Journal articles on the topic 'Structure preserving schemes'

To see the other types of publications on this topic, follow the link: Structure preserving schemes.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Structure preserving schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Huang, Langyang, Zhaowei Tian, and Yaoxiong Cai. "Compact Local Structure-Preserving Algorithms for the Nonlinear Schrödinger Equation with Wave Operator." Mathematical Problems in Engineering 2020 (January 28, 2020): 1–12. http://dx.doi.org/10.1155/2020/4345278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Combining the compact method with the structure-preserving algorithm, we propose a compact local energy-preserving scheme and a compact local momentum-preserving scheme for the nonlinear Schrödinger equation with wave operator (NSEW). The convergence rates of both schemes are Oh4+τ2. The discrete local conservative properties of the presented schemes are derived theoretically. Numerical experiments are carried out to demonstrate the convergence order and local conservation laws of the developed algorithms.
2

Chen, Meng, Linghua Kong, and Yuqi Hong. "Efficient structure‐preserving schemes for good Boussinesq equation." Mathematical Methods in the Applied Sciences 41, no. 5 (January 25, 2018): 1743–52. http://dx.doi.org/10.1002/mma.4696.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Akkoyunlu, Canan, and Pelin Şaylan. "Structure Preserving Schemes for Coupled Nonlinear Schrödinger Equation." Journal of Physics: Conference Series 2701, no. 1 (February 1, 2024): 012090. http://dx.doi.org/10.1088/1742-6596/2701/1/012090.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract The numerical solution of CNLS equations are studied for periodic wave solutions. We use the first order partitioned average vector field method, the second order partitioned average vector field composition method and plus method. The nonlinear implicit schemes preserve the energy and the momentum. The results show that the methods are successful to get approximation.
4

Li, Xiaofan, Mingwen Lu, Shaolin Liu, Shizhong Chen, Huan Zhang, and Meigen Zhang. "A symplectic method for structure-preserving modelling of damped acoustic waves." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 471, no. 2183 (November 2015): 20150105. http://dx.doi.org/10.1098/rspa.2015.0105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper, a symplectic method for structure-preserving modelling of the damped acoustic wave equation is introduced. The equation is traditionally solved using non-symplectic schemes. However, these schemes corrupt some intrinsic properties of the equation such as the conservation of both precision and the damping property in long-term calculations. In the method presented, an explicit second-order symplectic scheme is used for the time discretization, whereas physical space is discretized by the discrete singular convolution differentiator. The performance of the proposed scheme has been tested and verified using numerical simulations of the attenuating scalar seismic-wave equation. Scalar seismic wave-field modelling experiments on a heterogeneous medium with both damping and high-parameter contrasts demonstrate the superior performance of the approach presented for suppression of numerical dispersion. Long-term computational experiments display the remarkable capability of the approach presented for long-time simulations of damped acoustic wave equations. Promising numerical results suggest that the approach is suitable for high-precision and long-time numerical simulations of wave equations with damping terms, as it has a structure-preserving property for the damping term.
5

Cheng, Qing, and Jie Shen. "A New Lagrange Multiplier Approach for Constructing Structure Preserving Schemes, II. Bound Preserving." SIAM Journal on Numerical Analysis 60, no. 3 (May 5, 2022): 970–98. http://dx.doi.org/10.1137/21m144877x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cheng, Qing, and Jie Shen. "A new Lagrange multiplier approach for constructing structure preserving schemes, I. Positivity preserving." Computer Methods in Applied Mechanics and Engineering 391 (March 2022): 114585. http://dx.doi.org/10.1016/j.cma.2022.114585.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Pal, N. R., and V. K. Eluri. "Two efficient connectionist schemes for structure preserving dimensionality reduction." IEEE Transactions on Neural Networks 9, no. 6 (1998): 1142–54. http://dx.doi.org/10.1109/72.728358.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Song, Ming-Zhan, Xu Qian, and Song-He Song. "Modified Structure-Preserving Schemes for the Degasperis—Procesi Equation." Chinese Physics Letters 33, no. 11 (November 2016): 110202. http://dx.doi.org/10.1088/0256-307x/33/11/110202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Katta, Kiran K., Ramachandran D. Nair, and Vinod Kumar. "High-Order Finite-Volume Transport on the Cubed Sphere: Comparison between 1D and 2D Reconstruction Schemes." Monthly Weather Review 143, no. 7 (July 1, 2015): 2937–54. http://dx.doi.org/10.1175/mwr-d-13-00176.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract This paper presents two finite-volume (FV) schemes for solving linear transport problems on the cubed-sphere grid system. The schemes are based on the central-upwind finite-volume (CUFV) method, which is a class of Godunov-type method for solving hyperbolic conservation laws, and combines the attractive features of the classical upwind and central FV methods. One of the CUFV schemes is based on a dimension-by-dimension approach and employs a fifth-order one-dimensional (1D) Weighted Essentially Nonoscillatory (WENO5) reconstruction method. The other scheme employs a fully two-dimensional (2D) fourth-order accurate reconstruction method. The cubed-sphere grid system imposes several computational challenges due to its patched-domain topology and nonorthogonal curvilinear grid structure. A high-order 1D interpolation procedure combining cubic and quadratic interpolations is developed for the FV schemes to handle the discontinuous edges of the cubed-sphere grid. The WENO5 scheme is compared against the fourth-order Kurganov–Levy (KL) scheme formulated in the CUFV framework. The performance of the schemes is compared using several benchmark problems such as the solid-body rotation and deformational-flow tests, and empirical convergence rates are reported. In addition, a bound-preserving filter combined with an optional positivity-preserving filter is tested for nonsmooth problems. The filtering techniques considered are local, inexpensive, and effective. A fourth-order strong stability preserving explicit Runge–Kutta time-stepping scheme is used for integration. The results show that schemes are competitive to other published FV schemes in the same category.
10

