期刊文献+
共找到46,755篇文章
< 1 2 250 >
每页显示 20 50 100
Construction of a Computational Scheme for the Fuzzy HIV/AIDS Epidemic Model with a Nonlinear Saturated Incidence Rate 被引量:1
1
作者 Muhammad Shoaib Arif Kamaleldin Abodayeh Yasir Nawaz 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1405-1425,共21页
This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemi... This work aimed to construct an epidemic model with fuzzy parameters.Since the classical epidemic model doesnot elaborate on the successful interaction of susceptible and infective people,the constructed fuzzy epidemicmodel discusses the more detailed versions of the interactions between infective and susceptible people.Thenext-generation matrix approach is employed to find the reproduction number of a deterministic model.Thesensitivity analysis and local stability analysis of the systemare also provided.For solving the fuzzy epidemic model,a numerical scheme is constructed which consists of three time levels.The numerical scheme has an advantage overthe existing forward Euler scheme for determining the conditions of getting the positive solution.The establishedscheme also has an advantage over existing non-standard finite difference methods in terms of order of accuracy.The stability of the scheme for the considered fuzzy model is also provided.From the plotted results,it can beobserved that susceptible people decay by rising interaction parameters. 展开更多
关键词 Epidemic model fuzzy rate parameters next generation matrix local stability proposed numerical scheme
下载PDF
Quantum-Resistant Multi-Feature Attribute-Based Proxy Re-Encryption Scheme for Cloud Services
2
作者 Jinqiu Hou Changgen Peng +1 位作者 Weijie Tan Hongfa Ding 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期917-938,共22页
Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been ... Cloud-based services have powerful storage functions and can provide accurate computation.However,the question of how to guarantee cloud-based services access control and achieve data sharing security has always been a research highlight.Although the attribute-based proxy re-encryption(ABPRE)schemes based on number theory can solve this problem,it is still difficult to resist quantum attacks and have limited expression capabilities.To address these issues,we present a novel linear secret sharing schemes(LSSS)matrix-based ABPRE scheme with the fine-grained policy on the lattice in the research.Additionally,to detect the activities of illegal proxies,homomorphic signature(HS)technology is introduced to realize the verifiability of re-encryption.Moreover,the non-interactivity,unidirectionality,proxy transparency,multi-use,and anti-quantum attack characteristics of our system are all advantageous.Besides,it can efficiently prevent the loss of processing power brought on by repetitive authorisation and can enable precise and safe data sharing in the cloud.Furthermore,under the standard model,the proposed learning with errors(LWE)-based scheme was proven to be IND-sCPA secure. 展开更多
关键词 LATTICE learning with errors attribute-based proxy re-encryption linear secret sharing schemes
下载PDF
A Practical Regular LDPC Coded Scheme for Physical-Layer Information Security
3
作者 Du Junyi 《China Communications》 SCIE CSCD 2024年第5期190-201,共12页
