首页 > 最新文献

International Journal of Computer Mathematics: Computer Systems Theory最新文献

英文 中文
Further potential applications of group theory in information security 群理论在信息安全中的进一步潜在应用
IF 0.8 Q4 Computer Science Pub Date : 2021-06-14 DOI: 10.1080/23799927.2021.1931455
B. Fine, M. Kreuzer, G. Rosenberger
Group theory, specifically the combinatorial group theory of finitely presented groups,has been utilized effectively in cryptology. Several new public key cryptosystems have been developed and this has ushered a new area in cryptography called group based cryptography. Braid groups have been suggested as possible platforms and this has led to what is called braid group cryptography. This has also had a profound effect on theoretical group theory as techniques have been found to analyse these group-based cryptosystems.The basic idea is that a finitely presented group can be described by a finite amount of data.This provides techniques to enormously compress and hide information. This suggests that we have only barely scraped the surface of using finitely presented groups for data control, security and storage. For example, we describe a far-reaching extension for controlling access to files which could be relevant in medical records.
群理论,特别是有限呈现群的组合群理论,在密码学中得到了有效的应用。一些新的公钥密码系统已经被开发出来,这为密码学开辟了一个新的领域,称为基于组的密码学。辫群被认为是可能的平台,这导致了所谓的辫群密码学。这也对理论群论产生了深远的影响,因为已经发现了分析这些基于群的密码系统的技术。其基本思想是,一个有限呈现的群体可以用有限数量的数据来描述。这提供了大量压缩和隐藏信息的技术。这表明我们仅仅触及了有限呈现组用于数据控制、安全和存储的表面。例如,我们描述了一个深远的扩展,用于控制对可能与医疗记录相关的文件的访问。
{"title":"Further potential applications of group theory in information security","authors":"B. Fine, M. Kreuzer, G. Rosenberger","doi":"10.1080/23799927.2021.1931455","DOIUrl":"https://doi.org/10.1080/23799927.2021.1931455","url":null,"abstract":"Group theory, specifically the combinatorial group theory of finitely presented groups,has been utilized effectively in cryptology. Several new public key cryptosystems have been developed and this has ushered a new area in cryptography called group based cryptography. Braid groups have been suggested as possible platforms and this has led to what is called braid group cryptography. This has also had a profound effect on theoretical group theory as techniques have been found to analyse these group-based cryptosystems.The basic idea is that a finitely presented group can be described by a finite amount of data.This provides techniques to enormously compress and hide information. This suggests that we have only barely scraped the surface of using finitely presented groups for data control, security and storage. For example, we describe a far-reaching extension for controlling access to files which could be relevant in medical records.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1080/23799927.2021.1931455","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72534204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM 关于Fujisaki-Okamoto变换在BIKE KEM中的适用性
IF 0.8 Q4 Computer Science Pub Date : 2021-05-30 DOI: 10.1080/23799927.2021.1930176
Nir Drucker, S. Gueron, Dusan Kostic, Edoardo Persichetti
The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of does not necessarily imply that the underlying PKE is δ-correct with , as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.
基于QC-MDPC代码的KEM BIKE是NIST PQC标准化项目的第三轮候选项目之一。它的第二轮规范文档描述了声称具有IND-CCA安全性的变体。安全性证明使用了Fujisaki-Okamoto变换和一个解码失败率(DFR)为(对于1级安全性)的解码器。然而,为了使IND-CCA证明成立,需要修改几个方面。主要问题是,使用DFR为的解码器并不一定意味着底层PKE是δ-正确的,如需要。在本文中,我们处理了必要的方面,以确保安全索赔是正确的。特别是,我们通过定义消息不可知PKE的概念来缩小证明中的差距。我们展示了基于BIKE版本的pke是消息不可知的。这意味着具有足够低DFR的解码器的BIKE也是一个IND-CCA KEM。
{"title":"On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM","authors":"Nir Drucker, S. Gueron, Dusan Kostic, Edoardo Persichetti","doi":"10.1080/23799927.2021.1930176","DOIUrl":"https://doi.org/10.1080/23799927.2021.1930176","url":null,"abstract":"The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of does not necessarily imply that the underlying PKE is δ-correct with , as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86476283","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Some properties of d-codes d码的一些性质
IF 0.8 Q4 Computer Science Pub Date : 2021-04-01 DOI: 10.1080/23799927.2021.1905715
Chunhua Cao, Haiyan Liu, Di Yang
Since the union and the production of two d-codes may not be d-codes, in this paper, we aim to give some necessary and sufficient conditions for them.
