期刊文献+
共找到28篇文章
< 1 2 >
每页显示 20 50 100
Toward Optimal Periodic Crowd Tracking via Unmanned Aerial Vehicle
1
作者 Khalil Chebil Skander Htiouech Mahdi Khemakhem 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第10期233-263,共31页
Crowd management and analysis(CMA)systems have gained a lot of interest in the vulgarization of unmanned aerial vehicles(UAVs)use.Crowd tracking using UAVs is among the most important services provided by a CMA.In thi... Crowd management and analysis(CMA)systems have gained a lot of interest in the vulgarization of unmanned aerial vehicles(UAVs)use.Crowd tracking using UAVs is among the most important services provided by a CMA.In this paper,we studied the periodic crowd-tracking(PCT)problem.It consists in usingUAVs to follow-up crowds,during the life-cycle of an open crowded area(OCA).Two criteria were considered for this purpose.The first is related to the CMA initial investment,while the second is to guarantee the quality of service(QoS).The existing works focus on very specified assumptions that are highly committed to CMAs applications context.This study outlined a new binary linear programming(BLP)model to optimally solve the PCT motivated by a real-world application study taking into consideration the high level of abstraction.To closely approach different real-world contexts,we carefully defined and investigated a set of parameters related to the OCA characteristics,behaviors,and theCMAinitial infrastructure investment(e.g.,UAVs,charging stations(CSs)).In order to periodically update theUAVs/crowds andUAVs/CSs assignments,the proposed BLP was integrated into a linear algorithm called PCTs solver.Our main objective was to study the PCT problem fromboth theoretical and numerical viewpoints.To prove the PCTs solver effectiveness,we generated a diversified set of PCTs instances with different scenarios for simulation purposes.The empirical results analysis enabled us to validate the BLPmodel and the PCTs solver,and to point out a set of new challenges for future research directions. 展开更多
关键词 Unmanned aerial vehicles periodic crowd-tracking problem open crowded area optimization binary linear programming crowd management and analysis system
下载PDF
Blockchain Privacy Protection Based on Post Quantum Threshold Algorithm
2
作者 Faguo Wu Bo Zhou +2 位作者 Jie Jiang Tianyu Lei Jiale Song 《Computers, Materials & Continua》 SCIE EI 2023年第7期957-973,共17页
With the rapid increase in demand for data trustworthiness and data security,distributed data storage technology represented by blockchain has received unprecedented attention.These technologies have been suggested fo... With the rapid increase in demand for data trustworthiness and data security,distributed data storage technology represented by blockchain has received unprecedented attention.These technologies have been suggested for various uses because of their remarkable ability to offer decentralization,high autonomy,full process traceability,and tamper resistance.Blockchain enables the exchange of information and value in an untrusted environment.There has been a significant increase in attention to the confidentiality and privacy preservation of blockchain technology.Ensuring data privacy is a critical concern in cryptography,and one of the most important protocols used to achieve this is the secret-sharing method.By dividing the secret into shares and distributing them among multiple parties,no one can access the secret without the cooperation of the other parties.However,Attackers with quantum computers in the future can execute Grover’s and Shor’s algorithms on quantum computers that can break or reduce the currently widely used cryptosystems.Furthermore,centralized management of keys increases the risk of key leakage.This paper proposed a post-quantum threshold algo-rithm to reduce the risk of data privacy leakage in blockchain Systems.This algorithm uses distributed key management technology to reduce the risk of individual node private key leakage and provide post-quantum security.The proposed privacy-preserving cryptographic algorithm provides a post-quantum threshold architecture for managing data,which involves defining users and interaction processes within the system.This paper applies a linear secret-sharing solution to partition the private key of the Number Theory Research Unit(NTRU)algorithm into n parts.It constructs a t–n threshold that allows recovery of the plaintext only when more than t nodes participate in decryption.The characteristic of a threshold makes the scheme resistant to collusion attacks from members whose combined credibility is less than the threshold.This mitigates the risk of single-point private key leakage.During the threshold decryption process,the private key information of the nodes will not be leaked.In addition,the fact that the threshold algorithm is founded on the NTRU lattice enables it to withstand quantum attacks,thus enhancing its security.According to the analysis,the proposed scheme provides superior protection compared to currently availablemethods.This paper provides postquantum security solutions for data security protection of blockchain,which will enrich the use of blockchain in scenarios with strict requirements for data privacy protection. 展开更多
关键词 Blockchain post-quantum cryptography threshold cryptography privacy protection
下载PDF
Bursting and spiking due to additional direct and stochastic currents in neuron models 被引量:1
3
作者 杨卓琴 陆启韶 《Chinese Physics B》 SCIE EI CAS CSCD 2006年第3期518-525,共8页
Neurons at rest can exhibit diverse firing activities patterns in response to various external deterministic and random stimuli, especially additional currents. In this paper, neuronal firing patterns from bursting to... Neurons at rest can exhibit diverse firing activities patterns in response to various external deterministic and random stimuli, especially additional currents. In this paper, neuronal firing patterns from bursting to spiking, induced by additional direct and stochastic currents, are explored in rest states corresponding to two values of the parameter VK in the Chay neuron system. Three cases are considered by numerical simulation and fast/slow dynamic analysis, in which only the direct current or the stochastic current exists, or the direct and stochastic currents coexist. Meanwhile, several important bursting patterns in neuronal experiments, such as the period-1 "circle/homoclinic" bursting and the integer multiple "fold/homoclinic" bursting with onc spike per burst, as well as the transition from integer multiple bursting to period-1 "circle/homoclinic" bursting and that from stochastic "Hopf/homoclinic" bursting to "Hopf/homoclinic" bursting, are investigated in detail. 展开更多
关键词 direct current stochastic current bursting and spiking fast/slow dynamic analysis
下载PDF
A Quasi-Interpolation Satisfying Quadratic Polynomial Reproduction with Radial Basis Functions 被引量:1
4
作者 Li Zha Renzhong Feng 《Numerical Mathematics A Journal of Chinese Universities(English Series)》 SCIE 2007年第4期348-357,共10页
In this paper,a new quasi-interpolation with radial basis functions which satis- fies quadratic polynomial reproduction is constructed on the infinite set of equally spaced data.A new basis function is constructed by ... In this paper,a new quasi-interpolation with radial basis functions which satis- fies quadratic polynomial reproduction is constructed on the infinite set of equally spaced data.A new basis function is constructed by making convolution integral with a constructed spline and a given radial basis function.In particular,for twicely differ- entiable function the proposed method provides better approximation and also takes care of derivatives approximation. 展开更多
关键词 二次方程 多项式 等距处理 数据处理
下载PDF
Large Scattered Data Fitting Based on Radial Basis Functions 被引量:2
5
作者 FENG Ren-zhong XU Liang 《Computer Aided Drafting,Design and Manufacturing》 2007年第1期66-72,共7页
Solving large radial basis function (RBF) interpolation problem with non-customized methods is computationally expensive and the matrices that occur are typically badly conditioned. In order to avoid these difficult... Solving large radial basis function (RBF) interpolation problem with non-customized methods is computationally expensive and the matrices that occur are typically badly conditioned. In order to avoid these difficulties, we present a fitting based on radial basis functions satisfying side conditions by least squares, although compared with interpolation the method loses some accuracy, it reduces the computational cost largely. Since the fitting accuracy and the non-singularity of coefficient matrix in normal equation are relevant to the uniformity of chosen centers of the fitted RBE we present a choice method of uniform centers. Numerical results confirm the fitting efficiency. 展开更多
关键词 scattered data radial basis functions interpolation least squares fitting uniform centers
下载PDF
Continuous adjoint-based error estimation and its application to adaptive discontinuous Galerkin method
6
作者 Huiqiang YUE Tiegang LIU V.SHAYDUROV 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI CSCD 2016年第11期1419-1430,共12页
An adaptive mesh refinement algorithm based on a continuous adjoint ap- proach is developed. Both the primal equation and the adjoint equation are approximated with the discontinuous Galerkin (DG) method. The propos... An adaptive mesh refinement algorithm based on a continuous adjoint ap- proach is developed. Both the primal equation and the adjoint equation are approximated with the discontinuous Galerkin (DG) method. The proposed adaptive algorithm is used in compressible Euler equations. Numerical tests are made to show the superiority of the proposed adaptive algorithm. 展开更多
