Mathematics最新文献

筛选
英文 中文
Three Weak Solutions for a Critical Non-Local Problem with Strong Singularity in High Dimension 高维强奇点临界非局部问题的三种弱解
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182910
Gabriel Neves Cunha, Francesca Faraci, Kaye Silva
{"title":"Three Weak Solutions for a Critical Non-Local Problem with Strong Singularity in High Dimension","authors":"Gabriel Neves Cunha, Francesca Faraci, Kaye Silva","doi":"10.3390/math12182910","DOIUrl":"https://doi.org/10.3390/math12182910","url":null,"abstract":"In this paper, we deal with a strongly singular problem involving a non-local operator, a critical nonlinearity, and a subcritical perturbation. We apply techniques from non-smooth analysis to the energy functional, in combination with the study of the topological properties of the sublevels of its smooth part, to prove the existence of three weak solutions: two points of local minimum and a third one as a mountain pass critical point.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication 一种基于属性的端到端策略控制签名加密方案,用于安全群组聊天通信
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182906
Feng Yu, Linghui Meng, Xianxian Li, Daicen Jiang, Weidong Zhu, Zhihua Zeng
{"title":"An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication","authors":"Feng Yu, Linghui Meng, Xianxian Li, Daicen Jiang, Weidong Zhu, Zhihua Zeng","doi":"10.3390/math12182906","DOIUrl":"https://doi.org/10.3390/math12182906","url":null,"abstract":"Secure instant communication is an important topic of information security. A group chat is a highly convenient mode of instant communication. Increasingly, companies are adopting group chats as a daily office communication tool. However, a large volume of messages in group chat communication can lead to message overload, causing group members to miss important information. Additionally, the communication operator’s server may engage in the unreliable behavior of stealing information from the group chat. To address these issues, this paper proposes an attribute-based end-to-end policy-controlled signcryption scheme, aimed at establishing a secure and user-friendly group chat communication mode. By using the linear secret sharing scheme (LSSS) with strong expressive power to construct the access structure in the signcryption technology, the sender can precisely control the recipients of the group chat information to avoid message overload. To minimize computational cost, a signcryption step with constant computational overhead is designed. Additionally, a message-sending mechanism combining “signcryption + encryption” is employed to prevent the operator server from maliciously stealing group chat information. Rigorous analysis shows that PCE-EtoE can resist adaptive chosen-ciphertext attacks under the standard model. Simulation results demonstrate that our theoretical derivation is correct, and that the PCE-EtoE scheme outperforms existing schemes in terms of computational cost, making it suitable for group chat communication.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249420","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AssocKD: An Association-Aware Knowledge Distillation Method for Document-Level Event Argument Extraction AssocKD:用于文档级事件论据提取的关联意识知识提炼方法
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182901
Lijun Tan, Yanli Hu, Jianwei Cao, Zhen Tan
{"title":"AssocKD: An Association-Aware Knowledge Distillation Method for Document-Level Event Argument Extraction","authors":"Lijun Tan, Yanli Hu, Jianwei Cao, Zhen Tan","doi":"10.3390/math12182901","DOIUrl":"https://doi.org/10.3390/math12182901","url":null,"abstract":"Event argument extraction is a crucial subtask of event extraction, which aims at extracting arguments that correspond to argument roles when given event types. The majority of current document-level event argument extraction works focus on extracting information for only one event at a time without considering the association among events; this is known as document-level single-event extraction. However, the interrelationship among arguments can yield mutual gains in their extraction. Therefore, in this paper, we propose AssocKD, an Association-aware Knowledge Distillation Method for Document-level Event Argument Extraction, which enables the enhancement of document-level multi-event extraction with event association knowledge. Firstly, we introduce an association-aware training task to extract unknown arguments with the given privileged knowledge of relevant arguments, obtaining an association-aware model that can construct both intra-event and inter-event relationships. Secondly, we adopt multi-teacher knowledge distillation to transfer such event association knowledge from the association-aware teacher models to the event argument extraction student model. Our proposed method, AssocKD, is capable of explicitly modeling and efficiently leveraging event association to enhance the extraction of multi-event arguments at the document level. We conduct experiments on RAMS and WIKIEVENTS datasets and observe a significant improvement, thus demonstrating the effectiveness of our method.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249415","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Modified Cox Models: A Simulation Study on Different Survival Distributions, Censoring Rates, and Sample Sizes 修正的 Cox 模型:不同生存分布、删减率和样本量的模拟研究
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182903
Iketle Aretha Maharela, Lizelle Fletcher, Ding-Geng Chen
