期刊文献+
共找到285篇文章
< 1 2 15 >
每页显示 20 50 100
Stability and stabilization of discrete T-S fuzzy time-delay system based on maximal overlapped-rules group 被引量:1
1
作者 Songtao Zhang Xiaowei Zhao Jiantong Zhang 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2016年第1期201-210,共10页
The problems of stability and stabilization for the discrete Takagi-Sugeno(T-S) fuzzy time-delay system are investigated.By constructing a discrete piecewise Lyapunov-Krasovskii function(PLKF) in each maximal over... The problems of stability and stabilization for the discrete Takagi-Sugeno(T-S) fuzzy time-delay system are investigated.By constructing a discrete piecewise Lyapunov-Krasovskii function(PLKF) in each maximal overlapped-rules group(MORG),a new sufficient stability condition for the open-loop discrete T-S fuzzy time-delay system is proposed and proved.Then the systematic design of the fuzzy controller is investigated via the parallel distributed compensation control scheme,and a new stabilization condition for the closed-loop discrete T-S fuzzy time-delay system is proposed.The above two sufficient conditions only require finding common matrices in each MORG.Compared with the common Lyapunov-Krasovskii function(CLKF) approach and the fuzzy Lyapunov-Krasovskii function(FLKF) approach,these proposed sufficient conditions can not only overcome the defect of finding common matrices in the whole feasible region but also largely reduce the number of linear matrix inequalities to be solved.Finally,simulation examples show that the proposed PLKF approach is effective. 展开更多
关键词 stability analysis maximal overlapped-rules group(MORG) Takagi-Sugeno(T-S)fuzzy model discrete time-delay system piecewise Lyapunov-Krasovskii function(PLKF).
下载PDF
A Comparison of Within-Subjects and Between-Subjects Designs in Studies with Discrete-Time Survival Outcomes
2
作者 Maryam Safarkhani Mirjam Moerbeek 《Open Journal of Statistics》 2017年第2期305-322,共18页
Crossover designs are well-known to have major advantages when comparing the effects of various non-curative treatments. We compare efficiencies of several crossover designs along with the Balaam’s design with that o... Crossover designs are well-known to have major advantages when comparing the effects of various non-curative treatments. We compare efficiencies of several crossover designs along with the Balaam’s design with that of a parallel group design pertaining to longitudinal studies where event time can only be measured in discrete time intervals. With equally sized sequences, the parallel group design results in the greater efficiency if the number of time periods is small. However, the crossover and Balaam’s designs tend to be more efficient as the study duration increases. The degree to which these designs add efficiency depends on the baseline hazard function and effect size. Additionally, we incorporate different cost considerations at the subject level when comparing the designs to determine the most cost-efficient design. Researchers might consider the crossover or Balaam’s design more efficient if the duration of the study is long enough, especially if the costs of applying the baseline treatment are higher. 展开更多
关键词 Balaam’s DESIGN CROSSOVER DESIGN COST-EFFICIENCY discrete-TIME Survival ENDPOINT Efficiency Measure Parallel group DESIGN
下载PDF
融合课程群的计算机专业离散数学课程教学探索
3
作者 王霞 王树梅 谢春丽 《江苏师范大学学报(自然科学版)》 CAS 2024年第2期79-81,共3页
针对目前计算机专业离散数学课程教学存在的主要问题,探索融合课程群的离散数学课程教学路径,结合课程特点,通过调整教学目标、整合教学内容、创新教学模式、强化实践环节和构建评价体系,提高计算机专业离散数学课程教学质量.
