hybrid number
Recently Published Documents


TOTAL DOCUMENTS

32
(FIVE YEARS 9)

H-INDEX

5
(FIVE YEARS 1)

Author(s):  
Renata VİEİRA ◽  
Milena MANGUEİRA ◽  
Francisco Regis ALVES ◽  
Paula Maria Machado CRUZ CATARİNO
Keyword(s):  

Author(s):  
Renata VİEİRA ◽  
Milena MANGUEİRA ◽  
Francisco Regis ALVES ◽  
Paula Maria Machado CRUZ CATARİNO
Keyword(s):  

2021 ◽  
Vol 27 (3) ◽  
pp. 73-78
Author(s):  
Emrah Polatlı ◽  

Irmak recently asked an open question related to divisibility properties of Fibonacci and Lucas quaternions [4, p. 374]. In this paper, we give an answer to Fibonacci and Lucas hybrid number version of this question.


2021 ◽  
Vol 82 (5) ◽  
Author(s):  
Katharina T. Huber ◽  
Simone Linz ◽  
Vincent Moulton

AbstractRecently there has been considerable interest in the problem of finding a phylogenetic network with a minimum number of reticulation vertices which displays a given set of phylogenetic trees, that is, a network with minimum hybrid number. Such networks are useful for representing the evolution of species whose genomes have undergone processes such as lateral gene transfer and recombination that cannot be represented appropriately by a phylogenetic tree. Even so, as was recently pointed out in the literature, insisting that a network displays the set of trees can be an overly restrictive assumption when modeling certain evolutionary phenomena such as incomplete lineage sorting. In this paper, we thus consider the less restrictive notion of rigidly displaying which we introduce and study here. More specifically, we characterize when two trees can be rigidly displayed by a certain type of phylogenetic network called a temporal tree-child network in terms of fork-picking sequences. These are sequences of special subconfigurations of the two trees related to the well-studied cherry-picking sequences. We also show that, in case it exists, the rigid hybrid number for two phylogenetic trees is given by a minimum weight fork-picking sequence for the trees. Finally, we consider the relationship between the rigid hybrid number and three closely related numbers; the weak, beaded, and temporal hybrid numbers. In particular, we show that these numbers can all be different even for a fixed pair of trees, and also present an infinite family of pairs of trees which demonstrates that the difference between the rigid hybrid number and the temporal-hybrid number for two phylogenetic trees on the same set of n leaves can grow at least linearly with n.


2020 ◽  
Vol 67 (11) ◽  
pp. 2472-2476
Author(s):  
Shan Cao ◽  
Hu Zheng ◽  
Ting Lin ◽  
Shunqing Zhang ◽  
Shugong Xu

Mathematics ◽  
2020 ◽  
Vol 8 (10) ◽  
pp. 1671
Author(s):  
Anetta Szynal-Liana ◽  
Iwona Włoch

Hybrid numbers are generalizations of complex, hyperbolic and dual numbers. A hyperbolic complex structure is frequently used in both pure mathematics and numerous areas of physics. In this paper we introduce a special kind of spacelike hybrid number, namely the F(p,n)-Fibonacci hybrid numbers and we give some of their properties.


IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 55042-55053 ◽  
Author(s):  
Ahmad M. Jaradat ◽  
Jehad M. Hamamreh ◽  
Huseyin Arslan

2019 ◽  
Vol 13 (05) ◽  
pp. 2050098
Author(s):  
Mohd Saiful Adli Mohamad

Directed signature is a type of function-based signature with the property that the signature only can be verified by a designated verifier and at certain times, the verifier should be able to convince anyone about the validity of the signature without revealing any secret information about the signature to the public. Taking into consideration the involvement of group decision making, some threshold directed signature schemes based on single number theoretic problems, such as integer factorization, discrete logarithm problem, and elliptic curve discrete logarithm problem, have been developed by cryptographers. Although the single-problem-based schemes are still invincible because there is still no cryptanalyst to find the solution to the problems, in the future, if the enemy or attacker manages to get the polynomial algorithm to solve the single problems, the schemes will no longer be practiced and applied. For such reason, in this paper, we propose a new threshold-directed signature scheme based on integer factorization and discrete logarithm problems. The advantage of our scheme is based on the assumption that it is very unlikely to solve two hard number theoretic problems simultaneously. We also show that our scheme is secured against some cryptographic attacks and also significantly efficient compared with threshold signature scheme based on single problem.


Sign in / Sign up

Export Citation Format

Share Document