首页 > 最新文献

Computer Journal最新文献

英文 中文
Improved Key Recovery Attacks on Simplified Version of K2 Stream Cipher 改进的K2流密码简化版密钥恢复攻击
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa154
Sudong Ma;Jie Guan
The K2 stream cipher, designed for 32-bit words, is an ISO/IEC 18033 standard and is listed as a recommended algorithm used by the Japanese government in the CRYPTREC project. The main feature of the K2 algorithm is the use of a dynamic feedback control mechanism between the two linear feedback shift registers, which makes the analysis of the K2 algorithm more difficult. In this paper, for its simplified version algorithm, a key recovery attack is performed by using differential attacks. Firstly, for the unknown key, the same IV is fixed in two chosen IV differential attacks, and we use the input differences and the output differences of the S-box to recover the input of S-box; the internal state values can be uniquely determined by taking intersection of the input of S-box. This technology is used to improve the key recovery attack of seven-round algorithm proposed by Deike Priemuth-Schmid. Secondly, we find the constraint relationship between the keystream equations and the unknown differences by introducing the guess difference bit and eliminate the impossible differences by the constraint relationship. Thus, we expand the key recovery attack from seven to nine rounds. The time complexity of the attack is $boldsymbol{O} boldsymbol{(2^{113.93})}$, the data complexity is $boldsymbol{O}boldsymbol{(2^{8.71})}$ and the success rate is $textbf{99.07%}$.
K2流密码是为32位字设计的,是ISO/IEC 18033标准,被列为日本政府在CRYPTREC项目中使用的推荐算法。K2算法的主要特点是在两个线性反馈移位寄存器之间使用了动态反馈控制机制,这使得K2算法的分析更加困难。在本文中,对于其简化版本的算法,使用差分攻击来执行密钥恢复攻击。首先,对于未知密钥,在两个选择的IV差分攻击中,相同的IV是固定的,我们使用S盒的输入差和输出差来恢复S盒的输出;可以通过取S框的输入的交集来唯一地确定内部状态值。该技术用于改进Deike-Priemuth-Schmid提出的七轮算法的密钥恢复攻击。其次,通过引入猜测差分位,找到密钥流方程与未知差分之间的约束关系,并利用该约束关系消除不可能的差分。因此,我们将关键恢复攻击从七轮扩大到九轮。该攻击的时间复杂度为$boldsymbol{O}boldsymbol{(2^{113.93})}$,数据复杂度为$ boldssymbol{0}bold symbol{(2^{8.71})}$,成功率为$textbf{99.07%}$。
{"title":"Improved Key Recovery Attacks on Simplified Version of K2 Stream Cipher","authors":"Sudong Ma;Jie Guan","doi":"10.1093/comjnl/bxaa154","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa154","url":null,"abstract":"The K2 stream cipher, designed for 32-bit words, is an ISO/IEC 18033 standard and is listed as a recommended algorithm used by the Japanese government in the CRYPTREC project. The main feature of the K2 algorithm is the use of a dynamic feedback control mechanism between the two linear feedback shift registers, which makes the analysis of the K2 algorithm more difficult. In this paper, for its simplified version algorithm, a key recovery attack is performed by using differential attacks. Firstly, for the unknown key, the same IV is fixed in two chosen IV differential attacks, and we use the input differences and the output differences of the S-box to recover the input of S-box; the internal state values can be uniquely determined by taking intersection of the input of S-box. This technology is used to improve the key recovery attack of seven-round algorithm proposed by Deike Priemuth-Schmid. Secondly, we find the constraint relationship between the keystream equations and the unknown differences by introducing the guess difference bit and eliminate the impossible differences by the constraint relationship. Thus, we expand the key recovery attack from seven to nine rounds. The time complexity of the attack is \u0000<tex>$boldsymbol{O} boldsymbol{(2^{113.93})}$</tex>\u0000, the data complexity is \u0000<tex>$boldsymbol{O}boldsymbol{(2^{8.71})}$</tex>\u0000 and the success rate is \u0000<tex>$textbf{99.07%}$</tex>\u0000.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa154","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Private Set Operations Over Encrypted Cloud Dataset and Applications 加密云数据集和应用的私有集操作
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa123
Mojtaba Rafiee;Shahram Khazaei
We introduce the notion of private set operations (PSO) as a symmetric-key primitive in the cloud scenario, where a client securely outsources his dataset to a cloud service provider and later privately issues queries in the form of common set operations. We define a syntax and security notion for PSO and propose a general construction that satisfies it. There are two main ingredients to our PSO scheme: an adjustable join (Adjoin) scheme (MIT-CSAIL-TR-2012-006 (2012) Cryptographic treatment of CryptDB's adjustable join. http://people.csail.mit.edu/nickolai/papers/popa-join-tr.pdf) and a tuple set (TSet) scheme (Cash, D., Jarecki, S., Jutla, C. S., Krawczyk, H., Rosu, M.-C., and Steiner, M. (2013) Highly-Scalable Searchable Symmetric Encryption With Support for Boolean Queries. 33rd Annual Cryptology Conf., Santa Barbara, CA, August 18–22, pp. 353–373. Springer, Berlin, Heidelberg). We also propose an Adjoin construction that is substantially more efficient (in computation and storage) than the previous ones (Mironov, I., Segev, G., and Shahaf, I. (2017) Strengthening the Security of Encrypted Databases: Non-Transitive Joins. 15th Int. Conf., TCC 2017, Baltimore, MD, USA, November 12–15, pp. 631–661. Springer, Cham) due to the hardness assumption that we rely on, while retaining the same security notion. The proposed PSO scheme can be used to perform join queries on encrypted databases without revealing the duplicate patterns in the unqueried columns, which is inherent to an Adjoin scheme. In addition, we also show that the PSO scheme can be used to perform Boolean search queries on a collection of encrypted documents. We also provide standard security proofs for our constructions and present detailed efficiency evaluation and compare them with well-known previous ones.