关键词 课程群 离散数学 教学探索
下载PDF
基于区间二型离散模糊数的多粒度群决策方法
4
作者 刘焱 叶国菊 刘尉 《湖北大学学报(自然科学版)》 CAS 2024年第3期411-419,共9页
针对多粒度离散模糊语言决策信息在转化和聚合过程中容易缺失语言决策数据的问题,提出一种基于区间二型离散模糊数的多粒度群决策方法。首先定义区间二型离散模糊数,讨论其运算法则和相关性质,并且给出其离散加权平均聚合函数。其次,提... 针对多粒度离散模糊语言决策信息在转化和聚合过程中容易缺失语言决策数据的问题,提出一种基于区间二型离散模糊数的多粒度群决策方法。首先定义区间二型离散模糊数,讨论其运算法则和相关性质,并且给出其离散加权平均聚合函数。其次,提出I-离散关联和补全映射,利用区间对缺失的语言决策数据进行补全,使一个基于低粒度语言术语集的离散模糊数转化为一个包含原始评价信息并且基于更高粒度语言术语集的区间二型离散模糊数。最后,提出一种基于区间二型离散模糊数的群决策方法,解决市场投资选择问题,并通过实例分析验证该方法的可行性和准确性。 展开更多
关键词 多粒度 区间二型离散模糊数 I-离散关联 补全映射 群决策
下载PDF
Weil配对求解椭圆曲线离散对数的实施分析
5
作者 胡建军 《新疆大学学报(自然科学版中英文)》 CAS 2024年第3期329-335,343,共8页
Weil配对广泛应用于加密、解密、签名、密码交换和密码体制安全分析中.1993年,Menezes等利用Weil配对有效地将超奇异椭圆曲线的离散对数约减到有限域上的离散对数,基于Weil配对的椭圆曲线密码体制遭受严峻挑战,然而,基于Weil配对的椭圆... Weil配对广泛应用于加密、解密、签名、密码交换和密码体制安全分析中.1993年,Menezes等利用Weil配对有效地将超奇异椭圆曲线的离散对数约减到有限域上的离散对数,基于Weil配对的椭圆曲线密码体制遭受严峻挑战,然而,基于Weil配对的椭圆曲线密码体制的应用并未止步.为此,分析了适合Weil配对椭圆曲线的特征,指出适合Weil配对的椭圆曲线是具有二元循环群结构的曲线,一元群结构的超奇异椭圆曲线通过嵌入度的方式能够构造出二元群结构的超奇异椭圆曲线.同时,为了方便理解Weil配对的实施,列出了适合Weil配对安全的常见椭圆曲线.最后,聚焦了MOV攻击嵌入度为偶数的超奇异椭圆的实施过程,利用PARI软件验证了分析结论,指出了PARI和SageMath软件在设计上存在的缺陷. 展开更多
关键词 有限域 超奇异椭圆曲线 扭曲群 离散对数 WEIL配对
下载PDF
面向用户的区域电网电压协同控制技术研究
6
作者 任小航 易春磊 +1 位作者 王世友 柴良明 《微型电脑应用》 2024年第5期68-72,共5页
针对区域电网电压分布零散,电网电压协同区段控制不力的问题,采用改进型矩阵算法将电网中不同的区段实现节点与优化目标之间的关联。构建改进型离散猴群算法实现离散型区域电网电压节点的搜索,在改进型离散猴群算法模型中加入DE-BP神经... 针对区域电网电压分布零散,电网电压协同区段控制不力的问题,采用改进型矩阵算法将电网中不同的区段实现节点与优化目标之间的关联。构建改进型离散猴群算法实现离散型区域电网电压节点的搜索,在改进型离散猴群算法模型中加入DE-BP神经网络算法模型,通过差分进化DE算法模型实现待控制电压区域中不同目标函数信息的最优化搜索,BP神经网络算法模型能够实现优化目标的故障诊断,最终实现用户不同区域电网电压的协同控制。实验表明,这种方法检索能力强,平均正确率在95%以上。 展开更多
关键词 区域电网电压 协同区段 改进型矩阵算法 改进型离散猴群算法 差分进化DE算法模型
下载PDF
PROOF OF A CONJECTURE RELATED TO THE PARABOLIC CLASS NUMBERS OF SOME FUCHSIAN GROUPS 被引量:1
7
作者 Nihal Yilmazzgür Refik Keskin 《Acta Mathematica Scientia》 SCIE CSCD 2005年第2期215-222,共8页
This paper proves a conjecture given in [6], which is concerning with the parabolic class numbers of some Fuchsian groups.
