期刊文献+
共找到47,290篇文章
< 1 2 250 >
每页显示 20 50 100
Stability Analysis of Inverse Lax-Wendroff Procedure for a High order Compact Finite Difference Schemes
1
作者 Tingting Li Jianfang Lu Pengde Wang 《Communications on Applied Mathematics and Computation》 EI 2024年第1期142-189,共48页
This paper considers the finite difference(FD)approximations of diffusion operators and the boundary treatments for different boundary conditions.The proposed schemes have the compact form and could achieve arbitrary ... This paper considers the finite difference(FD)approximations of diffusion operators and the boundary treatments for different boundary conditions.The proposed schemes have the compact form and could achieve arbitrary even order of accuracy.The main idea is to make use of the lower order compact schemes recursively,so as to obtain the high order compact schemes formally.Moreover,the schemes can be implemented efficiently by solving a series of tridiagonal systems recursively or the fast Fourier transform(FFT).With mathematical induction,the eigenvalues of the proposed differencing operators are shown to be bounded away from zero,which indicates the positive definiteness of the operators.To obtain numerical boundary conditions for the high order schemes,the simplified inverse Lax-Wendroff(SILW)procedure is adopted and the stability analysis is performed by the Godunov-Ryabenkii method and the eigenvalue spectrum visualization method.Various numerical experiments are provided to demonstrate the effectiveness and robustness of our algorithms. 展开更多
关键词 Compact scheme Diffusion operators Inverse Lax-Wendroff(ILW) Fourier analysis Eigenvalue analysis
下载PDF
High Order IMEX Stochastic Galerkin Schemes for Linear Transport Equation with Random Inputs and Diffusive Scalings
2
作者 Zheng Chen Lin Mu 《Communications on Applied Mathematics and Computation》 EI 2024年第1期325-339,共15页
In this paper,we consider the high order method for solving the linear transport equations under diffusive scaling and with random inputs.To tackle the randomness in the problem,the stochastic Galerkin method of the g... In this paper,we consider the high order method for solving the linear transport equations under diffusive scaling and with random inputs.To tackle the randomness in the problem,the stochastic Galerkin method of the generalized polynomial chaos approach has been employed.Besides,the high order implicit-explicit scheme under the micro-macro decomposition framework and the discontinuous Galerkin method have been employed.We provide several numerical experiments to validate the accuracy and the stochastic asymptotic-preserving property. 展开更多
关键词 Stochastic Galerkin scheme linear transport equations generalized polynomial approach stochastic asymptotic-preserving property
下载PDF
Sparse-Grid Implementation of Fixed-Point Fast Sweeping WENO Schemes for Eikonal Equations
3
作者 Zachary M.Miksis Yong-Tao Zhang 《Communications on Applied Mathematics and Computation》 EI 2024年第1期3-29,共27页
Fixed-point fast sweeping methods are a class of explicit iterative methods developed in the literature to efficiently solve steady-state solutions of hyperbolic partial differential equations(PDEs).As other types of ... Fixed-point fast sweeping methods are a class of explicit iterative methods developed in the literature to efficiently solve steady-state solutions of hyperbolic partial differential equations(PDEs).As other types of fast sweeping schemes,fixed-point fast sweeping methods use the Gauss-Seidel iterations and alternating sweeping strategy to cover characteristics of hyperbolic PDEs in a certain direction simultaneously in each sweeping order.The resulting iterative schemes have a fast convergence rate to steady-state solutions.Moreover,an advantage of fixed-point fast sweeping methods over other types of fast sweeping methods is that they are explicit and do not involve the inverse operation of any nonlinear local system.Hence,they are robust and flexible,and have been combined with high-order accurate weighted essentially non-oscillatory(WENO)schemes to solve various hyperbolic PDEs in the literature.For multidimensional nonlinear problems,high-order fixed-point fast sweeping WENO methods still require quite a large amount of computational costs.In this technical note,we apply sparse-grid techniques,an effective approximation tool for multidimensional problems,to fixed-point fast sweeping WENO methods for reducing their computational costs.Here,we focus on fixed-point fast sweeping WENO schemes with third-order accuracy(Zhang et al.2006[41]),for solving Eikonal equations,an important class of static Hamilton-Jacobi(H-J)equations.Numerical experiments on solving multidimensional Eikonal equations and a more general static H-J equation are performed to show that the sparse-grid computations of the fixed-point fast sweeping WENO schemes achieve large savings of CPU times on refined meshes,and at the same time maintain comparable accuracy and resolution with those on corresponding regular single grids. 展开更多