我们引入了私有集操作(PSO)的概念,将其作为云场景中的对称密钥原语,其中客户端将其数据集安全地外包给云服务提供商,然后以公共集操作的形式私下发布查询。我们为PSO定义了一个语法和安全概念,并提出了一个满足它的一般构造。我们的PSO方案有两个主要组成部分:一个可调联接(Adjoin)方案(MIT-CSAIL-TR-2012-006(2012)CryptDB可调联接的密码处理。http://people.csail.mit.edu/nickolai/papers/popa-join-tr.pdf)以及元组集(TSet)方案(Cash,D.,Jarecki,S.,Jutla,C.S.,Krawczyk,H.,Rosu,M.-C和Steiner,M.(2013)支持布尔查询的高度可扩展可搜索对称加密。第33届密码学年会,加利福尼亚州圣巴巴拉,8月18-22日,第353–373页。施普林格、柏林、海德堡)。我们还提出了一种Adjoin构造,它比以前的构造(Mironov,I.,Segev,G.和Shahaf,I.)在计算和存储方面效率高得多(2017)《加强加密数据库的安全性:非传递连接》。第15届国际会议,TCC 2017,美国马里兰州巴尔的摩,11月12-15日,第631-661页。Springer,Cham),这是由于我们所依赖的坚硬假设,同时保留了相同的安全概念。所提出的PSO方案可以用于在加密数据库上执行联接查询,而不会暴露出未查询列中的重复模式,这是Adjoin方案所固有的。此外,我们还证明了PSO方案可以用于对加密文档的集合执行布尔搜索查询。我们还为我们的构造提供了标准的安全性证明,并给出了详细的效率评估,并将其与以前的著名构造进行了比较。
{"title":"Private Set Operations Over Encrypted Cloud Dataset and Applications","authors":"Mojtaba Rafiee;Shahram Khazaei","doi":"10.1093/comjnl/bxaa123","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa123","url":null,"abstract":"We introduce the notion of private set operations (PSO) as a symmetric-key primitive in the cloud scenario, where a client securely outsources his dataset to a cloud service provider and later privately issues queries in the form of common set operations. We define a syntax and security notion for PSO and propose a general construction that satisfies it. There are two main ingredients to our PSO scheme: an adjustable join (Adjoin) scheme (MIT-CSAIL-TR-2012-006 (2012) Cryptographic treatment of CryptDB's adjustable join. http://people.csail.mit.edu/nickolai/papers/popa-join-tr.pdf) and a tuple set (TSet) scheme (Cash, D., Jarecki, S., Jutla, C. S., Krawczyk, H., Rosu, M.-C., and Steiner, M. (2013) Highly-Scalable Searchable Symmetric Encryption With Support for Boolean Queries. 33rd Annual Cryptology Conf., Santa Barbara, CA, August 18–22, pp. 353–373. Springer, Berlin, Heidelberg). We also propose an Adjoin construction that is substantially more efficient (in computation and storage) than the previous ones (Mironov, I., Segev, G., and Shahaf, I. (2017) Strengthening the Security of Encrypted Databases: Non-Transitive Joins. 15th Int. Conf., TCC 2017, Baltimore, MD, USA, November 12–15, pp. 631–661. Springer, Cham) due to the hardness assumption that we rely on, while retaining the same security notion. The proposed PSO scheme can be used to perform join queries on encrypted databases without revealing the duplicate patterns in the unqueried columns, which is inherent to an Adjoin scheme. In addition, we also show that the PSO scheme can be used to perform Boolean search queries on a collection of encrypted documents. We also provide standard security proofs for our constructions and present detailed efficiency evaluation and compare them with well-known previous ones.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa123","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Dynamic QoS-Aware Cloud Service Selection Using Best-Worst Method and Timeslot Weighted Satisfaction Scores 基于最佳-最差方法和时隙加权满意度分数的动态qos感知云服务选择
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa039
Falak Nawaz;Naeem Khalid Janjua
The number of cloud services has dramatically increased over the past few years. Consequently, finding a service with the most suitable quality of service (QoS) criteria matching the user's requirements is becoming a challenging task. Although various decision-making methods have been proposed to help users to find their required cloud services, some uncertainties such as dynamic QoS variations hamper the users from employing such methods. Additionally, the current approaches use either static or average QoS values for cloud service selection and do not consider dynamic QoS variations. In this paper, we overcome this drawback by developing a broker-based approach for cloud service selection. In this approach, we use recently monitored QoS values to find a timeslot weighted satisfaction score that represents how well a service satisfies the user's QoS requirements. The timeslot weighted satisfaction score is then used in Best-Worst Method, which is a multi-criteria decision-making method, to rank the available cloud services. The proposed approach is validated using Amazon's Elastic Compute Cloud (EC2) cloud services performance data. The results show that the proposed approach leads to the selection of more suitable cloud services and is also efficient in terms of performance compared to the existing analytic hierarchy process-based cloud service selection approaches.
