• 제목/요약/키워드: zero-sum

Search Result 210, Processing Time 0.026 seconds

A NOTE ON VERTEX PAIR SUM k-ZERO RING LABELING

  • ANTONY SANOJ JEROME;K.R. SANTHOSH KUMAR;T.J. RAJESH KUMAR
    • Journal of applied mathematics & informatics
    • /
    • v.42 no.2
    • /
    • pp.367-377
    • /
    • 2024
  • Let G = (V, E) be a graph with p-vertices and q-edges and let R be a finite zero ring of order n. An injective function f : V (G) → {r1, r2, , rk}, where ri ∈ R is called vertex pair sum k-zero ring labeling, if it is possible to label the vertices x ∈ V with distinct labels from R such that each edge e = uv is labeled with f(e = uv) = [f(u) + f(v)] (mod n) and the edge labels are distinct. A graph admits such labeling is called vertex pair sum k-zero ring graph. The minimum value of positive integer k for a graph G which admits a vertex pair sum k-zero ring labeling is called the vertex pair sum k-zero ring index denoted by 𝜓pz(G). In this paper, we defined the vertex pair sum k-zero ring labeling and applied to some graphs.

IDEALS AND DIRECT PRODUCT OF ZERO SQUARE RINGS

  • Bhavanari, Satyanarayana;Lungisile, Goldoza;Dasari, Nagaraju
    • East Asian mathematical journal
    • /
    • v.24 no.4
    • /
    • pp.377-387
    • /
    • 2008
  • We consider associative ring R (not necessarily commutative). In this paper the concepts: zero square ring of type-1/type-2, zero square ideal of type-1/type-2, zero square dimension of a ring R were introduced and obtained several important results. Finally, some relations between the zero square dimension of the direct sum of finite number of rings; and the sum of the zero square dimension of individual rings; were obtained. Necessary examples were provided.

  • PDF

The Validation Study of the Korean Version of Zero-sum Belief Scale (한국판 제로섬 신념 척도 타당화 연구)

  • Joeng, Ju-Ri
    • Korean Journal of Culture and Social Issue
    • /
    • v.27 no.3
    • /
    • pp.285-303
    • /
    • 2021
  • The purpose of this study was to investigate the reliability and validity of the Korean version of the zero-sum belief scale among a sample of Korean adults. The original scale was developed by Różycka-Tran, Boski, and Wojciszke (2015) based on the Belief in a Zero-Sum Game (BZSG) model. A total of 508 participants (252 college students and 256 non-student adults) completed an online survey comprised of the scales of zero-sum belief, social trust, subjective socioeconomic status, individualistic-collectivistic tendencies, and social comparison orientation. Results of the exploratory factor analysis and the confirmatory factor analysis indicated that zero-sum belief scale has one factor. The internal consistency of the zero-sum belief scale was good. The Zero-sum belief scale did not have a significant relationship with social trust and subjective socioeconomic status. However, the scale was positively associated with vertical individualistic and vertical collectivistic tendencies and negatively associated with horizontal collectivistic tendencies. There was no significant relationship between zero-sum belief and horizontal individualistic tendencies, but there was a significant positive relationship between zero-sum belief and social comparison orientation. However, the results from the college student sample and the non-student adult sample were different. Lastly, this study could facilitate future research on zero-sum belief in South Korea, and future studies are needed to reveal the predictors and effects of zero-sum belief.

Extreme Preservers of Zero-term Rank Sum over Fuzzy Matrices

  • Song, Seok-Zun;Na, Yeon-Jung
    • Kyungpook Mathematical Journal
    • /
    • v.50 no.4
    • /
    • pp.465-472
    • /
    • 2010
  • In this paper, we consider two extreme sets of zero-term rank sum of fuzzy matrix pairs: $$\cal{z}_1(\cal{F})=\{(X,Y){\in}\cal{M}_{m,n}(\cal{F})^2{\mid}z(X+Y)=min\{z(X),z(Y)\}\};$$ $$\cal{z}_2(\cal{F})=\{(X,Y){\in}\cal{M}_{m,n}(\cal{F})^2{\mid}z(X+Y)=0\}$$. We characterize the linear operators that preserve these two extreme sets of zero-term rank sum of fuzzy matrix pairs.

Optimal Number of Users in Zero-Forcing Based Multiuser MIMO Systems with Large Number of Antennas

  • Jung, Minchae;Kim, Younsun;Lee, Juho;Choi, Sooyong
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.362-369
    • /
    • 2013
  • The optimal number of users achieving the maximum sum throughput is analyzed in zero-forcing (ZF) based multiuser multiple-input multiple-output (MIMO) systems with a large number of base station (BS) antennas. By utilizing deterministic ergodic sum rates for the ZF-beam forming (ZF-BF) and ZF-receiver (ZF-R) with a large number of BS antennas [1], [2], we can obtain the ergodic sum throughputs for the ZF-BF and ZF-R for the uplink and downlink frame structures, respectively. Then, we can also formulate and solve the optimization problems maximizing the ergodic sum throughputs with respect to the number of users. This paper shows that the approximate downlink sum throughput for the ZF-BF is a concave function and the approximate uplink sum throughput for the ZF-R is also a concave function in a feasible range with respect to the number of users. The simulation results verify the analyses and show that the derived numbers of users provide the maximum sum throughputs for the ZF-BF as well as ZF-R in multiuser MIMO systems with a large number of BS antennas.

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • v.38 no.1
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

How Do South Korean People View the US and Chinese National Influence?: Is Soft Power Zero-Sum?

  • Zhao, Xiaoyu
    • Asian Journal for Public Opinion Research
    • /
    • v.5 no.1
    • /
    • pp.15-40
    • /
    • 2017
  • This paper addresses the zero-sum of soft power against the backdrop of the rise of China and the relative "decline" of America. It attempts to find out that whether the "decline" of America's soft power is caused by the rise of China's soft power, and whether China's rise could guarantee with certainty the growth of soft power. In light of the particularity of South Korea, that is, its economy relies on China and its security relies on the US, this paper chooses South Korea as the entry point for the study. Based on the Pew data from a South Korean opinion poll, this paper conducts bivariate correlation and binary logistic regression respectively, to explore the existence of zero-sum "competitions" between China's and America's soft power.

On the Relationship between Zero-sums and Zero-divisors of Semirings

  • Hetzel, Andrew J.;Lufi, Rebeca V. Lewis
    • Kyungpook Mathematical Journal
    • /
    • v.49 no.2
    • /
    • pp.221-233
    • /
    • 2009
  • In this article, we generalize a well-known result of Hebisch and Weinert that states that a finite semidomain is either zerosumfree or a ring. Specifically, we show that the class of commutative semirings S such that S has nonzero characteristic and every zero-divisor of S is nilpotent can be partitioned into zerosumfree semirings and rings. In addition, we demonstrate that if S is a finite commutative semiring such that the set of zero-divisors of S forms a subtractive ideal of S, then either every zero-sum of S is nilpotent or S must be a ring. An example is given to establish the existence of semirings in this latter category with both nontrivial zero-sums and zero-divisors that are not nilpotent.

Non-Robust and Robust Regularized Zero-Forcing Interference Alignment Methods for Two-Cell MIMO Interfering Broadcast (두 셀 다중 안테나 하향링크 간섭 채널에서 비강인한/강인한 정칙화된 제로포싱 간섭 정렬 방법)

  • Shin, Joonwoo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.7
    • /
    • pp.560-570
    • /
    • 2013
  • In this paper, we propose transceiver design strategies for the two-cell multiple-input multiple-output (MIMO) interfering broadcast channel where inter-cell interference (ICI) exists in addition to inter-user interference (IUI). We first formulate the generalized zero-forcing interference alignment (ZF-IA) method based on the alignment of IUI and ICI in multi-dimensional subspace. We then devise a minimum weighted-mean-square-error (WMSE) method based on "regularizing" the precoders and decoders of the generalized ZF-IA scheme. In contrast to the existing weighted-sum-rate-maximizing transceiver, our method does not require an iterative calculation of the optimal weights. Because of this, the proposed scheme, while not designed specially to maximize the sum-rate, is computationally efficient and achieves a faster convergence compared to the known weighed-sum-rate maximizing scheme. Through analysis and simulation, we show the effectiveness of the proposed regularized ZF-IA scheme.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.