关键词 Fixed-point fast sweeping methods Weighted essentially non-oscillatory(WENO)schemes Sparse grids Static Hamilton-Jacobi(H-J)equations Eikonal equations
下载PDF
Analysis and Comparison of Slope-cutting Widening Schemes in Highway Reconstruction and Expansion Project Based on MIDAS Software
4
作者 Zhiqiang Qiu Yun Shi Lei Jiang 《Journal of Architectural Research and Development》 2024年第2期75-83,共9页
In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the m... In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the main contributor to the stability of the slope.Then,two widening schemes are proposed,which are the steep slope with strong support and the gentle slope with general support schemes.The static/slope module of MIDAS GTS finite element analysis software and the strength reduction method were used to compare the two schemes.The results show that the steep slope with a strong support scheme has obvious advantages in land requisition,environmental protection,and safety and is more suitable for reconstructing and expanding the highway slope. 展开更多
关键词 Highway reconstruction and expansion Slope excavation MIDAS GTS scheme selection
下载PDF
Detecting Ethereum Ponzi Schemes Through Opcode Context Analysis and Oversampling-Based AdaBoost Algorithm 被引量:1
5
作者 Mengxiao Wang Jing Huang 《Computer Systems Science & Engineering》 SCIE EI 2023年第10期1023-1042,共20页
Due to the anonymity of blockchain,frequent security incidents and attacks occur through it,among which the Ponzi scheme smart contract is a classic type of fraud resulting in huge economic losses.Machine learningbase... Due to the anonymity of blockchain,frequent security incidents and attacks occur through it,among which the Ponzi scheme smart contract is a classic type of fraud resulting in huge economic losses.Machine learningbased methods are believed to be promising for detecting ethereum Ponzi schemes.However,there are still some flaws in current research,e.g.,insufficient feature extraction of Ponzi scheme smart contracts,without considering class imbalance.In addition,there is room for improvement in detection precision.Aiming at the above problems,this paper proposes an ethereum Ponzi scheme detection scheme through opcode context analysis and adaptive boosting(AdaBoost)algorithm.Firstly,this paper uses the n-gram algorithm to extract more comprehensive contract opcode features and combine them with contract account features,which helps to improve the feature extraction effect.Meanwhile,adaptive synthetic sampling(ADASYN)is introduced to deal with class imbalanced data,and integrated with the Adaboost classifier.Finally,this paper uses the improved AdaBoost classifier for the identification of Ponzi scheme contracts.Experimentally,this paper tests our model in real-world smart contracts and compares it with representative methods in the aspect of F1-score and precision.Moreover,this article compares and discusses the state of art methods with our method in four aspects:data acquisition,data preprocessing,feature extraction,and classifier design.Both experiment and discussion validate the effectiveness of our model. 展开更多
关键词 Blockchain smart Ponzi scheme N-GRAM OVERSAMPLING ensemble learning
下载PDF
New Finite Difference Mapped WENO Schemes with Increasingly High Order of Accuracy 被引量:1
6
作者 Jun Zhu Jianxian Qiu 《Communications on Applied Mathematics and Computation》 2023年第1期64-96,共33页
