首页 > 最新文献

Mathematics最新文献

英文 中文
Three Weak Solutions for a Critical Non-Local Problem with Strong Singularity in High Dimension 高维强奇点临界非局部问题的三种弱解
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182910
Gabriel Neves Cunha, Francesca Faraci, Kaye Silva
In this paper, we deal with a strongly singular problem involving a non-local operator, a critical nonlinearity, and a subcritical perturbation. We apply techniques from non-smooth analysis to the energy functional, in combination with the study of the topological properties of the sublevels of its smooth part, to prove the existence of three weak solutions: two points of local minimum and a third one as a mountain pass critical point.
在本文中,我们讨论了一个涉及非局部算子、临界非线性和亚临界扰动的强奇异问题。我们将非光滑分析技术应用于能量函数,并结合对其光滑部分子级拓扑特性的研究,证明了三个弱解的存在:两个局部最小点和作为山口临界点的第三个点。
{"title":"Three Weak Solutions for a Critical Non-Local Problem with Strong Singularity in High Dimension","authors":"Gabriel Neves Cunha, Francesca Faraci, Kaye Silva","doi":"10.3390/math12182910","DOIUrl":"https://doi.org/10.3390/math12182910","url":null,"abstract":"In this paper, we deal with a strongly singular problem involving a non-local operator, a critical nonlinearity, and a subcritical perturbation. We apply techniques from non-smooth analysis to the energy functional, in combination with the study of the topological properties of the sublevels of its smooth part, to prove the existence of three weak solutions: two points of local minimum and a third one as a mountain pass critical point.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication 一种基于属性的端到端策略控制签名加密方案,用于安全群组聊天通信
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182906
Feng Yu, Linghui Meng, Xianxian Li, Daicen Jiang, Weidong Zhu, Zhihua Zeng
Secure instant communication is an important topic of information security. A group chat is a highly convenient mode of instant communication. Increasingly, companies are adopting group chats as a daily office communication tool. However, a large volume of messages in group chat communication can lead to message overload, causing group members to miss important information. Additionally, the communication operator’s server may engage in the unreliable behavior of stealing information from the group chat. To address these issues, this paper proposes an attribute-based end-to-end policy-controlled signcryption scheme, aimed at establishing a secure and user-friendly group chat communication mode. By using the linear secret sharing scheme (LSSS) with strong expressive power to construct the access structure in the signcryption technology, the sender can precisely control the recipients of the group chat information to avoid message overload. To minimize computational cost, a signcryption step with constant computational overhead is designed. Additionally, a message-sending mechanism combining “signcryption + encryption” is employed to prevent the operator server from maliciously stealing group chat information. Rigorous analysis shows that PCE-EtoE can resist adaptive chosen-ciphertext attacks under the standard model. Simulation results demonstrate that our theoretical derivation is correct, and that the PCE-EtoE scheme outperforms existing schemes in terms of computational cost, making it suitable for group chat communication.
安全的即时通信是信息安全的一个重要课题。群组聊天是一种非常方便的即时通信模式。越来越多的公司将群聊作为日常办公沟通工具。然而,群聊通信中的大量信息可能导致信息超载,使群组成员错过重要信息。此外,通信运营商的服务器可能会从事从群聊中窃取信息的不可靠行为。针对这些问题,本文提出了一种基于属性的端到端策略控制签名加密方案,旨在建立一种安全且用户友好的群聊通信模式。通过在签名加密技术中使用具有强大表达能力的线性秘密共享方案(LSSS)来构建访问结构,发送方可以精确控制群聊信息的接收方,避免信息过载。为了最大限度地降低计算成本,设计了一个计算开销恒定的签名加密步骤。此外,还采用了 "签名加密+加密 "相结合的信息发送机制,以防止运营商服务器恶意窃取群聊信息。严谨的分析表明,在标准模型下,PCE-EtoE 可以抵御自适应选择密文攻击。仿真结果表明,我们的理论推导是正确的,PCE-EtoE 方案在计算成本方面优于现有方案,因此适用于群聊通信。
{"title":"An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication","authors":"Feng Yu, Linghui Meng, Xianxian Li, Daicen Jiang, Weidong Zhu, Zhihua Zeng","doi":"10.3390/math12182906","DOIUrl":"https://doi.org/10.3390/math12182906","url":null,"abstract":"Secure instant communication is an important topic of information security. A group chat is a highly convenient mode of instant communication. Increasingly, companies are adopting group chats as a daily office communication tool. However, a large volume of messages in group chat communication can lead to message overload, causing group members to miss important information. Additionally, the communication operator’s server may engage in the unreliable behavior of stealing information from the group chat. To address these issues, this paper proposes an attribute-based