在过去几年中,云服务的数量急剧增加。因此,找到具有与用户需求相匹配的最合适的服务质量(QoS)标准的服务正成为一项具有挑战性的任务。尽管已经提出了各种决策方法来帮助用户找到他们所需的云服务,但一些不确定性,如动态QoS变化,阻碍了用户使用这种方法。此外,当前的方法使用静态或平均QoS值来选择云服务,并且不考虑动态QoS变化。在本文中,我们通过开发一种基于代理的云服务选择方法来克服这一缺点。在这种方法中,我们使用最近监测到的QoS值来找到一个时隙加权的满意度分数,该分数表示服务满足用户QoS要求的程度。然后,在最佳-最差方法中使用时隙加权的满意度得分来对可用的云服务进行排名,该方法是一种多准则决策方法。使用亚马逊的弹性计算云(EC2)云服务性能数据验证了所提出的方法。结果表明,与现有的基于层次分析法的云服务选择方法相比,所提出的方法可以选择更合适的云服务,并且在性能方面也是有效的。
{"title":"Dynamic QoS-Aware Cloud Service Selection Using Best-Worst Method and Timeslot Weighted Satisfaction Scores","authors":"Falak Nawaz;Naeem Khalid Janjua","doi":"10.1093/comjnl/bxaa039","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa039","url":null,"abstract":"The number of cloud services has dramatically increased over the past few years. Consequently, finding a service with the most suitable quality of service (QoS) criteria matching the user's requirements is becoming a challenging task. Although various decision-making methods have been proposed to help users to find their required cloud services, some uncertainties such as dynamic QoS variations hamper the users from employing such methods. Additionally, the current approaches use either static or average QoS values for cloud service selection and do not consider dynamic QoS variations. In this paper, we overcome this drawback by developing a broker-based approach for cloud service selection. In this approach, we use recently monitored QoS values to find a timeslot weighted satisfaction score that represents how well a service satisfies the user's QoS requirements. The timeslot weighted satisfaction score is then used in Best-Worst Method, which is a multi-criteria decision-making method, to rank the available cloud services. The proposed approach is validated using Amazon's Elastic Compute Cloud (EC2) cloud services performance data. The results show that the proposed approach leads to the selection of more suitable cloud services and is also efficient in terms of performance compared to the existing analytic hierarchy process-based cloud service selection approaches.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa039","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Minimum Status, Matching and Domination of Graphs 图的最小状态、匹配与支配
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa057
Caixia Liang;Bo Zhou;Haiyan Guo
Given a graph, the status of a vertex is the sum of the distances between the vertex and all other vertices. The minimum status of a graph is the minimum of statuses of all vertices of this graph. We give a sharp upper bound for the minimum status of a connected graph with fixed order and matching number (domination number, respectively) and characterize the unique trees achieving the bound. We also determine the unique tree such that its minimum status is as small as possible when order and matching number (domination number, respectively) are fixed.
给定一个图,一个顶点的状态是该顶点与所有其他顶点之间距离的总和。图的最小状态是该图的所有顶点的状态的最小值。我们给出了具有固定阶和匹配数(分别为支配数)的连通图的最小状态的一个尖锐上界,并刻画了实现该上界的唯一树。我们还确定了唯一树,使得当顺序和匹配数(分别为支配数)固定时,其最小状态尽可能小。
{"title":"Minimum Status, Matching and Domination of Graphs","authors":"Caixia Liang;Bo Zhou;Haiyan Guo","doi":"10.1093/comjnl/bxaa057","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa057","url":null,"abstract":"Given a graph, the status of a vertex is the sum of the distances between the vertex and all other vertices. The minimum status of a graph is the minimum of statuses of all vertices of this graph. We give a sharp upper bound for the minimum status of a connected graph with fixed order and matching number (domination number, respectively) and characterize the unique trees achieving the bound. We also determine the unique tree such that its minimum status is as small as possible when order and matching number (domination number, respectively) are fixed.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa057","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
CutTheTail: An Accurate and Space-Efficient Heuristic Algorithm for Influence Maximization CutTheTail:一种精确且空间高效的影响最大化启发式算法
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa049
Diana Popova;Ken-ichi Kawarabayashi;Alex Thomo
Algorithmic problem of computing the most influential nodes in an arbitrary graph (influence maximization) is an important theoretical and practical problem and has been extensively studied for decades. For massive graphs (e.g. modelling huge social networks), randomized algorithms are the answer as the exact computation is prohibitively complex, both for runtime and space. This paper concentrates on developing new accurate and efficient randomized algorithms that drastically cut the memory footprint and scale up the computation of the most influential nodes. Implementing the Reverse Influence Sampling method proposed by Borgs, Brautbar, Chayes and Lucier in 2013, we engineered a novel algorithm, CutTheTail (CTT), which solves the problem of influence maximization (IM) while using up to five orders of magnitude smaller space than the existing renown algorithms. CTT is a heuristic algorithm. We tested the accuracy of CTT on large real-world graphs using Monte Carlo simulation as the benchmark and comparing the quality of CTT solution to the algorithms with theoretically proven guaranteed approximation to optimal. Experiments show that CTT provides solutions with the quality equal to the quality of such algorithms. Savings in required space allow to successfully run CTT on a consumer-grade laptop for a graph with almost a billion of edges. To the best of our knowledge, no other IM algorithm can compute a solution on such a scale using a 16 GB RAM laptop.
