首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We study the physical behavior of the transition of a 5D perfect fluid universe from an early decelerating phase to the current accelerating phase in the framework of f(R, T) theory of gravity in the presence of domain walls. The fifth dimension is not observed because it is compact. To determine the solution of the field equations, we use the concept of a time-dependent deceleration parameter which yields the scale factor a(t) = sinh1/n(αt), where n and α are positive constants. For 0 < n ≤ 1, this generates a class of accelerating models, while for n > 1 the universe attains a phase transition from an early decelerating phase to the present accelerating phase, consistent with the recent observations. Some physical and geometric properties of the models are also discussed.  相似文献   

2.
This paper describes a generalized tweakable blockcipher HPH (Hash-Permutation-Hash), which is based on a public random permutation P and a family of almost-XOR-universal hash functions \( \mathcal{H}={\left\{ HK\right\}}_{K\in \mathcal{K}} \) as a tweak and key schedule, and defined as y = HPHK((t1, t2), x) = P(xHK(t1)) ⊕ HK(t2), where K is a key randomly chosen from a key space \( \mathcal{K} \), (t1, t2) is a tweak chosen from a valid tweak space \( \mathcal{T} \), x is a plaintext, and y is a ciphertext. We prove that HPH is a secure strong tweakable pseudorandom permutation (STPRP) by using H-coefficients technique. Then we focus on the security of HPH against multi-key and related-key attacks. We prove that HPH achieves both multi-key STPRP security and related-key STPRP security. HPH can be extended to wide applications. It can be directly applied to authentication and authenticated encryption modes. We apply HPH to PMAC1 and OPP, provide an improved authentication mode HPMAC and a new authenticated encryption mode OPH, and prove that the two modes achieve single-key security, multi-key security, and related-key security.  相似文献   

3.
Based on unitary phase shift operation on single qubit in association with Shamir’s (tn) secret sharing, a (tn) threshold quantum secret sharing scheme (or (tn)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir’s scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new (tn)-QSS schemes can be easily constructed using other classical (tn) secret sharing.  相似文献   

4.
This paper introduces α-systems of differential inclusions on a bounded time interval [t0, ?] and defines α-weakly invariant sets in [t0, ?] × ?n, where ?n is a phase space of the differential inclusions. We study the problems connected with bringing the motions (trajectories) of the differential inclusions from an α-system to a given compact set M ? ?n at the moment ? (the approach problems). The issues of extracting the solvability set W ? [t0, ?] × ?n in the problem of bringing the motions of an α-system to M and the issues of calculating the maximal α-weakly invariant set Wc ? [t0, ?] × ?n are also discussed. The notion of the quasi-Hamiltonian of an α-system (α-Hamiltonian) is proposed, which seems important for the problems of bringing the motions of the α-system to M.  相似文献   

5.
Many contemporary steganographic schemes aim to embed fixed-length secret message in the cover while minimizing the stego distortion. However, in some cases, the secret message sender requires to embed a variable-length secret payload within his expected stego security. This kind of problem is named as secure payload estimation (SPE). In this paper, we propose a practical SPE approach for individual cover. The stego security metric we adopt here is the detection error rate of steganalyzer (P E ). Our method is based on a priori knowledge functions, which are two kinds of functions to be determined before the estimation. The first function is the relation function of detection error rate and stego distortion (P E ? D function). The second function reflects the relationship between stego distortion and payload rate (D ? α) of the chosen cover. The P E ? D is the general knowledge, which is calculated from image library. On the other hand, D ? α is for specific cover, which is needed to be determined on site. The estimating procedure is as follows: firstly, the sender solves the distortion D under his expected P E via P E ? D, and then calculates the corresponding secure payload α via D ? α of the cover. For on-site operations, the most time-consuming part is calculating D ? α function for cover image, which costs 1 time of STC coding. Besides this, the rest on-site operations are solving single-variable formulas, which can be easily tackled. Our approach is an efficient and practical solution for SPE problem.  相似文献   