end-to-end policy-controlled signcryption scheme, aimed at establishing a secure and user-friendly group chat communication mode. By using the linear secret sharing scheme (LSSS) with strong expressive power to construct the access structure in the signcryption technology, the sender can precisely control the recipients of the group chat information to avoid message overload. To minimize computational cost, a signcryption step with constant computational overhead is designed. Additionally, a message-sending mechanism combining “signcryption + encryption” is employed to prevent the operator server from maliciously stealing group chat information. Rigorous analysis shows that PCE-EtoE can resist adaptive chosen-ciphertext attacks under the standard model. Simulation results demonstrate that our theoretical derivation is correct, and that the PCE-EtoE scheme outperforms existing schemes in terms of computational cost, making it suitable for group chat communication.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249420","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AssocKD: An Association-Aware Knowledge Distillation Method for Document-Level Event Argument Extraction AssocKD:用于文档级事件论据提取的关联意识知识提炼方法
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182901
Lijun Tan, Yanli Hu, Jianwei Cao, Zhen Tan
Event argument extraction is a crucial subtask of event extraction, which aims at extracting arguments that correspond to argument roles when given event types. The majority of current document-level event argument extraction works focus on extracting information for only one event at a time without considering the association among events; this is known as document-level single-event extraction. However, the interrelationship among arguments can yield mutual gains in their extraction. Therefore, in this paper, we propose AssocKD, an Association-aware Knowledge Distillation Method for Document-level Event Argument Extraction, which enables the enhancement of document-level multi-event extraction with event association knowledge. Firstly, we introduce an association-aware training task to extract unknown arguments with the given privileged knowledge of relevant arguments, obtaining an association-aware model that can construct both intra-event and inter-event relationships. Secondly, we adopt multi-teacher knowledge distillation to transfer such event association knowledge from the association-aware teacher models to the event argument extraction student model. Our proposed method, AssocKD, is capable of explicitly modeling and efficiently leveraging event association to enhance the extraction of multi-event arguments at the document level. We conduct experiments on RAMS and WIKIEVENTS datasets and observe a significant improvement, thus demonstrating the effectiveness of our method.
事件参数提取是事件提取的一个重要子任务,其目的是在给定事件类型时提取与参数角色相对应的参数。目前,大多数文档级事件论据提取工作都侧重于一次只提取一个事件的信息,而不考虑事件之间的关联,这被称为文档级单一事件提取。然而,论据之间的相互关系可以在提取中产生互利。因此,我们在本文中提出了一种用于文档级事件论据提取的关联感知知识提炼方法--AssociatedKD,该方法能够利用事件关联知识增强文档级多事件提取。首先,我们引入了关联感知训练任务,利用给定的相关论据特权知识提取未知论据,得到了一个能构建事件内关系和事件间关系的关联感知模型。其次,我们采用多教师知识提炼法,将这些事件关联知识从关联感知教师模型转移到事件论据提取学生模型中。我们提出的方法--AssocKD--能够明确地对事件关联进行建模并有效地利用事件关联,从而提高文档级的多事件论据提取能力。我们在 RAMS 和 WIKIEVENTS 数据集上进行了实验,观察到了显著的改进,从而证明了我们方法的有效性。
{"title":"AssocKD: An Association-Aware Knowledge Distillation Method for Document-Level Event Argument Extraction","authors":"Lijun Tan, Yanli Hu, Jianwei Cao, Zhen Tan","doi":"10.3390/math12182901","DOIUrl":"https://doi.org/10.3390/math12182901","url":null,"abstract":"Event argument extraction is a crucial subtask of event extraction, which aims at extracting arguments that correspond to argument roles when given event types. The majority of current document-level event argument extraction works focus on extracting information for only one event at a time without considering the association among events; this is known as document-level single-event extraction. However, the interrelationship among arguments can yield mutual gains in their extraction. Therefore, in this paper, we propose AssocKD, an Association-aware Knowledge Distillation Method for Document-level Event Argument Extraction, which enables the enhancement of document-level multi-event extraction with event association knowledge. Firstly, we introduce an association-aware training task to extract unknown arguments with the given privileged knowledge of relevant arguments, obtaining an association-aware model that can construct both intra-event and inter-event relationships. Secondly, we adopt multi-teacher knowledge distillation to transfer such event association knowledge from the association-aware teacher models to the event argument extraction student model. Our proposed method, AssocKD, is capable of explicitly modeling and efficiently leveraging event association to enhance the extraction of multi-event arguments at the document level. We conduct experiments on RAMS and WIKIEVENTS datasets and observe a significant improvement, thus demonstrating the effectiveness of our method.