计算任意图中最具影响力节点的算法问题(影响力最大化)是一个重要的理论和实践问题,几十年来一直被广泛研究。对于海量图(例如,为庞大的社交网络建模),随机算法是答案,因为无论是在运行时间还是空间上,精确计算都非常复杂。本文致力于开发新的准确高效的随机算法,该算法可以大幅减少内存占用,并扩大最具影响力节点的计算规模。根据Borgs、Brautbar、Chayes和Lucier在2013年提出的反向影响采样方法,我们设计了一种新的算法CutTheTail(CTT),它解决了影响最大化(IM)的问题,同时使用了比现有著名算法小五个数量级的空间。CTT是一种启发式算法。我们使用蒙特卡罗模拟作为基准,在大型真实世界图上测试了CTT的准确性,并将CTT解决方案的质量与理论上证明的保证近似为最优的算法进行了比较。实验表明,CTT提供的解决方案的质量与此类算法的质量相等。所需空间的节省使CTT能够在消费级笔记本电脑上成功运行,用于具有近十亿条边的图形。据我们所知,没有其他IM算法可以使用16GB RAM笔记本电脑计算出如此规模的解决方案。
{"title":"CutTheTail: An Accurate and Space-Efficient Heuristic Algorithm for Influence Maximization","authors":"Diana Popova;Ken-ichi Kawarabayashi;Alex Thomo","doi":"10.1093/comjnl/bxaa049","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa049","url":null,"abstract":"Algorithmic problem of computing the most influential nodes in an arbitrary graph (influence maximization) is an important theoretical and practical problem and has been extensively studied for decades. For massive graphs (e.g. modelling huge social networks), randomized algorithms are the answer as the exact computation is prohibitively complex, both for runtime and space. This paper concentrates on developing new accurate and efficient randomized algorithms that drastically cut the memory footprint and scale up the computation of the most influential nodes. Implementing the Reverse Influence Sampling method proposed by Borgs, Brautbar, Chayes and Lucier in 2013, we engineered a novel algorithm, CutTheTail (CTT), which solves the problem of influence maximization (IM) while using up to five orders of magnitude smaller space than the existing renown algorithms. CTT is a heuristic algorithm. We tested the accuracy of CTT on large real-world graphs using Monte Carlo simulation as the benchmark and comparing the quality of CTT solution to the algorithms with theoretically proven guaranteed approximation to optimal. Experiments show that CTT provides solutions with the quality equal to the quality of such algorithms. Savings in required space allow to successfully run CTT on a consumer-grade laptop for a graph with almost a billion of edges. To the best of our knowledge, no other IM algorithm can compute a solution on such a scale using a 16 GB RAM laptop.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa049","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Determining Exact Solutions for Structural Parameters on Hierarchical Networks With Density Feature 具有密度特征的层次网络结构参数精确解的确定
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa067
Fei Ma;Ping Wang
The problem of determining closed-form solutions for some structural parameters of great interest on networked models is meaningful and intriguing. In this paper, we propose a family of networked models $mathcal{G}_{n}(t)$ with hierarchical structure where $t$ represents time step and $n$ is copy number. And then, we study some structural parameters on the proposed models $mathcal{G}_{n}(t)$ in more detail. The results show that (i) models $mathcal{G}_{n}(t)$ follow power-law distribution with exponent $2$ and thus exhibit density feature; (ii) models $mathcal{G}_{n}(t)$ have both higher clustering coefficients and an ultra-small diameter and so display small-world property; and (iii) models $mathcal{G}_{n}(t)$ possess rich mixing structure because Pearson-correlated coefficients undergo phase transitions unseen in previously published networked models. In addition, we also consider trapping problem on networked models $mathcal{G}_{n}(t)$ and then precisely derive a solution for average trapping time $ATT$. More importantly, the analytic value for $ATT$ can be approximately equal to the theoretical lower bound in the large graph size limit, implying that models $mathcal{G}_{n}(t)$ are capable of having most optimal trapping efficiency. As a result, we also derive exact solution for another significant parameter, Kemeny's constant. Furthermore, we conduct extensive simulations that are in perfect agreement with all the theoretical deductions.
