643 research outputs found

    Convergence of Alternating Least Squares Optimisation for Rank-One Approximation to High Order Tensors

    Full text link
    The approximation of tensors has important applications in various disciplines, but it remains an extremely challenging task. It is well known that tensors of higher order can fail to have best low-rank approximations, but with an important exception that best rank-one approximations always exists. The most popular approach to low-rank approximation is the alternating least squares (ALS) method. The convergence of the alternating least squares algorithm for the rank-one approximation problem is analysed in this paper. In our analysis we are focusing on the global convergence and the rate of convergence of the ALS algorithm. It is shown that the ALS method can converge sublinearly, Q-linearly, and even Q-superlinearly. Our theoretical results are illustrated on explicit examples.Comment: tensor format, tensor representation, alternating least squares optimisation, orthogonal projection metho

    On the Convergence of Alternating Least Squares Optimisation in Tensor Format Representations

    Full text link
    The approximation of tensors is important for the efficient numerical treatment of high dimensional problems, but it remains an extremely challenging task. One of the most popular approach to tensor approximation is the alternating least squares method. In our study, the convergence of the alternating least squares algorithm is considered. The analysis is done for arbitrary tensor format representations and based on the multiliearity of the tensor format. In tensor format representation techniques, tensors are approximated by multilinear combinations of objects lower dimensionality. The resulting reduction of dimensionality not only reduces the amount of required storage but also the computational effort.Comment: arXiv admin note: text overlap with arXiv:1503.0543

    OPTIMIZATION OF SUPPLY CHAIN WITH UNCERTAINTIES

    Get PDF
    The purpose of this study is to clarify the approach by which companies are solving the problems of optimization of Supply Chain with uncertainties through application of operations research and numerical methods. The problem of Supply Chain maximization is considered on a global scale and the model with uncertainties is developed. An algorithm for optimization is presented for this model

    A numerical method for the simulation of an aggregation-driven population balance system

    Get PDF
    A population balance system which models the synthesis of urea is studied in this paper. The equations for the flow field, the mass and the energy balances are given in a three-dimensional domain and the equation for the particle size distribution (PSD) in a four-dimensional domain. This problem is convection-dominated and aggregation-driven. Both features require the application of appropriate numerical methods. This paper presents a numerical approach for simulating the population balance system which is based on finite element schemes, a finite difference method and a modern method to evaluate convolution integrals that appear in the aggregation term. Two experiments are considered and the numerical results are compared with experimental data. Unknown parameters in the aggregation kernel have to be calibrated. For appropriately chosen parameters, good agreements are achieved of the experimental data and the numerical results computed with the proposed method. A detailed study of the computational results reveals the influence of different parts of the aggregation kernel

    New Receipt-Free E-Voting Scheme and Self-Proving Mix Net as New Paradigm

    Get PDF
    The contribution of this paper is twofold. First we present a new simple electronic voting scheme having standard re-encryption mix net back-end, which allows to cast a ballot and verify its correctness in a new way. Then we extend the proposed scheme to represent a new very efficient mix network construction. We called our mix network to be self-proving mix, because it is shown how mix process correctness can be verified without demanding from mix party a special proof. Our proposed mix network allows to reveal all the cheating occurred during a mix process at verification of decryption parties work

    A numerical method for the simulation of an aggregation-driven population balance system

    Get PDF
    SUMMARY A population balance system that models the synthesis of urea is studied in this paper. The equations for the flow field, the mass and the energy balances are given in a three-dimensional domain, while the equation for the particle size distribution is given in a four-dimensional domain. This problem is convection-dominated and aggregation-driven. Both features require the application of appropriate numerical methods. This paper presents a numerical approach for simulating the population balance system, which is based on finite element schemes, a finite difference method and a modern method to evaluate convolution integrals that appear in the aggregation term. Two experiments are considered and the numerical results are compared with experimental data. Unknown parameters in the aggregation kernel have to be calibrated. For appropriately chosen parameters, good agreements are achieved of the experimental data and the numerical results computed with the proposed method. A detailed study of the computational results reveals the influence of different parts of the aggregation kernel

    A numerical method for the simulation of an aggregation-driven population balance system

    Get PDF
    SUMMARY A population balance system that models the synthesis of urea is studied in this paper. The equations for the flow field, the mass and the energy balances are given in a three-dimensional domain, while the equation for the particle size distribution is given in a four-dimensional domain. This problem is convection-dominated and aggregation-driven. Both features require the application of appropriate numerical methods. This paper presents a numerical approach for simulating the population balance system, which is based on finite element schemes, a finite difference method and a modern method to evaluate convolution integrals that appear in the aggregation term. Two experiments are considered and the numerical results are compared with experimental data. Unknown parameters in the aggregation kernel have to be calibrated. For appropriately chosen parameters, good agreements are achieved of the experimental data and the numerical results computed with the proposed method. A detailed study of the computational results reveals the influence of different parts of the aggregation kernel

    Efficient Oblivious Transfer Protocols based on White-Box Cryptography

    Get PDF
    Oblivious transfer protocol is an important cryptographic primitive having numerous applications and particularly playing an essential role in secure multiparty computation protocols. On the other hand existing oblivious transfer protocols are based on computationally expensive public-key operations which remains the main obstacle for employing such protocols in practical applications. In this paper a novel approach for designing oblivious transfer protocols is introduced based on the idea of replacing public-key operations by white-box cryptography techniques. As a result oblivious transfer protocols based on white-box cryptography run several times faster and require less communication bandwidth compared with the existing protocols

    Differential cross section measurements for the production of a W boson in association with jets in proton–proton collisions at √s = 7 TeV

    Get PDF
    Measurements are reported of differential cross sections for the production of a W boson, which decays into a muon and a neutrino, in association with jets, as a function of several variables, including the transverse momenta (pT) and pseudorapidities of the four leading jets, the scalar sum of jet transverse momenta (HT), and the difference in azimuthal angle between the directions of each jet and the muon. The data sample of pp collisions at a centre-of-mass energy of 7 TeV was collected with the CMS detector at the LHC and corresponds to an integrated luminosity of 5.0 fb[superscript −1]. The measured cross sections are compared to predictions from Monte Carlo generators, MadGraph + pythia and sherpa, and to next-to-leading-order calculations from BlackHat + sherpa. The differential cross sections are found to be in agreement with the predictions, apart from the pT distributions of the leading jets at high pT values, the distributions of the HT at high-HT and low jet multiplicity, and the distribution of the difference in azimuthal angle between the leading jet and the muon at low values.United States. Dept. of EnergyNational Science Foundation (U.S.)Alfred P. Sloan Foundatio
    corecore