981 resultados para bounded lattices


Relevância:

100.00% 100.00%

Publicador:

Resumo:

From the birth of fuzzy sets theory, several extensions have been proposed changing the possible membership values. Since fuzzy connectives such as t-norms and negations have an important role in theoretical as well as applied fuzzy logics, these connectives have been adapted for these generalized frameworks. Perhaps, an extension of fuzzy logic which generalizes the remaining extensions, proposed by Joseph Goguen in 1967, is to consider arbitrary bounded lattices for the values of the membership degrees. In this paper we extend the usual way of constructing fuzzy negations from t-norms for the bounded lattice t-norms and prove some properties of this construction.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Since the birth of the fuzzy sets theory several extensions have been proposed. For these extensions, different sets of membership functions were considered. Since fuzzy connectives, such as conjunctions, negations and implications, play an important role in the theory and applications of fuzzy logics, these connectives have also been extended. An extension of fuzzy logic, which generalizes the ones considered up to the present, was proposed by Joseph Goguen in 1967. In this extension, the membership values are drawn from arbitrary bounded lattices. The simplest and best studied class of fuzzy implications is the class of (S,N)-implications, and in this chapter we provide an extension of (S,N)-implications in the context of bounded lattice valued fuzzy logic, and we show that several properties of this class are preserved in this more general framework.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

In this paper, we axiomatically introduce fuzzy multi-measures on bounded lattices. In particular, we make a distinction between four different types of fuzzy set multi-measures on a universe X, considering both the usual or inverse real number ordering of this lattice and increasing or decreasing monotonicity with respect to the number of arguments. We provide results from which we can derive families of measures that hold for the applicable conditions in each case.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

We give a complete description of those separable Banach lattices E with the property that every bounded linear from E into itself is the difference of two positive operators.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In the literature there are several proposals of fuzzi cation of lattices and ideals concepts. Chon in (Korean J. Math 17 (2009), No. 4, 361-374), using the notion of fuzzy order relation de ned by Zadeh, introduced a new notion of fuzzy lattice and studied the level sets of fuzzy lattices, but did not de ne a notion of fuzzy ideals for this type of fuzzy lattice. In this thesis, using the fuzzy lattices de ned by Chon, we de ne fuzzy homomorphism between fuzzy lattices, the operations of product, collapsed sum, lifting, opposite, interval and intuitionistic on bounded fuzzy lattices. They are conceived as extensions of their analogous operations on the classical theory by using this de nition of fuzzy lattices and introduce new results from these operators. In addition, we de ne ideals and lters of fuzzy lattices and concepts in the same way as in their characterization in terms of level and support sets. One of the results found here is the connection among ideals, supports and level sets. The reader will also nd the de nition of some kinds of ideals and lters as well as some results with respect to the intersection among their families. Moreover, we introduce a new notion of fuzzy ideals and fuzzy lters for fuzzy lattices de ned by Chon. We de ne types of fuzzy ideals and fuzzy lters that generalize usual types of ideals and lters of lattices, such as principal ideals, proper ideals, prime ideals and maximal ideals. The main idea is verifying that analogous properties in the classical theory on lattices are maintained in this new theory of fuzzy ideals. We also de ne, a fuzzy homomorphism h from fuzzy lattices L and M and prove some results involving fuzzy homomorphism and fuzzy ideals as if h is a fuzzy monomorphism and the fuzzy image of a fuzzy set ~h(I) is a fuzzy ideal, then I is a fuzzy ideal. Similarly, we prove for proper, prime and maximal fuzzy ideals. Finally, we prove that h is a fuzzy homomorphism from fuzzy lattices L into M if the inverse image of all principal fuzzy ideals of M is a fuzzy ideal of L. Lastly, we introduce the notion of -ideals and - lters of fuzzy lattices and characterize it by using its support and its level set. Moreover, we prove some similar properties in the classical theory of - ideals and - lters, such as, the class of -ideals and - lters are closed under intersection. We also de ne fuzzy -ideals of fuzzy lattices, some properties analogous to the classical theory are also proved and characterize a fuzzy -ideal on operation of product between bounded fuzzy lattices L and M and prove some results.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

* The research has been partially supported by Bulgarian Funding Organizations, sponsoring the Algebra Section of the Mathematics Institute, Bulgarian Academy of Sciences, a Contract between the Humboldt Univestit¨at and the University of Sofia, and Grant MM 412 / 94 from the Bulgarian Board of Education and Technology

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider boundary layer flow of a micropolar fluid driven by a porous stretching sheet. A similarity solution is defined, and numerical solutions using Runge-Kutta and quasilinearisation schemes are obtained. A perturbation analysis is also used to derive analytic solutions to first order in the perturbing parameter. The resulting closed form solutions involve relatively complex expressions, and the analysis is made more tractable by a combination of offline and online work using a computational algebra system (CAS). For this combined numerical and analytic approach, the perturbation analysis yields a number of benefits with regard to the numerical work. The existence of a closed form solution helps to discriminate between acceptable and spurious numerical solutions. Also, the expressions obtained from the perturbation work can provide an accurate description of the solution for ranges of parameters where the numerical approaches considered here prove computationally more difficult.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Bounded parameter Markov Decision Processes (BMDPs) address the issue of dealing with uncertainty in the parameters of a Markov Decision Process (MDP). Unlike the case of an MDP, the notion of an optimal policy for a BMDP is not entirely straightforward. We consider two notions of optimality based on optimistic and pessimistic criteria. These have been analyzed for discounted BMDPs. Here we provide results for average reward BMDPs. We establish a fundamental relationship between the discounted and the average reward problems, prove the existence of Blackwell optimal policies and, for both notions of optimality, derive algorithms that converge to the optimal value function.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce a broad lattice manipulation technique for expressive cryptography, and use it to realize functional encryption for access structures from post-quantum hardness assumptions. Specifically, we build an efficient key-policy attribute-based encryption scheme, and prove its security in the selective sense from learning-with-errors intractability in the standard model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Using a quasi-natural voting experiment encompassing a 160-year period (1848–2009) in Switzerland, we investigate whether a higher level of complexity leads to increased reliance on trusted parliamentary representatives. We find that when more referenda are held on the same day, constituents are more likely to refer to parliamentary recommendations when making their decisions. This finding holds true even when we narrow our focus to referenda with a relatively lower voter turnout on days on which more than one referendum is held. We also demonstrate that when constituents face a higher level of complexity, they follow the parliamentary recommendations rather than those of interest groups. "Viewed as a geometric figure, the ant’s path is irregular, complex, hard to describe. But its complexity is really a complexity in the surface of the beach, not a complexity in the ant." ([1] p. 51)

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).