确定网络模型中一些重要结构参数的闭型解是一个有意义和有趣的问题。本文提出了一类具有分层结构的网络模型$mathcal{G}_{n}(t)$,其中$t$表示时间步长,$n$表示拷贝数。然后,我们更详细地研究了所提出模型$mathcal{G}_{n}(t)$的一些结构参数。结果表明:(1)模型$mathcal{G}_{n}(t)$服从指数$2的幂律分布,呈现密度特征;(ii)模型$mathcal{G}_{n}(t)$具有较高的聚类系数和超小的直径,因此显示出小世界性质;(iii)模型$mathcal{G}_{n}(t)$具有丰富的混合结构,因为pearson相关系数经历了在先前发表的网络模型中看不到的相变。此外,我们还考虑了网络模型$mathcal{G}_{n}(t)$上的捕获问题,并精确地导出了平均捕获时间$ATT$的解。更重要的是,在大图大小限制下,$ATT$的解析值可以近似等于理论下界,这意味着模型$mathcal{G}_{n}(t)$能够具有最优的捕获效率。因此,我们也得到了另一个重要参数Kemeny常数的精确解。此外,我们进行了广泛的模拟,与所有理论推论完全一致。
{"title":"Determining Exact Solutions for Structural Parameters on Hierarchical Networks With Density Feature","authors":"Fei Ma;Ping Wang","doi":"10.1093/comjnl/bxaa067","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa067","url":null,"abstract":"The problem of determining closed-form solutions for some structural parameters of great interest on networked models is meaningful and intriguing. In this paper, we propose a family of networked models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 with hierarchical structure where \u0000<tex>$t$</tex>\u0000 represents time step and \u0000<tex>$n$</tex>\u0000 is copy number. And then, we study some structural parameters on the proposed models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 in more detail. The results show that (i) models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 follow power-law distribution with exponent \u0000<tex>$2$</tex>\u0000 and thus exhibit density feature; (ii) models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 have both higher clustering coefficients and an ultra-small diameter and so display small-world property; and (iii) models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 possess rich mixing structure because Pearson-correlated coefficients undergo phase transitions unseen in previously published networked models. In addition, we also consider trapping problem on networked models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 and then precisely derive a solution for average trapping time \u0000<tex>$ATT$</tex>\u0000. More importantly, the analytic value for \u0000<tex>$ATT$</tex>\u0000 can be approximately equal to the theoretical lower bound in the large graph size limit, implying that models \u0000<tex>$mathcal{G}_{n}(t)$</tex>\u0000 are capable of having most optimal trapping efficiency. As a result, we also derive exact solution for another significant parameter, Kemeny's constant. Furthermore, we conduct extensive simulations that are in perfect agreement with all the theoretical deductions.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa067","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951688","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Reliability Analysis of Alternating Group Graphs and Split-Stars 交替群图与分裂星的可靠性分析
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa070
Mei-Mei Gu;Rong-Xia Hao;Jou-Ming Chang
Given a connected graph $G$ and a positive integer $ell $, the $ell $-extra (resp. $ell $-component) edge connectivity of $G$, denoted by $lambda ^{(ell )}(G)$ (resp. $lambda _{ell }(G)$), is the minimum number of edges whose removal from $G$ results in a disconnected graph so that every component has more than $ell $ vertices (resp. so that it contains at least $ell $ components). This naturally generalizes the classical edge connectivity of graphs defined in term of the minimum edge cut. In this paper, we proposed a general approach to derive component (resp. extra) edge connectivity for a connected graph $G$. For a connected graph $G$, let $S$ be a vertex subset of $G$ for $Gin {Gamma _{n}(Delta ),AG_n,S_n^2}$ such that $|S|=sleq |V(G)|/2$, $G[S]$ is connected and $|E(S,G-S)|=min limits _{Usubseteq V(G)}{|E(U, G-U)|: |U|=s, G[U] textrm{is connected} }$, then we prove that $lambda ^{(s-1)}(G)=|E(S,G-S)|$ and $lambda _{s+1}(G)=|E(S,G-S)|+|E(G[S])|$ for $s=3,4,5$. By exploring the reliability analysis of $AG_n$ and $S_n^2$ based on extra (component) edge faults, we obtain the following results: (i) $lambda _3(AG_n)-1=lambda ^{(1)}(AG_n)=4n-10$, $lambda _4(AG_n)-3=lambda ^{(2)}(AG_n)=6n-18$ and $lambda _5(AG_n)-4=lambda ^{(3)}(AG_n)=8n-24$; (ii) $lambda _3(S_n^2)-1=lambda ^{(1)}(S_n^2)=4n-8$, $lambda _4(S_n^2)-3=lambda ^{(2)}(S_n^2)=6n-15$ and $lambda _5(S_n^2)-4=lambda ^{(3)}(S_n^2)=8n-20$. This general approach maybe applied to many diverse networks.