由于两个d码的并集和产生可能不是d码,本文给出了它们存在的充分必要条件。
{"title":"Some properties of d-codes","authors":"Chunhua Cao, Haiyan Liu, Di Yang","doi":"10.1080/23799927.2021.1905715","DOIUrl":"https://doi.org/10.1080/23799927.2021.1905715","url":null,"abstract":"Since the union and the production of two d-codes may not be d-codes, in this paper, we aim to give some necessary and sufficient conditions for them.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85265483","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Parallelism strategies for the tuneable golden-claw finding problem 可调金爪查找问题的并行化策略
IF 0.8 Q4 Computer Science Pub Date : 2021-03-04 DOI: 10.1080/23799927.2021.1884605
R. Azarderakhsh, Jean-François Biasse, R. Khatib, Brandon Langenberg, Benjamin Pring
In this paper we study a strategy for adapting the “Tiny Claw” Grover-based attack of Biasse and Pring (A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE, J. Math. Cryptol. 15 (2019), pp. 143–156) for attacking SIKE and abstract it under a realistic model of classical memory-access costs. Our results allow us to retain the almost quadratic reduction in the overheads involved with the implementing the quantum oracle in this cost model and demonstrate how the cost of the parallel version of this attack scales in a manner superior to that of a naive use of Grover’s algorithm. In order to investigate the utility of the Tiny Claw approach, we perform a quantum resource estimation of the classical and quantum resources required to attack various SIKE instances with Tiny Claw when when we are limited to hardware, finding interesting price-points.
在本文中,我们研究了一种策略,以适应Biasse和Pring基于Grover的“Tiny Claw”攻击(一种用于减少与Grover算法一起使用的量子预言器开销的框架,用于SIKE, J. Math的密码分析)。Cryptol. 15 (2019), pp. 143-156)攻击SIKE,并将其抽象在经典内存访问成本的现实模型下。我们的结果使我们能够保留在这个成本模型中实现量子预言器所涉及的开销的几乎二次减少,并演示了这种攻击的并行版本的成本如何以优于单纯使用Grover算法的方式进行扩展。为了研究Tiny Claw方法的效用,当我们限于硬件时,我们对使用Tiny Claw攻击各种SIKE实例所需的经典和量子资源进行了量子资源估计,找到了有趣的价格点。
{"title":"Parallelism strategies for the tuneable golden-claw finding problem","authors":"R. Azarderakhsh, Jean-François Biasse, R. Khatib, Brandon Langenberg, Benjamin Pring","doi":"10.1080/23799927.2021.1884605","DOIUrl":"https://doi.org/10.1080/23799927.2021.1884605","url":null,"abstract":"In this paper we study a strategy for adapting the “Tiny Claw” Grover-based attack of Biasse and Pring (A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE, J. Math. Cryptol. 15 (2019), pp. 143–156) for attacking SIKE and abstract it under a realistic model of classical memory-access costs. Our results allow us to retain the almost quadratic reduction in the overheads involved with the implementing the quantum oracle in this cost model and demonstrate how the cost of the parallel version of this attack scales in a manner superior to that of a naive use of Grover’s algorithm. In order to investigate the utility of the Tiny Claw approach, we perform a quantum resource estimation of the classical and quantum resources required to attack various SIKE instances with Tiny Claw when when we are limited to hardware, finding interesting price-points.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-03-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77321565","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A closer look at the multilinear cryptography using nilpotent groups 使用幂零群的多线性密码学
IF 0.8 Q4 Computer Science Pub Date : 2021-02-08 DOI: 10.1080/23799927.2021.2006314
Delaram Kahrobaei, A. Tortora, M. Tota
In Kahrobaei et al. [Multilinear cryptography using nilpotent groups, Proceedings of Elementary Theory of Groups and Group Rings, and Related Topics conference. Conference held at Fairfield University and at the Graduate Center, CUNY, New York, NY, USA, November 1–2, 2018, De Gruyter, 2020, pp. 127–133] we generalized the definition of a multilinear map to arbitrary groups and introduced two multiparty key-exchange protocols using nilpotent groups. In this paper we have a closer look at the protocols and will address some incorrect cryptanalysis which has been proposed in Roman'kov [Discrete logarithm for nilpotent groups and cryptanalysis of polylinear cryptographic system, Prikl. Diskretn. Mat. Suppl. (12), (2019), pp. 154–160].
