首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
三角域上一类正交函数系的构造   总被引:3,自引:0,他引:3  
V系统是作者2005年构造的一类L2[0,1]空间上的正交完备函数系. κ次V系统由κ次分片多项式组成,具有多分辨特性,是Haar小波函数的推广.基于V系统的正交表达,可以对CAGD中常见的几何模型用有限项V-级数做到精确重构,完全消除Gibbs现象,这是有限项Fourier级数或连续小波级数不能做到的.针对多变量情形,给出了三角域上的κ次正交V系统的构造方法.三角域上的V系统的重要应用显现在对3D复杂几何图组的整体频谱分析上.  相似文献   

2.
In this talk we shall investigate various properties of a class of finite Fourier transformations (that is, Fourier transformations on finite intervals), not as Fourier coefficients, but as functions of a continuous variable. Some of these potentially useful properties of finite Fourier exponential, finite Fourier sine, and finite Fourier cosine transformations will then be applied to several families of special functions including (for example) Bessel functions, parabolic cylinder functions, and Chebyshev and Legendre (or spherical) polynomials.  相似文献   

3.
The notion of automorphism-order is introduced as a generalization of elemental order in finite groups. Some theorems involving orders of elements are then generalized. Divisibility properties involving this concept are considered. Necessary and sufficient conditions for an abelian group to be represented by number-theoretic functions involving divisibility properties are given. Explicit formulas of these functions are also given.  相似文献   

4.
The conventional way of constructing boundary functions for wavelets on a finite interval is by forming linear combinations of boundary-crossing scaling functions. Desirable properties such as regularity (i.e. continuity and approximation order) are easy to derive from corresponding properties of the interior scaling functions. In this article we focus instead on boundary functions defined by recursion relations. We show that the number of boundary functions is uniquely determined, and derive conditions for determining regularity from the recursion coefficients. We show that there are regular boundary functions which are not linear combinations of shifts of the underlying scaling functions.  相似文献   

5.
本文研究有限元Ritz-Volterra投影的超收敛性质.利用一种新型的Green函数,证明了该投影具有与有限元Ritz投影相平行的函数和导数逼近的超收敛性质.这些结果被应用于抛物型积分微分方程和Sobolev方程的半离散有限元近似.  相似文献   

6.
We consider the Dirichlet Laplacian in the half-plane with a constant magnetic field. Due to the translational invariance, this operator admits a fiber decomposition and a family of dispersion curves that are real analytic functions. Each of them is simple and monotonically decreasing from positive infinity to a finite value, which is the corresponding Landau level. These finite limits are thresholds in the purely absolutely continuous spectrum of the magnetic Laplacian. We prove a limiting absorption principle for this operator, both outside and at the thresholds. Finally, we establish analytic and decay properties for functions lying in the absorption spaces. We point out that the analysis carried out in this article is rather general, and can be adapted to a wide class of fibered magnetic Laplacians with thresholds in their spectrum that are finite limits of their band functions.  相似文献   

7.
The Convergence of the Steepest Descent Algorithm for D.C.Optimization   总被引:1,自引:0,他引:1  
Some properties of a class of quasi-differentiable functions(the difference of two finite convex functions) are considered in this paper.And the convergence of the steepest descent algorithm for unconstrained and constrained quasi-differentiable programming is proved.  相似文献   

8.
宋春玲  夏尊铨 《数学季刊》2007,22(1):131-136
Some properties of a class of quasi-differentiable functions(the difference of two finite convex functions) are considered in this paper. And the convergence of the steepest descent algorithm for unconstrained and constrained quasi-differentiable programming is proved.  相似文献   

9.
有限离散函数的导数和性质   总被引:2,自引:0,他引:2  
王文丽 《大学数学》2005,21(3):110-113
通过引入有限离散函数的导数概念,分别从几何直观和性质两个角度,比较了有限离散函数的导数概念和常规连续函数导数的相似性.结果表明,在局部情况下,有限离散函数导数近似等于连续情形下的导数.在运算性质上,有限离散函数导数的性质非常相似于连续情形时的导数性质.最后的例子给出了有限离散函数导数的一个应用.  相似文献   

10.
二元域上n数组空间上的非线性置换在分组码,杂凑函数与流密码等密码学领域中有重要应用.域GF(2n)上的幂函数提供了二元域上n数组空间上的一类非线性置换.本文着重研究幂函数的强完全性、完全性与非线性度等密码学性质.作为结果,本文证明了幂函数具有完全性;证明了具有强完全性的函数必有较高的拓扑非线性度;木文找到一类具有强完全性的幂函数;周时也定出了幂函数的代数非线性度.  相似文献   

11.
段火元 《应用数学》1998,11(2):98-103
本文针对混合结构抽象问题,基于「9」的非标准稳定化有限元方法的一般框架研究了bubble-函数稳定化方法,该逼近代格式使得Babuska-Brezzi条件是不必要的。  相似文献   

12.
A new class of locally supported radial basis functions on the (unit) sphere is introduced by forming an infinite number of convolutions of "isotropic finite elements." The resulting up functions show useful properties: They are locally supported and are infinitely often differentiable. The main properties of these kernels are studied in detail. In particular, the development of a multiresolution analysis is given based on locally supported zonal functions within the reference space of square-integrable functions over the sphere.  相似文献   

13.
Using Ahlfors' covering surface method, some properties on Borel radius of meromorphic functions with finite order in the unit circle are obtained. The main object of this paper is to prove the existence of filling discs in Borel radius of such functions, which briefly extends the results of A. Rauch.  相似文献   

14.
A wavelet-based stochastic finite element method is presented for the bending analysis of thin plates. The wavelet scaling functions of spline wavelets are selected to construct the displacement interpolation functions of a rectangular thin plate element and the displacement shape functions are expressed by the spline wavelets. A new wavelet-based finite element formulation of thin plate bending is developed by using the virtual work principle. A wavelet-based stochastic finite element method that combines the proposed wavelet-based finite element method with Monte Carlo method is further formulated. With the aid of the wavelet-based stochastic finite element method, the present paper can deal with the problem of thin plate response variability resulting from the spatial variability of the material properties when it is subjected to static loads of uncertain nature. Numerical examples of thin plate bending have demonstrated that the proposed wavelet-based stochastic finite element method can achieve a high numerical accuracy and converges fast.  相似文献   

15.
Trigonometry in finite fields was introduced by de Souza et al. and further developed by Lima and Panario and others, giving functions with many properties similar to trigonometric functions over the reals. Those explorations used a degree-2 extension of a base field. While this corresponds most closely to trigonometry over the reals, in finite fields we can have extensions of other degrees. In this paper we generalize the definitions of trigonometric functions and their related Chebyshev polynomials to arbitrary degrees and explore their properties. Many familiar results carry over into the generalized setting.  相似文献   

16.
In this article we construct a class of entire functions of arbitrary finite order and with non-zero Taylor coefficients, which is not written in the form of Hadamard's canonical product. Some basic properties of this class are also given.  相似文献   

17.
半导体器件瞬态模拟的对称正定混合元方法   总被引:3,自引:3,他引:0  
提出具有对称正定特性的混合元格式求解非稳态半导体器件瞬态模拟问题。提出一个最小二乘混合元方法、一个新的具有分裂和对称正定性质的混合元格式和一个解经典混合元方程的对称正定失窃工格式求解电场位势和电场强度方程;提出一个最小二乘混合元格式求解关于电子与空穴浓度的非稳态对流扩散方程,浓度函数和流函数被同时求解;采用标准的有限元方法求解热传导方程。建立了误差分析理论。  相似文献   

18.
19.
Borel, Lebesgue, and Hausdorff described all uniformly closed families of real-valued functions on a set T whose algebraic properties are just like those of the set of all continuous functions with respect to some open topology on T. These families turn out to be exactly the families of all functions measurable with respect to some σ-additive and multiplicative ensembles on T. The problem of describing all uniformly closed families of bounded functions whose algebraic properties are just like those of the set of all continuous bounded functions remained unsolved. In the paper, a solution of this problem is given with the help of a new class of functions that are uniform with respect to some multiplicative families of finite coverings on T. It is proved that the class of uniform functions differs from the class of measurable functions.  相似文献   

20.
A new methodology to build discrete models of boundary-value problems is presented. The h-p cloud method is applicable to arbitrary domains and employs only a scattered set of nodes to build approximate solutions to BVPs. This new method uses radial basis functions of varying size of supports and with polynomial-reproducing properties of arbitrary order. The approximating properties of the h-p cloud functions are investigated in this article and several theorems concerning these properties are presented. Moving least squares interpolants are used to build a partition of unity on the domain of interest. These functions are then used to construct, at a very low cost, trial and test functions for Galerkin approximations. The method exhibits a very high rate of convergence and has a greater flexibility than traditional h-p finite element methods. Several numerical experiments in 1-D and 2-D are also presented. © 1996 John Wiley & Sons, Inc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号