PDF
A Recursive High Payload Reversible Data Hiding Using Integer Wavelet and Arnold Transform
9
作者 Amishi Mahesh Kapadia P.Nithyanandam 《Intelligent Automation & Soft Computing》 SCIE 2023年第1期537-552,共16页
Reversible data hiding is an information hiding technique that requires the retrieval of the error free cover image after the extraction of the secret image.We suggested a technique in this research that uses a recurs... Reversible data hiding is an information hiding technique that requires the retrieval of the error free cover image after the extraction of the secret image.We suggested a technique in this research that uses a recursive embedding method to increase capacity substantially using the Integer wavelet transform and the Arnold transform.The notion of Integer wavelet transforms is to ensure that all coefficients of the cover images are used during embedding with an increase in payload.By scrambling the cover image,Arnold transform adds security to the information that gets embedded and also allows embedding more information in each iteration.The hybrid combination of Integer wavelet transform and Arnold transform results to build a more efficient and secure system.The proposed method employs a set of keys to ensure that information cannot be decoded by an attacker.The experimental results show that it aids in the development of a more secure storage system and withstand few tampering attacks The suggested technique is tested on many image formats,including medical images.Various performance metrics proves that the retrieved cover image and hidden image are both intact.This System is proven to withstand rotation attack as well. 展开更多
关键词 Reversible data hiding(RDH) integer wavelet transforms(IWT) arnold transform PAYLOAD embedding and extraction
下载PDF
Effects of T-Factor on Quantum Annealing Algorithms for Integer Factoring Problem
10
作者 Zhiqi Liu Shihui Zheng +2 位作者 Xingyu Yan Ping Pan Licheng Wang 《Journal of Quantum Computing》 2023年第1期41-54,共14页
The hardness of the integer factoring problem(IFP)plays a core role in the security of RSA-like cryptosystems that are widely used today.Besides Shor’s quantum algorithm that can solve IFP within polynomial time,quan... The hardness of the integer factoring problem(IFP)plays a core role in the security of RSA-like cryptosystems that are widely used today.Besides Shor’s quantum algorithm that can solve IFP within polynomial time,quantum annealing algorithms(QAA)also manifest certain advantages in factoring integers.In experimental aspects,the reported integers that were successfully factored by using the D-wave QAA platform are much larger than those being factored by using Shor-like quantum algorithms.In this paper,we report some interesting observations about the effects of QAA for solving IFP.More specifically,we introduce a metric,called T-factor that measures the density of occupied qubits to some extent when conducting IFP tasks by using D-wave.We find that T-factor has obvious effects on annealing times for IFP:The larger of T-factor,the quicker of annealing speed.The explanation of this phenomenon is also given. 展开更多
关键词 Quantum annealing algorithm integer factorization problem T-factor D-WAVE
下载PDF
基于响应面法的橡碗子色素染色丝绸工艺优化
11
作者 葛立雯 李永固 +2 位作者 姚铭毅 苏淼 赵丰 《现代纺织技术》 北大核心 2024年第6期9-17,共9页
橡碗子是中国古代最常用的黑色天然染料之一,也可用于现代生态染色。以硫酸亚铁为媒染剂,K/S值和Integ值作为响应值,采用响应面法(Response surface method,RSM)对橡碗子色素在丝绸上的染色工艺进行优化。先采用Plackett-Berman实验筛... 橡碗子是中国古代最常用的黑色天然染料之一,也可用于现代生态染色。以硫酸亚铁为媒染剂,K/S值和Integ值作为响应值,采用响应面法(Response surface method,RSM)对橡碗子色素在丝绸上的染色工艺进行优化。先采用Plackett-Berman实验筛选出影响染色工艺的显色因素为染色温度、染料用量和媒染温度;再利用RSM获得橡碗子色素染色丝绸的最优染色工艺条件为染色温度86.5℃、染料用量200%(o.w.f)、媒染温度53.5℃。实验结果显示,RSM为橡碗子色素在丝绸上的染色工艺提供了一种简单可靠的优化方法,其中以Integ值为响应值的模型表现出了更优异的交互性。该优化工艺可为天然染料橡碗子的现代染色应用研究提供参考,也可为其他单宁类天然染料的染黑工艺研究提供借鉴。 展开更多
关键词 天然染料 橡碗子 响应面法 K/S Integ值
下载PDF
Finding Ordered State in a Disordered Jungle
12
作者 周晓东 沈健 《Chinese Physics Letters》 SCIE EI CAS CSCD 2024年第4期124-125,共2页
A rich portfolio of emergent phenomena has been discovered in twisted two-dimensional(2D)moirésystems,including strongly correlated insulators,[1]superconductivity,[2]integer and fractional Chern insulators(ChIs)... A rich portfolio of emergent phenomena has been discovered in twisted two-dimensional(2D)moirésystems,including strongly correlated insulators,[1]superconductivity,[2]integer and fractional Chern insulators(ChIs),[3-5]magnetism,[6]and interfacial ferroelectricity. 展开更多
关键词 integer TWISTED FERROELECTRIC
下载PDF
Introduction to the Special Issue on Recent Developments on Computational Biology-I
13
作者 Carlo Cattani Haci Mehmet Baskonus Armando Ciancio 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期2261-2264,共4页