关键词 Parabolic class number. Fuchsian group discrete group
下载PDF
A kind of signature scheme based on class groups of quadratic fields 被引量:1
8
作者 董晓蕾 曹珍富 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2004年第6期583-587,共5页
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ... Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds. 展开更多
关键词 数字签名 二次域密码系统 签名模式 理想类群 离散算法
下载PDF
A novel group signature with one time secret key
9
作者 谢琪 于秀源 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2005年第6期560-564,共5页
A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can genera... A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations. 展开更多
关键词 密码系统 聚合信号 离散对数 因式分解 数据安全
下载PDF
Short Group Signatures with Efficient Concurrent Join
10
作者 CHEN Hefeng MA Wenping +1 位作者 ZHANG Cheng SUN Changxia 《China Communications》 SCIE CSCD 2014年第11期90-99,共10页
Group signature schemes are fundamental cryptographic tools.A group signature scheme allows members of a group to anonymously sign messages.To counter misuse,the anonymity can be revoked by the group manager.The group... Group signature schemes are fundamental cryptographic tools.A group signature scheme allows members of a group to anonymously sign messages.To counter misuse,the anonymity can be revoked by the group manager.The group joining operation is a critical component of group signature scheme,the framing attack can be prevented by group joining processes.This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager.The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear DiffieHellman assumption.The formal security proof of our scheme is given in the random oracle model.Our scheme is also a very efficient short group signature scheme with efficient concurrent join. 展开更多
关键词 签名方案 DIFFIE-HELLMAN假设 并发 短期 离散对数假设 随机预言模型 组成部分 加密工具
下载PDF
储能电池组多阈值自适应聚类群组均衡控制 被引量:2
11
作者 郭向伟 吴齐 +2 位作者 王晨 许孝卓 赵良军 《储能科学与技术》 CAS CSCD 北大核心 2023年第3期889-898,共10页
为降低储能电池组内各单体间不可避免的一致性差异,提出一种多阈值自适应聚类群组均衡控制方法。首先,引入结构简单、控制简单、均衡功能完善的单电感储能均衡拓扑,并分析了其均衡原理和控制信号占空比设计过程;其次,提出一种多阈值自... 为降低储能电池组内各单体间不可避免的一致性差异,提出一种多阈值自适应聚类群组均衡控制方法。首先,引入结构简单、控制简单、均衡功能完善的单电感储能均衡拓扑,并分析了其均衡原理和控制信号占空比设计过程;其次,提出一种多阈值自适应聚类群组均衡控制方法,在引入自适应聚类均衡思想的同时,基于一致性差异较小的相邻单体建立群组均衡控制方法,实现均衡能量在包含不同个数相邻单体的电池群组间转移;最后,通过仿真实验,验证了所提多阈值自适应聚类群组均衡控制相比于基于极差的“单对单”均衡控制,在初始荷电状态(state of charge,SOC)分布中间高、两边低,两边高、中间低,均匀分布的情况下,在保证均衡效率的前提下,均衡速度分别提高了40.4%、24.6%和17.5%,并且均衡结束后各单体SOC相比于电池组平均SOC的离散程度更小。本工作创新了大数量单体构成的储能电池组的均衡思路,有助于改善储能电池组内各单体的一致性差异,提高其能量利用率及循环寿命,促进储能电池组的应用。 展开更多
关键词 多阈值 自适应聚类 群组均衡 相邻单体 均衡速度 离散程度
下载PDF
Diagonal invariant ideals of Toeplitz algebras on discrete groups 被引量:5
12
作者 许庆祥 《Science China Mathematics》 SCIE 2002年第4期462-469,共8页
Diagonal invariant ideals of Toeplitz algebras defined on discrete groups are introduced and studied. In terms of isometric representations of Toeplitz algebras associated with quasi-ordered groups, a character of a d... Diagonal invariant ideals of Toeplitz algebras defined on discrete groups are introduced and studied. In terms of isometric representations of Toeplitz algebras associated with quasi-ordered groups, a character of a discrete group to be amenable is clarified. It is proved that when G is Abelian, a closed two-sided non-trivial ideal of the Toeplitz algebra defined on a discrete Abelian ordered group is diagonal invariant if and only if it is invariant in the sense of Adji and Murphy, thus a new proof of their result is given. 展开更多
关键词 discrete ordered group TOEPLITZ algebra DIAGONAL INVARIANT ideal.