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249415","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Modified Cox Models: A Simulation Study on Different Survival Distributions, Censoring Rates, and Sample Sizes 修正的 Cox 模型:不同生存分布、删减率和样本量的模拟研究
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182903
Iketle Aretha Maharela, Lizelle Fletcher, Ding-Geng Chen
The classical Cox model is the most popular procedure for studying right-censored data in survival analysis. However, it is based on the fundamental assumption of proportional hazards (PH). Modified Cox models, stratified and extended, have been widely employed as solutions when the PH assumption is violated. Nevertheless, prior comparisons of the modified Cox models did not employ comprehensive Monte-Carlo simulations to carry out a comparative analysis between the two models. In this paper, we conducted extensive Monte-Carlo simulation to compare the performance of the stratified and extended Cox models under varying censoring rates, sample sizes, and survival distributions. Our results suggest that the models’ performance at varying censoring rates and sample sizes is robust to the distribution of survival times. Thus, their performance under Weibull survival times was comparable to that of exponential survival times. Furthermore, we found that the extended Cox model outperformed other models under every combination of censoring, sample size and survival distribution.
经典 Cox 模型是生存分析中研究右删失数据最常用的方法。然而,它是基于比例危险(PH)的基本假设。当违反 PH 假设时,分层和扩展的修正 Cox 模型被广泛用作解决方案。然而,以前对修正 Cox 模型的比较并没有采用全面的蒙特卡洛模拟来对两种模型进行比较分析。在本文中,我们进行了广泛的蒙特卡洛模拟,比较了分层模型和扩展 Cox 模型在不同删失率、样本量和生存分布下的表现。我们的结果表明,模型在不同剔除率和样本量下的表现对生存时间的分布具有稳健性。因此,它们在 Weibull 生存时间下的表现与指数生存时间下的表现相当。此外,我们还发现,扩展 Cox 模型在各种删失率、样本量和生存时间分布组合下的表现都优于其他模型。
{"title":"Modified Cox Models: A Simulation Study on Different Survival Distributions, Censoring Rates, and Sample Sizes","authors":"Iketle Aretha Maharela, Lizelle Fletcher, Ding-Geng Chen","doi":"10.3390/math12182903","DOIUrl":"https://doi.org/10.3390/math12182903","url":null,"abstract":"The classical Cox model is the most popular procedure for studying right-censored data in survival analysis. However, it is based on the fundamental assumption of proportional hazards (PH). Modified Cox models, stratified and extended, have been widely employed as solutions when the PH assumption is violated. Nevertheless, prior comparisons of the modified Cox models did not employ comprehensive Monte-Carlo simulations to carry out a comparative analysis between the two models. In this paper, we conducted extensive Monte-Carlo simulation to compare the performance of the stratified and extended Cox models under varying censoring rates, sample sizes, and survival distributions. Our results suggest that the models’ performance at varying censoring rates and sample sizes is robust to the distribution of survival times. Thus, their performance under Weibull survival times was comparable to that of exponential survival times. Furthermore, we found that the extended Cox model outperformed other models under every combination of censoring, sample size and survival distribution.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249418","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Novel Classes on Generating Functions of the Products of (p,q)-Modified Pell Numbers with Several Bivariate Polynomials 关于(p,q)修正佩尔数与多个二元多项式乘积的生成函数的新类别
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182902
Ali Boussayoud, Salah Boulaaras, Ali Allahem
In this paper, using the symmetrizing operator δe1e22−l, we derive new generating functions of the products of p,q-modified Pell numbers with various bivariate polynomials, including Mersenne and Mersenne Lucas polynomials, Fibonacci and Lucas polynomials, bivariate Pell and bivariate Pell Lucas polynomials, bivariate Jacobsthal and bivariate Jacobsthal Lucas polynomials, bivariate Vieta–Fibonacci and bivariate Vieta–Lucas polynomials, and bivariate complex Fibonacci and bivariate complex Lucas polynomials.
本文利用对称算子δe1e22-l,推导出 p,q 修正佩尔数与各种二元多项式(包括梅森和梅森卢卡斯多项式、斐波纳契和卢卡斯多项式)乘积的新生成函数、二元佩尔多项式和二元佩尔卢卡斯多项式、二元雅各布斯塔尔多项式和二元雅各布斯塔尔卢卡斯多项式、二元维塔-斐波那契多项式和二元维塔-卢卡斯多项式,以及二元复斐波那契多项式和二元复卢卡斯多项式。
{"title":"Novel Classes on Generating Functions of the Products of (p,q)-Modified Pell Numbers with Several Bivariate Polynomials","authors":"Ali Boussayoud, Salah Boulaaras, Ali Allahem","doi":"10.3390/math12182902","DOIUrl":"https://doi.org/10.3390/math12182902","url":null,"abstract":"In this paper, using the symmetrizing operator δe1e22−l, we derive new generating functions of the products of p,q-modified Pell numbers with various bivariate polynomials, including Mersenne and Mersenne Lucas polynomials, Fibonacci and Lucas polynomials, bivariate Pell and bivariate Pell Lucas polynomials, bivariate Jacobsthal and bivariate Jacobsthal Lucas polynomials, bivariate Vieta–Fibonacci and bivariate Vieta–Lucas polynomials, and bivariate complex Fibonacci and bivariate complex Lucas polynomials.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the Solutions of Linear Systems over Additively Idempotent Semirings 论线性系统在可加可幂半环上的解
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182904
Álvaro Otero Sánchez, Daniel Camazón Portela, Juan Antonio López-Ramos
The aim of this article is to solve the system XA=Y, where A=(ai,j)∈Mn×m(S), Y∈Sm and X is an unknown vector of a size n, with S being an additively idempotent semiring. If the system has solutions, then we completely characterize its maximal one, and in the particular case where S is a generalized tropical semiring, a complete characterization of its solutions is provided as well as an explicit bound of the computational cost associated with its computation. Finally, we show how to apply this method to cryptanalyze two different key exchange protocols defined for a finite case and the tropical semiring, respectively.
本文的目的是求解系统 XA=Y,其中 A=(ai,j)∈Mn×m(S),Y∈Sm,X 是一个大小为 n 的未知向量,S 是一个可加可幂半iring。如果系统有解,那么我们就能完全描述其最大解,而在 S 是广义热带配线的特殊情况下,我们就能提供其解的完整描述,以及与其计算相关的计算成本的明确约束。最后,我们展示了如何应用这种方法对分别为有限情况和热带配子定义的两种不同密钥交换协议进行加密分析。
{"title":"On the Solutions of Linear Systems over Additively Idempotent Semirings","authors":"Álvaro Otero Sánchez, Daniel Camazón Portela, Juan Antonio López-Ramos","doi":"10.3390/math12182904","DOIUrl":"https://doi.org/10.3390/math12182904","url":null,"abstract":"The aim of this article is to solve the system XA=Y, where A=(ai,j)∈Mn×m(S), Y∈Sm and X is an unknown vector of a size n, with S being an additively idempotent semiring. If the system has solutions, then we completely characterize its maximal one, and in the particular case where S is a generalized tropical semiring, a complete characterization of its solutions is provided as well as an explicit bound of the computational cost associated with its computation. Finally, we show how to apply this method to cryptanalyze two different key exchange protocols defined for a finite case and the tropical semiring, respectively.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249419","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evolutionary Game and Simulation Analysis of New-Energy Vehicle Promotion in China Based on Reward and Punishment Mechanisms 基于奖惩机制的中国新能源汽车推广的演化博弈与仿真分析
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182900
Rongjiang Cai, Tao Zhang, Xi Wang, Qiaoran Jia, Shufang Zhao, Nana Liu, Xiaoguang Wang
In China, new-energy vehicles are viewed as the ultimate goal for the automobile industry, given the current focus on the “dual-carbon” target. Therefore, it is important to promote the sustainable development of this new-energy market and ensure a smooth transition from fuel-driven vehicles to new-energy vehicles. This study constructs a tripartite evolutionary game model involving vehicle enterprises, consumers, and the government. It improves the tripartite evolutionary game through the mechanisms of dynamic and static rewards and punishments, respectively, using real-world data. The results show the following. (1) A fluctuation is present in the sales of new-energy vehicles by enterprises and the active promotional behavior of the government. This fluctuation leads to instability, and the behavior is difficult to accurately predict, which is not conducive new-energy vehicles’ promotion and sales. (2) A static reward and punishment mechanism can change the fluctuation threshold or peak value. Nevertheless, the stability of the system’s strategy is not the main reason that the government has been actively promoting it for a long time. However, enterprises are still wavering between new-energy and fuel vehicles. (3) The linear dynamic reward and punishment mechanism also has its defects. Although they are considered the stability control strategy of the system, they are still not conducive to stability. (4) The nonlinear dynamic reward and punishment mechanism can help the system to achieve the ideal stabilization strategy.