Pareschi, Lorenzo, and Mattia Zanella. "Structure Preserving Schemes for Nonlinear Fokker–Planck Equations and Applications." Journal of Scientific Computing 74, no. 3 (July 26, 2017): 1575–600. http://dx.doi.org/10.1007/s10915-017-0510-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Carrillo, José A., Young-Pil Choi, and Lorenzo Pareschi. "Structure preserving schemes for the continuum Kuramoto model: Phase transitions." Journal of Computational Physics 376 (January 2019): 365–89. http://dx.doi.org/10.1016/j.jcp.2018.09.049.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Kahl, C., M. Günther, and T. Rossberg. "Structure preserving stochastic integration schemes in interest rate derivative modeling." Applied Numerical Mathematics 58, no. 3 (March 2008): 284–95. http://dx.doi.org/10.1016/j.apnum.2006.11.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Qin, Yu-yue, Zi-chen Deng, and Wei-peng Hu. "Structure-preserving properties of three differential schemes for oscillator system." Applied Mathematics and Mechanics 35, no. 6 (May 16, 2014): 783–90. http://dx.doi.org/10.1007/s10483-014-1828-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Cai, Jiaxiang, and Qi Hong. "Efficient local structure-preserving schemes for the RLW-type equation." Numerical Methods for Partial Differential Equations 33, no. 5 (April 29, 2017): 1678–91. http://dx.doi.org/10.1002/num.22162.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Maier, Matthias, John N. Shadid null, and Ignacio Tomas. "Structure-Preserving Finite-Element Schemes for the Euler-Poisson Equations." Communications in Computational Physics 33, no. 3 (June 2023): 647–91. http://dx.doi.org/10.4208/cicp.oa-2022-0205.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Chen, Rong San, and An Ping Liu. "Numerical Method with the Third-Order ENO Reconstruction Satisfying Two Conversation Laws for Linear Advection Equation." Applied Mechanics and Materials 130-134 (October 2011): 2969–72. http://dx.doi.org/10.4028/www.scientific.net/amm.130-134.2969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In recent years, Mao and his co-workers developed a class of finite-volume schemes for evolution partial differential equations, see [1-5].The schemes show a super-convergence quality and have good structure-preserving property in long-time numerical simulations. In [6], Chen and Ma developed a scheme which combine the idea of paper [5] and that of the the second-order ENO scheme [7]. In this paper, we propose a scheme which extend the result of [6] and obtain the scheme using the third-order ENO reconstruction. Numerical experiments show that our scheme is robust in long-time behaviors. Numerical solutions are far better than those of [6].
17