关键词 adaptivity discontinuous Galerkin (DG) ADJOINT
下载PDF
An Advanced Quantum-Resistant Signature Scheme for Cloud Based on Eisenstein Ring
7
作者 Faguo Wu Xiao Zhang +3 位作者 Wang Yao Zhiming Zheng Lipeng Xiang Wanpeng Li 《Computers, Materials & Continua》 SCIE EI 2018年第7期19-34,共16页
Signature,widely used in cloud environment,describes the work as readily identifying its creator.The existing signature schemes in the literature mostly rely on the Hardness assumption which can be easily solved by qu... Signature,widely used in cloud environment,describes the work as readily identifying its creator.The existing signature schemes in the literature mostly rely on the Hardness assumption which can be easily solved by quantum algorithm.In this paper,we proposed an advanced quantum-resistant signature scheme for Cloud based on Eisenstein Ring(ETRUS)which ensures our signature scheme proceed in a lattice with higher density.We proved that ETRUS highly improve the performance of traditional lattice signature schemes.Moreover,the Norm of polynomials decreases significantly in ETRUS which can effectively reduce the amount of polynomials convolution calculation.Furthermore,storage complexity of ETRUS is smaller than classical ones.Finally,according to all convolution of ETRUS enjoy lower degree polynomials,our scheme appropriately accelerate 56.37%speed without reducing its security level. 展开更多
关键词 SIGNATURE quantum-resistant Eisenstein Ring ETRUS
下载PDF
Post-Quantum Blockchain over Lattice
8
作者 Xiao Zhang Faguo Wu +2 位作者 Wang Yao Wenhua Wang Zhiming Zheng 《Computers, Materials & Continua》 SCIE EI 2020年第5期845-859,共15页
Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial instituti... Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies,and has recently attracted intensive attention from governments,financial institutions,high-tech enterprises,and the capital markets.Its cryptographic security relies on asymmetric cryptography,such as ECC,RSA.However,with the surprising development of quantum technology,asymmetric cryptography schemes mentioned above would become vulnerable.Recently,lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era.In 2018,with the aid of Bonsai Trees technology,Yin et al.[Yin,Wen,Li et al.(2018)]proposed a lattice-based authentication method which can extend a lattice space to multiple lattice spaces accompanied by the corresponding key.Although their scheme has theoretical significance,it is unpractical in actual situation due to extremely large key size and signature size.In this paper,aiming at tackling the critical issue of transaction size,we propose a post quantum blockchain over lattice.By using SampleMat and signature without trapdoor,we can reduce the key size and signature size of our transaction authentication approach by a significant amount.Instead of using a whole set of vectors as a basis,we can use only one vector and rotate it enough times to form a basis.Based on the hardness assumption of Short Integer Solution(SIS),we demonstrate that the proposed anti-quantum transaction authentication scheme over lattice provides existential unforgeability against adaptive chosen-message attacks in the random oracle.As compared to the Yin et al.[Yin,Wen,Li et al.(2018)]scheme,our scheme has better performance in terms of energy consumption,signature size and signing key size.As the underlying lattice problem is intractable even for quantum computers,our scheme would work well in the quantum age. 展开更多
关键词 Blockchain post quantum LATTICE random oracle
下载PDF
Remote sensing image compression for deep space based on region of interest
9
作者 王振华 吴伟仁 +2 位作者 田玉龙 田金文 柳健 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2003年第3期300-303,共4页
A major limitation for deep space communication is the limited bandwidths available. The downlinkrate using X-band with an L2 halo orbit is estimated to be of only 5.35 GB/d. However, the Next GenerationSpace Telescop... A major limitation for deep space communication is the limited bandwidths available. The downlinkrate using X-band with an L2 halo orbit is estimated to be of only 5.35 GB/d. However, the Next GenerationSpace Telescope (NGST) will produce about 600 GB/d. Clearly the volume of data to downlink must be re-duced by at least a factor of 100. One of the resolutions is to encode the data using very low bit rate image com-pression techniques. An very low bit rate image compression method based on region of interest(ROI) has beenproposed for deep space image. The conventional image compression algorithms which encode the original datawithout any data analysis can maintain very good details and haven' t high compression rate while the modernimage compressions with semantic organization can have high compression rate even to be hundred and can' tmaintain too much details. The algorithms based on region of interest inheriting from the two previews algorithmshave good semantic features and high fidelity, and is therefore suitable for applications at a low bit rate. Theproposed method extracts the region of interest by texture analysis after wavelet transform and gains optimal localquality with bit rate control. The Result shows that our method can maintain more details in ROI than generalimage compression algorithm(SPIHT) under the condition of sacrificing the quality of other uninterested areas. 展开更多
