首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The recent paper by Wang et al. (J. Supercomput. 38:155–172, 2006) proposed a Hyper Erlang model for long-tailed network traffic approximation. The paper argued that traditional models such as the Pareto, Weibull and log normal distributions are difficult to apply because of “their complex representations and theoretical properties”. The paper went on to say that the Pareto distribution “does not have analytic Laplace transform, and many other heavy-tailed distributions, such as Weibull and log normal also do not have closed-form Laplace transforms”. In the following, we would like to show that one can actually derive explicit expressions for Laplace transforms of heavy-tailed distributions. The next three sections provide explicit expressions for the Laplace transforms of the Pareto, Weibull and the log-normal distributions. To the best of our knowledge, these are the first known results on Laplace transforms of heavy-tailed distributions.
Saralees NadarajahEmail:
  相似文献   

2.
In a recent paper (Quantum Inf Process 13:805–813, 2014), a flexible quantum private query (QPQ) protocol based on B92 protocol is presented. Here we point out that the B92-based QPQ protocol is insecure in database security when the channel has loss, that is, the user (Alice) will know more records in Bob’s database compared with she has bought.  相似文献   

3.
We hereby acknowledge that the published paper on our journal, “Balance recovery control for biped robot based on reaction null space method” by Baoping Wang, Renxi Hu, Jinming Zhang and Chuangfeng Huai, is a plagiarism of “Balance control of a humanoid robot based on the reaction null space method” by Akinori Nishio, Kentaro Takahashi and Dragomir N. Nenchev. We withdrew the plagiarized paper from the Springer website, and sent a formal notification letter to each author’s affiliation. Any submission from Baoping Wang, Renxi Hu, Jinming Zhang or Chuangfeng Huai will not be accepted in three years from now on. The above comment and this notification are published not only in this printed version, but also on the Springer website and our journal website. We have used plagiarism scanning software and started the online detection of plagiarism in the received papers in September 2010 for screening the plagiarized submission.  相似文献   

4.
In the paper, Qin and Dai (Quantum Inf Process 14:4237–4244, 2015) proposed a proactive quantum secret sharing scheme. We study the security of the proposed scheme and find that it is not secure. In the distribution phase of the proposed scheme, two dishonest participants may collaborate to eavesdrop the secret of the dealer without introducing any error.  相似文献   

5.
6.
Hsu et al. (Quantum Inf Process 12:331–344,2013) proposed a dynamic quantum secret sharing (DQSS) protocol using the entanglement swapping of Bell states for an agent to easily join (or leave) the system. In 2013, Wang and Li (Quantum Inf Process 12(5):1991–1997, 2013) proposed a collusion attack on Hsu et al.’s DQSS protocol. Nevertheless, this study points out a new security issue on Hsu et al.’s DQSS protocol regarding to the honesty of a revoked agent. Without considering this issue, the DQSS protocol could be failed to provide secret sharing function.  相似文献   

7.
In [1] three theorems are presented which relate to the problem of stabilizing PID controller design for interval time-delay plants. We present a counterexample for these results.  相似文献   

8.
9.
Recently, Lee et al. used their new group signature with the function of authenticated encryption to design a sealed-bid auction scheme, and they claimed that their schemes are secure. In this paper, we show that if the group manager has a valid group signature of a member, without the member’s secret key, he can forge a group signature on arbitrary message on behalf of the member; then, if the registration manager (RM) and the auction manager (AM) conspired (with each other) in their auction scheme, they can forge a new bid on any goods on behalf of the bidder who has sent his/her bid to AM. Therefore, their group signature and auction scheme are insecure. Finally, we improve Lee et al.’s group signature scheme to overcome the modification attack and achieve the security requirements.  相似文献   

10.
?Floating Catchment Area (FCA) metrics incorporate the supply of health care resources, potential population demand for those resources, and the distance separating people and supply locations to characterize the spatial accessibility of health care resources for populations. In this work, I challenge a number of assertions offered in a recently published FCA-based paper and provide a critique of the authors' proposed metric. Within my critique, I present a number of broad observations and recommendations regarding FCA metrics and their implementation in a Geographic Information System (GIS). In doing so, I aim to initiate a broader discussion of access to health care, spatial accessibility, and FCA metrics that transcends disciplinary boundaries.  相似文献   

