首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
总目次     
对于两个非负矩阵AB的Hadamard积,利用特征值包含域定理给出谱半径的新上界估计式.数值例子表明新估计式在某些情况下比现有的估计式更为精确,并且这些估计式只依赖于两个非负矩阵的元素,更容易计算.  相似文献   

2.
This paper presents a DNA algorithm which adds two nonnegative binary integers using self-assembly in constant steps. The approach has the benefit of greater experimental simplicity when compared with previous DNA addition algorithms. For the addition of two binary n-bit integers, O(n) is different from DNA strands and only O(1) biochemical experimental procedures are required.  相似文献   

3.
We solve two problems about ascent sequences: how to get the ascent sequence of the reflection of A with respect to its antidiagonal for a matrix A∈ Intn and its ascent sequences, and how to determine the ascent sequence of A+B for k×k matrices A∈ Intn and B∈ Intm. We give the other definition of ascent sequence and get M-sequence. For the first question, we define M-sequence of A and rewrite the ascent sequences as another form.We build the bijection between M-sequences and ascent sequences and prove that our bijection is well-defined. For the second question, we define an operation on M-sequences. On the basis of the operation and the bijections, we get the ascent sequences of the sum of two matrices.  相似文献   

4.
研究了二进制多操作数并行加法问题.基于多操作数并行位加和按权重新排列的原理,提出了一种二进制多操作数加法的快速计算算法.该算法一次可同时将m个操作数转换为r+1(r=[log2m])个操作数,重复使用此算法将m个操作数快速化为二个操作数后相加得出结果  相似文献   

5.
当A,B中有一个是正定矩阵,另一个是半正定矩阵时,(A tB)m的主子式的和在k=n(任意m)和m<3(任意k,n)这两种情况下是关于t的正系数多项式.  相似文献   

6.
0 IntroductionLeRte(f K.[,1]O), ,ki) .e b.e, aOips- am ocdoumlaplre tseys dtiesmcre(tese eva lCuhatpito .nII Iri nignwith unique maxi mal idealJ(O) suchthatJ(O) =(π)forπ∈O,Kis the quotient field ofOcharacteristic 0 ,andkis theresidue fieldO/(π)of characteristicp, wherepis a fixedpri me number .Inthis paper , we fix a finite groupG,andletKcontains all the |G|-throots of unity,where |G|is the or-der of finite groupG.In particular bothKandkare splittingfields of every subgroup ofG.D…  相似文献   

7.
提出了一种新的基于生成对抗网络的人脸图像彩色化方法.所提出的网络结构包含两组生成对抗子网络,每个子网络由一个生成器和判别器组成.其中,一个对抗子网络A(包含生成器A和判别器A)实现从灰度图像到彩色图像的翻译过程,另一个子网络B(包含生成器B和判别器B)反转该过程,即生成器B对称地使用生成器A的最终输出图像作为输入,用来重建原始的人脸灰度图像.其中,网络中的循环损失进行图像重建,而生成损失和对抗损失用来保证生成的图像更加接近真实图像.实验结果表明,这种结构设计不仅能实现自然逼真的人脸图像彩色化,还能同时保证人脸的身份属性不变.   相似文献   

8.
We investigate the energy nonadditivity relationship E(AαB) = E(A) + E(B) + αE(A)E(B) which is often considered in the development of the statistical physics of nonextensive systems. It was recently found that α in this equation was not constant for a given system in a given situation and could not characterize nonextensivity for that system. In this work, we select several typical nonextensive systems and compute the behavior of α when a system changes its size or is divided into subsystems in different fashions. Three kinds of interactions are considered. It is found by a thought experiment that α depends on the system size and the interaction as expected and on the way we divide the system. However, one of the major results of this work is that, for given system, α has a minimum with respect to division position. Around this position, there is a zone in which α is more or less constant, a situation where the sizes of the subsystems are comparable. The width of this zone depends on the interaction and on the system size. We conclude that if α is considered approximately constant in this zone, the two mathematical difficulties raised in previous studies are solved, meaning that the nonadditive relationship can characterize the nonadditivity of the system as an approximation. In all the cases, α tends to zero in the thermodynamic limit (N→∞) as expected.  相似文献   

9.
举反例说明:对于矩阵的2-范数,存在矩阵ABC,使得ACB不是矩阵方程AXB-C=0的最佳逼近解,其中AB分别是AB的Moore-Penrose逆.  相似文献   

10.
摘要:根据费米型质子PB^ 1、中子nF^0、电子e^-1的超对称性伴子玻色型PB^ 1nB^0、-↑Ue^-,1↑B粒子,讨论反氢原子的结构,计算费米型氘核PF^ 1nF^0和玻色型氘核PB^ 1nB^0结构函数的矩,结果发现反氢原子的结构与目前观测到费米型反氢原子不同,氘核PB^ 1nB^0结构函数的矩的理论值与实验数据较好相符,PB^ 1nB^0结构函数的矩的计算结果比PB^ 1nF^0要大,增大的值是由于费米型中性矢量反轻子-↑l0F,T结构函数的贡献所致。  相似文献   