在中国,新能源汽车被视为汽车行业的终极目标,因为当前的重点是 "双碳 "目标。因此,促进新能源汽车市场的可持续发展,确保燃油汽车向新能源汽车的平稳过渡至关重要。本研究构建了一个涉及整车企业、消费者和政府的三方演化博弈模型。利用实际数据,分别通过动态和静态奖惩机制对三方进化博弈进行了改进。结果表明(1) 企业的新能源汽车销售和政府的积极推广行为存在波动。这种波动导致了行为的不稳定性,行为难以准确预测,不利于新能源汽车的推广和销售。(2)静态奖惩机制可以改变波动阈值或峰值。尽管如此,制度策略的稳定性并不是政府长期以来积极推广的主要原因。但企业仍在新能源汽车和燃油汽车之间摇摆不定。(3)线性动态奖惩机制也有缺陷。虽然它们被认为是系统的稳定控制策略,但仍然不利于系统的稳定。(4) 非线性动态奖惩机制可以帮助系统实现理想的稳定策略。
{"title":"Evolutionary Game and Simulation Analysis of New-Energy Vehicle Promotion in China Based on Reward and Punishment Mechanisms","authors":"Rongjiang Cai, Tao Zhang, Xi Wang, Qiaoran Jia, Shufang Zhao, Nana Liu, Xiaoguang Wang","doi":"10.3390/math12182900","DOIUrl":"https://doi.org/10.3390/math12182900","url":null,"abstract":"In China, new-energy vehicles are viewed as the ultimate goal for the automobile industry, given the current focus on the “dual-carbon” target. Therefore, it is important to promote the sustainable development of this new-energy market and ensure a smooth transition from fuel-driven vehicles to new-energy vehicles. This study constructs a tripartite evolutionary game model involving vehicle enterprises, consumers, and the government. It improves the tripartite evolutionary game through the mechanisms of dynamic and static rewards and punishments, respectively, using real-world data. The results show the following. (1) A fluctuation is present in the sales of new-energy vehicles by enterprises and the active promotional behavior of the government. This fluctuation leads to instability, and the behavior is difficult to accurately predict, which is not conducive new-energy vehicles’ promotion and sales. (2) A static reward and punishment mechanism can change the fluctuation threshold or peak value. Nevertheless, the stability of the system’s strategy is not the main reason that the government has been actively promoting it for a long time. However, enterprises are still wavering between new-energy and fuel vehicles. (3) The linear dynamic reward and punishment mechanism also has its defects. Although they are considered the stability control strategy of the system, they are still not conducive to stability. (4) The nonlinear dynamic reward and punishment mechanism can help the system to achieve the ideal stabilization strategy.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249417","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain 基于 ABE 和区块链的保护隐私的电磁频谱共享交易方案
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182908
Xing Pu, Ruixian Wang, Xin Lu
The electromagnetic spectrum is a limited resource. With the widespread application of the electromagnetic spectrum in various fields, the contradiction between the demand for the electromagnetic spectrum and electromagnetic spectrum resources has become increasingly prominent. Spectrum sharing is an effective way to improve the utilization of the electromagnetic spectrum. However, there are many challenges in existing distributed electromagnetic spectrum trading based on blockchain technology. Since a blockchain does not provide privacy protection, the risk of privacy leakage during the trading process makes electromagnetic spectrum owners unwilling to share. In addition, a blockchain only guarantees integrity, and the imperfect trading dispute resolution mechanism causes electromagnetic spectrum owners to be afraid to share. Therefore, we propose a privacy-preserving electromagnetic-spectrum-sharing trading scheme based on blockchain and ABE. The scheme not only designs an ABE fine-grained access control model in ciphertext form but also constructs a re-encryption algorithm that supports trading arbitration to achieve privacy protection for electromagnetic spectrum trading. Finally, we experimentally evaluated the efficiency of the proposed electromagnetic spectrum trading scheme. The experimental results show that the electromagnetic spectrum trading scheme we propose was highly efficient.
