首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
对刘云芳等人提出的基于证书聚合签名方案进行安全性分析,指出方案不能抵抗类型Ⅱ敌手攻击,并给出两种攻击方法,在此基础上提出了一个新的可证安全的基于证书聚合签名方案,利用Diffie-Hellman困难问题,在随机预言模型下证明了新方案是存在性不可伪造的.另外,新方案的聚合签名长度是固定常数,与签名者的数量无关,在签名验证中只需要4个对运算和n个标量乘运算,因此,新方案的签名验证效率得到很大提高.  相似文献   

2.
Optimization problems with L1-control cost functional subject to an elliptic partial differential equation(PDE)are considered.However,different from the finite dimensiona l1-regularization optimization,the resulting discretized L1norm does not have a decoupled form when the standard piecewise linear finite element is employed to discretize the continuous problem.A common approach to overcome this difficulty is employing a nodal quadrature formula to approximately discretize the L1-norm.In this paper,a new discretized scheme for the L1-norm is presented.Compared to the new discretized scheme for L1-norm with the nodal quadrature formula,the advantages of our new discretized scheme can be demonstrated in terms of the order of approximation.Moreover,finite element error estimates results for the primal problem with the new discretized scheme for the L1-norm are provided,which confirms that this approximation scheme will not change the order of error estimates.To solve the new discretized problem,a symmetric Gauss-Seidel based majorized accelerated block coordinate descent(sGS-mABCD)method is introduced to solve it via its dual.The proposed sGS-mABCD algorithm is illustrated at two numerical examples.Numerical results not only confirm the finite element error estimates,but also show that our proposed algorithm is efficient.  相似文献   

3.
A new iterative finite element method for solving the stationary incompressible magnetohydrodynamics (MHD) equations is derived in this paper. The method consists of two steps at each iteration step, we need first to solve the MHD equations by the Oseen-type iterative scheme, and then an error correction strategy is applied to control the error arising from the linearization of the nonlinear MHD equations. The new method not only maintains the advantage of the standard Oseen-type scheme but also possesses a rapid rate of convergence. It is proved that the convergence rate of the proposed method is increased greatly under the uniqueness condition. The uniform stability and convergence of the new scheme are analyzed. Ample numerical experiments are performed to validate the accuracy and the efficiency of the new numerical scheme.  相似文献   

4.
守恒格式稳定性分析与耗散守恒格式   总被引:2,自引:0,他引:2  
李松波 《计算数学》1993,15(1):102-109
本文从守恒格式出发,建立分析稳定性和耗散性的启发性方法和Fourier分析方法,给出了耗散守恒格式的严格定义及三点耗散守恒格式的充要条件。应用本文的方法,重新分析了三点格式,得到如下结论:某些常系数耗散格式,在某些情况下,之所以会得到非物理解或发生非线性不稳定,是由于该格式在这些情况下,已经是零耗散的或是负耗散  相似文献   

5.
The basic hypothesis of the teaching experiment, The Child’s Construction of the Rational Numbers of Arithmetic (Steffe & Olive, 1990) was that children’s fractional schemes can emerge as accommodations in their numerical counting schemes. This hypothesis is referred to as the reorganization hypothesis because when a new scheme is established by using another scheme in a novel way, the new scheme can be regarded as a reorganization of the prior scheme. In that case where children’s fractional schemes do emerge as accommodations in their numerical counting schemes, I regard the fractional schemes as superseding their earlier numerical counting schemes. If one scheme supersedes another, that does not mean the earlier scheme is replaced by the superseding scheme. Rather, it means that the superseding scheme solves the problems the earlier scheme solved but solves them better, and it solves new problems the earlier scheme didn’t solve. It is in this sense that we hypothesized children’s fractional schemes can supersede their numerical counting schemes and it is the sense in which we regarded numerical schemes as constructive mechanisms in the production of fractional schemes (Kieren, 1980).  相似文献   

6.
周等人提出的一种代理多重签名方案由于执行效率高、实现相对简单,因而有着广泛的应用.通过对该方案进行安全性分析,指出该方案容易受到内外两种伪造攻击,因此在安全性上有所欠缺,同时文中给出了相应的攻击方法.最后提出一种新的改进方案,通过加入公钥验证和签名参数处理机制,从而能够有效抵抗内外两种伪造攻击.  相似文献   

7.
This article is devoted to an extension of boundary elements method (BEM) for solving elliptic partial differential equations of general type with constant coefficients. As the fundamental solution of these equations was not available in the literature, BEM was not able to handle them, directly. So the dual reciprocity method (DRM) has been applied to tackle these problems. In this work, a fundamental solution for these equations is obtained and a new formulation is derived to solve them. Besides, we show that the rate of convergence of the new scheme is quadratic when singular (boundary and domain) integrals are calculated, accurately. The new scheme is applicable on complex domains, without needing internal nodes, just same as conventional BEM. So the CPU time of the new scheme is much less than that of the DRM. Numerical examples presented in the article show ability and efficiency of the new scheme in solving two‐dimensional nonhomogenous elliptic boundary value problems, clearly. © 2015 Wiley Periodicals, Inc. Numer Methods Partial Differential Eq 31: 2027–2042, 2015  相似文献   

8.
In this paper, a modified semidiscrete central-upwind scheme is derived for the scalar conservation laws with a discontinuous flux function in space. The new scheme is based on dealing with the phase transition at the stationary discontinuity, where the unknown variable function is not continuous, but the flux function is continuous. The main advantages of the new scheme are the same as them of the original semidiscrete central-upwind scheme. Numerical results are displayed to illustrate the efficiency of the methods.  相似文献   

9.
推广Lax-Wendroff多步方法,建立一类新的显式和隐式相结合的多步格式,并以此为基础提出了一类显隐多步-小波-Galerkin方法,可以用来求解依赖时间的偏微分方程.不同于Taylor-Galerkin方法,文中的方案在提高时间离散精度时不包含任何新的高阶导数.由于引入了隐式部分,与传统的多步方法相比该方案有更好的稳定性,适合于求解非线性偏微分方程,理论分析和数值例子都说明了方法的有效性.  相似文献   

10.
针对含源项的双曲守恒方程给出了一种新的有限体积格式.经典的有限体积格式不能正确地模拟对流通量项和外力之间的平衡所产生的动力学问题.为解决这个问题,仿照经典的HLL近似Riemann求解器设计思路设计了含源项的近似Riemann求解器.针对含重力源项的一维流体Euler方程和理想磁流体方程,通过对通量计算格式的修正得到了保平衡HLL格式(WB-HLL),并给出了保平衡的证明.针对一维Euler方程和理想磁流体给出了两个算例,比较了传统HLL格式和提出的WB-HLL格式的计算精度.计算结果表明,WB-HLL格式精度更高,收敛更快.  相似文献   

11.
对流扩散方程的一种新型差分格式   总被引:12,自引:1,他引:11  
对流扩散方程可以描述众多的物理化学现象,因而对其寻求稳定的,实用的数值解法有着重要的现实意义。本文针对形式较一般的一维非定常对流扩散方程,构造了对角元严格占优的Crank-Nicholson差分格式,然后对其分别用分离变量的方法以及能量估计的方法作了稳定性的分析,最后给出了数值试验的结果,数值结果表明本文构造的格式能够较好的处理经典的Crank-Nicholson格式所不能处理的对流项系数较大的对流扩散方程,并具有较好的精度。  相似文献   

12.
In this article a system of semilinear elliptic partial differential equations is studied. This system determines the equilibria of the Volterra-Lotka equations describing prey-predator interactions with diffusion. To analyze the system, a new monotone scheme is presented. A rigorous foundation is given for numerical calculations by adapting a suitable finite difference method to the new monotone scheme. Earlier theories in finite differences are not successful in solving the system without this scheme.  相似文献   

13.
A method based on higher-order partial differential equation (PDE) numerical scheme are proposed to obtain the transition cumulative distribution function (CDF) of the diffusion process (numerical differentiation of the transition CDF follows the transition probability density function (PDF)), where a transformation is applied to the Kolmogorov PDEs first, then a new type of PDEs with step function initial conditions and 0, 1 boundary conditions can be obtained. The new PDEs are solved by a fourth-order compact difference scheme and a compact difference scheme with extrapolation algorithm. After extrapolation, the compact difference scheme is extended to a scheme with sixth-order accuracy in space, where the convergence is proved. The results of the numerical tests show that the CDF approach based on the compact difference scheme to be more accurate than the other estimation methods considered; however, the CDF approach is not time-consuming. Moreover, the CDF approach is used to fit monthly data of the Federal funds rate between 1983 and 2000 by CKLS model.  相似文献   

14.
In this paper, a simple and accurate implicit composite time integration scheme is newly developed for more efficient transient analyses of structural problems. The new scheme does not require the acceleration vector of the previous time step, and the initial acceleration vector is not needed, either. As a result, the factorization of the mass matrix is unnecessary, while factorizations of the effective coefficient matrix are still needed. Besides, the new method is designed to possess controllable algorithmic dissipation. Despite the absence of the acceleration vector of the previous time step, the numerical performance of the new method is equivalent to those of the existing methods. The excitation of an elastic bar problem and the simple nonlinear pendulum problem are numerically analyzed for the test of the new scheme. In the numerical experiments, the effects of consistent and lumped mass matrices are also discussed.  相似文献   

15.
A new scheme of adaptive control is proposed. This scheme does not require a priori knowledge of the structure of the plant to be controlled. The principal part of the scheme is a procedure which decides the order of the model of the plant. A criterion for the order determination is developed. Using this criterion, we can decide whether to keep the current controller or to adopt a new controller based on the information gathered during the operation of the system. The effectiveness of the scheme is illustrated by a numerical example. The Institute of Statistical Mathematics  相似文献   

16.
The stability of nonlinear explicit difference schemes with not, in general, open domains of the scheme operators are studied. For the case of path-connected, bounded, and Lipschitz domains, we establish the notion that a multi-level nonlinear explicit scheme is stable iff (if and only if) the corresponding scheme in variations is stable. A new modification of the central Lax–Friedrichs (LxF) scheme is developed to be of the second-order accuracy. The modified scheme is based on nonstaggered grids. A monotone piecewise cubic interpolation is used in the central scheme to give an accurate approximation for the model in question. The stability of the modified scheme is investigated. Some versions of the modified scheme are tested on several conservation laws, and the scheme is found to be accurate and robust. As applied to hyperbolic conservation laws with, in general, stiff source terms, it is constructed a second-order nonstaggered central scheme based on operator-splitting techniques.  相似文献   

17.
A new public key cryptosystem was introduced by Wu and Dawson at the Fourth International Conference on Finite Fields (Fq4). This scheme is similar to the McEliece public key cryptosystem, in the sense that it also can be described in terms of linear error-correcting codes over finite fields. However, in contrast to the McEliece scheme, the security of the Wu–Dawson system is not based on a decoding problem which is assumed to be intractable but on the theory of generalized inverses of matrices over finite fields. The authors compare their scheme with the McEliece scheme and claim that the same level of security can be obtained using smaller codes, therefore reducing the key size. In this note it will be shown that the Wu–Dawson scheme is insecure, i.e., a trapdoor can be computed efficiently from the knowledge of the public key.  相似文献   

18.
金保侠 《计算数学》1991,13(1):102-112
由于TVD格式具有激波分辨率高与非物理振荡小的特点,在气体动力学问题的求解中得到了广泛的应用.但现有的TVD格式受其构造方式所限,在解的局部极值点附近只能达到一阶精度. 考虑以下单个双曲型方程:  相似文献   

19.
对广义非线性Schro。d inger方程提出了一种新的差分格式.揭示了该差分格式满足两个守恒律,并证明该格式的收敛性和稳定性.数值实验结果表明,新的差分格式优于C rank-N ico lson格式以及Zhang Fei等人提出的格式.  相似文献   

20.
对广义非线性Schroedinger方程提出了一种新的差分格式。揭示了该差分格式满足两个守恒律,并证明该格式的收敛性和稳定性.数值实验结果表明,新的差分格式优于Crank-Nicolson格式以及Zhang Fei等人提出的格式。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号