给定一个连通图$G$和一个正整数$ell $, $ell $ -extra (respp。$ell $ -组件)的边连通性$G$,表示为$lambda ^{(ell )}(G)$(分别为:$lambda _{ell }(G)$)是最小边数,从$G$中移除这些边会导致一个不连接的图,这样每个组件都有超过$ell $个顶点(见图1)。这样它至少包含$ell $组件)。这自然地推广了由最小边切定义的图的经典边连通性。在本文中,我们提出了一种通用的方法来推导组件。额外)边缘连接的连接图$G$。对于连通图$G$,设$S$为$Gin {Gamma _{n}(Delta ),AG_n,S_n^2}$的$G$的一个顶点子集,使得$|S|=sleq |V(G)|/2$、$G[S]$和$|E(S,G-S)|=min limits _{Usubseteq V(G)}{|E(U, G-U)|: |U|=s, G[U] textrm{is connected} }$连通,则证明$s=3,4,5$的$lambda ^{(s-1)}(G)=|E(S,G-S)|$和$lambda _{s+1}(G)=|E(S,G-S)|+|E(G[S])|$。通过探索基于额外(组件)边缘故障的$AG_n$和$S_n^2$的可靠性分析,我们得到以下结果:(i) $lambda _3(AG_n)-1=lambda ^{(1)}(AG_n)=4n-10$、$lambda _4(AG_n)-3=lambda ^{(2)}(AG_n)=6n-18$和$lambda _5(AG_n)-4=lambda ^{(3)}(AG_n)=8n-24$;(ii) $lambda _3(S_n^2)-1=lambda ^{(1)}(S_n^2)=4n-8$、$lambda _4(S_n^2)-3=lambda ^{(2)}(S_n^2)=6n-15$和$lambda _5(S_n^2)-4=lambda ^{(3)}(S_n^2)=8n-20$。这种通用的方法可能适用于许多不同的网络。
{"title":"Reliability Analysis of Alternating Group Graphs and Split-Stars","authors":"Mei-Mei Gu;Rong-Xia Hao;Jou-Ming Chang","doi":"10.1093/comjnl/bxaa070","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa070","url":null,"abstract":"Given a connected graph \u0000<tex>$G$</tex>\u0000 and a positive integer \u0000<tex>$ell $</tex>\u0000, the \u0000<tex>$ell $</tex>\u0000-extra (resp. \u0000<tex>$ell $</tex>\u0000-component) edge connectivity of \u0000<tex>$G$</tex>\u0000, denoted by \u0000<tex>$lambda ^{(ell )}(G)$</tex>\u0000 (resp. \u0000<tex>$lambda _{ell }(G)$</tex>\u0000), is the minimum number of edges whose removal from \u0000<tex>$G$</tex>\u0000 results in a disconnected graph so that every component has more than \u0000<tex>$ell $</tex>\u0000 vertices (resp. so that it contains at least \u0000<tex>$ell $</tex>\u0000 components). This naturally generalizes the classical edge connectivity of graphs defined in term of the minimum edge cut. In this paper, we proposed a general approach to derive component (resp. extra) edge connectivity for a connected graph \u0000<tex>$G$</tex>\u0000. For a connected graph \u0000<tex>$G$</tex>\u0000, let \u0000<tex>$S$</tex>\u0000 be a vertex subset of \u0000<tex>$G$</tex>\u0000 for \u0000<tex>$Gin {Gamma _{n}(Delta ),AG_n,S_n^2}$</tex>\u0000 such that \u0000<tex>$|S|=sleq |V(G)|/2$</tex>\u0000, \u0000<tex>$G[S]$</tex>\u0000 is connected and \u0000<tex>$|E(S,G-S)|=min limits _{Usubseteq V(G)}{|E(U, G-U)|: |U|=s, G[U] textrm{is connected} }$</tex>\u0000, then we prove that \u0000<tex>$lambda ^{(s-1)}(G)=|E(S,G-S)|$</tex>\u0000 and \u0000<tex>$lambda _{s+1}(G)=|E(S,G-S)|+|E(G[S])|$</tex>\u0000 for \u0000<tex>$s=3,4,5$</tex>\u0000. By exploring the reliability analysis of \u0000<tex>$AG_n$</tex>\u0000 and \u0000<tex>$S_n^2$</tex>\u0000 based on extra (component) edge faults, we obtain the following results: (i) \u0000<tex>$lambda _3(AG_n)-1=lambda ^{(1)}(AG_n)=4n-10$</tex>\u0000, \u0000<tex>$lambda _4(AG_n)-3=lambda ^{(2)}(AG_n)=6n-18$</tex>\u0000 and \u0000<tex>$lambda _5(AG_n)-4=lambda ^{(3)}(AG_n)=8n-24$</tex>\u0000; (ii) \u0000<tex>$lambda _3(S_n^2)-1=lambda ^{(1)}(S_n^2)=4n-8$</tex>\u0000, \u0000<tex>$lambda _4(S_n^2)-3=lambda ^{(2)}(S_n^2)=6n-15$</tex>\u0000 and \u0000<tex>$lambda _5(S_n^2)-4=lambda ^{(3)}(S_n^2)=8n-20$</tex>\u0000. This general approach maybe applied to many diverse networks.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa070","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951689","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Persistence of Hybrid Diagnosability of Regular Networks Under Testing Diagnostic Model 测试诊断模型下正则网络混合可诊断性的持久性
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa065
Guanqin Lian;Shuming Zhou;Eddie Cheng;Jiafei Liu;Gaolin Chen
Diagnosability is an important metric to fault tolerance and reliability for multiprocessor systems. However, plenty of research on fault diagnosability focuses on node failure. In practical scenario, not only node failures take place but also link malfunctions may arise. In this work, we investigate the diagnosability of general regular networks with failing nodes as well as missing malfunctional links. Let $S$ be a set of the missing links and broken-down nodes. We first prove that the diagnosability of the survival graph $Gsetminus S$ persists $delta (Gsetminus S)$ under the PMC model (Preparata, F.P., Metze, G. and Chien, R.T. (1967) On the connection assignment problem of diagnosable systems. IEEE Trans. Electron. Comput., EC-16, 848–854) for a $t$-regular and $t$-connected triangle-free network $G$ subject to $|S|leq t-1$ and $|V(G)|geq 3t-2$ ($tgeq 3$). Furthermore, we determine the diagnosability of $Gsetminus S$ for some kinds of extensively explored $t$-regular networks with triangles subject to $|S|leq t-1$ ($tgeq 3$).