11.
In this paper, we give about prime numbers and Blum two theorems and one guess integers.We prove the two theorems about Blum integers.Combining the guess with the primitive non-sieving quadratic sieve,we proposed a improved non-sieving quadratic sieve(INQS).In INQS,we not only reduce the times of squares and modulo n, but also imply another important conclusion,that is,we don't need to find the greatest common divisor of two integers as we do in PNQS.By some examples,we compare it with the primitive non-sieving quadratic sieve(PNQS). It's faster to factor a integer by using improved non-sieving quadratic sieve than the primitive one.  相似文献   

12.
In the first part of this paper, three generalizations of arrangement graphA n,k of [1], namelyB n, k,C n, k andD n, k, are introduced. We prove that all the three classes of graphs are vertex symmetric, two of them are edge symmetric. They have great faulty tolerance and high connectivity. We give the diameters ofB n, kandC n,k, the Hamiltonian cycle ofC n, k and Hamiltonian path ofB n,k. We list several open problems, one of them related to the complexity of sorting algorithm on the arrangement graphs. All these graphs can be thought as generalizations of star graph but are more flexible so that they can be considered as new interconnection network topologies. In the second part of this paper, we provide other four classes of combinatorial graphes,Ch n, Cyn, Zhn, andZy n. Many good properties of them, such as high node-connectivity, node symmetry, edge symmetry, diameter, ets., are shown in this paper.  相似文献   

13.
如果与图G同拉普拉斯谱的图都与图G同构,则称图G由它的拉普拉斯谱确定.给出了三类基图为B(P_3,P_3,P_3)(即连接2点的3条长为2的内不交的路)的连通二部双圈图类H(n;n_1),H(n;n_1,n_2)和B(n;n_1,n_2).证明了H(n;n1),H(n;n_1,n_2)和B(n;n_1,n_2)是拉普拉斯谱确定的,且与完全图经并接运算后所得图也是拉普拉斯谱确定的.  相似文献   

14.
m,p,n是正整数且p整除m。令Gm,p,n)是非本原复反射群.根据文献介绍了群Gm,p,n)中的一种偏序,称为反射序.文中将研究当1 < p < m时,群Gm,p,n)中的反射序.  相似文献   

15.
16.
17.
0 IntroductionLeqtuiliHnebaer afo rHimlbaenrtd sap baoceun.dLeedtlianaenardfufnbceti oan baolu onndeHd ,serse--spectively. Our goal is to seekv∈Hsuchthata(u,v) =f(u) , u∈ H (1)As a rule, we call the expression (1) a variational equationandva solutiontothis equation.By virtue of the Riesz repre-sentationtheorem,there exists a uniquely determined boundedlinear operatorA:H→Hsuchthata(u,v) =〈u,Av〉, u,v∈ H,where〈·,·〉is the inner product onH.If the sesquilinearformais also with posit…  相似文献   

18.
Denoted by M(A), QM(A) and SQM(A) the sets of all measures, quantum measures and subadditive quantum measures on a σ-algebra A, respectively. We observe that these sets are all positive cones in the real vector space F(A) of all real-valued functions on A and prove that M(A) is a face of SQM(A). It is proved that the product of m grade-1 measures is a grade-m measure. By combining a matrix M μ to a quantum measure μ on the power set A n of an n-element set X, it is proved that μ ≪ ν (resp. μ ⊥ ν) if and only if M μM ν (resp. M μ M ν =0). Also, it is shown that two nontrivial measures μ and ν are mutually absolutely continuous if and only if μ·νQM(A n ). Moreover, the matrices corresponding to quantum measures are characterized. Finally, convergence of a sequence of quantum measures on A n is introduced and discussed; especially, the Vitali-Hahn-Saks theorem for quantum measures is proved.  相似文献   

19.
The CLC protocol (proposed by Tzung-Her Chen, Wei-Bin Lee and Hsing-Bai Chen, CLC, for short) is a new three-party password-authenticated key exchange (3PAKE) protocol. This CLC protocol provides a superior round efficiency (only three rounds), and its resources required for computation are relatively few. However, we find that the leakage of values A V and B V in the CLC protocol will make a man-in-the-middle attack feasible in practice, where A V and B V are the authentication information chosen by the server for the participants A and B. In this paper, we describe our attack on the CLC protocol and further present a modified 3PAKE protocol, which is essentially an improved CLC protocol. Our protocol can resist attacks available, including man-in-the-middle attack we mount on the initial CLC protocol. Meanwhile, we allow that the participants choose their own passwords by themselves, thus avoiding the danger that the server is controlled in the initialization phase. Also, the computational cost of our protocol is lower than that of the CLC protocol.  相似文献   

20.
设x,y,z,u,v,w为非负整数,用计算机辅助方法给出了指数丢番图方程1+7x=2y5z+2u5v7w的全部非负整数解,(x,y,z,u,v,w)≡(1,2,0,2,0,0),(2,0,2,0,2,0),(2,1,1,3,1,0),(2,3,1,1,1,0),(3,5,0,3,1,1),(t,0,0,0,0,t),其中t为任意非负整数.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号