首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
云会计环境下用户提出的AIS可信需求既要受到可信需求自相关关系、可信需求满足率的影响,又要受到交付时间、目标成本和行业平均可信水平等条件的约束,因此云会计供应商需要对AIS可信需求进行优化,以最大限度地满足用户的可信度要求.提出了一种云会计环境下基于可信度的AIS可信需求优化模型;该模型对各个可信需求进行灰色关联分析,识别出各个可信需求的重要度,在此基础上结合隶属度函数建立了AIS可信度目标函数,在分析可信需求配置率、企业的目标成本和交付时间等约束条件的基础上建立了AIS可信需求优化模型.通过算例分析说明了所建模型的合理性和有效性.  相似文献   

2.
本文旨在指出理解有本质区别的置信区间和可信区间的关键点,并在常见的正态分布模型中加以模拟应用.  相似文献   

3.
等级依赖效用模型在决策权重设置上存在理论缺陷;差分-等级依赖效用模型在有限理性假设下,考虑结果差分变化对决策权重的影响,提出基于差分的决策权重与概率权重的组合权重控制机制,可克服等级依赖效用模型的缺陷;针对差分-等级依赖效用模型的检验表明模型可很好解释拆分效应;差分-等级依赖效用模型保持了等级依赖效用模型的理论框架,可对人们的风险决策行为做出更好的解释和预测.  相似文献   

4.
以前作者提出了一种新的参数估计方法-M-Bayes可信限法,并且给出了可靠度的M-Bayes可信下限的估计.给出了另一个可靠度的M-Bayes可信下限的估计,并给出了M-Bayes可信下限的性质一可靠度的两个M-Bayes可信下限与经典置信下限的关系.最后,给出一个例子,从这个例子可以看出本文提出的方法可行且便于应用.  相似文献   

5.
主要讨论可信空间上最小风险原则下的两阶段供应链问题,即考虑在资本投入不超过给定费用值的情况下如何将投资者的风险降到最低。视供应链中的运输费用及顾客需求量为可信空间上的模糊变量,然后建立最小风险原则下的两阶段模糊供应链模型,并设计一种基于逼近方法的粒子群算法,最后通过数值试验验证算法的有效性。  相似文献   

6.
可靠度的M-Bayes可信限   总被引:1,自引:1,他引:0  
在可靠性试验中,有时会出现无失效数据,特别是在高可靠性、小样本试验中更容易产生无失效数据.本文提出了无失效数据情形,产品可靠度的一种新的参数估计方法-"M-Bayes可信限法",给出了产品可靠度的M-Bayes可信限的定义和M-Bayes可信下限的估计公式,并给出了M-Bayes可信下限估计的性质.最后,给出了数值算例,通过例子可以看出,本文提出的方法可行且便于应用.  相似文献   

7.
对二项分布的可靠度,提出了一种新的参数估计方法—双侧M-Bayes可信限法.在无失效数据情形,给出了可靠度的双侧M-Bayes可信的定义、双侧M-Bayes可信的估计,关于双侧M-Bayes可信限的性质提出了一个猜想—可靠度的双侧M-Bayes可信限与双侧经典置信限的关系.最后,给出了一个例子,通过这个例子可以看出双侧M-Bayes可信限优于双侧经典置信限.  相似文献   

8.
为全面评估雾霾天气对经济社会生态的安全状况,基于自然灾害系统理论构造了雾霾危害综合风险评估体系并结合层次分析法和熵权法计算了各子因素权重,采用物元可拓模型计算长三角三省市雾霾危害综合风险的关联系数、判定等级.计算结果表明:上海市综合风险等级判定为严重,江苏省综合风险等级处于轻度,浙江省综合风险等级处于微度,同时使用综合指数法的计算结果验证了结果可信.最后根据三省市各项风险因素的权重大小、风险等级和改变难度综合评价各项风险因素,确定了长三角各省市降低雾霾危害风险水平的关键因素.  相似文献   

9.
基于评价基础上对企业财务绩效进行聚类和预测研究,有效发现企业运营存在的问题并提供改进依据.运用熵权TOPSIS法结合深度学习的方法,在相关文献回顾的基础上,整理并选取了1290家上市公司2020年报的20个财务指标作为分析样本.使用熵权TOPSIS法对实验样本进行打分并使用K均值聚类的方法划分等级以评判其绩效的优劣,再结合卷积神经网络的框架实现企业绩效的预测与智能分级.研究结果表明,熵权TOPSIS法与CNN方法的结合对于企业绩效的画像具有较好的效果,模型测试的预测准确率可达92.25%.基于熵权TOPSIS财务绩效测度基础上,通过无监督学习的K均值聚类和CNN的融合,不仅能够实现绩效测评、确定绩效等级,还能够进行绩效等级的预测.因此,模型可以应用于企业绩效的智能测度评判和预测,对于企业经营及宏观微观调控具有良好的借鉴意义.  相似文献   