可诊断性是衡量多处理器系统容错性和可靠性的重要指标。然而,大量关于故障诊断的研究主要集中在节点故障上。在实际场景中,不仅会出现节点故障,还可能出现链路故障。在这项工作中,我们研究了具有故障节点和缺失故障链路的一般规则网络的可诊断性。让$S$作为一组缺失的链接和被破坏的节点。我们首先证明了PMC模型下生存图$Gsetminus S$的可诊断性持续$delta (Gsetminus S)$ (Preparata, f.p., Metze, G. and Chien, R.T.(1967)关于可诊断系统的连接分配问题。IEEE译。电子。计算。, EC-16, 848-854),以获取$t$ -规则和$t$连接的无三角网络$G$,但以$|S|leq t-1$和$|V(G)|geq 3t-2$ ($tgeq 3$)为准。此外,我们确定了$Gsetminus S$对一些广泛探索的具有三角形服从$|S|leq t-1$ ($tgeq 3$)的$t$ -正则网络的可诊断性。
{"title":"Persistence of Hybrid Diagnosability of Regular Networks Under Testing Diagnostic Model","authors":"Guanqin Lian;Shuming Zhou;Eddie Cheng;Jiafei Liu;Gaolin Chen","doi":"10.1093/comjnl/bxaa065","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa065","url":null,"abstract":"Diagnosability is an important metric to fault tolerance and reliability for multiprocessor systems. However, plenty of research on fault diagnosability focuses on node failure. In practical scenario, not only node failures take place but also link malfunctions may arise. In this work, we investigate the diagnosability of general regular networks with failing nodes as well as missing malfunctional links. Let \u0000<tex>$S$</tex>\u0000 be a set of the missing links and broken-down nodes. We first prove that the diagnosability of the survival graph \u0000<tex>$Gsetminus S$</tex>\u0000 persists \u0000<tex>$delta (Gsetminus S)$</tex>\u0000 under the PMC model (Preparata, F.P., Metze, G. and Chien, R.T. (1967) On the connection assignment problem of diagnosable systems. IEEE Trans. Electron. Comput., EC-16, 848–854) for a \u0000<tex>$t$</tex>\u0000-regular and \u0000<tex>$t$</tex>\u0000-connected triangle-free network \u0000<tex>$G$</tex>\u0000 subject to \u0000<tex>$|S|leq t-1$</tex>\u0000 and \u0000<tex>$|V(G)|geq 3t-2$</tex>\u0000 (\u0000<tex>$tgeq 3$</tex>\u0000). Furthermore, we determine the diagnosability of \u0000<tex>$Gsetminus S$</tex>\u0000 for some kinds of extensively explored \u0000<tex>$t$</tex>\u0000-regular networks with triangles subject to \u0000<tex>$|S|leq t-1$</tex>\u0000 (\u0000<tex>$tgeq 3$</tex>\u0000).","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa065","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951687","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Intra-Tile Parallelization for Two-Level Perfectly Nested Loops With Non-Uniform Dependences 具有非均匀依赖关系的两级完美嵌套循环的块内并行化
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa050
Zahra Abdi Reyhan;Shahriar Lotfi;Ayaz Isazadeh;Jaber Karimpour
Most important scientific and engineering applications have complex computations or large data. In all these applications, a huge amount of time is consumed by nested loops. Therefore, loops are the main source of the parallelization of scientific and engineering programs. Many parallelizing compilers focus on parallelization of nested loops with uniform dependences, and parallelization of nested loops with non-uniform dependences has not been extensively investigated. This paper addresses the problem of parallelizing two-level nested loops with non-uniform dependences. The aim is to minimize the execution time by improving the load balancing and minimizing the inter-processor communication. We propose a new tiling algorithm, k-StepIntraTiling, using bin packing problem to minimize the execution time. We demonstrate the effectiveness of the proposed method in several experiments. Simulation and experimental results show that the algorithm effectively reduces the total execution time of several benchmarks compared to the other tiling methods.