Loy, Nadia, and Mattia Zanella. "Structure preserving schemes for Fokker–Planck equations with nonconstant diffusion matrices." Mathematics and Computers in Simulation 188 (October 2021): 342–62. http://dx.doi.org/10.1016/j.matcom.2021.04.018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Li, Pei Heng, Taeho Lee, and Hee Yong Youn. "Dimensionality Reduction with Sparse Locality for Principal Component Analysis." Mathematical Problems in Engineering 2020 (May 20, 2020): 1–12. http://dx.doi.org/10.1155/2020/9723279.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Various dimensionality reduction (DR) schemes have been developed for projecting high-dimensional data into low-dimensional representation. The existing schemes usually preserve either only the global structure or local structure of the original data, but not both. To resolve this issue, a scheme called sparse locality for principal component analysis (SLPCA) is proposed. In order to effectively consider the trade-off between the complexity and efficiency, a robust L2,p-norm-based principal component analysis (R2P-PCA) is introduced for global DR, while sparse representation-based locality preserving projection (SR-LPP) is used for local DR. Sparse representation is also employed to construct the weighted matrix of the samples. Being parameter-free, this allows the construction of an intrinsic graph more robust against the noise. In addition, simultaneous learning of projection matrix and sparse similarity matrix is possible. Experimental results demonstrate that the proposed scheme consistently outperforms the existing schemes in terms of clustering accuracy and data reconstruction error.
19

Ma, Tingting, and Yuehua He. "An efficient linearly-implicit energy-preserving scheme with fast solver for the fractional nonlinear wave equation." AIMS Mathematics 8, no. 11 (2023): 26574–89. http://dx.doi.org/10.3934/math.20231358.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<abstract><p>The paper considers the Hamiltonian structure and develops efficient energy-preserving schemes for the nonlinear wave equation with a fractional Laplacian operator. To this end, we first derive the Hamiltonian form of the equation by using the fractional variational derivative and then applying the finite difference method to the original equation to obtain a semi-discrete Hamiltonian system. Furthermore, the scalar auxiliary variable method and extrapolation technique is used to approximate a semi-discrete system to construct an efficient linearly-implicit energy-preserving scheme. A fast solver for the proposed scheme is presented to reduce CPU consumption. Ample numerical results are given to finally confirm the efficiency and conservation of the developed scheme.</p></abstract>
20

Bailo, Rafael, José A. Carrillo, Hideki Murakawa, and Markus Schmidtchen. "Convergence of a fully discrete and energy-dissipating finite-volume scheme for aggregation-diffusion equations." Mathematical Models and Methods in Applied Sciences 30, no. 13 (November 12, 2020): 2487–522. http://dx.doi.org/10.1142/s0218202520500487.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We study an implicit finite-volume scheme for nonlinear, non-local aggregation-diffusion equations which exhibit a gradient-flow structure, recently introduced in [R. Bailo, J. A. Carrillo and J. Hu, Fully discrete positivity-preserving and energy-dissipating schemes for aggregation-diffusion equations with a gradient flow structure, arXiv:1811.11502 ]. Crucially, this scheme keeps the dissipation property of an associated fully discrete energy, and does so unconditionally with respect to the time step. Our main contribution in this work is to show the convergence of the method under suitable assumptions on the diffusion functions and potentials involved.
21

Alba-Pérez, Joel, and Jorge E. Macías-Díaz. "Analysis of Structure-Preserving Discrete Models for Predator-Prey Systems with Anomalous Diffusion." Mathematics 7, no. 12 (December 3, 2019): 1172. http://dx.doi.org/10.3390/math7121172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this work, we investigate numerically a system of partial differential equations that describes the interactions between populations of predators and preys. The system considers the effects of anomalous diffusion and generalized Michaelis–Menten-type reactions. For the sake of generality, we consider an extended form of that system in various spatial dimensions and propose two finite-difference methods to approximate its solutions. Both methodologies are presented in alternative forms to facilitate their analyses and computer implementations. We show that both schemes are structure-preserving techniques, in the sense that they can keep the positive and bounded character of the computational approximations. This is in agreement with the relevant solutions of the original population model. Moreover, we prove rigorously that the schemes are consistent discretizations of the generalized continuous model and that they are stable and convergent. The methodologies were implemented efficiently using MATLAB. Some computer simulations are provided for illustration purposes. In particular, we use our schemes in the investigation of complex patterns in some two- and three-dimensional predator–prey systems with anomalous diffusion.
22

