scispace - formally typeset
Search or ask a question

Showing papers on "Random element published in 2018"


Journal ArticleDOI
TL;DR: In this article, a random multi-hopper with long-range hops on arbitrary graphs is proposed, and the hitting time in the multi-hop approaches the minimum possible value for a normal random walker.
Abstract: We develop a mathematical model considering a random walker with long-range hops on arbitrary graphs. The random multi-hopper can jump to any node of the graph from an initial position, with a probability that decays as a function of the shortest-path distance between the two nodes in the graph. We consider here two decaying functions in the form of Laplace and Mellin transforms of the shortest-path distances. We prove that when the parameters of these transforms approach zero asymptotically, the hitting time in the multi-hopper approaches the minimum possible value for a normal random walker. We show by computational experiments that the multi-hopper explores a graph with clusters or skewed degree distributions more efficiently than a normal random walker. We provide computational evidences of the advantages of the random multi-hopper model with respect to the normal random walk by studying deterministic, random and real-world networks.

27 citations


Journal ArticleDOI
TL;DR: A central limit theorem for strictly stationary random fields under a sharp projective condition is proved, based on new results for triangular arrays of martingale differences, which have interest in themselves.

22 citations


Journal ArticleDOI
TL;DR: In this paper, the authors introduce the concept of mixture inner product spaces associated with a given separable Hilbert space, which feature an infinite-dimensional mixture of finite-dimensional vector spaces and are dense in the underlying Hilbert space.
Abstract: We introduce the concept of mixture inner product spaces associated with a given separable Hilbert space, which feature an infinite-dimensional mixture of finite-dimensional vector spaces and are dense in the underlying Hilbert space. Any Hilbert valued random element can be arbitrarily closely approximated by mixture inner product space valued random elements. While this concept can be applied to data in any infinite-dimensional Hilbert space, the case of functional data that are random elements in the $L^{2}$ space of square integrable functions is of special interest. For functional data, mixture inner product spaces provide a new perspective, where each realization of the underlying stochastic process falls into one of the component spaces and is represented by a finite number of basis functions, the number of which corresponds to the dimension of the component space. In the mixture representation of functional data, the number of included mixture components used to represent a given random element in $L^{2}$ is specifically adapted to each random trajectory and may be arbitrarily large. Key benefits of this novel approach are, first, that it provides a new perspective on the construction of a probability density in function space under mild regularity conditions, and second, that individual trajectories possess a trajectory-specific dimension that corresponds to a latent random variable, making it possible to use a larger number of components for less smooth and a smaller number for smoother trajectories. This enables flexible and parsimonious modeling of heterogeneous trajectory shapes. We establish estimation consistency of the functional mixture density and introduce an algorithm for fitting the functional mixture model based on a modified expectation-maximization algorithm. Simulations confirm that in comparison to traditional functional principal component analysis the proposed method achieves similar or better data recovery while using fewer components on average. Its practical merits are also demonstrated in an analysis of egg-laying trajectories for medflies.

14 citations


Journal ArticleDOI
TL;DR: In this article, a probabilistic approach for the susceptibility assessment of a straight printed-circuit-board trace in the presence of a random electromagnetic field, which is essentially modeled as a plane wave with parameters (magnitude, polarization angle, direction-of-arrival angles) treated as random variables, is presented.
Abstract: This paper presents a probabilistic approach for the susceptibility assessment of a straight printed-circuit-board trace in the presence of a random electromagnetic field, which is essentially modeled as a plane wave with parameters (magnitude, polarization angle, direction-of-arrival angles) treated as random variables Closed-form expressions are derived for the probability density function of the induced far-end voltage in certain cases of field descriptions (excitation scenarios) An easy-to-apply Monte–Carlo approach is employed for comparison and verification purposes, but also to cope with scenarios that are not analytically tractable

13 citations


Journal ArticleDOI
TL;DR: In this article, the authors derived sharp probability bounds on the tails of a product of symmetric nonnegative random variables using only information about their first two moments, and showed that these bounds can be computed numerically using semidefinite programming.
Abstract: We derive sharp probability bounds on the tails of a product of symmetric nonnegative random variables using only information about their first two moments. If the covariance matrix of the random variables is known exactly, these bounds can be computed numerically using semidefinite programming. If only an upper bound on the covariance matrix is available, the probability bounds on the right tails can be evaluated analytically. The bounds under precise and imprecise covariance information coincide for all left tails as well as for all right tails corresponding to quantiles that are either sufficiently small or sufficiently large. We also prove that all left probability bounds reduce to the trivial bound 1 if the number of random variables in the product exceeds an explicit threshold. Thus, in the worst case, the weak-sense geometric random walk defined through the running product of the random variables is absorbed at 0 with certainty as soon as time exceeds the given threshold. The techniques devised for...