关键词 太空通信 遥感图象 图像压缩 研究区 空间望远镜 比特率
下载PDF
A study on the Web intelligence
10
作者 Sang-Geun Kim 《潍坊学院学报》 2004年第4期5-8,共4页
This paper surveys important aspects of Web Intelligence (WI). WI explores the fundamental roles as well as practical impacts of Artificial Intelligence (AI) and advanced Information Technology (IT) on the next genera... This paper surveys important aspects of Web Intelligence (WI). WI explores the fundamental roles as well as practical impacts of Artificial Intelligence (AI) and advanced Information Technology (IT) on the next generation of Web - related products, systens, and activities. As a direction for scientific research and devlopment, WI can be extremely beneficial for the field of Artificial Intelligence in Education (AIED). This paper covers these issues only very briefly. It focuses more on other issues in WI, such as intelligent Web services, and semantic web, and proposes how to use them as basis for tackling new and challenging research problems in AIED. 展开更多
关键词 网络智能 人工智能 信息技术 网络教学
下载PDF
A survey on federated learning:a perspective from multi-party computation
11
作者 Fengxia LIU Zhiming ZHENG +2 位作者 Yexuan SHI Yongxin TONG Yi ZHANG 《Frontiers of Computer Science》 SCIE EI CSCD 2024年第1期93-103,共11页
Federated learning is a promising learning paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets.To enhance privacy in federated learning,multi-party comp... Federated learning is a promising learning paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets.To enhance privacy in federated learning,multi-party computation can be leveraged for secure communication and computation during model training.This survey provides a comprehensive review on how to integrate mainstream multi-party computation techniques into diverse federated learning setups for guaranteed privacy,as well as the corresponding optimization techniques to improve model accuracy and training efficiency.We also pinpoint future directions to deploy federated learning to a wider range of applications. 展开更多
关键词 sfederated learning multi-party ycomputation privacy-preserving data mining distributed learning
原文传递
The W3C Data Catalog Vocabulary,Version 2:Rationale,Design Principles,and Uptake
12
作者 Riccardo Albertoni David Browning +3 位作者 Simon Cox Alejandra N.Gonzalez-Beltran Andrea Perego Peter Winstanley 《Data Intelligence》 EI 2024年第2期457-487,共31页
DCAT is an RDF vocabulary designed to facilitate interoperability between data catalogs published on the Web.Since its first release in 2014 as a W3C Recommendation,DCAT has seen a wide adoption across communities and... DCAT is an RDF vocabulary designed to facilitate interoperability between data catalogs published on the Web.Since its first release in 2014 as a W3C Recommendation,DCAT has seen a wide adoption across communities and domains,particularly in conjunction with implementing the FAIR data principles(forfindable,accessible,interoperable and reusable data).These implementation experiences,besides demonstrating the fitness of DCAT to meet its intended purpose,helped identify existing issues and gaps.Moreover,over the last few years,additional requirements emerged in data catalogs,given the increasing practice of documenting not only datasets but also data services and APls.This paper illustrates the new version of DCAT,explaining the rationale behind its main revisions and extensions,based on the collected use cases and requirements,and outlines the issues yet to be addressed in future versions of DCAT. 展开更多
关键词 Data Catalogs INTEROPERABILITY Discoverability FAIR data
原文传递
Building Expertise on FAIR Through Evolving Bring Your Own Data(BYOD) Workshops: Describing the Data, Software, and Management-focused Approaches and Their Evolution
13
作者 César H.Bernabé Lieze Thielemans +30 位作者 Rajaram Kaliyaperumal Claudio Carta Shuxin Zhang Celia W.G.van Gelder Nirupama Benis Luiz Olavo Bonino da Silva Santos Ronald Cornet Bruna dos Santos Vieira Nawel Lalout Ines Henriques Alberto Camara Ballesteros Kees Burger Martijn G.Kersloot Friederike Ehrhart Esther van Enckevort Chris T.Evelo Alasdair J.G.Gray Marc Hanauer Kristina Hettne Joep de Ligt Arnaldo Pereira Nuria Queralt-Rosinach Erik Schultes Domenica Taruscio Andra Waagmeester Mark D.Wilkinson Egon L.Willighagen Mascha Jansen Barend Mons Marco Roos Annika Jacobsen 《Data Intelligence》 EI 2024年第2期429-456,共28页