Wang, Zhongjian, Jack Xin, and Zhiwen Zhang. "Computing Effective Diffusivity of Chaotic and Stochastic Flows Using Structure-Preserving Schemes." SIAM Journal on Numerical Analysis 56, no. 4 (January 2018): 2322–44. http://dx.doi.org/10.1137/18m1165219.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Peng, Tianqi, Bei Gong, and Jiangjiang Zhang. "Towards Privacy Preserving in 6G Networks: Verifiable Searchable Symmetric Encryption Based on Blockchain." Applied Sciences 13, no. 18 (September 8, 2023): 10151. http://dx.doi.org/10.3390/app131810151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The blockchain-based searchable symmetric encryption (SSE) scheme allows the retrieval and verification of outsourced data on cloud servers in sixth generation (6G) networks while ensuring the privacy of data. However, existing schemes are challenging to comprehensively meet the requirements of 6G-based intelligent application systems for low latency, high security, and high reliability. To address these limitations, we present VSSE, a novel blockchain-based SSE scheme designed for 6G-based intelligent application systems. Our scheme constructs a state chain structure to resist file injection attacks, thereby ensuring forward privacy. Moreover, we execute the search and verification operations separately on the cloud server and blockchain, while introducing a bitmap index structure and message authentication code (MAC) technology to achieve efficient searching and dynamic verification. Notably, VSSE also includes access control functionality, permitting only authorized users to access relevant files. The combination of remarkable efficiency and strong security establishes our VSSE as an ideal solution suitable for implementation in G-based intelligent application systems.
24

Li, Yu, Wei Shan, and Yanming Zhang. "High-Order Dissipation-Preserving Methods for Nonlinear Fractional Generalized Wave Equations." Fractal and Fractional 6, no. 5 (May 10, 2022): 264. http://dx.doi.org/10.3390/fractalfract6050264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In this paper, we construct and analyze a class of high-order and dissipation-preserving schemes for the nonlinear space fractional generalized wave equations by the newly introduced scalar auxiliary variable (SAV) technique. The system is discretized by a fourth-order Riesz fractional difference operator in spatial discretization and the collocation methods in the temporal direction. Not only can the present method achieve fourth-order accuracy in the spatial direction and arbitrarily high-order accuracy in the temporal direction, but it also has long-time computing stability. Then, the unconditional discrete energy dissipation law of the present numerical schemes is proved. Finally, some numerical experiments are provided to certify the efficiency and the structure-preserving properties of the proposed schemes.
25

Li, Xueyang, Aiguo Xiao, and Dongling Wang. "Generating Function Methods for Coefficient-Varying Generalized Hamiltonian Systems." Advances in Applied Mathematics and Mechanics 6, no. 01 (February 2014): 87–106. http://dx.doi.org/10.4208/aamm.12-m12112.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
AbstractThe generating function methods have been applied successfully to generalized Hamiltonian systems with constant or invertible Poisson-structure matrices. In this paper, we extend these results and present the generating function methods preserving the Poisson structures for generalized Hamiltonian systems with general variable Poisson-structure matrices. In particular, some obtained Poisson schemes are applied efficiently to some dynamical systems which can be written into generalized Hamiltonian systems (such as generalized Lotka-Volterra systems, Robbins equations and so on).
26

Gerling, Jürgen, Hartmut Jürgens, and Heinz-Otto Peitgen. "Bifurcation of Homoclinic Structures." International Journal of Bifurcation and Chaos 07, no. 03 (March 1997): 527–49. http://dx.doi.org/10.1142/s0218127497000388.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper is a continuation of Gerling et al. [1997] and investigates the periodic structure of a specific area-preserving homeomorphism which is generated by the finite difference approximation for a nonlinear boundary value problem. Moreover, these and prior results are extended to further approximation schemes like collocation and finite elements.
27

Zhang, Juan, Cheng Wang, Steven M. Wise, and Zhengru Zhang. "Structure-Preserving, Energy Stable Numerical Schemes for a Liquid Thin Film Coarsening Model." SIAM Journal on Scientific Computing 43, no. 2 (January 2021): A1248—A1272. http://dx.doi.org/10.1137/20m1375656.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Jiang, Chaolong, Xu Qian, Songhe Song, and Jin Cui. "Arbitrary high-order linear structure-preserving schemes for the regularized long-wave equation." Applied Numerical Mathematics 174 (April 2022): 89–111. http://dx.doi.org/10.1016/j.apnum.2022.01.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Su, Wenkang, Jiangqun Ni, and Yiyan Sun. "StegaStyleGAN: Towards Generic and Practical Generative Image Steganography." Proceedings of the AAAI Conference on Artificial Intelligence 38, no. 1 (March 24, 2024): 240–48. http://dx.doi.org/10.1609/aaai.v38i1.27776.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The recent advances in generative image steganography have drawn increasing attention due to their potential for provable security and bulk embedding capacity. However, existing generative steganographic schemes are usually tailored for specific tasks and are hardly applied to applications with practical constraints. To address this issue, this paper proposes a generic generative image steganography scheme called Steganography StyleGAN (StegaStyleGAN) that meets the practical objectives of security, capacity, and robustness within the same framework. In StegaStyleGAN, a novel Distribution-Preserving Secret Data Modulator (DP-SDM) is used to achieve provably secure generative image steganography by preserving the data distribution of the model inputs. Additionally, a generic and efficient Secret Data Extractor (SDE) is invented for accurate secret data extraction. By choosing whether to incorporate the Image Attack Simulator (IAS) during the training process, one can obtain two models with different parameters but the same structure (both generator and extractor) for lossless and lossy channel covert communication, namely StegaStyleGAN-Ls and StegaStyleGAN-Ly. Furthermore, by mating with GAN inversion, conditional generative steganography can be achieved as well. Experimental results demonstrate that, whether for lossless or lossy communication channels, the proposed StegaStyleGAN can significantly outperform the corresponding state-of-the-art schemes.
30

Lyu, Junlong, Zhongjian Wang, Jack Xin, and Zhiwen Zhang. "Convergence Analysis of Stochastic Structure-Preserving Schemes for Computing Effective Diffusivity in Random Flows." SIAM Journal on Numerical Analysis 58, no. 5 (January 2020): 3040–67. http://dx.doi.org/10.1137/19m1277163.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Yoshikawa, Shuji. "Energy method for structure-preserving finite difference schemes and some properties of difference quotient." Journal of Computational and Applied Mathematics 311 (February 2017): 394–413. http://dx.doi.org/10.1016/j.cam.2016.08.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Deng, Xi. "A new open-source library based on novel high-resolution structure-preserving convection schemes." Journal of Computational Science 74 (December 2023): 102150. http://dx.doi.org/10.1016/j.jocs.2023.102150.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Subbulakshmi, M., S. Sujitha, A. P. Vetrivel, J. Nirmala Gandhi, and Dr K. Venkatesh Guru. "Privacy Preserving Machine Learning in Various Attacks on Security Threat Models." Revista Gestão Inovação e Tecnologias 11, no. 2 (June 5, 2021): 418–28. http://dx.doi.org/10.47059/revistageintec.v11i2.1678.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Intrusion Detection System(IDS) is regularly used to recognize and forestall strange practices in an organization the executives framework. The fundamental thought of IDS is to utilize highlight esteems from network bundle catch system to characterize whether a conduct is anomalous. Notwithstanding, most customary order calculations are unequipped for perceiving obscure practices. The aim of the project is to review the state-of-the art of detection mechanisms of SYN flooding. The detection schemes for SYN Flooding attacks classified broadly into three categories – detection schemes based on the router data structure, statistical analysis of the packet flow based on artificial intelligence. The advantages and disadvantages for various detection schemes under each category have been critically examined Additionally, this crossover methodology for the proposed calculation is pointed toward improving the exactness of strange conduct identification of such a framework, diminishing the calculation season of an arrangement calculation, and making it feasible for the IDS to perceive the obscure and new variation assaults in an organization climate. The test results shows that the proposed calculation outflanks the wide range of various order calculations thought about in this paper regarding the precision.
34

Guo, Jingjing, and Jiacong Sun. "Secure and Practical Group Nearest Neighbor Query for Location-Based Services in Cloud Computing." Security and Communication Networks 2021 (September 25, 2021): 1–17. http://dx.doi.org/10.1155/2021/5686506.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Group nearest neighbor (GNN) query enables a group of location-based service (LBS) users to retrieve a point from point of interests (POIs) with the minimum aggregate distance to them. For resource constraints and privacy concerns, LBS provider outsources the encrypted POIs to a powerful cloud server. The encryption-and-outsourcing mechanism brings a challenge for the data utilization. However, as previous work from k − anonymity technique leaks all contents of POIs and returns an answer set with redundant communication cost, the LBS system cannot work properly with those privacy-preserving schemes. In this paper, we illustrate a secure group nearest neighbor query scheme, which is referred to as SecGNN. It supports the GNN query with n n ≥ 3 LBS users and assures the data privacy and query privacy. Since SecGNN only achieves linear search complexity, an efficiency enhanced scheme (named Sec GNN + ) is introduced by taking advantage of the KD-tree data structure. Specifically, we convert the GNN problem to the nearest neighbor problem for their centroid, which can be computed by anonymous veto network and Burmester–Desmedt conference key agreement protocols. Furthermore, the Sec GNN + scheme is introduced from the KD-tree data structure and a designed tool, which supports the computation of inner products over ciphertexts. Finally, we run experiments on a real-database and a random database to evaluate the performance of our SecGNN and Sec GNN + schemes. The experimental results show the high efficiency of our proposed schemes.
35