10.
为了有效预警和弱化农产品滞销事件危害,提出农产品滞销风险等级评估方法.首先,搜集近3年来发生的农产品滞销较大事件209起,分析确定农产品滞销风险等级评价指标体系.其次,考虑到决策过程的复杂性和不确定,提出三角模糊数的层次分析法确定评价指标权重.将农产品滞销风险划分为五个等级,构建各等级的标准模糊状态向量,利用模糊模式识别法计算农产品与等级标准模糊状态向量之间的贴近度.然后,基于权重和贴进度建立农产品滞销风险等级决策模型.最后,实例和对比分析研究验证了基于三角模糊数的层次分析法和模糊模式识别的农产品滞销风险等级评估模型的有效性和可行性.  相似文献   

11.
This paper proposes an online surrogate model-assisted multiobjective optimization framework to identify optimal remediation strategies for groundwater contaminated with dense non-aqueous phase liquids. The optimization involves three objectives: minimizing the remediation cost and duration and maximizing the contamination removal rate. The proposed framework adopts a multiobjective feasibility-enhanced particle swarm optimization algorithm to solve the optimization model and uses an online surrogate model as a substitute for the time-consuming multiphase flow model for calculating contamination removal rates during the optimization process. The resulting approach allows decision makers to find a balance among the remediation cost, remediation duration and contamination removal rate for remediating contaminated groundwater. The new algorithm is compared with the nondominated sorting genetic algorithm II, which is an extensively applied and well-known algorithm. The results show that the Pareto solutions obtained by the new algorithm have greater diversity and stability than those obtained by the nondominated sorting genetic algorithm II, indicating that the new algorithm is more applicable than the nondominated sorting genetic algorithm II for optimizing remediation strategies for contaminated groundwater. Additionally, the surrogate model and Pareto optimal set obtained by the proposed framework are compared with those of the offline surrogate model-assisted multiobjective optimization framework. The results indicate that the surrogate model accuracy and Pareto front achieved by the proposed framework outperform those of the offline surrogate model-assisted optimization framework. Thus, we conclude that the proposed framework can effectively enhance the surrogate model accuracy and further extend the comprehensive performance of Pareto solutions.  相似文献   

12.
With the increase in deployment of multi-hop wireless networks and the desire for seamless internet access through ubiquitous connectivity, the inter-working of heterogeneous multi-hop wireless networks will become prominent in the near future. To complement the quest for ubiquitous service access, multi-mode mobile terminals are now in existence. Inter-working heterogeneous multi-hop wireless networks can provide seamless connectivity for such multi-mode nodes but introduces a number of challenges due to its dynamic network topology. One of the challenges in ensuring seamless access to service through these terminals in an inter-working environment is the selection of reliable wireless point-to-point links by the multi-hop nodes. A wireless link is said to be reliable if its radio attribute satisfies the minimum requirements for successful communication. Successful communication is specified by metrics such as signal to interference and noise ratio (SINR), probability of bit error etc. However, the multi-hop wireless networks being inter-worked may operate with different link layer protocols. Therefore, how can the reliability of a wireless link be estimated irrespective of the link level technologies implemented in the networks being inter-worked so that optimal paths can be used for multi-hopping between nodes? In this paper, a generic framework which can estimate the reliability of a link in inter-working multi-hop wireless network is presented. The framework uses the relationship between inter-node interference, SINR and the probability of bit error to determine the reliability of a wireless link between two nodes. There is a threshold for the probability of bit error on a link for the link to be termed reliable. Using parameters such as the SINR threshold, nodes’ transmission power, link distance and interfering node density, the framework can evaluate the reliability of a link in an inter-working multi-hop network.  相似文献   

13.
宋明秋  王琳  邵双 《运筹与管理》2017,26(7):125-131
根据分布式网络的特点及现有网络节点信任模型的不足,提出了基于攻击传播性的分布式网络信任模型。根据恶意节点攻击行为及其攻击传播性的特点,给出了在攻击具有传播性条件下的信任度更新计算方法,结合直接信任度和间接信任度计算出总体信任度,最后给出模型的计算协议及仿真实验。实验结果表明,该模型更逼近真实网络运行情况,并有效地避免恶意节点的攻击,提高文件成功传输的比率。该模型对于分布式网络环境下提高网络节点信任度评价的准确性,建立可信网络传输路径具有重要意义。  相似文献   

