首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The stability of nonlinear explicit difference schemes with not, in general, open domains of the scheme operators are studied. For the case of path-connected, bounded, and Lipschitz domains, we establish the notion that a multi-level nonlinear explicit scheme is stable iff (if and only if) the corresponding scheme in variations is stable. A new modification of the central Lax–Friedrichs (LxF) scheme is developed to be of the second-order accuracy. The modified scheme is based on nonstaggered grids. A monotone piecewise cubic interpolation is used in the central scheme to give an accurate approximation for the model in question. The stability of the modified scheme is investigated. Some versions of the modified scheme are tested on several conservation laws, and the scheme is found to be accurate and robust. As applied to hyperbolic conservation laws with, in general, stiff source terms, it is constructed a second-order nonstaggered central scheme based on operator-splitting techniques.  相似文献   

2.
In this paper, we provide a new multi-signature scheme that is proven secure in the plain public key model. Our scheme is practical and efficient according to computational costs, signature size and security assumptions. At first, our scheme matches the single ordinary discrete logarithm based signature scheme in terms of signing time, verification time and signature size. Secondly, our scheme requires only two rounds of interactions and each signer needs nothing more than a certified public key to produce the signature, meaning that our scheme is compatible with existing PKIs. Thirdly, our scheme has been proven secure in the random oracle model under standard discrete logarithm (DL) assumption. It outperforms a newly proposed multi-signature scheme by Bagherzandi, Cheon and Jarecki (BCJ scheme) in terms of both computational costs and signature size.  相似文献   

3.
This article presents a time-accurate numerical method using high-order accurate compact finite difference scheme for the incompressible Navier-Stokes equations. The method relies on the artificial compressibility formulation, which endows the governing equations a hyperbolic-parabolic nature. The convective terms are discretized with a third-order upwind compact scheme based on flux-difference splitting, and the viscous terms are approximated with a fourth-order central compact scheme. Dual-time stepping is implemented for time-accurate calculation in conjunction with Beam-Warming approximate factorization scheme. The present compact scheme is compared with an established non-compact scheme via analysis in a model equation and numerical tests in four benchmark flow problems. Comparisons demonstrate that the present third-order upwind compact scheme is more accurate than the non-compact scheme while having the same computational cost as the latter.  相似文献   

4.
2000年,Hwang和Li提出了一个新的智能卡远程用户认证方案,随后Chan和Cheng对该方案进行了成功的攻击.最近Shen,Lin和Hwang针对该方案提出了一种不同的攻击方法,并提供了一个改进方案用于抵御这些攻击.2003年,Leung等认为Shen-Lin-Hwang改进方案仍然不能抵御Chan和Cheng的攻击,他们用改进后的Chang-Hwang攻击方法进行了攻击.文中主要在Hwang-Li方案的基础上,提出了一个新的远程用户认证方案,该方案主要在注册阶段和登录阶段加强了安全性,抵御了类似Chan-Cheng和Chang-Hwang的攻击.  相似文献   

5.
建立登陆作战兵力上船装载方案优化模型,针对大规模登陆作战兵力上船装载方案确定问题特点,提出一种用需装载兵力、可用舰船和可用泊位类型排列表示方案的方案编码方法,称为方案的类型排列基因码.给出排列基因码生成及进化方法,实现装载方案的遗传优化.计算结果表明,使用该方法可以在较短时间内得到较好的上船装载方案.  相似文献   

6.
对刘云芳等人提出的基于证书聚合签名方案进行安全性分析,指出方案不能抵抗类型Ⅱ敌手攻击,并给出两种攻击方法,在此基础上提出了一个新的可证安全的基于证书聚合签名方案,利用Diffie-Hellman困难问题,在随机预言模型下证明了新方案是存在性不可伪造的.另外,新方案的聚合签名长度是固定常数,与签名者的数量无关,在签名验证中只需要4个对运算和n个标量乘运算,因此,新方案的签名验证效率得到很大提高.  相似文献   

7.
杭旭登 《计算数学》2015,37(3):273-285
 本文对抛物型方程的Du Fort-Frankel(DFF)格式以及基于该格式构造的并行差分格式(DFF-I)进行了稳定性分析。采用矩阵分析方法, 证明了其无条件(LR)稳定性, 给出了DFF格式的稳定性系数的最小值的上界估计, 结果表明其与网格比有关, 从而DFF格式并非绝对稳定。本文改进了并行差分格式(DFF-I)的稳定性分析结果, 证明了其增长矩阵的谱半径严格小于1, 从而具有长时间稳定性。数值算例验证了DFF-I格式具有空间二阶精度, 且有很好的稳定性。  相似文献   