原文传递
Constructing Representative Collective Signature Protocols Using The GOST R34.10-1994 Standard
13
作者 Tuan Nguyen Kim Duy Ho Ngoc Nikolay A.Moldovyan 《Computers, Materials & Continua》 SCIE EI 2023年第1期1475-1491,共17页
The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema... The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema helps to create a unique digital signature that deputizes a collective of people representing different groups of signers and may also include personal signers.The advantage of the proposed collective signature is that it can be built based on most of the well-known difficult problems such as the factor analysis,the discrete logarithm and finding modulo roots of large prime numbers and the current digital signature standards of the United States and Russian Federation.In this paper,we use the discrete logarithmic problem on prime finite fields,which has been implemented in the GOST R34.10-1994 digital signature standard,to build the proposed collective signature protocols.These protocols help to create collective signatures:Guaranteed internal integrity and fixed size,independent of the number of members involved in forming the signature.The signature built in this study,consisting of 3 components(U,R,S),stores the information of all relevant signers in the U components,thus tracking the signer and against the“disclaim of liability”of the signer later is possible.The idea of hiding the signer’s public key is also applied in the proposed protocols.This makes it easy for the signing group representative to specify which members are authorized to participate in the signature creation process. 展开更多
关键词 Signing collective signing group discrete logarithm group signature collective signature GOST standards
下载PDF
反击式破碎机破碎过程建模与仿真分析
14
作者 吴文震 冯雁明 +2 位作者 丁智勇 李建军 张鹤鹏 《机械工程师》 2023年第3期33-35,38,共4页
为了寻求反击式破碎机破碎效率最高的转子转速,通过3D扫描技术建立了岩石颗粒模型,通过现场调研建立了反击式破碎三维模型,运用EDEM软件对多颗粒进行破碎过程仿真。采用单一因素法,建立转子转速对岩石破碎效率的仿真方案,利用EDEM软件... 为了寻求反击式破碎机破碎效率最高的转子转速,通过3D扫描技术建立了岩石颗粒模型,通过现场调研建立了反击式破碎三维模型,运用EDEM软件对多颗粒进行破碎过程仿真。采用单一因素法,建立转子转速对岩石破碎效率的仿真方案,利用EDEM软件进行仿真模拟,运用Origin数据处理软件对仿真结果进行拟合,得到以黏结键断裂数、破碎能耗及单位断裂键能耗为评价指标的破碎效率与转速的拟合方程,通过断裂键及能耗综合分析,对反击式破碎机进行转速优化,获得破碎效率最佳的转子转速,对反击式破碎机在现实生产中的应用具有指导意义。 展开更多
关键词 离散元法 3D扫描技术 颗粒群 破碎效率
下载PDF
Testing the Results of Measurements of Neutrino Parameters Using the Dirac CPV Phase Formula
15
作者 Zoran B. Todorovic 《Journal of High Energy Physics, Gravitation and Cosmology》 2023年第4期1283-1310,共28页
Essentially the main intention of this paper was to test the formula for the Dirac CPV phase and see if it can reflect the results of experimental measurements of neutrino parameters. By knowing the mathematical formu... Essentially the main intention of this paper was to test the formula for the Dirac CPV phase and see if it can reflect the results of experimental measurements of neutrino parameters. By knowing the mathematical formula for the Dirac CPV phase, a connection was established with some of the residual symmetry groups, which made it possible to develop a procedure for directly determining the range in which the numerical value for the Dirac CPV phase could be found. In this sense, two different sources of information containing measured data for neutrinos were used for the corresponding calculations, and then a comparative overview of the calculated results was presented. It is particularly emphasized that the formula for the Dirac CPV phase does not depend on the mixing angles that are incorporated into the PMNS matrix, but only on the ratio between the corresponding squares of the neutrino mass difference. All the numerous results obtained from the corresponding calculations for the Dirac CPV phase point to the justified introduction of the theory that is related to three neutrinos, and thus the agreement of our results with the STEREO experiment is justified, so that the hypothesis of the possible existence of a sterile neutrino in nature should be excluded. 展开更多