In this paper,a new type of finite difference mapped weighted essentially non-oscillatory(MWENO)schemes with unequal-sized stencils,such as the seventh-order and ninthorder versions,is constructed for solving hyperbol... In this paper,a new type of finite difference mapped weighted essentially non-oscillatory(MWENO)schemes with unequal-sized stencils,such as the seventh-order and ninthorder versions,is constructed for solving hyperbolic conservation laws.For the purpose of designing increasingly high-order finite difference WENO schemes,the equal-sized stencils are becoming more and more wider.The more we use wider candidate stencils,the bigger the probability of discontinuities lies in all stencils.Therefore,one innovation of these new WENO schemes is to introduce a new splitting stencil methodology to divide some fourpoint or five-point stencils into several smaller three-point stencils.By the usage of this new methodology in high-order spatial reconstruction procedure,we get different degree polynomials defined on these unequal-sized stencils,and calculate the linear weights,smoothness indicators,and nonlinear weights as specified in Jiang and Shu(J.Comput.Phys.126:202228,1996).Since the difference between the nonlinear weights and the linear weights is too big to keep the optimal order of accuracy in smooth regions,another crucial innovation is to present the new mapping functions which are used to obtain the mapped nonlinear weights and decrease the difference quantity between the mapped nonlinear weights and the linear weights,so as to keep the optimal order of accuracy in smooth regions.These new MWENO schemes can also be applied to compute some extreme examples,such as the double rarefaction wave problem,the Sedov blast wave problem,and the Leblanc problem with a normal CFL number.Extensive numerical results are provided to illustrate the good performance of the new finite difference MWENO schemes. 展开更多
关键词 Finite difference Mapped WENO scheme Mapping function Mapped nonlinear weight Unequal-sized stencil Extreme example
下载PDF
Analytical wave solutions of an electronically and biologically important model via two efficient schemes
7
作者 Qingbo Huang Asim Zafar +1 位作者 M.Raheel Ahmet Bekir 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第11期269-278,共10页
We search for analytical wave solutions of an electronically and biologically important model named as the Fitzhugh–Nagumo model with truncated M-fractional derivative, in which the expafunction and extended sinh-Gor... We search for analytical wave solutions of an electronically and biologically important model named as the Fitzhugh–Nagumo model with truncated M-fractional derivative, in which the expafunction and extended sinh-Gordon equation expansion(ESh GEE) schemes are utilized. The solutions obtained include dark, bright, dark-bright, periodic and other kinds of solitons. These analytical wave solutions are gained and verified with the use of Mathematica software. These solutions do not exist in literature. Some of the solutions are demonstrated by 2D, 3D and contour graphs. This model is mostly used in circuit theory, transmission of nerve impulses, and population genetics. Finally, both the schemes are more applicable, reliable and significant to deal with the fractional nonlinear partial differential equations. 展开更多
关键词 spacetime fractional Fitzhugh-Nagumo model truncated M-fractional derivative expa function scheme EShGEE scheme analytical wave solutions
下载PDF
Fifth-Order A-WENO Schemes Based on the Adaptive Diffusion Central-Upwind Rankine-Hugoniot Fluxes
8
作者 Bao-Shan Wang Wai Sun Don +1 位作者 Alexander Kurganov Yongle Liu 《Communications on Applied Mathematics and Computation》 2023年第1期295-314,共20页
We construct new fifth-order alternative WENO(A-WENO)schemes for the Euler equations of gas dynamics.The new scheme is based on a new adaptive diffusion centralupwind Rankine-Hugoniot(CURH)numerical flux.The CURH nume... We construct new fifth-order alternative WENO(A-WENO)schemes for the Euler equations of gas dynamics.The new scheme is based on a new adaptive diffusion centralupwind Rankine-Hugoniot(CURH)numerical flux.The CURH numerical fluxes have been recently proposed in[Garg et al.J Comput Phys 428,2021]in the context of secondorder semi-discrete finite-volume methods.The proposed adaptive diffusion CURH flux contains a smaller amount of numerical dissipation compared with the adaptive diffusion central numerical flux,which was also developed with the help of the discrete RankineHugoniot conditions and used in the fifth-order A-WENO scheme recently introduced in[Wang et al.SIAM J Sci Comput 42,2020].As in that work,we here use the fifth-order characteristic-wise WENO-Z interpolations to evaluate the fifth-order point values required by the numerical fluxes.The resulting one-and two-dimensional schemes are tested on a number of numerical examples,which clearly demonstrate that the new schemes outperform the existing fifth-order A-WENO schemes without compromising the robustness. 展开更多