Kahrobaei et al.[利用幂零群的多线性密码学],群与群环的基本理论论文集,及相关主题会议。在费尔菲尔德大学和研究生中心举行的会议,纽约,NY, USA, 11月1-2日,2018,De Gruyter, 2020, pp. 127-133]我们将多线性映射的定义推广到任意群,并引入了两个使用幂零群的多方密钥交换协议。在本文中,我们仔细研究了这些协议,并将解决在Roman'kov[幂零群的离散对数]和多线性密码系统的密码分析中提出的一些错误的密码分析。Diskretn。垫,增刊。(12), (2019), pp. 154-160]。
{"title":"A closer look at the multilinear cryptography using nilpotent groups","authors":"Delaram Kahrobaei, A. Tortora, M. Tota","doi":"10.1080/23799927.2021.2006314","DOIUrl":"https://doi.org/10.1080/23799927.2021.2006314","url":null,"abstract":"In Kahrobaei et al. [Multilinear cryptography using nilpotent groups, Proceedings of Elementary Theory of Groups and Group Rings, and Related Topics conference. Conference held at Fairfield University and at the Graduate Center, CUNY, New York, NY, USA, November 1–2, 2018, De Gruyter, 2020, pp. 127–133] we generalized the definition of a multilinear map to arbitrary groups and introduced two multiparty key-exchange protocols using nilpotent groups. In this paper we have a closer look at the protocols and will address some incorrect cryptanalysis which has been proposed in Roman'kov [Discrete logarithm for nilpotent groups and cryptanalysis of polylinear cryptographic system, Prikl. Diskretn. Mat. Suppl. (12), (2019), pp. 154–160].","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-02-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91086013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Efficient single round attribute-based authenticated key exchange protocol 高效的单轮基于属性的认证密钥交换协议
IF 0.8 Q4 Computer Science Pub Date : 2021-01-28 DOI: 10.1080/23799927.2021.1873192
Suvradip Chakraborty, Y. S. Rao, C. Rangan
ABSTRACT Attribute-Based Authenticated Key Exchange (ABAKE) protocols allow two or more users to establish a shared key and achieve mutual authentication over an insecure network, while providing fine-grained access control over transmitted data. The existing ABAKE protocols are very inefficient, requiring a large number (polynomial in the size of the access policies) of pairing and exponentiation operations. This presents a major hindrance in the real-world deployment of these protocols. In this work, we present a construction of ABAKE protocol where the number of pairing operations is constant (to be precise only 7) and the number of exponentiation operations is linear to the number of clauses in the disjunctive normal form representing the general access policies. To this end, we construct an Attribute-Based Signcryption (ABSC) scheme with constant number of pairings, and use it as the main building block in our ABAKE construction. This also gives the first construction of ABSC schemes with constant number of pairings for general purpose access policies in the standard model. Another important and desirable feature of our ABAKE construction is that it is round-optimal, i.e. it is a single round protocol. We analyse the security of our ABAKE construction in the Attribute-Based extended Canetti-Krawzyck (ABeCK) model, and prove its security assuming the hardness of a variant of the Bilinear Diffie-Hellman Exponent problem in the random oracle model.