Since 2014,"Bring Your Own Data"workshops(BYODs)have been organised to inform people about the process and benefits of making resources Findable,Accessible,Interoperable,and Reusable(FAIR,and the FAIRificati... Since 2014,"Bring Your Own Data"workshops(BYODs)have been organised to inform people about the process and benefits of making resources Findable,Accessible,Interoperable,and Reusable(FAIR,and the FAIRification process).The BYOD workshops'content and format differ depending on their goal,context,and the background and needs of participants.Data-focused BYODs educate domain experts on how to make their data FAIR to find new answers to research questions.Management-focused BYODs promote the benefits of making data FAIR and instruct project managers and policy-makers on the characteristics of FAIRification projects.Software-focused BYODs gather software developers and experts on FAIR to implement or improve software resources that are used to support FAIRification.Overall,these BYODs intend to foster collaboration between different types of stakeholders involved in data management,curation,and reuse(e.g.domain experts,trainers,developers,data owners,data analysts,FAIR experts).The BYODs also serve as an opportunity to learn what kind of support for FAIRification is needed from different communities and to develop teaching materials based on practical examples and experience.In this paper,we detail the three different structures of the BYODs and describe examples of early BYODs related to plant breeding data,and rare disease registries and biobanks,which have shaped the structure of the workshops.We discuss the latest insights into making BYODs more productive by leveraging our almost ten years of training experience in these workshops,including successes and encountered challenges.Finally,we examine how the participants'feedback has motivated the research on FAIR,including the development of workflows and software. 展开更多
关键词 FAIR FAIRification FAIR expertise Bring Your Own Data Workshop BYOD
原文传递
RECONSTRUCTION OF SPARSE POLYNOMIALS VIA QUASI-ORTHOGONAL MATCHING PURSUIT METHOD
14
作者 Renzhong Feng Aitong Huang +1 位作者 Ming-Jun Lai Zhaiming Shen 《Journal of Computational Mathematics》 SCIE CSCD 2023年第1期18-38,共21页
In this paper,we propose a Quasi-Orthogonal Matching Pursuit(QOMP)algorithm for constructing a sparse approximation of functions in terms of expansion by orthonormal polynomials.For the two kinds of sampled data,data ... In this paper,we propose a Quasi-Orthogonal Matching Pursuit(QOMP)algorithm for constructing a sparse approximation of functions in terms of expansion by orthonormal polynomials.For the two kinds of sampled data,data with noises and without noises,we apply the mutual coherence of measurement matrix to establish the convergence of the QOMP algorithm which can reconstruct s-sparse Legendre polynomials,Chebyshev polynomials and trigonometric polynomials in s step iterations.The results are also extended to general bounded orthogonal system including tensor product of these three univariate orthogonal polynomials.Finally,numerical experiments will be presented to verify the effectiveness of the QOMP method. 展开更多
关键词 Reconstruction of sparse polynomial Compressive sensing Mutual coherence Quasi-orthogonal matching pursuit algorithm
原文传递
Convergence Analysis of Splitting-Up Algorithm of the Zakai’s Equation with Correlated Noises
15
作者 LUO Xue PAN Ting DONG Wenhui 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第3期922-946,共25页
In the field of nonlinear filtering(NLF),it is well-known that the unnormalized conditional density of the states satisfies the Zakai’s equation.The splitting-up algorithm has been first studied in the independent no... In the field of nonlinear filtering(NLF),it is well-known that the unnormalized conditional density of the states satisfies the Zakai’s equation.The splitting-up algorithm has been first studied in the independent noises case by Bensoussan,et al.(1990).In this paper,the authors extend this convergence analysis of the splitting-up algorithm to the correlated noises’case.Given a time discretization,one splits the solution of the Zakai’s equation into two interlacing processes(with possibly computational advantage).These two processes correspond respectively to the prediction and updating.Under certain conditions,the authors show that both processes tend to the solution of the Zakai’s equation,as the time step goes to zero.The authors specify the conditions imposed on the way of splitting-up to guarantee the convergence.The major technical difficulty in the correlated noises’case,compared with the independent case,is to control the gradient of the second process in some sense.To illustrate the potentially computational advantage of the schemes based on the splitting-up ways,the authors experiment on a toy NLF model using the feedback particle filter(FPF)developed based on the splitting-up method and the sampling importance and resampling(SIR)as comparison.The FPF outperforms in both accuracy and efficiency. 展开更多