关键词 A-WENO schemes Central-upwind schemes Discrete Rankine-Hugoniot conditions Numerical dissipation switch Local speeds of propagation Euler equations of gas dynamics
下载PDF
Construction of a Computational Scheme for the Fuzzy HIV/AIDS Epidemic Model with a Nonlinear Saturated Incidence Rate 被引量:1
9
作者 Muhammad Shoaib Arif Kamaleldin Abodayeh Yasir Nawaz 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1405-1425,共21页
This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemi... This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemicmodel discusses the more detailed versions of the interactions between infective and susceptible people.Thenext-generation matrix approach is employed to find the reproduction number of a deterministic model.Thesensitivity analysis and local stability analysis of the systemare also provided.For solving the fuzzy epidemic model,a numerical scheme is constructed which consists of three time levels.The numerical scheme has an advantage overthe existing forward Euler scheme for determining the conditions of getting the positive solution.The establishedscheme also has an advantage over existing non-standard finite difference methods in terms of order of accuracy.The stability of the scheme for the considered fuzzy model is also provided.From the plotted results,it can beobserved that susceptible people decay by rising interaction parameters. 展开更多
关键词 Epidemic model fuzzy rate parameters next generation matrix local stability proposed numerical scheme
下载PDF
Numerical Stability and Accuracy of Contact Angle Schemes in Pseudopotential Lattice Boltzmann Model for Simulating Static Wetting and Dynamic Wetting
10
作者 Dongmin Wang Gaoshuai Lin 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第10期299-318,共20页
There are five most widely used contact angle schemes in the pseudopotential lattice Boltzmann(LB)model for simulating the wetting phenomenon:The pseudopotential-based scheme(PB scheme),the improved virtualdensity sch... There are five most widely used contact angle schemes in the pseudopotential lattice Boltzmann(LB)model for simulating the wetting phenomenon:The pseudopotential-based scheme(PB scheme),the improved virtualdensity scheme(IVD scheme),the modified pseudopotential-based scheme with a ghost fluid layer constructed by using the fluid layer density above the wall(MPB-C scheme),the modified pseudopotential-based scheme with a ghost fluid layer constructed by using the weighted average density of surrounding fluid nodes(MPB-W scheme)and the geometric formulation scheme(GF scheme).But the numerical stability and accuracy of the schemes for wetting simulation remain unclear in the past.In this paper,the numerical stability and accuracy of these schemes are clarified for the first time,by applying the five widely used contact angle schemes to simulate a two-dimensional(2D)sessile droplet on wall and capillary imbibition in a 2D channel as the examples of static wetting and dynamic wetting simulations respectively.(i)It is shown that the simulated contact angles by the GF scheme are consistent at different density ratios for the same prescribed contact angle,but the simulated contact angles by the PB scheme,IVD scheme,MPB-C scheme and MPB-W scheme change with density ratios for the same fluid-solid interaction strength.The PB scheme is found to be the most unstable scheme for simulating static wetting at increased density ratios.(ii)Although the spurious velocity increases with the increased liquid/vapor density ratio for all the contact angle schemes,the magnitude of the spurious velocity in the PB scheme,IVD scheme and GF scheme are smaller than that in the MPB-C scheme and MPB-W scheme.(iii)The fluid density variation near the wall in the PB scheme is the most significant,and the variation can be diminished in the IVD scheme,MPB-C scheme andMPBWscheme.The variation totally disappeared in the GF scheme.(iv)For the simulation of capillary imbibition,the MPB-C scheme,MPB-Wscheme and GF scheme simulate the dynamics of the liquid-vapor interface well,with the GF scheme being the most accurate.The accuracy of the IVD scheme is low at a small contact angle(44 degrees)but gets high at a large contact angle(60 degrees).However,the PB scheme is the most inaccurate in simulating the dynamics of the liquid-vapor interface.As a whole,it is most suggested to apply the GF scheme to simulate static wetting or dynamic wetting,while it is the least suggested to use the PB scheme to simulate static wetting or dynamic wetting. 展开更多