Yin, Fengli, Dongliang Xu, and Wenjie Yang. "High-order schemes for the fractional coupled nonlinear Schrödinger equation." Networks and Heterogeneous Media 18, no. 4 (2023): 1434–53. http://dx.doi.org/10.3934/nhm.2023063.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<abstract><p>This paper considers the fractional coupled nonlinear Schrödinger equation with high degree polynomials in the energy functional that cannot be handled by using the quadratic auxiliary variable method. To this end, we develop the multiple quadratic auxiliary variable approach and then construct a family of structure-preserving schemes with the help of the symplectic Runge-Kutta method for solving the equation. The given schemes have high accuracy in time and can both inherit the mass and Hamiltonian energy of the system. Ample numerical results are given to confirm the accuracy and conservation of the developed schemes at last.</p></abstract>
36

Yan, Xixi, Hao Ni, Yuan Liu, and Dezhi Han. "Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in PHR." Computer Science and Information Systems 16, no. 3 (2019): 831–47. http://dx.doi.org/10.2298/csis180830029y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
As a new kind of patient-centred health-records model, the personal health record (PHR) system can support the patient in sharing his/her health information online. Attribute-Based Encryption (ABE), as a new public key cryptosystem that guarantees fine-grained access control of outsourced encrypted data, has been used to design the PHR system. Considering that privacy preservation and policy updating are the key problems in PHR, a privacy-preserving multiauthority attribute-based encryption scheme with dynamic policy updating in PHR was proposed. In the scheme, each of the patient?s attributes is divided into two parts: attribute name and attribute value. The values of the user?s attributes will be hidden to prevent them from being revealed to any third parties. In addition, the Linear Secret-Sharing Scheme (LSSS) access structure and policy-updating algorithms are designed to support all types of policy updating (based on ?and?, ?or?, and ?not? operations). Finally, the scheme is demonstrated to be secure against chosen-plaintext attack under the standard model. Compared to the existing related schemes, the sizes of the user?s secret key and ciphertext are reduced, and the lower computing cost makes it more effective in the PHR system.
37

Li, Hua, and David Mould. "Priority-Based Stippling and its Stylization Applications." International Journal of Creative Interfaces and Computer Graphics 8, no. 2 (July 2017): 31–53. http://dx.doi.org/10.4018/ijcicg.2017070104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This article presents a new and efficient automatic method for structure-preserving stippling. The core idea is to concentrate on structure preservation by using a priority-based scheme that treats extremal pixels first and preferentially assigns positive error to lighter pixels and negative error to darker pixels, emphasizing contrast. The use of a nonlinear spatial function to shrink or exaggerate errors implicitly provides global adjustment of density. Personal adjustment respects contrast and hence allows people to preserve structure even with few stipples. Beyond the advantage of good structure preservation, the algorithm provides many variations to extend personal stippling to other artistic styles. In addition, it is demonstrated that variations on priority-based schemes, by a multiple-stage process, can provide flexibility to promote different kinds of interesting features. This article explores a variety of stylized effects, including heightening, scratchboard, and line drawing, all within the unifying framework of stippling.
38

Wu, Limin, Yu Zhang, Thomas Adams, Haksu Lee, Yuqiong Liu, and John Schaake. "Comparative Evaluation of Three Schaake Shuffle Schemes in Postprocessing GEFS Precipitation Ensemble Forecasts." Journal of Hydrometeorology 19, no. 3 (March 1, 2018): 575–98. http://dx.doi.org/10.1175/jhm-d-17-0054.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Natural weather systems possess certain spatiotemporal variability and correlations. Preserving these spatiotemporal properties is a significant challenge in postprocessing ensemble weather forecasts. To address this challenge, several rank-based methods, the Schaake Shuffle and its variants, have been developed in recent years. This paper presents an extensive assessment of the Schaake Shuffle and its two variants. These schemes differ in how the reference multivariate rank structure is established. The first scheme (SS-CLM), an implementation of the original Schaake Shuffle method, relies on climatological observations to construct rank structures. The second scheme (SS-ANA) utilizes precipitation event analogs obtained from a historical archive of observations. The third scheme (SS-ENS) employs ensemble members from the Global Ensemble Forecast System (GEFS). Each of the three schemes is applied to postprocess precipitation ensemble forecasts from the GEFS for its first three forecast days over the mid-Atlantic region of the United States. In general, the effectiveness of these schemes depends on several factors, including the season (or precipitation pattern) and the level of gridcell aggregation. It is found that 1) the SS-CLM and SS-ANA behave similarly in spatial and temporal correlations; 2) by a measure for capturing spatial variability, the SS-ENS outperforms the SS-ANA, which in turn outperforms the SS-CLM; and 3), overall, the SS-ANA performs better than the SS-CLM. The study also reveals that it is important to choose a proper size for the postprocessed ensembles in order to capture extreme precipitation events.
39