In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured L... In this paper,we aim to design a practical low complexity low-density parity-check(LDPC)coded scheme to build a secure open channel and protect information from eavesdropping.To this end,we first propose a punctured LDPC coded scheme,where the information bits in a codeword are punctured and only the parity check bits are transmitted to the receiver.We further propose a notion of check node type distribution and derive multi-edge type extrinsic information transfer functions to estimate the security performance,instead of the well-known weak metric bit error rate.We optimize the check node type distribution in terms of the signal-to-noise ratio(SNR)gap and modify the progressive edge growth algorithm to design finite-length codes.Numerical results show that our proposed scheme can achieve a lower computational complexity and a smaller security gap,compared to the existing scrambling and puncturing schemes. 展开更多
关键词 extrinsic information transfer function physical layer scheme secure open channel security gap
下载PDF
A New Double Layer Multi-Secret Sharing Scheme
4
作者 Elavarasi Gunasekaran Vanitha Muthuraman 《China Communications》 SCIE CSCD 2024年第1期297-309,共13页
Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message i... Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message is split into at least two trivial images called’shares’to cover it.However,such message are always targeted by hackers or dishonest members who attempt to decrypt the message.This can be avoided by not uncovering the secret message without the universal share when it is presented and is typically taken care of,by the trusted party.Hence,in this paper,an optimal and secure double-layered secret image sharing scheme is proposed.The proposed share creation process contains two layers such as threshold-based secret sharing in the first layer and universal share based secret sharing in the second layer.In first layer,Genetic Algorithm(GA)is applied to find the optimal threshold value based on the randomness of the created shares.Then,in the second layer,a novel design of universal share-based secret share creation method is proposed.Finally,Opposition Whale Optimization Algorithm(OWOA)-based optimal key was generated for rectange block cipher to secure each share.This helped in producing high quality reconstruction images.The researcher achieved average experimental outcomes in terms of PSNR and MSE values equal to 55.154225 and 0.79365625 respectively.The average PSNRwas less(49.134475)and average MSE was high(1)in case of existing methods. 展开更多
关键词 genetic algorithm oppositional whale optimization algorithm rectangle block cipher secret sharing scheme SHARES universal share
下载PDF
Impacts of Water-Sediment Regulation Scheme on Chromophoric Dissolved Organic Matter in the Lower Yellow River
5
作者 LIU Xiao JIANG Xueyan +2 位作者 LIU Qian SUI Juanjuan ZOU Li 《Journal of Ocean University of China》 CAS CSCD 2024年第2期455-466,共12页
As a river with more than 3000 reservoirs in its watershed,the Yellow River has been affected by dams not only on the sediment load,but also on the water quality.Water-sediment regulation scheme(WSRS),which has been c... As a river with more than 3000 reservoirs in its watershed,the Yellow River has been affected by dams not only on the sediment load,but also on the water quality.Water-sediment regulation scheme(WSRS),which has been carried out annually in the Yellow River since 2002,is a typical human activity affecting river water quality.Chromophoric dissolved organic matter(CDOM)in river is susceptible to changes in ecological and environmental conditions as well as human activities.Here,we report variations in dissolved organic carbon concentrations,compositions and sources of CDOM in time series samples in the lower Yellow River during WSRS.In addition,a parallel factor fluorescence analysis(PARAFAC)method is applied to identify different fluorescent components in water samples during WRSR,showing