{"title":"Modified Cox Models: A Simulation Study on Different Survival Distributions, Censoring Rates, and Sample Sizes","authors":"Iketle Aretha Maharela, Lizelle Fletcher, Ding-Geng Chen","doi":"10.3390/math12182903","DOIUrl":"https://doi.org/10.3390/math12182903","url":null,"abstract":"The classical Cox model is the most popular procedure for studying right-censored data in survival analysis. However, it is based on the fundamental assumption of proportional hazards (PH). Modified Cox models, stratified and extended, have been widely employed as solutions when the PH assumption is violated. Nevertheless, prior comparisons of the modified Cox models did not employ comprehensive Monte-Carlo simulations to carry out a comparative analysis between the two models. In this paper, we conducted extensive Monte-Carlo simulation to compare the performance of the stratified and extended Cox models under varying censoring rates, sample sizes, and survival distributions. Our results suggest that the models’ performance at varying censoring rates and sample sizes is robust to the distribution of survival times. Thus, their performance under Weibull survival times was comparable to that of exponential survival times. Furthermore, we found that the extended Cox model outperformed other models under every combination of censoring, sample size and survival distribution.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249418","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Novel Classes on Generating Functions of the Products of (p,q)-Modified Pell Numbers with Several Bivariate Polynomials 关于(p,q)修正佩尔数与多个二元多项式乘积的生成函数的新类别
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182902
Ali Boussayoud, Salah Boulaaras, Ali Allahem
{"title":"Novel Classes on Generating Functions of the Products of (p,q)-Modified Pell Numbers with Several Bivariate Polynomials","authors":"Ali Boussayoud, Salah Boulaaras, Ali Allahem","doi":"10.3390/math12182902","DOIUrl":"https://doi.org/10.3390/math12182902","url":null,"abstract":"In this paper, using the symmetrizing operator δe1e22−l, we derive new generating functions of the products of p,q-modified Pell numbers with various bivariate polynomials, including Mersenne and Mersenne Lucas polynomials, Fibonacci and Lucas polynomials, bivariate Pell and bivariate Pell Lucas polynomials, bivariate Jacobsthal and bivariate Jacobsthal Lucas polynomials, bivariate Vieta–Fibonacci and bivariate Vieta–Lucas polynomials, and bivariate complex Fibonacci and bivariate complex Lucas polynomials.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the Solutions of Linear Systems over Additively Idempotent Semirings 论线性系统在可加可幂半环上的解
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182904
Álvaro Otero Sánchez, Daniel Camazón Portela, Juan Antonio López-Ramos
{"title":"On the Solutions of Linear Systems over Additively Idempotent Semirings","authors":"Álvaro Otero Sánchez, Daniel Camazón Portela, Juan Antonio López-Ramos","doi":"10.3390/math12182904","DOIUrl":"https://doi.org/10.3390/math12182904","url":null,"abstract":"The aim of this article is to solve the system XA=Y, where A=(ai,j)∈Mn×m(S), Y∈Sm and X is an unknown vector of a size n, with S being an additively idempotent semiring. If the system has solutions, then we completely characterize its maximal one, and in the particular case where S is a generalized tropical semiring, a complete characterization of its solutions is provided as well as an explicit bound of the computational cost associated with its computation. Finally, we show how to apply this method to cryptanalyze two different key exchange protocols defined for a finite case and the tropical semiring, respectively.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249419","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evolutionary Game and Simulation Analysis of New-Energy Vehicle Promotion in China Based on Reward and Punishment Mechanisms 基于奖惩机制的中国新能源汽车推广的演化博弈与仿真分析
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182900
Rongjiang Cai, Tao Zhang, Xi Wang, Qiaoran Jia, Shufang Zhao, Nana Liu, Xiaoguang Wang
{"title":"Evolutionary Game and Simulation Analysis of New-Energy Vehicle Promotion in China Based on Reward and Punishment Mechanisms","authors":"Rongjiang Cai, Tao Zhang, Xi Wang, Qiaoran Jia, Shufang Zhao, Nana Liu, Xiaoguang Wang","doi":"10.3390/math12182900","DOIUrl":"https://doi.org/10.3390/math12182900","url":null,"abstract":"In China, new-energy vehicles are viewed as the ultimate goal for the automobile industry, given the current focus on the “dual-carbon” target. Therefore, it is important to promote the sustainable development of this new-energy market and ensure a smooth transition from fuel-driven vehicles to new-energy vehicles. This study constructs a tripartite evolutionary game model involving vehicle enterprises, consumers, and the government. It improves the tripartite evolutionary game through the mechanisms of dynamic and static rewards and punishments, respectively, using real-world data. The results show the following. (1) A fluctuation is present in the sales of new-energy vehicles by enterprises and the active promotional behavior of the government. This fluctuation leads to instability, and the behavior is difficult to accurately predict, which is not conducive new-energy vehicles’ promotion and sales. (2) A static reward and punishment mechanism can change the fluctuation threshold or peak value. Nevertheless, the stability of the system’s strategy is not the main reason that the government has been actively promoting it for a long time. However, enterprises are still wavering between new-energy and fuel vehicles. (3) The linear dynamic reward and punishment mechanism also has its defects. Although they are considered the stability control strategy of the system, they are still not conducive to stability. (4) The nonlinear dynamic reward and punishment mechanism can help the system to achieve the ideal stabilization strategy.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249417","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain 基于 ABE 和区块链的保护隐私的电磁频谱共享交易方案