6.
We study the quantity p(n, k, t1, t2) equal to the maximum number of edges in a k-uniform hypergraph having the property that all cardinalities of pairwise intersections of edges lie in the interval [t1, t2]. We present previously known upper and lower bounds on this quantity and analyze their interrelations. We obtain new bounds on p(n, k, t1, t2) and consider their possible applications in combinatorial geometry problems. For some values of the parameters we explicitly evaluate the quantity in question. We also give a new bound on the size of a constant-weight error-correcting code.  相似文献   

7.
The (s + t + 1)-dimensional exchanged crossed cube, denoted as ECQ(s, t), combines the strong points of the exchanged hypercube and the crossed cube. It has been proven that ECQ(s, t) has more attractive properties than other variations of the fundamental hypercube in terms of fewer edges, lower cost factor and smaller diameter. In this paper, we study the embedding of paths of distinct lengths between any two different vertices in ECQ(s, t). We prove the result in ECQ(s, t): if s ≥ 3, t ≥ 3, for any two different vertices, all paths whose lengths are between \( \max \left\{9,\left\lceil \frac{s+1}{2}\right\rceil +\left\lceil \frac{t+1}{2}\right\rceil +4\right\} \) and 2 s+t+1 ? 1 can be embedded between the two vertices with dilation 1. Note that the diameter of ECQ(s, t) is \( \left\lceil \frac{s+1}{2}\right\rceil +\left\lceil \frac{t+1}{2}\right\rceil +2 \). The obtained result is optimal in the sense that the dilations of path embeddings are all 1. The result reveals the fact that ECQ(s, t) preserves the path embedding capability to a large extent, while it only has about one half edges of CQ n .  相似文献   

8.
Recall that Lebesgue’s singular function L(t) is defined as the unique solution to the equation L(t) = qL(2t) + pL(2t ? 1), where p, q > 0, q = 1 ? p, pq. The variables M n = ∫01t n dL(t), n = 0,1,… are called the moments of the function The principal result of this work is \({M_n} = {n^{{{\log }_2}p}}{e^{ - \tau (n)}}(1 + O({n^{ - 0.99}}))\), where the function τ(x) is periodic in log2x with the period 1 and is given as \(\tau (x) = \frac{1}{2}1np + \Gamma '(1)lo{g_2}p + \frac{1}{{1n2}}\frac{\partial }{{\partial z}}L{i_z}( - \frac{q}{p}){|_{z = 1}} + \frac{1}{{1n2}}\sum\nolimits_{k \ne 0} {\Gamma ({z_k})L{i_{{z_k} + 1}}( - \frac{q}{p})} {x^{ - {z_k}}}\), \({z_k} = \frac{{2\pi ik}}{{1n2}}\), k ≠ 0. The proof is based on poissonization and the Mellin transform.  相似文献   

9.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

10.
11.
A new representation is proved of the solutions of initial boundary value problems for the equation of the form u xx (x, t) + r(x)u x (x, t) ? q(x)u(x, t) = u tt (x, t) + μ(x)u t (x, t) in the section (under boundary conditions of the 1st, 2nd, or 3rd type in any combination). This representation has the form of the Riemann integral dependent on the x and t over the given section.  相似文献   