four major components including tryptophan-like component(C1),microbial humic-like component(C2),terrestrial humic-like component(C3)and tyrosine-like component(C4).In general,C1 increased after water regulation,while C2 and C3 increased after sediment regulation,indicating that the water and sediment released by the dam have different effects on CDOM compositions.Under the impacts of the dam,source of CDOM in the lower Yellow River is mainly autochthonous related to microbial activities,and is regulated by the terrestrial input during WSRS period.Sediment resuspension inhibits microbial activities and reduces the production of autochthonous CDOM.Overall,human activities especially WSRS,as exemplified here,significantly alter the quality and quantity of CDOM in the lower Yellow River,affecting CDOM dynamics and biogeochemical processes in the estuarine environment. 展开更多
关键词 chromophoric dissolved organic matter(CDOM) water-sediment regulation scheme(WSRS) Yellow River optical properties
下载PDF
Crank-Nicolson Quasi-Compact Scheme for the Nonlinear Two-Sided Spatial Fractional Advection-Diffusion Equations
6
作者 Dechao Gao Zeshan Qiu +1 位作者 Lizan Wang Jianxin Li 《Journal of Applied Mathematics and Physics》 2024年第4期1089-1100,共12页
The higher-order numerical scheme of nonlinear advection-diffusion equations is studied in this article, where the space fractional derivatives are evaluated by using weighted and shifted Grünwald difference oper... The higher-order numerical scheme of nonlinear advection-diffusion equations is studied in this article, where the space fractional derivatives are evaluated by using weighted and shifted Grünwald difference operators and combining the compact technique, in the time direction is discretized by the Crank-Nicolson method. Through the energy method, the stability and convergence of the numerical scheme in the sense of L<sub>2</sub>-norm are proved, and the convergence order is . Some examples are given to show that our numerical scheme is effective. 展开更多
关键词 Crank-Nicolson Quasi-Compact scheme Fractional Advection-Diffusion Equations NONLINEAR Stability and Convergence
下载PDF
Analysis and Comparison of Slope-cutting Widening Schemes in Highway Reconstruction and Expansion Project Based on MIDAS Software
7
作者 Zhiqiang Qiu Yun Shi Lei Jiang 《Journal of Architectural Research and Development》 2024年第2期75-83,共9页
In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the m... In this paper,the geological condition of the right-side slope of the K114+694–K115+162 section of Yong-tai-wen Expressway is investigated and analyzed with the results showing that the strength of rock mass is the main contributor to the stability of the slope.Then,two widening schemes are proposed,which are the steep slope with strong support and the gentle slope with general support schemes.The static/slope module of MIDAS GTS finite element analysis software and the strength reduction method were used to compare the two schemes.The results show that the steep slope with a strong support scheme has obvious advantages in land requisition,environmental protection,and safety and is more suitable for reconstructing and expanding the highway slope. 展开更多
关键词 Highway reconstruction and expansion Slope excavation MIDAS GTS scheme selection
下载PDF
NiMoO_(4)/ZnIn_(2)S_(4)S-scheme异质结的制备及光催化产氢性能增强机制 被引量:4
8
作者 李艳 李卓 刘恩周 《聊城大学学报(自然科学版)》 2023年第2期1-10,共10页