基于属性的认证密钥交换(ABAKE)协议允许两个或多个用户在不安全的网络上建立共享密钥并实现相互认证,同时对传输的数据提供细粒度的访问控制。现有的ABAKE协议效率非常低,需要大量的配对和幂运算(访问策略大小的多项式)。这在实际部署这些协议时构成了一个主要障碍。在本文中,我们提出了一个ABAKE协议的构造,其中配对操作的数量是恒定的(精确地说只有7个),幂运算的数量与表示一般访问策略的析取范式子句的数量成线性关系。为此,我们构造了一个具有常数对的基于属性的签名加密(ABSC)方案,并将其作为ABAKE结构的主要构建块。这也给出了标准模型中用于通用访问策略的具有常数对的ABSC方案的第一个构造。我们的ABAKE构造的另一个重要和理想的特性是它是轮优的,即它是一个单轮协议。我们在基于属性的扩展Canetti-Krawzyck (ABeCK)模型中分析了ABAKE结构的安全性,并在假设随机预言模型中双线性Diffie-Hellman指数问题的一个变体的硬度下证明了它的安全性。
{"title":"Efficient single round attribute-based authenticated key exchange protocol","authors":"Suvradip Chakraborty, Y. S. Rao, C. Rangan","doi":"10.1080/23799927.2021.1873192","DOIUrl":"https://doi.org/10.1080/23799927.2021.1873192","url":null,"abstract":"ABSTRACT Attribute-Based Authenticated Key Exchange (ABAKE) protocols allow two or more users to establish a shared key and achieve mutual authentication over an insecure network, while providing fine-grained access control over transmitted data. The existing ABAKE protocols are very inefficient, requiring a large number (polynomial in the size of the access policies) of pairing and exponentiation operations. This presents a major hindrance in the real-world deployment of these protocols. In this work, we present a construction of ABAKE protocol where the number of pairing operations is constant (to be precise only 7) and the number of exponentiation operations is linear to the number of clauses in the disjunctive normal form representing the general access policies. To this end, we construct an Attribute-Based Signcryption (ABSC) scheme with constant number of pairings, and use it as the main building block in our ABAKE construction. This also gives the first construction of ABSC schemes with constant number of pairings for general purpose access policies in the standard model. Another important and desirable feature of our ABAKE construction is that it is round-optimal, i.e. it is a single round protocol. We analyse the security of our ABAKE construction in the Attribute-Based extended Canetti-Krawzyck (ABeCK) model, and prove its security assuming the hardness of a variant of the Bilinear Diffie-Hellman Exponent problem in the random oracle model.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76605242","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A note on improper DP-colouring of planar graphs 关于平面图形dp着色不当的一个注记
IF 0.8 Q4 Computer Science Pub Date : 2021-01-20 DOI: 10.1080/23799927.2021.1872707
Hongyan Cai, Qiang Sun
ABSTRACT DP-colouring (also known as correspondence colouring), introduced by Dvořák and Postle, is a generalization of list colouring. Many results on list-colouring of graphs, especially of planar graphs, have been extended to the setting of DP-colouring. Recently, Pongpat and Kittikorn [P. Sittitrai and K. Nakprasit, Suffficient conditions on planar graphs to have a relaxed DP-3-colourability, Graphs and Combinatorics 35 (2019), pp. 837–845.] introduced DP- -colouring to generalize -colouring and -choosability. They proved that every planar graph G without -cycles is DP- -colourable. In this note, we show the following results:(1) Every planar graph G without -cycles is DP- -colourable; (2) Every planar graph G without -cycles is DP- -colourable; (3) Every planar graph G without -cycles is DP- -colourable.