14.
Due to its potential applications in multiplexing techniques such as time division multiple access and frequency division multiple access, superframe has interested some mathematicians and engineering specialists. In this paper, we investigate super Gabor systems on discrete periodic sets in terms of a suitable Zak transform matrix, which can model signals to appear periodically but intermittently. Complete super Gabor systems, super Gabor frames and Gabor duals for super Gabor frames on discrete periodic sets are characterized; An explicit expression of Gabor duals is established, and the uniqueness of Gabor duals is characterized. On the other hand, discrete periodic sets admitting complete super Gabor systems, super Gabor frames, super Gabor Riesz bases are also characterized. Some examples are also provided to illustrate the general theory.  相似文献   

15.
In this study, we provide a framework of fuzzy linear programming model for the function management division dealing with manpower allocation problem within matrix organization. The proposed model reveals how the function management division seeks a minimized cost and satisfies with the requirement of subordinate functional departments as far as possible under limited manpower and project budget. Numerical example illustrates that an adjustable parameter in the proposed model can be employed by the function management division to generate many different alternatives and grasp the degree of satisfaction of each subordinate functional department.  相似文献   

16.
In this paper, discrete mathematical programming approaches are used to solve the frequency allocation and cell site selection problem in an integrated setup. Both CDMA (code division multiple access) and FD/TDMA (frequency/time division multiple access) technologies will be important for 3rd generation mobile systems. If all users share the same bandwidth, base transmitter stations should be placed such that a maximum of traffic can be carried at low interference rates. The expected traffic is represented by spatially scattered weighted nodes. The problem to select an optimal set of base station locations from a given pool of configurations is formulated as an integer linear program and solved by combinatorial optimization methods. For systems which employ FD/TDMA schemes, the cell site optimization process depends on the assignment of channels. We suggest an integrated linear programming approach to solve both objectives in a single planning step. Because of the problems' tremendous complexity, special branch-and-bound procedures are developed as exact and approximate solution methods. An examples is given for a typical urban scenario with base transmitters below roof tops.  相似文献   

17.
Identity-based non-interactive key distribution (ID-NIKD) is a cryptographic primitive that enables two users to establish a common secret key without exchanging messages. All users of the system have access to public system parameters and a private key, obtained through the help of a trusted key generation center. In this contribution, we discuss how to capture an intuitive form of forward security for ID-NIKD schemes in a security model. Building on results of Sakai et?al. as well as of Paterson and Srinivasan, we discuss how the proposed notion of forward security can be achieved in the random oracle model, using a Bilinear Diffie-Hellman assumption in combination with a forward-secure pseudorandom bit generator. We also show how a forward-secure ID-NIKD scheme can be used to realize forward-secure identity-based encryption.  相似文献   

18.
云计算作为一种新的计算模式,可为用户提供低成本的动态计算资源和存储资源,能充分提高资源的使用效率.但是数据隐私安全问题已成为云计算应用普及的最大挑战.为了更好管理用户的隐私数据,在基于(n+1,t+1)阈值的基础上,提出了一种基于隐私类型的(n+1,t+1)阈值隐私保护模型,结合可信的第三方服务器隔离存储模型,用户可在授权后依据数据隐私类型采用基于角色的访问控制进行相应的访问操作.安全分析表明,基于隐私类型的保护机制在方便用户按类型访问云中的数据资源同时,可以充分地实现用户数据的分类隐私保护.  相似文献   

19.
Visual representations and manipulatives are a highly advocated mathematical tool for the teaching and learning of multiplication and division. Although there is some prior research on elementary teachers’ general use of manipulatives and visual representations, there is little to no specific focus on use of such representations on a specific mathematical concept. The present study examined third grade teachers’ reported use of visual representations for teaching multiplication and division. Findings indicate prevalent use of discrete models and infrequent use of continuous models. Length models and number lines are rarely used across all Common Core standards focusing on multiplication/division, with numeric‐only representations being reported frequently across all standards. Groups‐of and array models were the most prevalent visual model reported by third grade teachers. Although teachers report higher degrees of access to certain materials than previous reports on manipulative use, interview data suggests this may have more to do with purchase agreements between school districts and textbook companies than pedagogical preferences of classroom teachers. Supporting findings in prior decades, teachers in the present study report prevalent use of flashcards, charts and grid paper, and variations of counters.  相似文献   

20.
Commitment schemes have been extensively studied since they were introduced by Blum in 1982. Rivest recently showed how to construct unconditionally secure non-interactive commitment schemes, assuming the existence of a trusted initializer. In this paper, we present a formal mathematical model for unconditionally secure non-interactive commitment schemes with a trusted initializer and analyze their binding and concealing properties. In particular, we show that such schemes cannot be perfectly binding: there is necessarily a small probability that Alice can cheat Bob by committing to one value but later revealing a different value. We prove several bounds on Alice's cheating probability, and present constructions of schemes that achieve optimal cheating probabilities. We also analyze a class of commitment schemes based on resolvable designs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号