首先通过水热法制备得到NiMoO_(4)·x H_(2)O前驱体,再经高温煅烧得到NiMoO_(4)纳米棒,最后通过超声混合及溶剂蒸干处理将NiMoO_(4)与ZnIn_(2)S_(4)复合构建了NiMoO_(4)/ZnIn_(2)S_(4)S-scheme异质结光催化剂。研究结果表明,NiMoO_... 首先通过水热法制备得到NiMoO_(4)·x H_(2)O前驱体,再经高温煅烧得到NiMoO_(4)纳米棒,最后通过超声混合及溶剂蒸干处理将NiMoO_(4)与ZnIn_(2)S_(4)复合构建了NiMoO_(4)/ZnIn_(2)S_(4)S-scheme异质结光催化剂。研究结果表明,NiMoO_(4)质量分数为10.7%时,复合材料(10.7-NiMoO_(4)/ZnIn_(2)S_(4))具有较好的载流子分离效率,较低的界面电荷转移阻力和较大的电化学活性面积。在300 W氙灯照射下,其产氢速率可达29.04 mmol·g^(-1)·h^(-1),约为单体ZnIn_(2)S_(4)(5.58 mmol·g^(-1)·h^(-1))的5.20倍。自由基捕获实验及能带结构分析表明,NiMoO_(4)和ZnIn_(2)S_(4)之间形成了S-scheme电荷转移机制,不仅促进了载流子的分离与迁移,而且保留了较强的氧化还原能力。此外,NiMoO_(4)的引入提高了异质结的电化学活性面积,以上因素协同提高了体系的光催化析氢性能。 展开更多
关键词 NiMoO_(4) ZnIn_(2)S_(4) S-scheme异质结 光催化产氢
下载PDF
Detecting Ethereum Ponzi Schemes Through Opcode Context Analysis and Oversampling-Based AdaBoost Algorithm 被引量:1
9
作者 Mengxiao Wang Jing Huang 《Computer Systems Science & Engineering》 SCIE EI 2023年第10期1023-1042,共20页
Due to the anonymity of blockchain,frequent security incidents and attacks occur through it,among which the Ponzi scheme smart contract is a classic type of fraud resulting in huge economic losses.Machine learningbase... Due to the anonymity of blockchain,frequent security incidents and attacks occur through it,among which the Ponzi scheme smart contract is a classic type of fraud resulting in huge economic losses.Machine learningbased methods are believed to be promising for detecting ethereum Ponzi schemes.However,there are still some flaws in current research,e.g.,insufficient feature extraction of Ponzi scheme smart contracts,without considering class imbalance.In addition,there is room for improvement in detection precision.Aiming at the above problems,this paper proposes an ethereum Ponzi scheme detection scheme through opcode context analysis and adaptive boosting(AdaBoost)algorithm.Firstly,this paper uses the n-gram algorithm to extract more comprehensive contract opcode features and combine them with contract account features,which helps to improve the feature extraction effect.Meanwhile,adaptive synthetic sampling(ADASYN)is introduced to deal with class imbalanced data,and integrated with the Adaboost classifier.Finally,this paper uses the improved AdaBoost classifier for the identification of Ponzi scheme contracts.Experimentally,this paper tests our model in real-world smart contracts and compares it with representative methods in the aspect of F1-score and precision.Moreover,this article compares and discusses the state of art methods with our method in four aspects:data acquisition,data preprocessing,feature extraction,and classifier design.Both experiment and discussion validate the effectiveness of our model. 展开更多
关键词 Blockchain smart Ponzi scheme N-GRAM OVERSAMPLING ensemble learning
下载PDF
S-Scheme异质结光催化产氢研究进展 被引量:5
10
作者 吴新鹤 陈郭强 +2 位作者 王娟 李金懋 王国宏 《物理化学学报》 SCIE CAS CSCD 北大核心 2023年第6期26-45,共20页
随着不可再生能源的大量消耗,能源短缺成为人类社会面临的重大挑战。在众多新能源制备技术中,光催化分解水制氢技术只需丰富的太阳能作为驱动力就可以实现分解水制氢,且制氢条件温和、绿色无污染,被认为是解决当前能源短缺危机的有效技... 随着不可再生能源的大量消耗,能源短缺成为人类社会面临的重大挑战。在众多新能源制备技术中,光催化分解水制氢技术只需丰富的太阳能作为驱动力就可以实现分解水制氢,且制氢条件温和、绿色无污染,被认为是解决当前能源短缺危机的有效技术之一。光催化制氢技术的核心是光催化剂,因此发展高效稳定的光催化剂至关重要。然而,单组分光催化剂由于空穴-电子复合速度快、氧化还原能力有限、太阳能利用效率低等原因,通常只能呈现出有限的光催化分解水制氢活性。为此,科研人员做了大量改性研究,其中常见的改性策略有元素掺杂、助催化剂修饰、构建异质结等。通常,元素掺杂、助催化剂修饰等改性手段可以在一定程度上提高光催化剂的制氢活性,但并不能有效解决单相光催化剂的缺陷,导致其改性效果受到制约。然而,在两个或多个半导体之间构建异质结可以有效解决上述单组分光催化剂的缺陷。相较于当前流行的传统II型异质结和Z-型异质结,S-型异质结的电荷转移机制更为合理,受到科学家们的广泛关注与应用。因此,本文首先对S-型异质结光催化体系的发展背景进行介绍,包括传统II型异质结、全固态Z-型异质结和液相Z-型异质结光催化系统。随后对S-型异质结光催化机理进行具体阐述,并对其机理表征方法进行了概述,包括原位XPS光谱、开尔文探针力显微镜、电子顺磁共振、选择性沉积和密度泛函理论计算。此外,本文系统总结了当前报道的S-型异质结光催化剂在分解水制氢领域中的应用及其制氢性能增强机理分析,包括g-C_(3)N_(4)基、金属硫化物基、TiO_(2)基、其他氧化物基等S型异质结光催化剂。总体而言,S型异质结光催化剂由于其有效的载流子分离和增强的光氧化还原能力,通常呈现出优异的光催化制氢性能。最后,指出了S型异质结光催化剂在分解水产氢中的发展瓶颈,并展望攻克该瓶颈以进一步提高S型异质结的光催化效率,从而达到工业应用标准。 展开更多
关键词 光催化 产氢 异质结 S型
下载PDF
High-order targeted essentially non-oscillatory scheme for two-fluid plasma model
11