12.
We address the problem of minimizing power consumption when broadcasting a message from one node to all the other nodes in a radio network. To enable power savings for such a problem, we introduce a compelling new data streaming problem which we call the Bad Santa problem. Our results on this problem apply for any situation where: (1) a node can listen to a set of n nodes, out of which at least half are non-faulty and know the correct message; and (2) each of these n nodes sends according to some predetermined schedule which assigns each of them its own unique time slot. In this situation, we show that in order to receive the correct message with probability 1, it is necessary and sufficient for the listening node to listen to a \(\Theta(\sqrt{n})\) expected number of time slots. Moreover, if we allow for repetitions of transmissions so that each sending node sends the message O(log?? n) times (i.e. in O(log?? n) rounds each consisting of the n time slots), then listening to O(log?? n) expected number of time slots suffices. We show that this is near optimal.We describe an application of our result to the popular grid model for a radio network. Each node in the network is located on a point in a two dimensional grid, and whenever a node sends a message m, all awake nodes within L distance r receive m. In this model, up to \(t<\frac{r}{2}(2r+1)\) nodes within any 2r+1 by 2r+1 square in the grid can suffer Byzantine faults. Moreover, we assume that the nodes that suffer Byzantine faults are chosen and controlled by an adversary that knows everything except for the random bits of each non-faulty node. This type of adversary models worst-case behavior due to malicious attacks on the network; mobile nodes moving around in the network; or static nodes losing power or ceasing to function. Let n=r(2r+1). We show how to solve the broadcast problem in this model with each node sending and receiving an expected \(O(n\log^{2}{|m|}+\sqrt{n}|m|)\) bits where |m| is the number of bits in m, and, after broadcasting a fingerprint of m, each node is awake only an expected \(O(\sqrt{n})\) time slots. Moreover, for t≤(1?ε)(r/2)(2r+1), for any constant ε>0, we can achieve an even better energy savings. In particular, if we allow each node to send O(log?? n) times, we achieve reliable broadcast with each node sending O(nlog?2|m|+(log?? n)|m|) bits and receiving an expected O(nlog?2|m|+(log?? n)|m|) bits and, after broadcasting a fingerprint of m, each node is awake for only an expected O(log?? n) time slots. Our results compare favorably with previous protocols that required each node to send Θ(|m|) bits, receive Θ(n|m|) bits and be awake for Θ(n) time slots.  相似文献   

13.
It is known that the controllable system x′ = Bx + Du, where the x is the n-dimensional vector, can be transferred from an arbitrary initial state x(0) = x 0 to an arbitrary finite state x(T) = x T by the control function u(t) in the form of the polynomial in degrees t. In this work, the minimum degree of the polynomial is revised: it is equal to 2p + 1, where the number (p ? 1) is a minimum number of matrices in the controllability matrix (Kalman criterion), whose rank is equal to n. A simpler and a more natural algorithm is obtained, which first brings to the discovery of coefficients of a certain polynomial from the system of algebraic equations with the Wronskian and then, with the aid of differentiation, to the construction of functions of state and control.  相似文献   

14.
We assume that a transmitted signal is of the form S(t)f(t), where f(t) is a known function vanishing at some points of the observation interval and S(t) is a function of a known smoothness class. The signal is transmitted over a communication channel with additive white Gaussian noise of small intensity ?. For this model, we construct an estimator for S(t) which is optimal with respect to the rate of convergence of the risk to zero as ? → 0.  相似文献   

15.
G. Alefeld  Z. Wang 《Computing》2008,83(4):175-192
In this paper we consider the complementarity problem NCP(f) with f(x) = Mx + φ(x), where MR n×n is a real matrix and φ is a so-called tridiagonal (nonlinear) mapping. This problem occurs, for example, if certain classes of free boundary problems are discretized. We compute error bounds for approximations \({\hat x}\) to a solution x* of the discretized problems. The error bounds are improved by an iterative method and can be made arbitrarily small. The ideas are illustrated by numerical experiments.  相似文献   

16.
Design of rectangular concrete-filled steel tubular (CFT) columns has been a big concern owing to their complex constraint mechanism. Generally, most existing methods are based on simplified mechanical model with limited experimental data, which is not reliable under many conditions, e.g., columns using high strength materials. Artificial neural network (ANN) models have shown the effectiveness to solve complex problems in many areas of civil engineering in recent years. In this paper, ANN models were employed to predict the axial bearing capacity of rectangular CFT columns based on the experimental data. 305 experimental data from articles were collected, and 275 experimental samples were chosen to train the ANN models while 30 experimental samples were used for testing. Based on the comparison among different models, artificial neural network model1 (ANN1) and artificial neural network model2 (ANN2) with a 20-neuron hidden layer were chosen as the fit prediction models. ANN1 has five inputs: the length (D) and width (B) of cross section, the thickness of steel (t), the yield strength of steel (f y), the cylinder strength of concrete (fc). ANN2 has ten inputs: D, B, t, f y, fc, the length to width ratio (D/B), the length to thickness ratio (D/t), the width to thickness ratio (B/t), restraint coefficient (ξ), the steel ratio (α). The axial bearing capacity is the output data for both models.The outputs from ANN1 and ANN2 were verified and compared with those from EC4, ACI, GJB4142 and AISC360-10. The results show that the implemented models have good prediction and generalization capacity. Parametric study was conducted using ANN1 and ANN2 which indicates that effect law of basic parameters of columns on the axial bearing capacity of rectangular CFT columns differs from design codes.The results also provide convincing design reference to rectangular CFT columns.  相似文献   