电磁频谱是一种有限的资源。随着电磁频谱在各个领域的广泛应用,电磁频谱需求与电磁频谱资源之间的矛盾日益突出。频谱共享是提高电磁频谱利用率的有效途径。然而,现有的基于区块链技术的分布式电磁频谱交易存在诸多挑战。由于区块链不提供隐私保护,交易过程中隐私泄露的风险使得电磁频谱所有者不愿意共享。此外,区块链只能保证完整性,不完善的交易争议解决机制也导致电磁频谱所有者不敢共享。因此,我们提出了一种基于区块链和 ABE 的保护隐私的电磁频谱共享交易方案。该方案不仅设计了密文形式的ABE细粒度访问控制模型,还构建了支持交易仲裁的重加密算法,实现了电磁频谱交易的隐私保护。最后,我们对所提出的电磁频谱交易方案的效率进行了实验评估。实验结果表明,我们提出的电磁频谱交易方案效率很高。
{"title":"A Privacy-Preserving Electromagnetic-Spectrum-Sharing Trading Scheme Based on ABE and Blockchain","authors":"Xing Pu, Ruixian Wang, Xin Lu","doi":"10.3390/math12182908","DOIUrl":"https://doi.org/10.3390/math12182908","url":null,"abstract":"The electromagnetic spectrum is a limited resource. With the widespread application of the electromagnetic spectrum in various fields, the contradiction between the demand for the electromagnetic spectrum and electromagnetic spectrum resources has become increasingly prominent. Spectrum sharing is an effective way to improve the utilization of the electromagnetic spectrum. However, there are many challenges in existing distributed electromagnetic spectrum trading based on blockchain technology. Since a blockchain does not provide privacy protection, the risk of privacy leakage during the trading process makes electromagnetic spectrum owners unwilling to share. In addition, a blockchain only guarantees integrity, and the imperfect trading dispute resolution mechanism causes electromagnetic spectrum owners to be afraid to share. Therefore, we propose a privacy-preserving electromagnetic-spectrum-sharing trading scheme based on blockchain and ABE. The scheme not only designs an ABE fine-grained access control model in ciphertext form but also constructs a re-encryption algorithm that supports trading arbitration to achieve privacy protection for electromagnetic spectrum trading. Finally, we experimentally evaluated the efficiency of the proposed electromagnetic spectrum trading scheme. The experimental results show that the electromagnetic spectrum trading scheme we propose was highly efficient.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249099","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Incorporating Digital Footprints into Credit-Scoring Models through Model Averaging 通过模型平均法将数字足迹纳入信用评分模型
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182907
Linhui Wang, Jianping Zhu, Chenlu Zheng, Zhiyuan Zhang
Digital footprints provide crucial insights into individuals’ behaviors and preferences. Their role in credit scoring is becoming increasingly significant. Therefore, it is crucial to combine digital footprint data with traditional data for personal credit scoring. This paper proposes a novel credit-scoring model. First, lasso-logistic regression is used to select key variables that significantly impact the prediction results. Then, digital footprint variables are categorized based on business understanding, and candidate models are constructed from various combinations of these groups. Finally, the optimal weight is selected by minimizing the Kullback–Leibler loss. Subsequently, the final prediction model is constructed. Empirical analysis validates the advantages and feasibility of the proposed method in variable selection, coefficient estimation, and predictive accuracy. Furthermore, the model-averaging method provides the weights for each candidate model, providing managerial implications to identify beneficial variable combinations for credit scoring.