关键词 Pseudopotential lattice Boltzmann model contact angle scheme static wetting dynamic wetting capillary imbibition
下载PDF
High-Order Semi-Lagrangian WENO Schemes Based on Non-polynomial Space for the Vlasov Equation
11
作者 Andrew Christlieb Matthew Link +1 位作者 Hyoseon Yang Ruimeng Chang 《Communications on Applied Mathematics and Computation》 2023年第1期116-142,共27页
In this paper,we present a semi-Lagrangian(SL)method based on a non-polynomial function space for solving the Vlasov equation.We fnd that a non-polynomial function based scheme is suitable to the specifcs of the targe... In this paper,we present a semi-Lagrangian(SL)method based on a non-polynomial function space for solving the Vlasov equation.We fnd that a non-polynomial function based scheme is suitable to the specifcs of the target problems.To address issues that arise in phase space models of plasma problems,we develop a weighted essentially non-oscillatory(WENO)scheme using trigonometric polynomials.In particular,the non-polynomial WENO method is able to achieve improved accuracy near sharp gradients or discontinuities.Moreover,to obtain a high-order of accuracy in not only space but also time,it is proposed to apply a high-order splitting scheme in time.We aim to introduce the entire SL algorithm with high-order splitting in time and high-order WENO reconstruction in space to solve the Vlasov-Poisson system.Some numerical experiments are presented to demonstrate robustness of the proposed method in having a high-order of convergence and in capturing non-smooth solutions.A key observation is that the method can capture phase structure that require twice the resolution with a polynomial based method.In 6D,this would represent a signifcant savings. 展开更多
关键词 Semi-Lagrangian methods WENO schemes High-order splitting methods Non-polynomial basis Vlasov equation Vlasov-Poisson system
下载PDF
Evaluation of Linear Precoding Schemes for Cooperative Multi-Cell MU MIMO in Future Mobile Communication Systems
12
作者 Juma Said Ally 《Journal of Computer and Communications》 2023年第6期28-42,共15页
In Mobile Communication Systems, inter-cell interference becomes one of the challenges that degrade the system’s performance, especially in the region with massive mobile users. The linear precoding schemes were prop... In Mobile Communication Systems, inter-cell interference becomes one of the challenges that degrade the system’s performance, especially in the region with massive mobile users. The linear precoding schemes were proposed to mitigate interferences between the base stations (inter-cell). These schemes are categorized into linear and non-linear;this study focused on linear precoding schemes, which are grounded into three types, namely Zero Forcing (ZF), Block Diagonalization (BD), and Signal Leakage Noise Ratio (SLNR). The study included the Cooperative Multi-cell Multi Input Multi Output (MIMO) System, whereby each Base Station serves more than one mobile station and all Base Stations on the system are assisted by each other by shared the Channel State Information (CSI). Based on the Multi-Cell Multiuser MIMO system, each Base Station on the cell is intended to maximize the data transmission rate by its mobile users by increasing the Signal Interference to Noise Ratio after the interference has been mitigated due to the usefully of linear precoding schemes on the transmitter. Moreover, these schemes used different approaches to mitigate interference. This study mainly concentrates on evaluating the performance of these schemes through the channel distribution models such as Ray-leigh and Rician included in the presence of noise errors. The results show that the SLNR scheme outperforms ZF and BD schemes overall scenario. This implied that when the value of SNR increased the performance of SLNR increased by 21.4% and 45.7% for ZF and BD respectively. 展开更多
关键词 Precoding schemes Cooperative Networks Interference Multi-Input Multi-Output (MIMO) Multi-Cell and Multiuser
下载PDF
Numerical Simulation of Bed Load and Suspended Load Sediment Transport Using Well-Balanced Numerical Schemes