关键词 Convergence analysis correlated noises nonlinear filtering splitting-up algorithm
原文传递
SEMANTIC MAPPINGS ON HERBRAND BASE
16
作者 陆汝钤 《Chinese Science Bulletin》 SCIE EI CAS 1982年第10期1042-1045,共4页
Emden and Kowalski considered operational semantics, modeltheoretie semantics and fixpoint semantics together with their equivalence in respect to the Horn sets. But they took into account only the Horn sets without n... Emden and Kowalski considered operational semantics, modeltheoretie semantics and fixpoint semantics together with their equivalence in respect to the Horn sets. But they took into account only the Horn sets without negative clauses, which are always satisfiable. Thus their results are limited. On the other hand, they did not give any construction method of the least fixpoint. This paper attempts to solve these problems with the help of a new definition of semantic mappings. 展开更多
关键词 SEMANTICS EQUIVALENCE OPERATIONAL CLAUSE instance TRAVERSE itself longs REALLY holds
原文传递
Complexity of software trustworthiness and its dynamical statistical analysis methods 被引量:11
17
作者 ZHENG ZhiMing MA ShiLong +4 位作者 LI Wei JIANG Xin WEI Wei MA LiLi TANG ShaoTing 《Science in China(Series F)》 2009年第9期1651-1657,共7页
Developing trusted softwares has become an important trend and a natural choice in the development of software technology and applications. At present, the method of measurement and assessment of software trustworthin... Developing trusted softwares has become an important trend and a natural choice in the development of software technology and applications. At present, the method of measurement and assessment of software trustworthiness cannot guarantee safe and reliable operations of software systems completely and effectively. Based on the dynamical system study, this paper interprets the characteristics of be- haviors of software systems and the basic scientific problems of software trustworthiness complexity, analyzes the characteristics of complexity of software trustworthiness, and proposes to study the soft- ware trustworthiness measurement in terms of the complexity of software trustworthiness. Using the dynamical statistical analysis methods, the paper advances an invariant-measure based assessment method of software trustworthiness by statistical indices, and hereby provides a dynamical criterion for the untrustworthiness of software systems. By an example, the feasibility of the proposed dynamical statistical analysis method in software trustworthiness measurement is demonstrated using numerical simulations and theoretical analysis. 展开更多
关键词 software trustworthiness trustworthiness attributes dynamical system invariant-measure
原文传递
Finite-time disturbance attenuation of nonlinear systems 被引量:8
18
作者 MO LiPo JIA YingMin ZHENG ZhiMing 《Science in China(Series F)》 2009年第11期2163-2171,共9页
关键词 finite-time disturbance attenuation nonlinear systems H∞ performance finite-time stability
原文传递
A MULTIVARIATE MULTIQUADRIC QUASI-INTERPOLATION WITH QUADRIC REPRODUCTION 被引量:3
19
作者 Renzhong Feng Xun Zhou 《Journal of Computational Mathematics》 SCIE CSCD 2012年第3期311-323,共13页
In this paper, by using multivariate divided differences to approximate the partial derivative and superposition, we extend the multivariate quasi-interpolation scheme based on dimension-splitting technique which can ... In this paper, by using multivariate divided differences to approximate the partial derivative and superposition, we extend the multivariate quasi-interpolation scheme based on dimension-splitting technique which can reproduce linear polynomials to the scheme quadric polynomials. Furthermore, we give the approximation error of the modified scheme. Our multivariate multiquadric quasi-interpolation scheme only requires information of lo- cation points but not that of the derivatives of approximated function. Finally, numerical experiments demonstrate that the approximation rate of our scheme is significantly im- proved which is consistent with the theoretical results. 展开更多
关键词 QUASI-INTERPOLATION Multiquadric functions Polynomial reproduction :Pn-exact A-discretization of :Da Approximation error.
原文传递
Dynamical characteristics of software trustworthiness and their evolutionary complexity 被引量:8
20
作者 ZHENG ZhiMing MA ShiLong +4 位作者 LI Wei WEI Wei JIANG Xin ZHANG ZhanLi GUO BingHui 《Science in China(Series F)》 2009年第8期1328-1334,共7页
关键词 software trustworthiness trustworthiness attributes evolutionary complexity dynamical system
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部