数字足迹为了解个人行为和偏好提供了重要依据。它们在信用评分中的作用正变得越来越重要。因此,将数字足迹数据与传统数据相结合进行个人信用评分至关重要。本文提出了一种新颖的信用评分模型。首先,采用套索-逻辑回归法选出对预测结果有重大影响的关键变量。然后,根据对业务的理解对数字足迹变量进行分类,并根据这些分组的不同组合构建候选模型。最后,通过最小化 Kullback-Leibler 损失来选择最佳权重。随后,构建最终预测模型。实证分析验证了所提方法在变量选择、系数估计和预测准确性方面的优势和可行性。此外,模型平均法还提供了每个候选模型的权重,为识别信用评分的有利变量组合提供了管理意义。
{"title":"Incorporating Digital Footprints into Credit-Scoring Models through Model Averaging","authors":"Linhui Wang, Jianping Zhu, Chenlu Zheng, Zhiyuan Zhang","doi":"10.3390/math12182907","DOIUrl":"https://doi.org/10.3390/math12182907","url":null,"abstract":"Digital footprints provide crucial insights into individuals’ behaviors and preferences. Their role in credit scoring is becoming increasingly significant. Therefore, it is crucial to combine digital footprint data with traditional data for personal credit scoring. This paper proposes a novel credit-scoring model. First, lasso-logistic regression is used to select key variables that significantly impact the prediction results. Then, digital footprint variables are categorized based on business understanding, and candidate models are constructed from various combinations of these groups. Finally, the optimal weight is selected by minimizing the Kullback–Leibler loss. Subsequently, the final prediction model is constructed. Empirical analysis validates the advantages and feasibility of the proposed method in variable selection, coefficient estimation, and predictive accuracy. Furthermore, the model-averaging method provides the weights for each candidate model, providing managerial implications to identify beneficial variable combinations for credit scoring.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249421","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LMKCDEY Revisited: Speeding Up Blind Rotation with Signed Evaluation Keys 重温 LMKCDEY:使用签名评估密钥加速盲旋转
IF 2.4 3区 数学 Q1 MATHEMATICS Pub Date : 2024-09-18 DOI: 10.3390/math12182909
Yongwoo Lee
Recently, Lee et al. introduced a novel blind rotation technique utilizing ring automorphisms also known as LMKCDEY. Among known prominent blind rotation methods, LMKCDEY stands out because of its minimal key size and efficient runtime for arbitrary secret keys, although Chillotti et al.’s approach, commonly referred to as CGGI, offers faster runtime when using binary or ternary secrets. In this paper, we propose an enhancement to LMKCDEY’s runtime by incorporating auxiliary keys that encrypt the negated values of secret key elements. Our method not only achieves faster execution than LMKCDEY but also maintains a smaller key size compared to the ternary version of CGGI. Moreover, the proposed technique is compatible with LMKCDEY with only minimal adjustments. Experimental results with OpenFHE demonstrate that our approach can improve bootstrapping runtime by 5–28%, depending on the chosen parameters.
最近,Lee 等人提出了一种利用环自动态的新型盲旋转技术,也称为 LMKCDEY。尽管 Chillotti 等人的方法(通常称为 CGGI)在使用二元或三元密钥时运行时间更快,但在已知的著名盲旋转方法中,LMKCDEY 因其最小的密钥大小和对任意密钥的高效运行时间而脱颖而出。在本文中,我们提出了一种增强 LMKCDEY 运行时间的方法,即加入辅助密钥,对密钥元素的否定值进行加密。与三元版 CGGI 相比,我们的方法不仅比 LMKCDEY 运行速度更快,而且保持了更小的密钥大小。此外,我们提出的技术与 LMKCDEY 兼容,只需做很小的调整。OpenFHE 的实验结果表明,根据所选参数的不同,我们的方法可以将引导运行时间缩短 5-28%。
{"title":"LMKCDEY Revisited: Speeding Up Blind Rotation with Signed Evaluation Keys","authors":"Yongwoo Lee","doi":"10.3390/math12182909","DOIUrl":"https://doi.org/10.3390/math12182909","url":null,"abstract":"Recently, Lee et al. introduced a novel blind rotation technique utilizing ring automorphisms also known as LMKCDEY. Among known prominent blind rotation methods, LMKCDEY stands out because of its minimal key size and efficient runtime for arbitrary secret keys, although Chillotti et al.’s approach, commonly referred to as CGGI, offers faster runtime when using binary or ternary secrets. In this paper, we propose an enhancement to LMKCDEY’s runtime by incorporating auxiliary keys that encrypt the negated values of secret key elements. Our method not only achieves faster execution than LMKCDEY but also maintains a smaller key size compared to the ternary version of CGGI. Moreover, the proposed technique is compatible with LMKCDEY with only minimal adjustments. Experimental results with OpenFHE demonstrate that our approach can improve bootstrapping runtime by 5–28%, depending on the chosen parameters.","PeriodicalId":18303,"journal":{"name":"Mathematics","volume":null,"pages":null},"PeriodicalIF":2.4,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142249102","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Mathematics
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1