In this paper, we study two Diophantine equations of the type p<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> , where p is a prime number. We find that the equation 2<sup>x</...In this paper, we study two Diophantine equations of the type p<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> , where p is a prime number. We find that the equation 2<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has exactly two solutions (x, y, z) in non-negative integer i.e., {(3, 0, 3),(4, 1, 5)} but 5<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has no non-negative integer solution.展开更多
To properly describe and solve complex decision problems, research on theoretical properties and solution of mixed-integer quadratic programs is becoming very important. We establish in this paper different Lipschitz-...To properly describe and solve complex decision problems, research on theoretical properties and solution of mixed-integer quadratic programs is becoming very important. We establish in this paper different Lipschitz-type continuity results about the optimal value function and optimal solutions of mixed-integer parametric quadratic programs with parameters in the linear part of the objective function and in the right-hand sides of the linear constraints. The obtained results extend some existing results for continuous quadratic programs, and, more importantly, lay the foundation for further theoretical study and corresponding algorithm analysis on mixed-integer quadratic programs.展开更多
In this paper, a mini max theorem was showed mega which the paper proves a new existent and unique result on solution of the boundary value problem for the nonlinear wave equation by using the mini max theorem.
Let p be a prime with p≡3(mod 4). In this paper,by using some results relate the representation of integers by primitive binary quadratic forms,we prove that if x,y,z are positive integers satisfying x^p+y^p=z^p, p|x...Let p be a prime with p≡3(mod 4). In this paper,by using some results relate the representation of integers by primitive binary quadratic forms,we prove that if x,y,z are positive integers satisfying x^p+y^p=z^p, p|xyz, x<y<z, then y>p^(6p-2)/2.展开更多
In this paper, we study the multiplicity results of positive solutions for a class of quasi-linear elliptic equations involving critical Sobolev exponent. With the help of Nehari manifold and a mini-max principle, we ...In this paper, we study the multiplicity results of positive solutions for a class of quasi-linear elliptic equations involving critical Sobolev exponent. With the help of Nehari manifold and a mini-max principle, we prove that problem admits at least two or three positive solutions under different conditions.展开更多
For any positive integer n, the famous Smarandache power function SP(n) is defined as the smallest positive integer m such that n|m^m, where m and n have the same prime divisors. The main purpose of this paper is u...For any positive integer n, the famous Smarandache power function SP(n) is defined as the smallest positive integer m such that n|m^m, where m and n have the same prime divisors. The main purpose of this paper is using the elementary methods to study the positive integer solutions of an equation involving the Smarandache power function SP(n) and obtain some interesting results. At the same time, we give an open problem about the related equation.展开更多
Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on t...Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on traditional mathematic theory,so they cannot resist quantum computing attacks.In view of this,we combine the advantages of lattice-based cryptosystem and certificateless cryptosystem to construct a certificateless threshold signature from lattice(LCLTS)that is efficient and resistant to quantum algorithm attacks.LCLTS has the threshold characteristics and can resist the quantum computing attacks,and the analysis shows that it is unforgeable against the adaptive Chosen-Message Attacks(UF-CMA)with the difficulty of Inhomogeneous Small Integer Solution(ISIS)problem.In addition,LCLTS solves the problems of the certificate management through key escrow.展开更多
文摘In this paper, we study two Diophantine equations of the type p<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> , where p is a prime number. We find that the equation 2<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has exactly two solutions (x, y, z) in non-negative integer i.e., {(3, 0, 3),(4, 1, 5)} but 5<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has no non-negative integer solution.
基金Supported by the National Natural Science Foundation of China(10571141,70971109)the Key Projectof the National Natural Science Foundation of China(70531030)
文摘To properly describe and solve complex decision problems, research on theoretical properties and solution of mixed-integer quadratic programs is becoming very important. We establish in this paper different Lipschitz-type continuity results about the optimal value function and optimal solutions of mixed-integer parametric quadratic programs with parameters in the linear part of the objective function and in the right-hand sides of the linear constraints. The obtained results extend some existing results for continuous quadratic programs, and, more importantly, lay the foundation for further theoretical study and corresponding algorithm analysis on mixed-integer quadratic programs.
基金the Natural Science Foundation of Southern Yangtze University China(0371)
文摘In this paper, a mini max theorem was showed mega which the paper proves a new existent and unique result on solution of the boundary value problem for the nonlinear wave equation by using the mini max theorem.
文摘Let p be a prime with p≡3(mod 4). In this paper,by using some results relate the representation of integers by primitive binary quadratic forms,we prove that if x,y,z are positive integers satisfying x^p+y^p=z^p, p|xyz, x<y<z, then y>p^(6p-2)/2.
文摘In this paper, we study the multiplicity results of positive solutions for a class of quasi-linear elliptic equations involving critical Sobolev exponent. With the help of Nehari manifold and a mini-max principle, we prove that problem admits at least two or three positive solutions under different conditions.
基金Supported by the Natural Science Foundation of China(10671155)
文摘For any positive integer n, the famous Smarandache power function SP(n) is defined as the smallest positive integer m such that n|m^m, where m and n have the same prime divisors. The main purpose of this paper is using the elementary methods to study the positive integer solutions of an equation involving the Smarandache power function SP(n) and obtain some interesting results. At the same time, we give an open problem about the related equation.
基金supported by the Key Project of Natural Science Basic Research Plan of Shaanxi Province under the Grant 2020JZ-54.
文摘Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on traditional mathematic theory,so they cannot resist quantum computing attacks.In view of this,we combine the advantages of lattice-based cryptosystem and certificateless cryptosystem to construct a certificateless threshold signature from lattice(LCLTS)that is efficient and resistant to quantum algorithm attacks.LCLTS has the threshold characteristics and can resist the quantum computing attacks,and the analysis shows that it is unforgeable against the adaptive Chosen-Message Attacks(UF-CMA)with the difficulty of Inhomogeneous Small Integer Solution(ISIS)problem.In addition,LCLTS solves the problems of the certificate management through key escrow.