نتایج جستجو برای: new basis functions

تعداد نتایج: 2547192  

The present article discusses and presents a new and comprehensive approachaimed at measuring the maturity and quality of software processes. This method has beendesigned on the basis of the Software Capability Maturity Model (SW-CMM) and theMulti-level Fuzzy Inference Model and is used as a measurement and analysis tool. Among themost important characteristics of this method one can mention si...

1998
Guido Kanschat

We derive a posteriori error estimates for nonconforming discretizations of Poisson's and Stokes' equations. The estimates are residual based and make use of weight factors obtained by a duality argument. Crouzeix-Raviart elements on triangles and rotated bilinear elements are considered. The quadrilateral case involves the introduction of additional local trial functions. We show that their in...

2011
Claus R. Goetz Armin Iske

This work concerns the solution of generalized Riemann problems. To this end, we consider the ADER scheme of Titarev & Toro (2002), which relies on a generalization of the classical Godunov scheme. Another solution method is the power series expansion of LeFloch & Raviart (1988). We analyze the two resulting approximation schemes, where we show that for scalar 1d problems the Toro-Titarev solve...

A. Golbabai, M. Mammadov , S. Seifollahi ,

A new learning strategy is proposed for training of radial basis functions (RBF) network. We apply two different local optimization methods to update the output weights in training process, the gradient method and a combination of the gradient and Newton methods. Numerical results obtained in solving nonlinear integral equations show the excellent performance of the combined gradient method in ...

Journal: :SIAM J. Numerical Analysis 2004
Bernardo Cockburn Jayadeep Gopalakrishnan

In this paper, we give a new characterization of the approximate solution given by hybridized mixed methods for second-order, self-adjoint elliptic problems. We apply this characterization to obtain an explicit formula for the entries of the matrix equation for the Lagrange multiplier unknowns resulting from hybridization. We also obtain necessary and sufficient conditions under which the multi...

A. Abedzadeh, M.R. Eslahchi,

The aim of this paper is to introduce two new extensions of the Jacobi and Laguerre polynomials as the eigenfunctions of two non-classical Sturm-Liouville problems. We prove some important properties of these operators such as: These sets of functions are orthogonal with respect to a positive de nite inner product de ned over the compact intervals [-1, 1] and [0,1), respectively and also th...

In this paper‎, ‎we decide to select the best center nodes‎ ‎of radial basis functions by applying the Multiple Criteria Decision‎ ‎Making (MCDM) techniques‎. ‎Two methods based on radial basis‎ ‎functions to approximate the solution of partial differential‎ ‎equation by using collocation method are applied‎. ‎The first is based‎ ‎on the Kansa's approach‎, ‎and the second is based on the Hermit...

Abstract— In this paper we have tried to develop an altered version of the artificial bee colony algorithm which is inspired from and combined with the meta-heuristic algorithm of firefly. In this method, we have tried to change the main equation of searching within the original ABC algorithm. On this basis, a new combined equation was used for steps of employed bees and onlooker bees. For this...

Journal: :journal of linear and topological algebra (jlta) 0
m nili ahmadabadi h laeli dastjerdi education ministry

in this paper, we propose a new numerical method for solution of urysohn two dimensional mixed volterra-fredholm integral equations of the second kind on a non-rectangular domain. the method approximates the solution by the discrete collocation method based on inverse multiquadric radialbasis functions (rbfs) constructed on a set of disordered data. the method is a meshless method, because it i...

2011
CHEN Jie WANG Guo-jin

In this paper, we improve the generalized Bernstein basis functions introduced by Han, et al. The new basis functions not only inherit the most properties of the classical Bernstein basis functions, but also reserve the shape parameters that are similar to the shape parameters of the generalized Bernstein basis functions. The degree elevation algorithm and the conversion formulae between the ne...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید