The problems of stability and stabilization for the discrete Takagi-Sugeno(T-S) fuzzy time-delay system are investigated.By constructing a discrete piecewise Lyapunov-Krasovskii function(PLKF) in each maximal over...The problems of stability and stabilization for the discrete Takagi-Sugeno(T-S) fuzzy time-delay system are investigated.By constructing a discrete piecewise Lyapunov-Krasovskii function(PLKF) in each maximal overlapped-rules group(MORG),a new sufficient stability condition for the open-loop discrete T-S fuzzy time-delay system is proposed and proved.Then the systematic design of the fuzzy controller is investigated via the parallel distributed compensation control scheme,and a new stabilization condition for the closed-loop discrete T-S fuzzy time-delay system is proposed.The above two sufficient conditions only require finding common matrices in each MORG.Compared with the common Lyapunov-Krasovskii function(CLKF) approach and the fuzzy Lyapunov-Krasovskii function(FLKF) approach,these proposed sufficient conditions can not only overcome the defect of finding common matrices in the whole feasible region but also largely reduce the number of linear matrix inequalities to be solved.Finally,simulation examples show that the proposed PLKF approach is effective.展开更多
Crossover designs are well-known to have major advantages when comparing the effects of various non-curative treatments. We compare efficiencies of several crossover designs along with the Balaam’s design with that o...Crossover designs are well-known to have major advantages when comparing the effects of various non-curative treatments. We compare efficiencies of several crossover designs along with the Balaam’s design with that of a parallel group design pertaining to longitudinal studies where event time can only be measured in discrete time intervals. With equally sized sequences, the parallel group design results in the greater efficiency if the number of time periods is small. However, the crossover and Balaam’s designs tend to be more efficient as the study duration increases. The degree to which these designs add efficiency depends on the baseline hazard function and effect size. Additionally, we incorporate different cost considerations at the subject level when comparing the designs to determine the most cost-efficient design. Researchers might consider the crossover or Balaam’s design more efficient if the duration of the study is long enough, especially if the costs of applying the baseline treatment are higher.展开更多
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ...Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.展开更多
A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can genera...A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations.展开更多
Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The g...Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.展开更多
为降低储能电池组内各单体间不可避免的一致性差异,提出一种多阈值自适应聚类群组均衡控制方法。首先,引入结构简单、控制简单、均衡功能完善的单电感储能均衡拓扑,并分析了其均衡原理和控制信号占空比设计过程;其次,提出一种多阈值自...为降低储能电池组内各单体间不可避免的一致性差异,提出一种多阈值自适应聚类群组均衡控制方法。首先,引入结构简单、控制简单、均衡功能完善的单电感储能均衡拓扑,并分析了其均衡原理和控制信号占空比设计过程;其次,提出一种多阈值自适应聚类群组均衡控制方法,在引入自适应聚类均衡思想的同时,基于一致性差异较小的相邻单体建立群组均衡控制方法,实现均衡能量在包含不同个数相邻单体的电池群组间转移;最后,通过仿真实验,验证了所提多阈值自适应聚类群组均衡控制相比于基于极差的“单对单”均衡控制,在初始荷电状态(state of charge,SOC)分布中间高、两边低,两边高、中间低,均匀分布的情况下,在保证均衡效率的前提下,均衡速度分别提高了40.4%、24.6%和17.5%,并且均衡结束后各单体SOC相比于电池组平均SOC的离散程度更小。本工作创新了大数量单体构成的储能电池组的均衡思路,有助于改善储能电池组内各单体的一致性差异,提高其能量利用率及循环寿命,促进储能电池组的应用。展开更多
Diagonal invariant ideals of Toeplitz algebras defined on discrete groups are introduced and studied. In terms of isometric representations of Toeplitz algebras associated with quasi-ordered groups, a character of a d...Diagonal invariant ideals of Toeplitz algebras defined on discrete groups are introduced and studied. In terms of isometric representations of Toeplitz algebras associated with quasi-ordered groups, a character of a discrete group to be amenable is clarified. It is proved that when G is Abelian, a closed two-sided non-trivial ideal of the Toeplitz algebra defined on a discrete Abelian ordered group is diagonal invariant if and only if it is invariant in the sense of Adji and Murphy, thus a new proof of their result is given.展开更多
The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema...The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema helps to create a unique digital signature that deputizes a collective of people representing different groups of signers and may also include personal signers.The advantage of the proposed collective signature is that it can be built based on most of the well-known difficult problems such as the factor analysis,the discrete logarithm and finding modulo roots of large prime numbers and the current digital signature standards of the United States and Russian Federation.In this paper,we use the discrete logarithmic problem on prime finite fields,which has been implemented in the GOST R34.10-1994 digital signature standard,to build the proposed collective signature protocols.These protocols help to create collective signatures:Guaranteed internal integrity and fixed size,independent of the number of members involved in forming the signature.The signature built in this study,consisting of 3 components(U,R,S),stores the information of all relevant signers in the U components,thus tracking the signer and against the“disclaim of liability”of the signer later is possible.The idea of hiding the signer’s public key is also applied in the proposed protocols.This makes it easy for the signing group representative to specify which members are authorized to participate in the signature creation process.展开更多