13
作者 J.C.González-Aguirre J.A.González-Vázquez +2 位作者 J.Alavez-Ramírez R.Silva M.E.Vázquez-Cendón 《Communications on Applied Mathematics and Computation》 2023年第2期885-922,共38页
Sediment transport can be modelled using hydrodynamic models based on shallow water equations coupled with the sediment concentration conservation equation and the bed con-servation equation.The complete system of equ... Sediment transport can be modelled using hydrodynamic models based on shallow water equations coupled with the sediment concentration conservation equation and the bed con-servation equation.The complete system of equations is made up of the energy balance law and the Exner equations.The numerical solution for this complete system is done in a seg-regated manner.First,the hyperbolic part of the system of balance laws is solved using a finite volume scheme.Three ways to compute the numerical flux have been considered,the Q-scheme of van Leer,the HLLCS approximate Riemann solver,and the last one takes into account the presence of non-conservative products in the model.The discretisation of the source terms is carried out according to the numerical flux chosen.In the second stage,the bed conservation equation is solved by using the approximation computed for the system of balance laws.The numerical schemes have been validated making comparisons between the obtained numerical results and the experimental data for some physical experiments.The numerical results show a good agreement with the experimental data. 展开更多
关键词 Sediment transport Suspended load Bed load Finite volume method Numerical simulation Well-balanced schemes
下载PDF
Orbit Weighting Scheme in the Context of Vector Space Information Retrieval
14
作者 Ahmad Ababneh Yousef Sanjalawe +2 位作者 Salam Fraihat Salam Al-E’mari Hamzah Alqudah 《Computers, Materials & Continua》 SCIE EI 2024年第7期1347-1379,共33页
This study introduces the Orbit Weighting Scheme(OWS),a novel approach aimed at enhancing the precision and efficiency of Vector Space information retrieval(IR)models,which have traditionally relied on weighting schem... This study introduces the Orbit Weighting Scheme(OWS),a novel approach aimed at enhancing the precision and efficiency of Vector Space information retrieval(IR)models,which have traditionally relied on weighting schemes like tf-idf and BM25.These conventional methods often struggle with accurately capturing document relevance,leading to inefficiencies in both retrieval performance and index size management.OWS proposes a dynamic weighting mechanism that evaluates the significance of terms based on their orbital position within the vector space,emphasizing term relationships and distribution patterns overlooked by existing models.Our research focuses on evaluating OWS’s impact on model accuracy using Information Retrieval metrics like Recall,Precision,InterpolatedAverage Precision(IAP),andMeanAverage Precision(MAP).Additionally,we assessOWS’s effectiveness in reducing the inverted index size,crucial for model efficiency.We compare OWS-based retrieval models against others using different schemes,including tf-idf variations and BM25Delta.Results reveal OWS’s superiority,achieving a 54%Recall and 81%MAP,and a notable 38%reduction in the inverted index size.This highlights OWS’s potential in optimizing retrieval processes and underscores the need for further research in this underrepresented area to fully leverage OWS’s capabilities in information retrieval methodologies. 展开更多
关键词 Information retrieval orbit weighting scheme semantic text analysis Tf-Idf weighting scheme vector space model
下载PDF
Improvement and security analysis of multi-ring discrete modulation continuous variable quantum secret sharing scheme
15
作者 姜欢窈 聂敏 +3 位作者 杨光 孙爱晶 张美玲 裴昌幸 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期189-197,共9页
