首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
提出了一种解Maxwell—Dirac(MD)方程组的守恒数值格式.第一部分将Minkowski空间中一维MD方程组转化为只包含两个无量纲变量的模型.然后介绍时间分裂法的思想,并且将其应用到转化后的模型.第三部分对MD方程组分裂后的两部分分别应用有限差分方法求解.此数值格式在时间方向是一阶精度,在空间方向是二阶精度的,并且得到守恒性等性质.最后应用实例验证数值格式的精度及守恒性等性质.  相似文献   

2.
利用改进版本的Glimm格式得到一类源自于等熵多方气体动力学方程组的守恒律方程组周期解的存在性.这类方程组的周期解最早被Frid研究.文中通过对近似解更精细的估计,改进了Frid的结论,得到当周期初值U_0∈L∞∩BV_(loc)(R),方程组存在属于L∞∩BV_(loc)(R×R_+)的周期解U(x,t).首先构造近似解,并得到近似解的有界性和全变差的有界性,然后根据Glimm格式的框架得到周期解的存在性.  相似文献   

3.
在文献[1]中,Hermano Frid利用Glimm格式研究了一类齐次的守恒律方程组的周期解.本文主要研究的是带有耗散项的p方程组{vt-ux=0,ut+p(v)x=-αu,u(x,0)=u0(x),v(x,0)=v0(x).的周期解,通过利用改进的glimm格式得到了该方程组的近似解,其近似解满足周期性且在一个周期内全变差有界.  相似文献   

4.
为求解Korteweg-de Vries方程的初边值问题,首先利用降阶法得到一个等价的耦合非线性方程组,再对该方程组建立差分格式.引进的新变量可以从差分格式中分离,得到仅含有原变量的差分格式,该差分格式在实际计算中,每一时间层上只需要解一个四对角的线性方程组,计算量和存储量都很小.应用能量法对差分格式进行了理论分析,证明了差分格式是唯一可解的,且满足一个与原问题相应的能量守恒律.在步长比满足一个限制条件下,差分格式是收敛的,时间收敛阶和空间收敛阶都为2.数值算例验证了差分格式的收敛阶和数值解满足能量守恒律,且步长比的限制性条件对差分格式的收敛性不是必要的.通过与一个已知的两层非线性差分格式进行对比,所提出的差分格式在数值计算方面更有优势.  相似文献   

5.
在偏微分方程的数值解法中,有限差分法是使用最广泛的一种方法。对于线性双曲型方程组,已建立了一些适用的典型差分格式。比如:偏心格式,lax格式、Lw格式、菱形格式等,它们都在一定的条件限制下隐定。前面三种格式精确度较低,菱形格式运算量大。本文在这里推导一个恒稳定,精确度好且能显式求解的隐格式。  相似文献   

6.
本文给出求可逆方阵的逆矩阵和利用线性代数方程组AX=b的系数矩阵A的一个初始近似逆阵P求解方程组的迭代算法,这种算法具有迭代格式简单,能有效地控制求解过程中的舍入误差的影响,灵活确定迭代次数等特点。  相似文献   

7.
通过对压差方程在每个小区间上直接积分,给出了Godunov格式中数值流的一个逼近值,从而推导了压差方程组的HLL逼近黎曼格式.计算发现:此格式对于计算压差方程只包含强简单波的黎曼解是适合的,对于计算压差方程的包含弱简单波的黎曼解则不适用.  相似文献   

8.
借鉴求解非线性方程组的牛顿方法的思想,推导出了一种求解非线性方程组的新迭代格式,并给出了详细的算法步骤.结合具体算例,验证了该算法的收敛性,并证实了新的迭代方法相对于牛顿迭代方法具有避免求导数的优点.  相似文献   

9.
本文构造求a的Newton迭代的一个双侧格式,讨论非线性方程组的Newton迭代的双侧逼近格式,并给出相应的两个数值计算结果的例子.它将方程的真解套在其左右两侧的一定范围内,更符合实际要求和具体的应用  相似文献   

10.
本文所讨论的具有波动算子的非线性Schro¨dinger方程的具有多辛结构,从而把它写成Hamilton正则方程组的形式,导出其多辛守恒律及多辛格式.用隐式中点公式离散多辛方程组得到多辛Preissman积分.它的多辛格式具有离散多辛守恒律。我们用数值实验验证了理论分析的正确性.  相似文献   

11.
INTRODUCTIONWeconsidertheproblemofauserwhowantstogetamessagesignedbyasignerinablindanduntraceableway .Themessagesignedcanbedividedintotwoparts.Onepart(public)canbeknowntothesigner (asinthetraditionalsigna turescheme)whiletheotherpart (private)shouldnotbeknowntothesigner (asintheblindsignaturescheme) .ThistypeofsignatureiscalledanUntraceablePartiallyBlindSigna ture.Forexample ,auserwantsabanktosignacheque.Thebankjustcaresaboutthevalueofthecheque (thepartthatthesignerknows) ,butdoesnotcar…  相似文献   