作者 Yuhang HOU Ke JIN +1 位作者 Yongliang FENG Xiaojing ZHENG 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI CSCD 2023年第6期941-960,共20页
The weakly ionized plasma flows in aerospace are commonly simulated by the single-fluid model,which cannot describe certain nonequilibrium phenomena by finite collisions of particles,decreasing the fidelity of the sol... The weakly ionized plasma flows in aerospace are commonly simulated by the single-fluid model,which cannot describe certain nonequilibrium phenomena by finite collisions of particles,decreasing the fidelity of the solution.Based on an alternative formulation of the targeted essentially non-oscillatory(TENO)scheme,a novel high-order numerical scheme is proposed to simulate the two-fluid plasmas problems.The numerical flux is constructed by the TENO interpolation of the solution and its derivatives,instead of being reconstructed from the physical flux.The present scheme is used to solve the two sets of Euler equations coupled with Maxwell's equations.The numerical methods are verified by several classical plasma problems.The results show that compared with the original TENO scheme,the present scheme can suppress the non-physical oscillations and reduce the numerical dissipation. 展开更多
关键词 PLASMA high-order scheme targeted essentially non-oscillatory(TENO)scheme two-fluid model
下载PDF
Analytical wave solutions of an electronically and biologically important model via two efficient schemes
12
作者 Qingbo Huang Asim Zafar +1 位作者 M.Raheel Ahmet Bekir 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第11期269-278,共10页
We search for analytical wave solutions of an electronically and biologically important model named as the Fitzhugh–Nagumo model with truncated M-fractional derivative, in which the expafunction and extended sinh-Gor... We search for analytical wave solutions of an electronically and biologically important model named as the Fitzhugh–Nagumo model with truncated M-fractional derivative, in which the expafunction and extended sinh-Gordon equation expansion(ESh GEE) schemes are utilized. The solutions obtained include dark, bright, dark-bright, periodic and other kinds of solitons. These analytical wave solutions are gained and verified with the use of Mathematica software. These solutions do not exist in literature. Some of the solutions are demonstrated by 2D, 3D and contour graphs. This model is mostly used in circuit theory, transmission of nerve impulses, and population genetics. Finally, both the schemes are more applicable, reliable and significant to deal with the fractional nonlinear partial differential equations. 展开更多
关键词 spacetime fractional Fitzhugh-Nagumo model truncated M-fractional derivative expa function scheme EShGEE scheme analytical wave solutions
下载PDF
Global Positioning Scheme via Quantum Teleportation
13
作者 李有泉 吕丽花 朱启航 《Chinese Physics Letters》 SCIE EI CAS CSCD 2023年第11期18-24,共7页
Quantum teleportation scheme is undoubtedly an inspiring theoretical discovery as an amazing application of quantum physics,which was experimentally realized several years later.For the purpose of quantum communicatio... Quantum teleportation scheme is undoubtedly an inspiring theoretical discovery as an amazing application of quantum physics,which was experimentally realized several years later.For the purpose of quantum communication via this scheme,an entangled ancillary pair shared by Alice and Bob is the essential ingredient,and a quantum memory in Bob’s system is necessary for him to keep the quantum state until the classical message from Alice arrives.Yet,the quantum memory remains a challenge in both technology and rationale.Here we show that quantum teleportation provides fresh perspectives in terms of an alternative scheme for global positioning system.Referring to fixed locations of Bob and Charlie,Alice can determine her relative position by comparing quantum states before and after teleporting around via Bob and Charlie successively.This may open up a new scene in the stage of the application of quantum physics without quantum memories. 展开更多