In order to avoid the complexity of Gaussian modulation and the problem that the traditional point-to-point communication DM-CVQKD protocol cannot meet the demand for multi-user key sharing at the same time, we propos... In order to avoid the complexity of Gaussian modulation and the problem that the traditional point-to-point communication DM-CVQKD protocol cannot meet the demand for multi-user key sharing at the same time, we propose a multi-ring discrete modulation continuous variable quantum key sharing scheme(MR-DM-CVQSS). In this paper, we primarily compare single-ring and multi-ring M-symbol amplitude and phase-shift keying modulations. We analyze their asymptotic key rates against collective attacks and consider the security key rates under finite-size effects. Leveraging the characteristics of discrete modulation, we improve the quantum secret sharing scheme. Non-dealer participants only require simple phase shifters to complete quantum secret sharing. We also provide the general design of the MR-DM-CVQSS protocol.We conduct a comprehensive analysis of the improved protocol's performance, confirming that the enhancement through multi-ring M-PSK allows for longer-distance quantum key distribution. Additionally, it reduces the deployment complexity of the system, thereby increasing the practical value. 展开更多
关键词 discrete modulation continuous variable quantum secret sharing scheme
下载PDF
A Non-Parametric Scheme for Identifying Data Characteristic Based on Curve Similarity Matching
16
作者 Quanbo Ge Yang Cheng +3 位作者 Hong Li Ziyi Ye Yi Zhu Gang Yao 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第6期1424-1437,共14页
For accurately identifying the distribution charac-teristic of Gaussian-like noises in unmanned aerial vehicle(UAV)state estimation,this paper proposes a non-parametric scheme based on curve similarity matching.In the... For accurately identifying the distribution charac-teristic of Gaussian-like noises in unmanned aerial vehicle(UAV)state estimation,this paper proposes a non-parametric scheme based on curve similarity matching.In the framework of the pro-posed scheme,a Parzen window(kernel density estimation,KDE)method on sliding window technology is applied for roughly esti-mating the sample probability density,a precise data probability density function(PDF)model is constructed with the least square method on K-fold cross validation,and the testing result based on evaluation method is obtained based on some data characteristic analyses of curve shape,abruptness and symmetry.Some com-parison simulations with classical methods and UAV flight exper-iment shows that the proposed scheme has higher recognition accuracy than classical methods for some kinds of Gaussian-like data,which provides better reference for the design of Kalman filter(KF)in complex water environment. 展开更多
关键词 Curve similarity matching Gaussian-like noise non-parametric scheme parzen window.
下载PDF
A Neural-network-based Alternative Scheme to Include Nonhydrostatic Processes in an Atmospheric Dynamical Core
17
作者 Yang XIA Bin WANG +13 位作者 Lijuan LI Li LIU Jianghao LI Li DONG Shiming XU Yiyuan LI Wenwen XIA Wenyu HUANG Juanjuan LIU Yong WANG Hongbo LIU Ye PU Yujun HE Kun XIA 《Advances in Atmospheric Sciences》 SCIE CAS CSCD 2024年第6期1083-1099,I0002,I0003,共19页
Here,a nonhydrostatic alternative scheme(NAS)is proposed for the grey zone where the nonhydrostatic impact on the atmosphere is evident but not large enough to justify the necessity to include an implicit nonhydrostat... Here,a nonhydrostatic alternative scheme(NAS)is proposed for the grey zone where the nonhydrostatic impact on the atmosphere is evident but not large enough to justify the necessity to include an implicit nonhydrostatic solver in an atmospheric dynamical core.The NAS is designed to replace this solver,which can be incorporated into any hydrostatic models so that existing well-developed hydrostatic models can effectively serve for a longer time.Recent advances in machine learning(ML)provide a potential tool for capturing the main complicated nonlinear-nonhydrostatic relationship.In this study,an ML approach called a neural network(NN)was adopted to select leading input features and develop the NAS.The NNs were trained and evaluated with 12-day simulation results of dry baroclinic-wave tests by the Weather Research and Forecasting(WRF)model.The forward time difference of the nonhydrostatic tendency was used as the target variable,and the five selected features were the nonhydrostatic tendency at the last time step,and four hydrostatic variables at the current step including geopotential height,pressure in two different forms,and potential temperature,respectively.Finally,a practical NAS was developed with these features and trained layer by layer at a 20-km horizontal resolution,which can accurately reproduce the temporal variation and vertical distribution of the nonhydrostatic tendency.Corrected by the NN-based NAS,the improved hydrostatic solver at different horizontal resolutions can run stably for at least one month and effectively reduce most of the nonhydrostatic errors in terms of system bias,anomaly root-mean-square error,and the error of the wave spatial pattern,which proves the feasibility and superiority of this scheme. 展开更多