Hong, Qi, Jialing Wang, and Yuezheng Gong. "Second-order linear structure-preserving modified finite volume schemes for the regularized long wave equation." Discrete & Continuous Dynamical Systems - B 24, no. 12 (2019): 6445–64. http://dx.doi.org/10.3934/dcdsb.2019146.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Yano, Keisuke, and Shuji Yoshikawa. "Structure-preserving finite difference schemes for a semilinear thermoelastic system with second order time derivative." Japan Journal of Industrial and Applied Mathematics 35, no. 3 (September 21, 2018): 1213–44. http://dx.doi.org/10.1007/s13160-018-0332-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Cui, Jin, Yushun Wang, and Chaolong Jiang. "Arbitrarily high-order structure-preserving schemes for the Gross–Pitaevskii equation with angular momentum rotation." Computer Physics Communications 261 (April 2021): 107767. http://dx.doi.org/10.1016/j.cpc.2020.107767.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

K. Sodhi, Gurpreet, Gurjot S. Gaba, Lavish Kansal, Eduard Babulak, Mohammed AlZain, Sandeep Kumar Arora, and Mehedi Masud. "Preserving Authenticity and Integrity of Distributed Networks through Novel Message Authentication Code." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 3 (December 1, 2018): 1297. http://dx.doi.org/10.11591/ijeecs.v12.i3.pp1297-1304.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
<p>In this era of universal electronic connectivity, communication is no more confined to transfer of data from one end to the other; rather it aims at secure data transfer. Communication sector has developed beyond this traditional boundary of data transfer and is now working on ways to provide data from the intended senders to the intended receivers in an unaltered form. Considering all these conditions, the data transfer needs to follow the principles of authentication, confidentiality and integrity. The former two have been addressed using digital signatures and encryption schemes respectively, while the solution to the later is the use of Message Authentication Code. This paper presents a Message Authentication Code scheme, which uses the biological characteristics represented by Deoxyribonucleic acid combined with the output of Blum Blum Shub Random Number Generator, as a secret key along with a novel hash algorithm. This Message Authentication Code structure is evaluated on the basis of National Institute of Science and Technology test suite for random numbers, avalanche criteria and network attacks. The results reveal that the proposed scheme performs well under all the criteria and thus is capable of preserving integrity; this increases its applicability in any data sensitive environment<em>.</em></p>
43

Shang, Xiaocheng, and Hans Christian Öttinger. "Structure-preserving integrators for dissipative systems based on reversible– irreversible splitting." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 476, no. 2234 (February 2020): 20190446. http://dx.doi.org/10.1098/rspa.2019.0446.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
We study the optimal design of numerical integrators for dissipative systems, for which there exists an underlying thermodynamic structure known as GENERIC (general equation for the nonequilibrium reversible–irreversible coupling). We present a frame-work to construct structure-preserving integrators by splitting the system into reversible and irreversible dynamics. The reversible part, which is often degenerate and reduces to a Hamiltonian form on its symplectic leaves, is solved by using a symplectic method (e.g. Verlet) with degenerate variables being left unchanged, for which an associated modified Hamiltonian (and subsequently a modified energy) in the form of a series expansion can be obtained by using backward error analysis. The modified energy is then used to construct a modified friction matrix associated with the irreversible part in such a way that a modified degeneracy condition is satisfied. The modified irreversible dynamics can be further solved by an explicit midpoint method if not exactly solvable. Our findings are verified by various numerical experiments, demonstrating the superiority of structure-preserving integrators over alternative schemes in terms of not only the accuracy control of both energy conservation and entropy production but also the preservation of the conformal symplectic structure in the case of linearly damped systems.
44

Wang, Xu, Xiaoyuan Yang, Cong Li, Yudong Liu, and Yong Ding. "Improved functional proxy re-encryption schemes for secure cloud data sharing." Computer Science and Information Systems 15, no. 3 (2018): 585–614. http://dx.doi.org/10.2298/csis171218024w.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.
45