8.
一种治愈强激波数值不稳定性的混合方法   总被引:1,自引:1,他引:0  
HLLC(Harten-Lax-Leer-contact)格式是一种高分辨率格式,能够准确捕捉激波、接触间断和稀疏波.但是使用HLLC格式计算多维问题时,在强激波附近会出现激波不稳定现象.FORCE(first-order centred)格式在强激波附近表现出很好的稳定性,并且其数值耗散比HLL(Harten-Lax-Leer)格式小.分析了HLLC格式和FORCE格式在特定流动条件下的稳定性,构造了HLLC-FORCE混合格式并且进一步结合开关函数来消除HLLC格式的激波不稳定现象.数值试验表明新构造的混合格式不仅能够消除HLLC格式的激波不稳定现象,还最大程度地保留HLLC格式高分辨率的优点.  相似文献   

9.
Rabin's cryptosystem was proved to be as hard as factorization. However, Rabin's digital signature schemes is probabilistic. This paper shows two efficient Rabin type digital signature schemes, a basic scheme and an improved scheme. Both schemes run much faster than Rabin's scheme. They are deterministic and the size of a signature is much smaller than that of a signature in Rabin's scheme. Furthermore, it is proved that, by applying the technique of Bellare and Rogaway, the proposed scheme is secure against chosen plaintext attack. More precisely, breaking the proposed digital signature scheme by chosen plaintext attack is as hard as factoring N.  相似文献   

10.
In this article, we present a high‐resolution hybrid scheme for solving hyperbolic conservation laws in one and two dimensions. In this scheme, we use a cheap fourth order total variation diminishing (TVD) scheme for smooth region and expensive seventh order weighted nonoscillatory (WENO) scheme near discontinuities. To distinguish between the smooth parts and discontinuities, we use an efficient adaptive multiresolution technique. For time integration, we use the third order TVD Runge‐Kutta scheme. The accuracy of the resulting hybrid high order scheme is comparable with these of WENO, but with significant decrease of the CPU cost. Numerical demonstrates that the proposed scheme is comparable to the high order WENO scheme and superior to the fourth order TVD scheme. Our scheme has the added advantage of simplicity and computational efficiency. Numerical tests are presented which show the robustness and effectiveness of the proposed scheme.© 2008 Wiley Periodicals, Inc. Numer Methods Partial Differential Eq, 2009  相似文献   

11.
We propose a hybrid numerical scheme to discretize a class of singularly perturbed parabolic reaction–diffusion problems with robin-boundary conditions on an equidistributed grid. The hybrid difference scheme is developed by using a modified backward difference scheme in time, a combination of the cubic spline and exponential spline difference scheme in space. The proposed scheme uses a cubic spline difference scheme for the discretization of robin-boundary conditions. For the time discretization of the problem, we use the standard uniform mesh while a layer adapted equidistributed grid is generated for the spatial discretization. By equidistributing a curvature-based monitor function, the spatial adaptive grid is able to capture the presence of parabolic boundary layers without using any prior information about the solution. Parameter uniform error estimates are derived to illustrate an optimal convergence of first-order in time and second-order in space for the proposed discretization. The accuracy of the proposed scheme is confirmed by the numerical experiments that underpin the theoretical analysis.  相似文献   

12.
In this article, we consider a system of nonlinear singularly perturbed differential equations with two different parameters. To solve this system, we develop a weighted monotone hybrid scheme on a nonuniform mesh. The proposed scheme is a combination of the midpoint scheme and the upwind scheme involving the weight parameters. The weight parameters enable the method to switch automatically from the midpoint scheme to the upwind scheme as the nodal points start moving from the inner region to the outer region. The nonuniform mesh in particular the adaptive grid is constructed using the idea of equidistributing a positive monitor function involving the solution gradient. The method is shown to be second order convergent with respect to the small parameters. Numerical experiments are presented to show the robustness of the proposed scheme and indicate that the estimate is optimal.  相似文献   

13.
Generalized signcryption can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm. It is very suitable for storage-constrained environments. In this paper, we introduce a formal security model for certificateless generalized signcryption schemes secure against the malicious-but-passive key generation center attacks and propose a novel scheme. Our scheme is proved to be IND-CCA2 secure under the GBDH assumption and CDH assumption and existentially unforgeable under the GDH’ assumption and CDH assumption in random oracle model. Furthermore, performance analysis shows the proposed scheme is efficient and practical.  相似文献   

14.
借助显式紧致格式和隐式紧致格式的思想,基于截断误差余项修正,并结合原方程本身,构造出了一种求解一维定常对流扩散反应方程的高精度混合型紧致差分格式.格式仅用到三个点上的未知函数值及一阶导数值,而一阶导数值利用四阶Pade格式进行计算,格式整体具有四阶精度.数值实验结果验证了格式的精确性和可靠性.  相似文献   