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182908
Xing Pu, Ruixian Wang, Xin Lu
{"title":"A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain","authors":"Xing Pu, Ruixian Wang, Xin Lu","doi":"10.3390/math12182908","DOIUrl":"https://doi.org/10.3390/math12182908","url":null,"abstract":"The electromagnetic spectrum is a limited resource. With the widespread application of the electromagnetic spectrum in various fields, the contradiction between the demand for the electromagnetic spectrum and electromagnetic spectrum resources has become increasingly prominent. Spectrum sharing is an effective way to improve the utilization of the electromagnetic spectrum. However, there are many challenges in existing distributed electromagnetic spectrum trading based on blockchain technology. Since a blockchain does not provide privacy protection, the risk of privacy leakage during the trading process makes electromagnetic spectrum owners unwilling to share. In addition, a blockchain only guarantees integrity, and the imperfect trading dispute resolution mechanism causes electromagnetic spectrum owners to be afraid to share. Therefore, we propose a privacy-preserving electromagnetic-spectrum-sharing trading scheme based on blockchain and ABE. The scheme not only designs an ABE fine-grained access control model in ciphertext form but also constructs a re-encryption algorithm that supports trading arbitration to achieve privacy protection for electromagnetic spectrum trading. Finally, we experimentally evaluated the efficiency of the proposed electromagnetic spectrum trading scheme. The experimental results show that the electromagnetic spectrum trading scheme we propose was highly efficient.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249099","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Incorporating Digital Footprints into Credit-Scoring Models through Model Averaging 通过模型平均法将数字足迹纳入信用评分模型
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182907
Linhui Wang, Jianping Zhu, Chenlu Zheng, Zhiyuan Zhang
{"title":"Incorporating Digital Footprints into Credit-Scoring Models through Model Averaging","authors":"Linhui Wang, Jianping Zhu, Chenlu Zheng, Zhiyuan Zhang","doi":"10.3390/math12182907","DOIUrl":"https://doi.org/10.3390/math12182907","url":null,"abstract":"Digital footprints provide crucial insights into individuals’ behaviors and preferences. Their role in credit scoring is becoming increasingly significant. Therefore, it is crucial to combine digital footprint data with traditional data for personal credit scoring. This paper proposes a novel credit-scoring model. First, lasso-logistic regression is used to select key variables that significantly impact the prediction results. Then, digital footprint variables are categorized based on business understanding, and candidate models are constructed from various combinations of these groups. Finally, the optimal weight is selected by minimizing the Kullback–Leibler loss. Subsequently, the final prediction model is constructed. Empirical analysis validates the advantages and feasibility of the proposed method in variable selection, coefficient estimation, and predictive accuracy. Furthermore, the model-averaging method provides the weights for each candidate model, providing managerial implications to identify beneficial variable combinations for credit scoring.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249421","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LMKCDEY Revisited: Speeding Up Blind Rotation with Signed Evaluation Keys 重温 LMKCDEY:使用签名评估密钥加速盲旋转
IF 2.4 3区 数学
Mathematics Pub Date : 2024-09-18 DOI: 10.3390/math12182909
Yongwoo Lee
{"title":"LMKCDEY Revisited: Speeding Up Blind Rotation with Signed Evaluation Keys","authors":"Yongwoo Lee","doi":"10.3390/math12182909","DOIUrl":"https://doi.org/10.3390/math12182909","url":null,"abstract":"Recently, Lee et al. introduced a novel blind rotation technique utilizing ring automorphisms also known as LMKCDEY. Among known prominent blind rotation methods, LMKCDEY stands out because of its minimal key size and efficient runtime for arbitrary secret keys, although Chillotti et al.’s approach, commonly referred to as CGGI, offers faster runtime when using binary or ternary secrets. In this paper, we propose an enhancement to LMKCDEY’s runtime by incorporating auxiliary keys that encrypt the negated values of secret key elements. Our method not only achieves faster execution than LMKCDEY but also maintains a smaller key size compared to the ternary version of CGGI. Moreover, the proposed technique is compatible with LMKCDEY with only minimal adjustments. Experimental results with OpenFHE demonstrate that our approach can improve bootstrapping runtime by 5–28%, depending on the chosen parameters.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249102","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信