关键词 QUANTUM scheme RATIONAL
下载PDF
将In_(2)O_(3)/CdSe-DETA纳米复合材料中的电荷转移从Type-Ⅰ转变为S-Scheme以提高光催化制氢的活性和稳定性
14
作者 李真 刘雯 +3 位作者 陈春旭 马婷婷 张金锋 王正华 《物理化学学报》 SCIE CAS CSCD 北大核心 2023年第6期64-74,共11页
化石能源的问题限制了人类的发展。解决这个问题的有效方法是发展可持续性的清洁能源。近年来,氢气作为一种新型的清洁能源被争相报道。氢气燃烧热很大,且产物只有水,完全符合绿色环保可持续性能源的特点。因此,解决氢能源的生产方法就... 化石能源的问题限制了人类的发展。解决这个问题的有效方法是发展可持续性的清洁能源。近年来,氢气作为一种新型的清洁能源被争相报道。氢气燃烧热很大,且产物只有水,完全符合绿色环保可持续性能源的特点。因此,解决氢能源的生产方法就可以有效地解决能源危机问题。自TiO_(2)在1972年作为光催化剂分解水产生氢气开始,半导体光催化剂分解水产生氢气登上了历史的舞台。然而,单一组分光催化剂的固有缺点限制了它的实际应用,寻找克服单一组分光催化剂缺点的解决方案仍然具有挑战性。相对于单一的光催化剂,复合材料光催化剂可以更有效地分离光生电子和空穴,增加光催化析氢反应的速率。因此,通过选择复合材料异质结处合适的光催化机制(如:S-scheme),可以进一步提升催化剂的光催化析氢活性和稳定性。本文通过改变合成条件获得了一系列具有不同带隙宽度的单一CdSe-DETA光催化剂。光催化实验显示调节CdSe-DETA的带隙(2.31eV)可以获得最佳的光催化产氢活性,但是其稳定性很差。因此,我们将CdSe-DETA纳米花附着在In2O3多孔纳米片表面,构建了In_(2)O_(3)/CdSe-DETA纳米复合材料,以提升光催化析氢活性,稳定性和光电流响应。In_(2)O_(3)/CdSe-DETA纳米复合材料中异质结的类型可随着CdSe-DETA带隙宽度的改变而变化。随着CdSe-DETA带隙宽度的增加,异质结的类型可从Type-I型转变到S-scheme型。相对于单一光催化剂和Type-I型光催化剂,S-scheme型In_(2)O_(3)/CdSe-DETA纳米复合材料具有更高的光催化活性以及良好的稳定性。因此,我们选择S-scheme异质结的In_(2)O_(3)/CdSe-DETA纳米复合材料来获得光催化活性和稳定性的最大收益。此外,我们通过差分电荷密度计算结合实验结果证实了S-scheme异质结的存在。S-scheme异质结In_(2)O_(3)/CdSe-DETA纳米复合材料有效分离了光生电子和空穴,最大程度地利用复合材料的导带和价带,高效且稳定的光催化析氢。本研究展示了一种调制载流子转移机制的策略,可为开发高效的析氢光催化剂提供借鉴。 展开更多
关键词 带隙 S-scheme 理论计算 析氢 光腐蚀
下载PDF
Erratum to “A robust beam tracking scheme for millimeter wave HetNets” [Digit. Commun. Network. 8 (6) (2022) 1115–1121]
15
作者 Qing Xue Gang Feng 《Digital Communications and Networks》 SCIE CSCD 2023年第2期602-602,共1页
The Editorial office regrets that a note about the affiliation of the first author Qing Xue was omitted in the initially published version of this paper.The note is that Qing Xue was co-first affiliated with the UESTC... The Editorial office regrets that a note about the affiliation of the first author Qing Xue was omitted in the initially published version of this paper.The note is that Qing Xue was co-first affiliated with the UESTC and CQUPT for the work of this paper. 展开更多
关键词 MILLIMETER scheme office
下载PDF
Spin-polarized electron beam generation in the colliding-pulse injection scheme
16
作者 Zheng Gong Michael J.Quin +3 位作者 Simon Bohlen Christoph HKeitel Kristjan Põder Matteo Tamburini 《Matter and Radiation at Extremes》 SCIE EI CSCD 2023年第6期49-62,共14页
Employing colliding-pulse injection has been shown to enable the generation of high-quality electron beams from laser-plasma accelerators.Here,by using test particle simulations,Hamiltonian analysis,and multidimension... Employing colliding-pulse injection has been shown to enable the generation of high-quality electron beams from laser-plasma accelerators.Here,by using test particle simulations,Hamiltonian analysis,and multidimensional particle-in-cell simulations,we lay the theoretical framework for spin-polarized electron beam generation in the colliding-pulse injection scheme.Furthermore,we show that this scheme enables the production of quasi-monoenergetic electron beams in excess of 80%polarization and tens of pC charge with commercial 10-TW-class laser systems. 展开更多
关键词 POLARIZED scheme enable
下载PDF
Flag-Based Vehicular Clustering Scheme for Vehicular Ad-Hoc Networks
17
作者 Fady Samann Shavan Askar 《Computers, Materials & Continua》 SCIE EI 2023年第12期2715-2734,共20页