dp -着色(也称为对应着色)是由Dvořák和Postle提出的对列表着色的一种推广。许多关于图,特别是平面图的列表着色的结果,已经推广到dp着色的设置。最近,Pongpat和Kittikorn [P。Sittitrai和K. Nakprasit,平面图具有松弛dp -3可色性的充分条件,图与组合35 (2019),pp. 837-845。介绍了DP-着色,以推广-着色和-选择性。他们证明了每一个无环的平面图G都是DP可着色的。在这篇笔记中,我们证明了以下结果:(1)每一个没有-环的平面图G都是DP-可着色的;(2)所有不带-环的平面图G都是DP-可着色的;(3)无-环的平面图G均可DP-着色。
{"title":"A note on improper DP-colouring of planar graphs","authors":"Hongyan Cai, Qiang Sun","doi":"10.1080/23799927.2021.1872707","DOIUrl":"https://doi.org/10.1080/23799927.2021.1872707","url":null,"abstract":"ABSTRACT DP-colouring (also known as correspondence colouring), introduced by Dvořák and Postle, is a generalization of list colouring. Many results on list-colouring of graphs, especially of planar graphs, have been extended to the setting of DP-colouring. Recently, Pongpat and Kittikorn [P. Sittitrai and K. Nakprasit, Suffficient conditions on planar graphs to have a relaxed DP-3-colourability, Graphs and Combinatorics 35 (2019), pp. 837–845.] introduced DP- -colouring to generalize -colouring and -choosability. They proved that every planar graph G without -cycles is DP- -colourable. In this note, we show the following results:(1) Every planar graph G without -cycles is DP- -colourable; (2) Every planar graph G without -cycles is DP- -colourable; (3) Every planar graph G without -cycles is DP- -colourable.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80301319","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Restrained Italian domination in trees 意大利人对树木的控制受到了限制
IF 0.8 Q4 Computer Science Pub Date : 2021-01-16 DOI: 10.1080/23799927.2021.1973567
Kijung Kim
Let be a graph. A subset D of V is a restrained dominating set if every vertex in is adjacent to a vertex in D and to a vertex in . The restrained domination number, denoted by , is the smallest cardinality of a restrained dominating set of G. A function is a restrained Italian dominating function on G if (i) for each vertex for which , it holds that , (ii) the subgraph induced by has no isolated vertices. The restrained Italian domination number, denoted by , is the minimum weight taken over all restrained Italian dominating functions of G. It is known that for any graph G. In this paper, we characterize the trees T for which , and we also characterize the trees T for which .
让我们画个图。V的子集D是一个受约束的支配集,如果每个顶点in与D中的一个顶点相邻,并且与顶点in相邻。表示的约束支配数是G的约束支配集的最小基数。如果(i)对于每个顶点,函数是G上的约束意大利支配函数,对于该顶点,(ii)所诱导的子图没有孤立的顶点。约束意式支配数表示为g的所有约束意式支配函数所占的最小权值。已知,对于任意图g,我们对其树T进行了表征,对其树T也进行了表征。
{"title":"Restrained Italian domination in trees","authors":"Kijung Kim","doi":"10.1080/23799927.2021.1973567","DOIUrl":"https://doi.org/10.1080/23799927.2021.1973567","url":null,"abstract":"Let be a graph. A subset D of V is a restrained dominating set if every vertex in is adjacent to a vertex in D and to a vertex in . The restrained domination number, denoted by , is the smallest cardinality of a restrained dominating set of G. A function is a restrained Italian dominating function on G if (i) for each vertex for which , it holds that , (ii) the subgraph induced by has no isolated vertices. The restrained Italian domination number, denoted by , is the minimum weight taken over all restrained Italian dominating functions of G. It is known that for any graph G. In this paper, we characterize the trees T for which , and we also characterize the trees T for which .","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76046478","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Induced H-packing k-partition of graphs 图的诱导h -填充k划分
IF 0.8 Q4 Computer Science Pub Date : 2021-01-15 DOI: 10.1080/23799927.2020.1871418
S. Raja, I. Rajasingh, Antony Xavier
ABSTRACT The minimum induced H-packing k-partition number is denoted by . The induced H-packing k-partition number denoted by is defined as where the minimum is taken over all H-packings of G. In this paper, we obtain the induced -packing k-partition number for trees, slim trees, split graphs, complete bipartite graphs, grids and circulant graphs. We also deal with networks having perfect -packing where is a claw on four vertices. We prove that an induced -packing k-partition problem is NP-Complete. Further we prove that the induced -packing k-partition number of is 2 for all hypercube networks with perfect -packing and prove that for all locally twisted cubes with perfect -packing.