Let G be a discrete group and (G, G+) an ordered group. Let (G, GF) be the minimal quasiordered group containing (G, G+). Let G+ (G) and (G) be the corresponding Toeplitz algebras, and γGF,G+ the natural C*-algebra m...Let G be a discrete group and (G, G+) an ordered group. Let (G, GF) be the minimal quasiordered group containing (G, G+). Let G+ (G) and (G) be the corresponding Toeplitz algebras, and γGF,G+ the natural C*-algebra morphism from G+ (G) to GF(G). This paper studies the connection between Ker GF,G+ and the minimal closed ideal ofTG+ (G). It is proved that if G is amenable and GF≠G+, then Ker γGF,G+ is exactly the minimal closed non-trivial ideal of G+ (G). As an application, in the last part of this paper, a character of K-groups of Toeplitz algebras on ordered groups is clarified.展开更多
Essentially the main intention of this paper was to test the formula for the Dirac CPV phase and see if it can reflect the results of experimental measurements of neutrino parameters. By knowing the mathematical formu...Essentially the main intention of this paper was to test the formula for the Dirac CPV phase and see if it can reflect the results of experimental measurements of neutrino parameters. By knowing the mathematical formula for the Dirac CPV phase, a connection was established with some of the residual symmetry groups, which made it possible to develop a procedure for directly determining the range in which the numerical value for the Dirac CPV phase could be found. In this sense, two different sources of information containing measured data for neutrinos were used for the corresponding calculations, and then a comparative overview of the calculated results was presented. It is particularly emphasized that the formula for the Dirac CPV phase does not depend on the mixing angles that are incorporated into the PMNS matrix, but only on the ratio between the corresponding squares of the neutrino mass difference. All the numerous results obtained from the corresponding calculations for the Dirac CPV phase point to the justified introduction of the theory that is related to three neutrinos, and thus the agreement of our results with the STEREO experiment is justified, so that the hypothesis of the possible existence of a sterile neutrino in nature should be excluded.展开更多
In this paper, we will study the nonelementary groups of MSbius transformations in R^n and some properties are obtained. Also in this paper we will prove several theorems about discreteness criteria and group converge...In this paper, we will study the nonelementary groups of MSbius transformations in R^n and some properties are obtained. Also in this paper we will prove several theorems about discreteness criteria and group convergence of nonelementary groups of M(R^n).展开更多
基金supported in part by the Scientific Research Project of Heilongjiang Province Education Bureau(12541200)
文摘The problems of stability and stabilization for the discrete Takagi-Sugeno(T-S) fuzzy time-delay system are investigated.By constructing a discrete piecewise Lyapunov-Krasovskii function(PLKF) in each maximal overlapped-rules group(MORG),a new sufficient stability condition for the open-loop discrete T-S fuzzy time-delay system is proposed and proved.Then the systematic design of the fuzzy controller is investigated via the parallel distributed compensation control scheme,and a new stabilization condition for the closed-loop discrete T-S fuzzy time-delay system is proposed.The above two sufficient conditions only require finding common matrices in each MORG.Compared with the common Lyapunov-Krasovskii function(CLKF) approach and the fuzzy Lyapunov-Krasovskii function(FLKF) approach,these proposed sufficient conditions can not only overcome the defect of finding common matrices in the whole feasible region but also largely reduce the number of linear matrix inequalities to be solved.Finally,simulation examples show that the proposed PLKF approach is effective.
文摘Crossover designs are well-known to have major advantages when comparing the effects of various non-curative treatments. We compare efficiencies of several crossover designs along with the Balaam’s design with that of a parallel group design pertaining to longitudinal studies where event time can only be measured in discrete time intervals. With equally sized sequences, the parallel group design results in the greater efficiency if the number of time periods is small. However, the crossover and Balaam’s designs tend to be more efficient as the study duration increases. The degree to which these designs add efficiency depends on the baseline hazard function and effect size. Additionally, we incorporate different cost considerations at the subject level when comparing the designs to determine the most cost-efficient design. Researchers might consider the crossover or Balaam’s design more efficient if the duration of the study is long enough, especially if the costs of applying the baseline treatment are higher.
文摘Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds.
基金Project (No. 10271037) supported by the National Natural Sci-ence Foundation of China
文摘A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations.
基金This paper is supported by the National Natural Science Foundation of China under Grant No. 61072140, 61373171 the Program of Introducing Talents of Discipline to Universities NO. B08038 the Specialized Research Fund for the Doctoral Program of Higher Education No. 20100203110003.