Clustering schemes in vehicular networks organize vehicles into logical groups.They are vital for improving network performance,accessing the medium,and enabling efficient data dissemination.Most schemes rely on perio... Clustering schemes in vehicular networks organize vehicles into logical groups.They are vital for improving network performance,accessing the medium,and enabling efficient data dissemination.Most schemes rely on periodically broadcast hello messages to provide up-to-date information about the vehicles.However,the periodic exchange of messages overwhelms the system and reduces efficiency.This paper proposes the Flag-based Vehicular Clustering(FVC)scheme.The scheme leverages a combination of Fitness Score(FS),Link Expiration Time(LET),and clustering status flags to enable efficient cluster formation in a hybrid manner.The FVC relies on the periodic broadcast of the basic safety message in the Dedicated Short-Range Communications(DSRC)standard for exchanging the vehicle’s status,FS,and joining request.Piggybacking extra information onto the existing periodic beacon reduces the overhead of exchanging additional control messages,which is the main contribution of this work.The scheme is implemented in a hybrid manner by utilizing a Road Side Unit(RSU)to implement a clustering algorithm.This work considered the FastPAM algorithm,a fast version of the Partitioning Around Medoids(PAM)clustering algorithm,to generate a list of potential cluster heads.The FVC scheme uses the LET as the clustering metric with the FastPAM algorithm.Moreover,the Lightweight FastPAM Vehicular Clustering(LFPVC)algorithm is considered by selecting the initial cluster heads based on the FS instead of the greedy FastPAM’s build stage.In the absence of the RSU,the vehicles utilize the FS with proper back-off time to self-elect the cluster head.The hybrid FVC scheme increased the cluster lifetime by 32%and reduced the control-message overhead by 63%compared to the related work.Moreover,the LFPVC algorithm achieved similar results to the FastPAM algorithm. 展开更多
关键词 Clustering scheme VANET FastPAM
下载PDF
Curl Constraint-Preserving Reconstruction and the Guidance it Gives for Mimetic Scheme Design
18
作者 Dinshaw S.Balsara Roger Käppeli +1 位作者 Walter Boscheri Michael Dumbser 《Communications on Applied Mathematics and Computation》 2023年第1期235-294,共60页
Several important PDE systems,like magnetohydrodynamics and computational electrodynamics,are known to support involutions where the divergence of a vector field evolves in divergence-free or divergence constraint-pre... Several important PDE systems,like magnetohydrodynamics and computational electrodynamics,are known to support involutions where the divergence of a vector field evolves in divergence-free or divergence constraint-preserving fashion.Recently,new classes of PDE systems have emerged for hyperelasticity,compressible multiphase flows,so-called firstorder reductions of the Einstein field equations,or a novel first-order hyperbolic reformulation of Schrödinger’s equation,to name a few,where the involution in the PDE supports curl-free or curl constraint-preserving evolution of a vector field.We study the problem of curl constraint-preserving reconstruction as it pertains to the design of mimetic finite volume(FV)WENO-like schemes for PDEs that support a curl-preserving involution.