12.
This paper proposes a new untraceable Partially Blind Signature scheme which is a cross between the traditional signature scheme and the blind signature scheme. In this proposed scheme, the message M that the signer signed can be divided into two parts. The first part can be known to the signer (like that in the traditional signature scheme) while the other part cannot be known to the signer (like that in the blind signature scheme). After having signed M, the signer cannot determine if he has made the signature of M except through the part that he knows. We draw ideas from Brands' "Restricted Blind Signature" to solve the Untraceable Partially Blind Signature problem. Our scheme is a probabilistic signature scheme and the security of our Untraceable Partially Blind Signature scheme relies on the difficulty of computing discrete logarithm.  相似文献   

13.
It is widely suggested that feedback on assignments is useful to students’ learning, however, little research has examined how this feedback may be provided in large classes or the actual effects of such a scheme. We designed and implemented a voluntary ‘earlybird scheme’ that provided detailed feedback to undergraduate Business students on a first draft of a literature review. We then evaluated the effect of this scheme on students’ final marks for the assignment, the scheme’s usage, and students’ perceptions of the scheme. We found that although the usage of the scheme was quite low, it increased the learning of the students who did use it. The most common reason for not using the scheme was a lack of time and, therefore, given the beneficial nature of the scheme overall, we suggest that future implementations include greater structure or a complementary time‐management workshop.  相似文献   

14.
笔者通过分析目前学术界对新闻策划、新闻传播环境基本内涵的研究现状,提出应以新闻传播环境的变化与新闻策划发展的关系为视角,来审视当代的新闻策划。新闻策划总是特定历史条件下的新闻策划,离开特定历史条件下的新闻传播环境,新闻策划便无从谈起。因此,研究新闻策划与新闻传播环境的契合关系,是研究新闻策划的重要逻辑支点。  相似文献   

15.
证监会下发的《国九条》提出,研究建立"以股代息"制度,丰富股利分配方式.为此,在简析"以股代息"制度内涵的基础上,探讨了上市公司推行以股代息制度的意义,回顾了香港联交所以股代息制度的流程,阐述了我国资本市场实施"以股代息"制度的先决条件,提出了上市公司"以股代息"制度的构建方案。  相似文献   

16.
格律论是现代派形式论的理论归宿。现代派引入研究了法国象征派和英美现代派的格律主张,对中国近体诗格律引入并进行研究,对形式感、形式美有独特的理解和把握。现代派提出了自己的新诗格律理论:叶公超的格律美在均衡本质论,新诗格律要具备节奏、音顿、韵律、对偶等具体内涵。在格律论上,何其芳、卞之琳、孙大雨的影响持续最久,贡献最大。  相似文献   

17.
Certificateless key-insulated signature without random oracles   总被引:1,自引:0,他引:1  
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)'s signature scheme, Paterson and Schuldt (2006)'s identity-based signature scheme, and Liu et al.(2007)'s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures.  相似文献   

18.
为了提高数字签名方案的安全强度,设计了一个同时基于2个难解问题的数字签名方案.离散对数问题和因式分解问题是密码学中2个著名的难解问题,融合基于离散对数难题的ElGamal数字签名方案和基于因式分解难题的OSS数字签名方案,提出了一种安全性同时基于离散对数问题和因式分解问题的数字签名方案.安全分析得出在一个难题被解的情况下该方案仍然是安全的.与已有的类似方案比较,所提出的签名方案具有更短的签名长度,更低的存储开销和计算开销.  相似文献   

19.
We propose a reputation-based cooperative spectrum sensing scheme in cognitive radio (CR) networks to solve the uncertainty resulting from the multipath fading and shadowing effect. In the proposed scheme, each cooperative CR user has a reputation degree that is initialized and adjusted by the central controller, and used to weight the sensing result from the corre- sponding CR user in the linear fusion process at the central controller. A simple method for adjusting the reputation degree of CR users is also presented. We analyzed and evaluated the detection performance of the reputation-based cooperative spectrum sensing scheme. Simulation results showed that our proposed scheme alleviates the problem of corrupted detection resulting from destructive channel conditions between the primary transmitter and the CR user. The performance of our proposed scheme was improved compared to the average-based linear cooperation scheme, and was similar to that of the optimal linear cooperation scheme with feasible computational complexity. Moreover, our proposed scheme does not require knowledge of channel statistics.  相似文献   

20.
对一种基于RSA算法的注册码软件加密保护方案进行了分析,指出了原有方案中存在单纯考虑算法安全强度、忽略软件完整性检验和验证程序代码缺少安全保护等脆弱性问题,并针对这些安全隐患和本文需要保护的特殊软件,提出了一种基于USB Key的注册码软件保护方案。借助USB Key电子钥匙,完整性技术和保护函数对软件进行保护,提高软件保护的安全性。最后对软件保护方案的关键模块进行了设计和实现,并经过实验测试验证了设计方案的合理性和有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号