11.
12.
Recently, Yang et al. (Quantum Inf Process 12:109–117, 2013) proposed an enhancement on a quantum blind signature based on the two-state vector formalism, afterward a special attack strategy on Yang et al.’s enhanced scheme is put forward, in which the dishonest signer can illegally reveal 25 % of the message of the blind signature requester, but an effective solution has not been presented in their paper. In this paper, we further analyze Yang el al.’s enhanced scheme and find that there is another potential loophole which the blind signature requester can forge the message signer’s signature. Then, an improvement scheme is proposed. Finally, analysis results show that our improved scheme can withstand the blind signature requester’s forgery attack and the above special attack strategy, and our quantum efficiency will still be the same as the primary scheme.  相似文献   

13.
The aim of this note is to point out and correct some errors in the definitions, notations operations and possibilistic programming model introduced by Sadi-Nezhad and Akhtari (2008) and hereby develop two correct possibilistic programming models for fuzzy multidimensional analysis of preference in the fuzzy multiattribute group decision making problems with both the fuzzy weight vector and the fuzzy positive ideal solution (PIS) unknown a priori.  相似文献   

14.
15.
Through the heat exchanger example of.Koppel et at. (1968) u rapid sub-optimal control algorithm is developed for optimal regulator problems in linear distributed parameter systems. The Galerkin approximation is first applied to obtain a lumped ODE model for the distributed parameter system. Then, a sub-optimal open-loop control for the resulting linear ODE optimal regulator problem is obtained through the Ritz-Trefftz algorithm of Bosarge and Johnson (1970). One-dimensional polynomial basis functions (modes) are employed to approximate both time and spatial behaviour throughout. To facilitate mode selection, emphasis is placed upon sequential ono-dimensional approximations rather than upon a single multidimensional approximation.

Applications of the resulting algorithm are characterized by low storage and on-line computational requirements. Numerical results for the heat exchanger example are presented and compared with those currently available in the literature. Performance of the algorithm with a small number of polynomial modes is assessed and experimental user-oriented guidelines are provided.  相似文献   

16.
To improve the human–machine cooperation of lane departure assistance system (LDAS), a human–machine shared control strategy based on hybrid system theory was proposed. By considering vehicle’s discrete and continuous states and time-varying longitudinal speed, the hybrid system was formalized as hybrid automaton, and the shared control strategy was built to govern the human–machine interaction. Robust gain-scheduling energy-to-peak method was adopted to design the assistance system controller. The D-stability of the system was also studied and guaranteed by solving the linear matrix inequality (LMI). The proposed human–machine shared control method was evaluated via the co-simulation of CarSim/Simulink and the hardware-in-loop (HIL) experiment. The results showed that the proposed approach can effectively keep the vehicle in lane and a good human–machine coordination was demonstrated.  相似文献   

17.
18.
Nowadays, intelligent products carrying information or having decision-making abilities are becoming widespread. The idea of using intelligent products to ensure an information continuum all along the product life cycle is more and more shared today. However, it is not that easy to identify the information that must be linked to the product. As a result, this paper proposes an information dissemination process for selecting information sensitive to the context of use of the product. This information is then stored on the products themselves using a new type of augmented material, referred to as “communicating material”.  相似文献   

19.
Quadratic programming (QP) has previously been applied to the computation of optimal controls for linear systems with quadratic cost criteria. This paper extends the application of QP to non-linear problems through quasi-linearization and the solution of a sequence of linear-quadratic sub-problems whose solutions converge to the solution of the original non-linear problem. The method is called quasi-linearization-quadratic programming or Q-QP.

The principal advantage of the Q-QP method lies in the ease with which optimal controls can be computed when saturation constraints are imposed on the control signals and terminal constraints are imposed on the state vector. Use of a bounded-variable QP algorithm permits solution of constrained problems with a negligible increase in computing time over the corresponding unconstrained problems. Numerical examples show how the method can be applied to certain problems with non-analytic objective functions and illustrate the facility of the method on problems with constraints. The Q-QP method is shown to be competitive with other methods in computation time for unconstrained problems and to be essentially unaffected in speed for problems having saturation and terminal constraints  相似文献   

20.
We study the entanglement-based attack on a recently proposed quantum oblivious transfer (OT) protocol (Nagy and Nagy in Quantum Inf Process 15:5037, 2016). While in secure OT, Bob’s probability of obtaining Alice’s secret bit unambiguously should be limited to \(50\%\), we show that if Bob has the technology to handle 5-body entangled states in the current protocol, then he can increase this probability to \(64.6\%\). More importantly, in contrast to what the authors claimed, increasing the number of qubits used in the protocol cannot increase the hardness of Bob’s attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号