In modern time,experts started to use interdisciplinary properties with the development of technology and science.Thus,these disciplines provide more sophisticated properties of real-world problems.In this sense,some ... In modern time,experts started to use interdisciplinary properties with the development of technology and science.Thus,these disciplines provide more sophisticated properties of real-world problems.In this sense,some models need to be investigated by using revised and modified traditional methods.The first discipline is the applied sciences such as physics,engineering,mechanics,electricity,biology,economy and mathematical applications[1-5].In this stage,many methods[5-10]are developed and modified.To uncover the deep properties of problems is to use the main properties of such interdisciplinary properties.Furthermore,works conducted on such mathematical models including non-local operators,partial,ordinary and integer order have introduced a deeper investigation of problems for experts.By using technological tools,expertsmay observe more realistic and exact results of models. 展开更多
关键词 properties. integer OPERATORS
下载PDF
基于BEA Weblogic Integeration的企业应用集成的研究 被引量:1
14
作者 刘海英 冯文秀 杜晓通 《工业控制计算机》 2005年第2期8-9,共2页
本文简要介绍了EAI技术的必要性以及实现的各种集成方案,并通过电信公司项目实施的实例,介绍了BEAWe-bLogicIntegration集成平台上企业应用集成的实现。
关键词 EAI技术 “BEA WEBLOGIC integeration集成平台” 企业应用集成 工作流 信息孤岛
下载PDF
On the Number of Primes in the Interval (x, 2x) by an Elementary Method
15
作者 Sudhindra B. Kittur 《Advances in Pure Mathematics》 2024年第1期16-29,共14页
An elementary formula to know the number of primes in the interval (x, 2x) close to the exact figure for a fixed x is given here. A new elementary equation is derived (a relation between prime numbers and composite nu... An elementary formula to know the number of primes in the interval (x, 2x) close to the exact figure for a fixed x is given here. A new elementary equation is derived (a relation between prime numbers and composite numbers distributed in the interval [1, 2x]). An elementary method to know the number of primes in a given magnitude is suitably placed in the form of a general formula, and we have proved it. The general formula is applied to the terms of the equation, and a tactical simplification of the terms gives rise to an expression whose verification envisages scope for its further studies. 展开更多
关键词 Prime Numbers Composite Numbers EXPRESSION integerS
下载PDF
Solution for integer linear bilevel programming problems using orthogonal genetic algorithm 被引量:9
16
作者 Hong Li Li Zhang Yongchang Jiao 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2014年第3期443-451,共9页
An integer linear bilevel programming problem is firstly transformed into a binary linear bilevel programming problem, and then converted into a single-level binary implicit programming. An orthogonal genetic algorith... An integer linear bilevel programming problem is firstly transformed into a binary linear bilevel programming problem, and then converted into a single-level binary implicit programming. An orthogonal genetic algorithm is developed for solving the binary linear implicit programming problem based on the orthogonal design. The orthogonal design with the factor analysis, an experimental design method is applied to the genetic algorithm to make the algorithm more robust, statistical y sound and quickly convergent. A crossover operator formed by the orthogonal array and the factor analysis is presented. First, this crossover operator can generate a smal but representative sample of points as offspring. After al of the better genes of these offspring are selected, a best combination among these offspring is then generated. The simulation results show the effectiveness of the proposed algorithm. 展开更多
关键词 integer linear bilevel programming problem integer optimization genetic algorithm orthogonal experiment design
下载PDF
An Exact Virtual Network Embedding Algorithm Based on Integer Linear Programming for Virtual Network Request with Location Constraint 被引量:3
17
作者 Zeheng Yang Yongan Guo 《China Communications》 SCIE CSCD 2016年第8期177-183,共7页
Network virtualization is known as a promising technology to tackle the ossification of current Internet and will play an important role in the future network area. Virtual network embedding(VNE) is a key issue in net... Network virtualization is known as a promising technology to tackle the ossification of current Internet and will play an important role in the future network area. Virtual network embedding(VNE) is a key issue in network virtualization. VNE is NP-hard and former VNE algorithms are mostly heuristic in the literature.VNE exact algorithms have been developed in recent years. However, the constraints of exact VNE are only node capacity and link bandwidth.Based on these, this paper presents an exact VNE algorithm, ILP-LC, which is based on Integer Linear Programming(ILP), for embedding virtual network request with location constraints. This novel algorithm is aiming at mapping virtual network request(VNR) successfully as many as possible and consuming less substrate resources.The topology of each VNR is randomly generated by Waxman model. Simulation results show that the proposed ILP-LC algorithm outperforms the typical heuristic algorithms in terms of the VNR acceptance ratio, at least 15%. 展开更多