15.
This paper proposes an efficient ADER(Arbitrary DERivatives in space and time)discontinuous Galerkin(DG)scheme to directly solve the Hamilton-Jacobi equation.Unlike multi-stage Runge-Kutta methods used in the Runge-Kutta DG(RKDG)schemes,the ADER scheme is one-stage in time discretization,which is desirable in many applications.The ADER scheme used here relies on a local continuous spacetime Galerkin predictor instead of the usual Cauchy-Kovalewski procedure to achieve high order accuracy both in space and time.In such predictor step,a local Cauchy problem in each cell is solved based on a weak formulation of the original equations in spacetime.The resulting spacetime representation of the numerical solution provides the temporal accuracy that matches the spatial accuracy of the underlying DG solution.The scheme is formulated in the modal space and the volume integral and the numerical fluxes at the cell interfaces can be explicitly written.The explicit formulae of the scheme at third order is provided on two-dimensional structured meshes.The computational complexity of the ADER-DG scheme is compared to that of the RKDG scheme.Numerical experiments are also provided to demonstrate the accuracy and efficiency of our scheme.  相似文献   

16.
A well-balanced van Leer-type numerical scheme for the shallow water equations with variable topography is presented. The model involves a nonconservative term, which often makes standard schemes difficult to approximate solutions in certain regions. The construction of our scheme is based on exact solutions in computational form of local Riemann problems. Numerical tests are conducted, where comparisons between this van Leer-type scheme and a Godunov-type scheme are provided. Data for the tests are taken in both the subcritical region as well as supercritical region. Especially, tests for resonant cases where the exact solutions contain coinciding waves are also investigated. All numerical tests show that each of these two methods can give a good accuracy, while the van Leer -type scheme gives a better accuracy than the Godunov-type scheme. Furthermore, it is shown that the van Leer-type scheme is also well-balanced in the sense that it can capture exactly stationary contact discontinuity waves.  相似文献   

17.
The combined finite volume–finite element scheme for a double nonlinear parabolic convection-dominated diffusion equation which models the variably saturated flow and contaminant transport problems in porous media is extended. Whereas the convection is approximated by a finite volume method (Multi-Point Flux Approximation), the diffusion is approximated by a finite element method. The scheme is fully implicit and involves a relaxation-regularized algorithm. Due to monotonicity and conservation properties of the approximated scheme and in view of the compactness theorem we show the convergence of the numerical scheme to the weak solution. Our scheme is applied for computing two dimensional examples with different degrees of complexity. The numerical results demonstrate that the proposed scheme gives good performance in convergence and accuracy.  相似文献   

18.
一维单个守恒型方程的二阶熵耗散格式   总被引:2,自引:1,他引:1  
本文考虑一维单个守恒律方程,对其设计了一种非线性守恒型差分格式,此格式为二阶Godunov型的,用的是分片线性重构,重构函数的斜率是根据熵耗散得到的,格式满足熵条件,且数值实验表明格式具有非线性稳定性,在此格式中一个所谓的熵耗散函数起了很重要的作用,它在每个网格的计算中耗散熵,在文中我们给出了熵耗散函数应满足的条件,并给出了一种具体的构造形式,最后给出了一些数值算例,从中可看出熵耗散函数是如何抑制非物理振荡的,及格式对计算的有效性。  相似文献   

19.
二维半线性反应扩散方程的交替方向隐格式   总被引:2,自引:0,他引:2  
吴宏伟 《计算数学》2008,30(4):349-360
本文研究一类二维半线性反应扩散方程的差分方法.构造了一个二层线性化交替方向隐格式.利用离散能量估计方法证明了差分格式解的存在唯一性、差分格式在离散H~1模下的二阶收敛性和稳定性.最后给出两个数值例子验证了理论分析结果.  相似文献   

20.
The basic hypothesis of the teaching experiment, The Child’s Construction of the Rational Numbers of Arithmetic (Steffe & Olive, 1990) was that children’s fractional schemes can emerge as accommodations in their numerical counting schemes. This hypothesis is referred to as the reorganization hypothesis because when a new scheme is established by using another scheme in a novel way, the new scheme can be regarded as a reorganization of the prior scheme. In that case where children’s fractional schemes do emerge as accommodations in their numerical counting schemes, I regard the fractional schemes as superseding their earlier numerical counting schemes. If one scheme supersedes another, that does not mean the earlier scheme is replaced by the superseding scheme. Rather, it means that the superseding scheme solves the problems the earlier scheme solved but solves them better, and it solves new problems the earlier scheme didn’t solve. It is in this sense that we hypothesized children’s fractional schemes can supersede their numerical counting schemes and it is the sense in which we regarded numerical schemes as constructive mechanisms in the production of fractional schemes (Kieren, 1980).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号