关键词 Ordinary Neutrino PMNS Matrix Dirac CPV Phase Jarlskog Invariant Residual discrete Symmetry group
下载PDF
THE MINIMAL CLOSED NON-TRIVIAL IDEALS OF TOEPLITZ ALGEBRAS ON DISCRETE GROUPS 被引量:1
16
作者 XU QINGXIANG(Department of Mathematics, Shanghai Normal University, Shanghai 200234, China.) E-mail:qxxu@shtu.edu.cn 《Chinese Annals of Mathematics,Series B》 SCIE CSCD 2000年第3期367-374,共8页
Let G be a discrete group and (G, G+) an ordered group. Let (G, GF) be the minimal quasiordered group containing (G, G+). Let G+ (G) and (G) be the corresponding Toeplitz algebras, and γGF,G+ the natural C*-algebra m... Let G be a discrete group and (G, G+) an ordered group. Let (G, GF) be the minimal quasiordered group containing (G, G+). Let G+ (G) and (G) be the corresponding Toeplitz algebras, and γGF,G+ the natural C*-algebra morphism from G+ (G) to GF(G). This paper studies the connection between Ker GF,G+ and the minimal closed ideal ofTG+ (G). It is proved that if G is amenable and GF≠G+, then Ker γGF,G+ is exactly the minimal closed non-trivial ideal of G+ (G). As an application, in the last part of this paper, a character of K-groups of Toeplitz algebras on ordered groups is clarified. 展开更多
关键词 极小理想 特普利茨代数 离散群 拟有序群
原文传递
On Limit Sets and Discreteness Criteria for Nonelementary Subgroups of M(~n)
17
作者 Bin Lin DAI Ai Nong FANG 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2005年第3期465-472,共8页
In this paper, we will study the nonelementary groups of MSbius transformations in R^n and some properties are obtained. Also in this paper we will prove several theorems about discreteness criteria and group converge... In this paper, we will study the nonelementary groups of MSbius transformations in R^n and some properties are obtained. Also in this paper we will prove several theorems about discreteness criteria and group convergence of nonelementary groups of M(R^n). 展开更多
关键词 Limit set Nonelementary group discrete group Isometry group
原文传递
拦挡坝-桩群复合结构的高速滑坡碎屑流拦挡效果
18
作者 曾金 《铁道建筑》 北大核心 2023年第9期128-134,共7页
针对仅依靠单一形式的防护结构往往难以有效防治滑坡碎屑流灾害的问题,将拦挡坝和桩群两种防护方法相结合,并采用离散元模拟分析拦挡坝-桩群复合式结构的防护效果。考虑了不同形状的桩群结构,从滑坡碎屑流堆积形态、流速变化、桩群潜在... 针对仅依靠单一形式的防护结构往往难以有效防治滑坡碎屑流灾害的问题,将拦挡坝和桩群两种防护方法相结合,并采用离散元模拟分析拦挡坝-桩群复合式结构的防护效果。考虑了不同形状的桩群结构,从滑坡碎屑流堆积形态、流速变化、桩群潜在失效可能性、拦挡坝冲击力降幅等方面评价复合结构的防护效果。结果表明:方桩桩群与拦挡坝组合形成的复合结构具备更优的拦挡效果,能更显著地削弱滑坡碎屑流的冲击破坏能力;方桩桩群具有更高的失效可能性。建议工程结构设计中采用较大的桩高以避免越流现象,同时采用垫层等措施保护桩群,避免发生冲击破坏。 展开更多
关键词 边坡 高速滑坡碎屑流 拦挡坝 桩群 拦挡效果 离散元
下载PDF
Fredholm operators in Toeplitz algebras associated with discrete abelian groups 被引量:2
19
作者 XU Qingxiang 1 and CHEN Xiaoman 2 1. Department of Mathematics, Shanghai Normal University, Shanghai 200234, China 2. Laboratory of Mathematics for Nonlinear Sciences and Institute of Mathematics, Fudan University, Shanghai 200433, China 《Chinese Science Bulletin》 SCIE EI CAS 1998年第14期1175-1179,共5页
The locally finite below sets are introduced and the Fredholm operators in Toeplitz algebras associated with discrete abelian groups are studied.
关键词 discrete ABELIAN group quasi_ordered group TOEPLITZ operator FREDHOLM operator.
全文增补中
Algebraic Properties of Toeplitz Operators on Discrete Commutative Groups
20
作者 GUO Xun Xiang 《Journal of Mathematical Research and Exposition》 CSCD 北大核心 2008年第2期396-402,共7页
In this paper,a generalized Toeplitz operator is defined and some of results about the classical Toeplitz operator are generalized.In particular,we obtain the necessary and sufficient condition for the product of two ... In this paper,a generalized Toeplitz operator is defined and some of results about the classical Toeplitz operator are generalized.In particular,we obtain the necessary and sufficient condition for the product of two such Toeplitz operators to still be Toeplitz operator and the necessary and sufficient condition for such Toeplitz operator to be normal operator.Finally,a necessary condition for two such Toeplitz operators to be commutative is established. 展开更多
关键词 交换群 离散性 代数性质 计算方法
下载PDF
上一页 1 2 15 下一页 到第
使用帮助 返回顶部