关键词 network virtualization virtual network embedding exact VNE algorithm integer linear Programming location constraint VNR acceptance ratio
下载PDF
Scheduling Step-Deteriorating Jobs on Parallel Machines by Mixed Integer Programming 被引量:4
18
作者 郭鹏 程文明 +1 位作者 曾鸣 梁剑 《Journal of Donghua University(English Edition)》 EI CAS 2015年第5期709-714,719,共7页
Production scheduling has a major impact on the productivity of the manufacturing process. Recently, scheduling problems with deteriorating jobs have attracted increasing attentions from researchers. In many practical... Production scheduling has a major impact on the productivity of the manufacturing process. Recently, scheduling problems with deteriorating jobs have attracted increasing attentions from researchers. In many practical situations,it is found that some jobs fail to be processed prior to the pre-specified thresholds,and they often consume extra deteriorating time for successful accomplishment. Their processing times can be characterized by a step-wise function. Such kinds of jobs are called step-deteriorating jobs. In this paper,parallel machine scheduling problem with stepdeteriorating jobs( PMSD) is considered. Due to its intractability,four different mixed integer programming( MIP) models are formulated for solving the problem under consideration. The study aims to investigate the performance of these models and find promising optimization formulation to solve the largest possible problem instances. The proposed four models are solved by commercial software CPLEX. Moreover,the near-optimal solutions can be obtained by black-box local-search solver LocalS olver with the fourth one. The computational results show that the efficiencies of different MIP models depend on the distribution intervals of deteriorating thresholds, and the performance of LocalS olver is clearly better than that of CPLEX in terms of the quality of the solutions and the computational time. 展开更多
关键词 parallel machine step-deterioration mixed integer programming(MIP) scheduling models total completion time
下载PDF
Function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems 被引量:3
19
作者 周平 曹玉霞 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第10期163-166,共4页
This paper investigates the function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems using the stability theory of fractional-order systems. The function projectiv... This paper investigates the function projective synchronization between fractional-order chaotic systems and integer-order chaotic systems using the stability theory of fractional-order systems. The function projective synchronization between three-dimensional (3D) integer-order Lorenz chaotic system and 3D fractional-order Chen chaotic system are presented to demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 fractional-order chaotic systems chaotic systems of integer orders function projectivesynchronization stability theory of fractional-order systems
下载PDF
Integer quantum Hall effect in Kekulé-patterned graphene 被引量:2
20
作者 Yawar Mohammadi Samira Bahrami 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第1期553-560,共8页
Y-shaped Kekulébond textures in a honeycomb lattice on a graphene-copper superlattice have recently been experimentally revealed.In this paper,the effects of such a bond modulation on the transport coefficients o... Y-shaped Kekulébond textures in a honeycomb lattice on a graphene-copper superlattice have recently been experimentally revealed.In this paper,the effects of such a bond modulation on the transport coefficients of Kekulé-patterned graphene are investigated in the presence of a perpendicular magnetic field.Analytical expressions are derived for the Hall and longitudinal conductivities using the Kubo formula.It is found that the Y-shaped Kekulébond texture lifts the valley degeneracy of all Landau levels except that of the zero mode,leading to additional plateaus in the Hall conductivity accompanied by a split of the corresponding peaks in the longitudinal conductivity.Consequently,the Hall conductivity is quantized as±ne^(2)/h for n=2,4,6,8,10,...,excluding some plateaus that disappear due to the complete overlap of the Landau levels of different cones.These results also suggest that DC Hall conductivity measurements will allow us to determine the Kekulébond texture amplitude. 展开更多
关键词 AAA-stacked trilayer graphene integer quantum Hall effect Kubo formula Hall conductivity
下载PDF
上一页 1 2 31 下一页 到第
使用帮助 返回顶部