17.
Tree patterns represent important fragments of XPath. In this paper, we show that some classes \({\mathcal{C}}\) of tree patterns exhibit such a property that, given a finite number of compatible tree patterns \({P_1, \ldots, P_n\in \mathcal{C}}\), there exists another pattern P such that P 1, . . . , P n are all contained in P, and for any tree pattern \({Q\in \mathcal{C}}\), P 1, . . . , P n are all contained in Q if and only if P is contained in Q. We experimentally demonstrate that the pattern P is usually much smaller than P 1, . . . , P n combined together. Using the existence of P above, we show that testing whether a tree pattern, P, is contained in another, \({Q\in \mathcal{C}}\), under an acyclic schema graph G, can be reduced to testing whether P G , a transformed version of P, is contained in Q without any schema graph, provided that the distinguished node of P is not labeled *. We then show that, under G, the maximal contained rewriting (MCR) of a tree pattern Q using a view V can be found by finding the MCR of Q using V G without G, when there are no *-nodes on the distinguished path of V and no *-nodes in Q.  相似文献   

18.
In negation-limited complexity, one considers circuits with a limited number of NOT gates, being motivated by the gap in our understanding of monotone versus general circuit complexity, and hoping to better understand the power of NOT gates. We give improved lower bounds for the size (the number of AND/OR/NOT) of negation-limited circuits computing Parity and for the size of negation-limited inverters. An inverter is a circuit with inputs x 1,…,x n and outputs ¬ x 1,…,¬ x n . We show that: (a) for n=2 r ?1, circuits computing Parity with r?1 NOT gates have size at least 6n?log?2(n+1)?O(1), and (b) for n=2 r ?1, inverters with r NOT gates have size at least 8n?log?2(n+1)?O(1). We derive our bounds above by considering the minimum size of a circuit with at most r NOT gates that computes Parity for sorted inputs x 1???x n . For an arbitrary r, we completely determine the minimum size. It is 2n?r?2 for odd n and 2n?r?1 for even n for ?log?2(n+1)??1≤rn/2, and it is ?3n/2??1 for rn/2. We also determine the minimum size of an inverter for sorted inputs with at most r NOT gates. It is 4n?3r for ?log?2(n+1)?≤rn. In particular, the negation-limited inverter for sorted inputs due to Fischer, which is a core component in all the known constructions of negation-limited inverters, is shown to have the minimum possible size. Our fairly simple lower bound proofs use gate elimination arguments in a somewhat novel way.  相似文献   

19.
System diagnosis at multiple faults of multiplicity not greater than t is considered. The conditions when the state of each system module is only determined by the testing rusults of the physically connected modules (self-determination conditions) are analysed. The diagnosability conditions are established for the case when the self-determination conditions are not satisfied for any module. A new class of locally (t r /t)-diagnosable systems is introduced, where t is the fault multiplicity and t r is the multiplicity of faults at which the states of all system modules can be determined correctly and completely. The values of t r are estimated. It is shown that the local t-diagnosability can be achieved by the system test redundancy.  相似文献   

20.
Multi Secret Sharing (MSS) scheme is an efficient method of transmitting more than one secret securely. In (n, n)-MSS scheme n secrets are used to create n shares and for reconstruction, all n shares are required. In state of the art schemes n secrets are used to construct n or n + 1 shares, but one can recover partial secret information from less than n shares. There is a need to develop an efficient and secure (n, n)-MSS scheme so that the threshold property can be satisfied. In this paper, we propose three different (n, n)-MSS schemes. In the first and second schemes, Boolean XOR is used and in the third scheme, we used Modular Arithmetic. For quantitative analysis, Similarity metrics, Structural, and Differential measures are considered. A proposed scheme using Modular Arithmetic performs better compared to Boolean XOR. The proposed (n, n)-MSS schemes outperform the existing techniques in terms of security, time complexity, and randomness of shares.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号