最小诱导h -填充k-划分数表示为。本文给出了树、细长树、分裂图、完全二部图、网格和循环图的诱导-填充k-划分数。我们还处理具有完美填充的网络,其中四个顶点上有一个爪。证明了一类诱导填充k划分问题是np完全的。进一步证明了所有具有完美填充的超立方体网络的诱导填充k划分数为2,并证明了所有具有完美填充的局部扭曲立方体的诱导填充k划分数为2。
{"title":"Induced H-packing k-partition of graphs","authors":"S. Raja, I. Rajasingh, Antony Xavier","doi":"10.1080/23799927.2020.1871418","DOIUrl":"https://doi.org/10.1080/23799927.2020.1871418","url":null,"abstract":"ABSTRACT The minimum induced H-packing k-partition number is denoted by . The induced H-packing k-partition number denoted by is defined as where the minimum is taken over all H-packings of G. In this paper, we obtain the induced -packing k-partition number for trees, slim trees, split graphs, complete bipartite graphs, grids and circulant graphs. We also deal with networks having perfect -packing where is a claw on four vertices. We prove that an induced -packing k-partition problem is NP-Complete. Further we prove that the induced -packing k-partition number of is 2 for all hypercube networks with perfect -packing and prove that for all locally twisted cubes with perfect -packing.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87888717","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Applicability of MMRR load balancing algorithm in cloud computing MMRR负载均衡算法在云计算中的适用性
IF 0.8 Q4 Computer Science Pub Date : 2020-12-14 DOI: 10.1080/23799927.2020.1854864
Abiodun Kazeem Moses, J. B. Awotunde, R. Ogundokun, S. Misra, E. Adeniyi
One of cloud computing’s fundamental problems is the balancing of loads, which is essential for evenly distributing the workload across all nodes. This study proposes a new load balancing algorithm, which combines maximum-minimum and round-robin (MMRR) algorithm so that tasks with long execution time are allocated using maximum-minimum and tasks with lowest execution task will be assigned using round-robin. Cloud analyst tool was used to introduce the new load balancing techniques, and a comparative analysis with the existing algorithm was conducted to optimize cloud services to clients. The study findings indicate that ’MMRR has brought significant changes to cloud services. MMRR performed better from the algorithms tested based on the whole response time and cost-effectiveness (89%). The study suggested that MMRR should be implemented for enhancing user satisfaction in the cloud service.
云计算的基本问题之一是负载平衡,这对于在所有节点上均匀分配工作负载至关重要。本文提出了一种新的负载均衡算法,将最大最小和轮询(MMRR)算法相结合,对执行时间长的任务采用最大最小分配,对执行时间最短的任务采用轮询分配。利用云分析工具引入新的负载均衡技术,并与现有算法进行对比分析,优化客户端云服务。研究结果表明,MMRR给云服务带来了重大变化。从基于整个响应时间和成本效益的算法测试来看,MMRR表现更好(89%)。本研究建议应实施MMRR,以提高云服务的用户满意度。
{"title":"Applicability of MMRR load balancing algorithm in cloud computing","authors":"Abiodun Kazeem Moses, J. B. Awotunde, R. Ogundokun, S. Misra, E. Adeniyi","doi":"10.1080/23799927.2020.1854864","DOIUrl":"https://doi.org/10.1080/23799927.2020.1854864","url":null,"abstract":"One of cloud computing’s fundamental problems is the balancing of loads, which is essential for evenly distributing the workload across all nodes. This study proposes a new load balancing algorithm, which combines maximum-minimum and round-robin (MMRR) algorithm so that tasks with long execution time are allocated using maximum-minimum and tasks with lowest execution task will be assigned using round-robin. Cloud analyst tool was used to introduce the new load balancing techniques, and a comparative analysis with the existing algorithm was conducted to optimize cloud services to clients. The study findings indicate that ’MMRR has brought significant changes to cloud services. MMRR performed better from the algorithms tested based on the whole response time and cost-effectiveness (89%). The study suggested that MMRR should be implemented for enhancing user satisfaction in the cloud service.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2020-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73130008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
期刊
International Journal of Computer Mathematics: Computer Systems Theory
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1