(Some insights into discontinuous Galerkin(DG)schemes are also drawn,though that is not the prime focus of this paper.)This is done for two-and three-dimensional structured mesh problems where we deliver closed form expressions for the reconstruction.The importance of multidimensional Riemann solvers in facilitating the design of such schemes is also documented.In two dimensions,a von Neumann analysis of structure-preserving WENOlike schemes that mimetically satisfy the curl constraints,is also presented.It shows the tremendous value of higher order WENO-like schemes in minimizing dissipation and dispersion for this class of problems.Numerical results are also presented to show that the edge-centered curl-preserving(ECCP)schemes meet their design accuracy.This paper is the first paper that invents non-linearly hybridized curl-preserving reconstruction and integrates it with higher order Godunov philosophy.By its very design,this paper is,therefore,intended to be forward-looking and to set the stage for future work on curl involution-constrained PDEs. 展开更多
关键词 PDES Numerical schemes MIMETIC
下载PDF
Fifth-Order A-WENO Schemes Based on the Adaptive Diffusion Central-Upwind Rankine-Hugoniot Fluxes
19
作者 Bao-Shan Wang Wai Sun Don +1 位作者 Alexander Kurganov Yongle Liu 《Communications on Applied Mathematics and Computation》 2023年第1期295-314,共20页
We construct new fifth-order alternative WENO(A-WENO)schemes for the Euler equations of gas dynamics.The new scheme is based on a new adaptive diffusion centralupwind Rankine-Hugoniot(CURH)numerical flux.The CURH nume... We construct new fifth-order alternative WENO(A-WENO)schemes for the Euler equations of gas dynamics.The new scheme is based on a new adaptive diffusion centralupwind Rankine-Hugoniot(CURH)numerical flux.The CURH numerical fluxes have been recently proposed in[Garg et al.J Comput Phys 428,2021]in the context of secondorder semi-discrete finite-volume methods.The proposed adaptive diffusion CURH flux contains a smaller amount of numerical dissipation compared with the adaptive diffusion central numerical flux,which was also developed with the help of the discrete RankineHugoniot conditions and used in the fifth-order A-WENO scheme recently introduced in[Wang et al.SIAM J Sci Comput 42,2020].As in that work,we here use the fifth-order characteristic-wise WENO-Z interpolations to evaluate the fifth-order point values required by the numerical fluxes.The resulting one-and two-dimensional schemes are tested on a number of numerical examples,which clearly demonstrate that the new schemes outperform the existing fifth-order A-WENO schemes without compromising the robustness. 展开更多
关键词 A-WENO schemes Central-upwind schemes Discrete Rankine-Hugoniot conditions Numerical dissipation switch Local speeds of propagation Euler equations of gas dynamics
下载PDF
AWeighted Average Finite Difference Scheme for the Numerical Solution of Stochastic Parabolic Partial Differential Equations
20
作者 Dumitru Baleanu Mehran Namjoo +1 位作者 Ali Mohebbian Amin Jajarmi 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第5期1147-1163,共17页
In the present paper,the numerical solution of It?type stochastic parabolic equation with a timewhite noise process is imparted based on a stochastic finite difference scheme.At the beginning,an implicit stochastic fi... In the present paper,the numerical solution of It?type stochastic parabolic equation with a timewhite noise process is imparted based on a stochastic finite difference scheme.At the beginning,an implicit stochastic finite difference scheme is presented for this equation.Some mathematical analyses of the scheme are then discussed.Lastly,to ascertain the efficacy and accuracy of the suggested technique,the numerical results are discussed and compared with the exact solution. 展开更多
关键词 Itoequation stochastic process finite difference scheme stability and convergence CONSISTENCY
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部