文摘Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.
文摘为降低储能电池组内各单体间不可避免的一致性差异,提出一种多阈值自适应聚类群组均衡控制方法。首先,引入结构简单、控制简单、均衡功能完善的单电感储能均衡拓扑,并分析了其均衡原理和控制信号占空比设计过程;其次,提出一种多阈值自适应聚类群组均衡控制方法,在引入自适应聚类均衡思想的同时,基于一致性差异较小的相邻单体建立群组均衡控制方法,实现均衡能量在包含不同个数相邻单体的电池群组间转移;最后,通过仿真实验,验证了所提多阈值自适应聚类群组均衡控制相比于基于极差的“单对单”均衡控制,在初始荷电状态(state of charge,SOC)分布中间高、两边低,两边高、中间低,均匀分布的情况下,在保证均衡效率的前提下,均衡速度分别提高了40.4%、24.6%和17.5%,并且均衡结束后各单体SOC相比于电池组平均SOC的离散程度更小。本工作创新了大数量单体构成的储能电池组的均衡思路,有助于改善储能电池组内各单体的一致性差异,提高其能量利用率及循环寿命,促进储能电池组的应用。
基金The author thanks Nico Spronk for his help. This work was supported by theNational Natural Science Foundation of China (Grant No. 19901019) the Science and Technology Foundation of Shanghai Higher Education.
文摘Diagonal invariant ideals of Toeplitz algebras defined on discrete groups are introduced and studied. In terms of isometric representations of Toeplitz algebras associated with quasi-ordered groups, a character of a discrete group to be amenable is clarified. It is proved that when G is Abelian, a closed two-sided non-trivial ideal of the Toeplitz algebra defined on a discrete Abelian ordered group is diagonal invariant if and only if it is invariant in the sense of Adji and Murphy, thus a new proof of their result is given.
基金supported by Duy Tan University,Da Nang,Vietnam.
文摘The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema helps to create a unique digital signature that deputizes a collective of people representing different groups of signers and may also include personal signers.The advantage of the proposed collective signature is that it can be built based on most of the well-known difficult problems such as the factor analysis,the discrete logarithm and finding modulo roots of large prime numbers and the current digital signature standards of the United States and Russian Federation.In this paper,we use the discrete logarithmic problem on prime finite fields,which has been implemented in the GOST R34.10-1994 digital signature standard,to build the proposed collective signature protocols.These protocols help to create collective signatures:Guaranteed internal integrity and fixed size,independent of the number of members involved in forming the signature.The signature built in this study,consisting of 3 components(U,R,S),stores the information of all relevant signers in the U components,thus tracking the signer and against the“disclaim of liability”of the signer later is possible.The idea of hiding the signer’s public key is also applied in the proposed protocols.This makes it easy for the signing group representative to specify which members are authorized to participate in the signature creation process.
基金the National Natural Science Foundation of China!(No. 19901019) the YouthScience Foundation of Colleges and Universities o
文摘Let G be a discrete group and (G, G+) an ordered group. Let (G, GF) be the minimal quasiordered group containing (G, G+). Let G+ (G) and (G) be the corresponding Toeplitz algebras, and γGF,G+ the natural C*-algebra morphism from G+ (G) to GF(G). This paper studies the connection between Ker GF,G+ and the minimal closed ideal ofTG+ (G). It is proved that if G is amenable and GF≠G+, then Ker γGF,G+ is exactly the minimal closed non-trivial ideal of G+ (G). As an application, in the last part of this paper, a character of K-groups of Toeplitz algebras on ordered groups is clarified.
文摘Essentially the main intention of this paper was to test the formula for the Dirac CPV phase and see if it can reflect the results of experimental measurements of neutrino parameters. By knowing the mathematical formula for the Dirac CPV phase, a connection was established with some of the residual symmetry groups, which made it possible to develop a procedure for directly determining the range in which the numerical value for the Dirac CPV phase could be found. In this sense, two different sources of information containing measured data for neutrinos were used for the corresponding calculations, and then a comparative overview of the calculated results was presented. It is particularly emphasized that the formula for the Dirac CPV phase does not depend on the mixing angles that are incorporated into the PMNS matrix, but only on the ratio between the corresponding squares of the neutrino mass difference. All the numerous results obtained from the corresponding calculations for the Dirac CPV phase point to the justified introduction of the theory that is related to three neutrinos, and thus the agreement of our results with the STEREO experiment is justified, so that the hypothesis of the possible existence of a sterile neutrino in nature should be excluded.
文摘In this paper, we will study the nonelementary groups of MSbius transformations in R^n and some properties are obtained. Also in this paper we will prove several theorems about discreteness criteria and group convergence of nonelementary groups of M(R^n).