大多数重要的科学和工程应用都有复杂的计算或大数据。在所有这些应用程序中,嵌套循环消耗了大量的时间。因此,循环是科学和工程程序并行化的主要来源。许多并行编译器专注于具有一致依赖性的嵌套循环的并行化,而具有非一致依赖性嵌套循环的平行化尚未得到广泛的研究。本文讨论了具有非均匀依赖关系的两级嵌套循环的并行化问题。其目的是通过改进负载平衡和最小化处理器间通信来最小化执行时间。我们提出了一种新的平铺算法k-StepIntraTiling,该算法利用bin打包问题来最小化执行时间。我们在几个实验中证明了所提出的方法的有效性。仿真和实验结果表明,与其他平铺方法相比,该算法有效地减少了几个基准测试的总执行时间。
{"title":"Intra-Tile Parallelization for Two-Level Perfectly Nested Loops With Non-Uniform Dependences","authors":"Zahra Abdi Reyhan;Shahriar Lotfi;Ayaz Isazadeh;Jaber Karimpour","doi":"10.1093/comjnl/bxaa050","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa050","url":null,"abstract":"Most important scientific and engineering applications have complex computations or large data. In all these applications, a huge amount of time is consumed by nested loops. Therefore, loops are the main source of the parallelization of scientific and engineering programs. Many parallelizing compilers focus on parallelization of nested loops with uniform dependences, and parallelization of nested loops with non-uniform dependences has not been extensively investigated. This paper addresses the problem of parallelizing two-level nested loops with non-uniform dependences. The aim is to minimize the execution time by improving the load balancing and minimizing the inter-processor communication. We propose a new tiling algorithm, k-StepIntraTiling, using bin packing problem to minimize the execution time. We demonstrate the effectiveness of the proposed method in several experiments. Simulation and experimental results show that the algorithm effectively reduces the total execution time of several benchmarks compared to the other tiling methods.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa050","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
The Conditional Reliability Evaluation of Data Center Network BCDC 数据中心网络BCDC条件可靠性评估
IF 1.4 4区 计算机科学 Q2 Computer Science Pub Date : 2020-03-01 DOI: 10.1093/comjnl/bxaa078
Mengjie Lv;Baolei Cheng;Jianxi Fan;Xi Wang;Jingya Zhou;Jia Yu
As the number of servers in a data center network (DCN) increases, the probability of server failures is significantly increased. Traditional connectivity is an important metric to measure the reliability of DCN. However, the traditional connectivity of a DCN based on the condition of arbitrary faulty servers is generally lower. Therefore, it is important to increase the connectivity of a DCN by adding some limited conditions for the faulty server set. As a result, $g$-restricted connectivity and $h$-extra connectivity, which are two crucial subjects for a DCN's ability to tolerate faulty servers, were proposed in the literature. In this paper, we study the $g$-restricted connectivity and $h$-extra connectivity of a new server-centric DCN, called BCDC, based on crossed cube with excellent performance. We prove that the $g$-restricted connectivity of BCDC is 4 for $n=3$ and $2n+g(n-2)-2$ for $ngeq 4$, where $0leq gleq n-3$, and the $h$-extra connectivity of BCDC is 4 for $n=3$ and $2n+h(n-2)-2$ for $ngeq 4$, where $0leq hleq n-3$.
随着数据中心网络(DCN)中服务器数量的增加,服务器故障的概率显著增加。传统连通性是衡量DCN可靠性的重要指标。然而,传统的基于任意故障服务器情况的DCN的连通性通常较低。因此,通过为故障服务器集添加一些限制条件来增加DCN的连通性是很重要的。因此, $g$-限制连接和 $h$-额外的连接性,这是DCN容忍故障服务器能力的两个关键主题,在文献中被提出。在本文中,我们研究 $g$-限制连接和 $h$-额外连接一个新的以服务器为中心的DCN,称为BCDC,基于交叉立方体,具有出色的性能。我们证明 $g$-限制BCDC的连接为4 $n=3$ 和 $2n+g(n-2)-2$ 为了 $ngeq 4$,其中 $0leq gleq n-3$,和 $h$- BCDC的额外连接为4 $n=3$ 和 $2n+h(n-2)-2$ 为了 $ngeq 4$,其中 $0leq hleq n-3$.
{"title":"The Conditional Reliability Evaluation of Data Center Network BCDC","authors":"Mengjie Lv;Baolei Cheng;Jianxi Fan;Xi Wang;Jingya Zhou;Jia Yu","doi":"10.1093/comjnl/bxaa078","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa078","url":null,"abstract":"As the number of servers in a data center network (DCN) increases, the probability of server failures is significantly increased. Traditional connectivity is an important metric to measure the reliability of DCN. However, the traditional connectivity of a DCN based on the condition of arbitrary faulty servers is generally lower. Therefore, it is important to increase the connectivity of a DCN by adding some limited conditions for the faulty server set. As a result, \u0000<tex>$g$</tex>\u0000-restricted connectivity and \u0000<tex>$h$</tex>\u0000-extra connectivity, which are two crucial subjects for a DCN's ability to tolerate faulty servers, were proposed in the literature. In this paper, we study the \u0000<tex>$g$</tex>\u0000-restricted connectivity and \u0000<tex>$h$</tex>\u0000-extra connectivity of a new server-centric DCN, called BCDC, based on crossed cube with excellent performance. We prove that the \u0000<tex>$g$</tex>\u0000-restricted connectivity of BCDC is 4 for \u0000<tex>$n=3$</tex>\u0000 and \u0000<tex>$2n+g(n-2)-2$</tex>\u0000 for \u0000<tex>$ngeq 4$</tex>\u0000, where \u0000<tex>$0leq gleq n-3$</tex>\u0000, and the \u0000<tex>$h$</tex>\u0000-extra connectivity of BCDC is 4 for \u0000<tex>$n=3$</tex>\u0000 and \u0000<tex>$2n+h(n-2)-2$</tex>\u0000 for \u0000<tex>$ngeq 4$</tex>\u0000, where \u0000<tex>$0leq hleq n-3$</tex>\u0000.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa078","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49951691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
期刊
Computer Journal
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1