Li, Xin, Yuezheng Gong, and Luming Zhang. "Two novel classes of linear high-order structure-preserving schemes for the generalized nonlinear Schrödinger equation." Applied Mathematics Letters 104 (June 2020): 106273. http://dx.doi.org/10.1016/j.aml.2020.106273.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Demoures, François, François Gay-Balmaz, and Tudor S. Ratiu. "Multisymplectic variational integrators and space/time symplecticity." Analysis and Applications 14, no. 03 (April 13, 2016): 341–91. http://dx.doi.org/10.1142/s0219530515500025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Multisymplectic variational integrators are structure-preserving numerical schemes especially designed for PDEs derived from covariant spacetime Hamilton principles. The goal of this paper is to study the properties of the temporal and spatial discrete evolution maps obtained from a multisymplectic numerical scheme. Our study focuses on a (1+1)-dimensional spacetime discretized by triangles, but our approach carries over naturally to more general cases. In the case of Lie group symmetries, we explore the links between the discrete Noether theorems associated to the multisymplectic spacetime discretization and to the temporal and spatial discrete evolution maps, and emphasize the role of boundary conditions. We also consider in detail the case of multisymplectic integrators on Lie groups. Our results are illustrated with the numerical example of a geometrically exact beam model.
47

Viviani, Milo. "A minimal-variable symplectic method for isospectral flows." BIT Numerical Mathematics 60, no. 3 (December 16, 2019): 741–58. http://dx.doi.org/10.1007/s10543-019-00792-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
AbstractIsospectral flows are abundant in mathematical physics; the rigid body, the the Toda lattice, the Brockett flow, the Heisenberg spin chain, and point vortex dynamics, to mention but a few. Their connection on the one hand with integrable systems and, on the other, with Lie–Poisson systems motivates the research for optimal numerical schemes to solve them. Several works about numerical methods to integrate isospectral flows have produced a large varieties of solutions to this problem. However, many of these algorithms are not intrinsically defined in the space where the equations take place and/or rely on computationally heavy transformations. In the literature, only few examples of numerical methods avoiding these issues are known, for instance, the spherical midpoint method on $${{\mathfrak {s}}}{{\mathfrak {o}}}(3)$$ s o ( 3 ) . In this paper we introduce a new minimal-variable, second order, numerical integrator for isospectral flows intrinsically defined on quadratic Lie algebras and symmetric matrices. The algorithm is isospectral for general isospectral flows and Lie–Poisson preserving when the isospectral flow is Hamiltonian. The simplicity of the scheme, together with its structure-preserving properties, makes it a competitive alternative to those already present in literature.
48

Wang, Jun-Ya, and Qiong-Ao Huang. "A family of effective structure-preserving schemes with second-order accuracy for the undamped sine–Gordon equation." Computers & Mathematics with Applications 90 (May 2021): 38–45. http://dx.doi.org/10.1016/j.camwa.2021.03.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Bailo, Rafael, José A. Carrillo, and Jingwei Hu. "Fully discrete positivity-preserving and energy-dissipating schemes for aggregation-diffusion equations with a gradient-flow structure." Communications in Mathematical Sciences 18, no. 5 (2020): 1259–303. http://dx.doi.org/10.4310/cms.2020.v18.n5.a5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Zhan, Yonghua, Feng Yuan, Rui Shi, Guozhen Shi, and Chen Dong. "PriTKT: A Blockchain-Enhanced Privacy-Preserving Electronic Ticket System for IoT Devices." Sensors 24, no. 2 (January 13, 2024): 496. http://dx.doi.org/10.3390/s24020496.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Electronic tickets (e-tickets) are gradually being adopted as a substitute for paper-based tickets to bring convenience to customers, corporations, and governments. However, their adoption faces a number of practical challenges, such as flexibility, privacy, secure storage, and inability to deploy on IoT devices such as smartphones. These concerns motivate the current research on e-ticket systems, which seeks to ensure the unforgeability and authenticity of e-tickets while simultaneously protecting user privacy. Many existing schemes cannot fully satisfy all these requirements. To improve on the current state-of-the-art solutions, this paper constructs a blockchain-enhanced privacy-preserving e-ticket system for IoT devices, dubbed PriTKT, which is based on blockchain, structure-preserving signatures (SPS), unlinkable redactable signatures (URS), and zero-knowledge proofs (ZKP). It supports flexible policy-based ticket purchasing and ensures user unlinkability. According to the data minimization and revealing principle of GDPR, PriTKT empowers users to selectively disclose subsets of (necessary) attributes to sellers as long as the disclosed attributes satisfy ticket purchasing policies. In addition, benefiting from the decentralization and immutability of blockchain, effective detection and efficient tracing of double spending of e-tickets are supported in PriTKT. Considering the impracticality of existing e-tickets schemes with burdensome ZKPs, we replace them with URS/SPS or efficient ZKP to significantly improve the efficiency of ticket issuing and make it suitable for use on smartphones.

To the bibliography