关键词 neural network nonhydrostatic alternative scheme atmospheric model dynamical core
下载PDF
Verifiable quantum secret sharing scheme based on orthogonal product states
18
作者 白晨明 刘璐 张素娟 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第7期178-187,共10页
In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional produc... In the domain of quantum cryptography,the implementation of quantum secret sharing stands as a pivotal element.In this paper,we propose a novel verifiable quantum secret sharing protocol using the d-dimensional product state and Lagrange interpolation techniques.This protocol is initiated by the dealer Alice,who initially prepares a quantum product state,selected from a predefined set of orthogonal product states within the C~d■C~d framework.Subsequently,the participants execute unitary operations on this product state to recover the underlying secret.Furthermore,we subject the protocol to a rigorous security analysis,considering both eavesdropping attacks and potential dishonesty from the participants.Finally,we conduct a comparative analysis of our protocol against existing schemes.Our scheme exhibits economies of scale by exclusively employing quantum product states,thereby realizing significant cost-efficiency advantages.In terms of access structure,we adopt a(t, n)-threshold architecture,a strategic choice that augments the protocol's practicality and suitability for diverse applications.Furthermore,our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol. 展开更多
关键词 quantum secret sharing quantum product state threshold scheme unitary operations
下载PDF
Quantum-Resistant Multi-Feature Attribute-Based Proxy Re-Encryption Scheme for Cloud Services
19
作者 Jinqiu Hou Changgen Peng +1 位作者 Weijie Tan Hongfa Ding 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期917-938,共22页
Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been ... Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been a research highlight.Although the attribute-based proxy re-encryption(ABPRE)schemes based on number theory can solve this problem,it is still difficult to resist quantum attacks and have limited expression capabilities.To address these issues,we present a novel linear secret sharing schemes(LSSS)matrix-based ABPRE scheme with the fine-grained policy on the lattice in the research.Additionally,to detect the activities of illegal proxies,homomorphic signature(HS)technology is introduced to realize the verifiability of re-encryption.Moreover,the non-interactivity,unidirectionality,proxy transparency,multi-use,and anti-quantum attack characteristics of our system are all advantageous.Besides,it can efficiently prevent the loss of processing power brought on by repetitive authorisation and can enable precise and safe data sharing in the cloud.Furthermore,under the standard model,the proposed learning with errors(LWE)-based scheme was proven to be IND-sCPA secure. 展开更多
关键词 LATTICE learning with errors attribute-based proxy re-encryption linear secret sharing schemes
下载PDF
A Practical Regular LDPC Coded Scheme for Physical-Layer Information Security
20
作者 Du Junyi 《China Communications》 SCIE CSCD 2024年第5期190-201,共12页
In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured L... In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured LDPC coded scheme,where the information bits in a codeword are punctured and only the parity check bits are transmitted to the receiver.We further propose a notion of check node type distribution and derive multi-edge type extrinsic information transfer functions to estimate the security performance,instead of the well-known weak metric bit error rate.We optimize the check node type distribution in terms of the signal-to-noise ratio(SNR)gap and modify the progressive edge growth algorithm to design finite-length codes.Numerical results show that our proposed scheme can achieve a lower computational complexity and a smaller security gap,compared to the existing scrambling and puncturing schemes. 展开更多
关键词 extrinsic information transfer function physical layer scheme secure open channel security gap
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部