13 citations


Journal ArticleDOI
TL;DR: In this article, it was shown that if a strictly stable random element in a convex cone admits a series representation as the sum of points of a Poisson process, then it necessarily has a LePage representation as a sum of i.i.d. random elements of the cone scaled by the successive points of an independent unit-intensity poisson process on the positive half line each raised to the power of the set's original mass.
Abstract: A scaling on some space is a measurable action of the group of positive real numbers. A measure on a measurable space equipped with a scaling is said to be $$\alpha $$ -homogeneous for some nonzero real number $$\alpha $$ if the mass of any measurable set scaled by any factor $$t > 0$$ is the multiple $$t^{-\alpha }$$ of the set’s original mass. It is shown rather generally that given an $$\alpha $$ -homogeneous measure on a measurable space there is a measurable bijection between the space and the Cartesian product of a subset of the space and the positive real numbers (that is, a “system of polar coordinates”) such that the push-forward of the $$\alpha $$ -homogeneous measure by this bijection is the product of a probability measure on the first component (that is, on the “angular” component) and an $$\alpha $$ -homogeneous measure on the positive half line (that is, on the “radial” component). This result is applied to the intensity measures of Poisson processes that arise in Levy-Khinchin-Ito-like representations of infinitely divisible random elements. It is established that if a strictly stable random element in a convex cone admits a series representation as the sum of points of a Poisson process, then it necessarily has a LePage representation as the sum of i.i.d. random elements of the cone scaled by the successive points of an independent unit-intensity Poisson process on the positive half line each raised to the power $$-\frac{1}{\alpha }$$ .

12 citations


Journal ArticleDOI
01 Sep 2018
TL;DR: A stronger law of large numbers is presented for such a case where random variables are independent but not identically distributed in probability measure and uncertain variables are also independent butNot identically distribution in uncertain measure.
Abstract: Uncertainty and randomness are two basic types of indeterminacy, which often appears simultaneously in practice. For modelling a complex system with not only uncertainty but also randomness, uncertain random variable is presented to describe the associated parameters and further chance measure is founded. An easy-to-handle case is to consider measurable functions of uncertain variables and random variables. This paper presents a stronger law of large numbers for such a case where random variables are independent but not identically distributed in probability measure and uncertain variables are also independent but not identically distributed in uncertain measure.

11 citations


Journal ArticleDOI
TL;DR: Under mild conditions on the data, it is demonstrated that the proposed random numerical scheme is mean square consistent and stable and the theoretical results are illustrated by means of two numerical examples.

8 citations


Journal ArticleDOI
TL;DR: In this paper, it was shown that for densities < 3/10 a random group in the square model has the Haagerup property and is residually finite, and that the natural action of a random groups on this space with walls is proper.
Abstract: Our main result is that for densities < 3/10 a random group in the square model has the Haagerup property and is residually finite. Moreover, we generalize the Isoperimetric Inequality to some class of non-planar diagrams and, using this, we introduce a system of modified hypergraphs providing the structure of a space with walls on the Cayley complex of a random group. Then we show that the natural action of a random group on this space with walls is proper, which gives the proper action of a random group on a CAT(0) cube complex.

8 citations


Journal ArticleDOI
01 Jan 2018
TL;DR: A pragmatic model, which could character the dependency between the modulus of elasticity and compressive strength, is proposed for engineering purposes and the comparison to the Copula model shows that the proposed model could capture the probabilistic characteristics of observed data.
Abstract: To characterize the dependency between basic random variables is of paramount importance in engineering practice. However, it is usually difficult to deal with joint probability density function of dependent variates directly. In the present paper, a random function model is proposed for the probabilistic description of 2-dimensional dependent random variables. This random function converts a 2-dimensional dependent random vector into an independent random vector. The undetermined functions in the random function model are found to be the conditional mean and conditional standard deviation function, which could be further specified by observed data. Specifically, in the present paper it is suggested that the shape of the undetermined function, i.e., the conditional mean and standard deviation function in this case, be extracted based on the insight into the embedded physical mechanism, and then the undetermined parameters be identified from observed data. The procedure is illustrated in detail by adopting the relationship between the modulus of elasticity and compressive strength of concrete as an example. The one-dimensional damage evolution mechanism is firstly introduced, yielding the lower limit of the data. Then the viscoelasticity mechanism is advocated to determine the shapes of conditional mean and conditional standard deviation function. The parameters of the model are consequently identified from experimental data. Thereby, a pragmatic model, which could character the dependency between the modulus of elasticity and compressive strength, is proposed for engineering purposes. The comparison to the Copula model shows that the proposed model could capture the probabilistic characteristics of observed data. It is noted that in the proposed model the random function is weakly nonlinear and thus will not worsen the well-posedness of the problem. Besides, the direct dealing with joint probability density function is avoided. The proposed approach could be extended to the probabilistic description of more non-independent random variables.

7 citations


Journal ArticleDOI
TL;DR: In this paper, asymptotic factorizations for the small-ball probability (SmBP) of a Hilbert valued random element (X$ ) are rigorously established and discussed.
Abstract: Asymptotic factorizations for the small-ball probability (SmBP) of a Hilbert valued random element $X$ are rigorously established and discussed. In particular, given the first $d$ principal components (PCs) and as the radius $\varepsilon$ of the ball tends to zero, the SmBP is asymptotically proportional to (a) the joint density of the first $d$ PCs, (b) the volume of the $d$-dimensional ball with radius $\varepsilon$, and (c) a correction factor weighting the use of a truncated version of the process expansion. Moreover, under suitable assumptions on the spectrum of the covariance operator of $X$ and as $d$ diverges to infinity when $\varepsilon$ vanishes, some simplifications occur. In particular, the SmBP factorizes asymptotically as the product of the joint density of the first $d$ PCs and a pure volume parameter. All the provided factorizations allow to define a surrogate intensity of the SmBP that, in some cases, leads to a genuine intensity. To operationalize the stated results, a non-parametric estimator for the surrogate intensity is introduced and it is proved that the use of estimated PCs, instead of the true ones, does not affect the rate of convergence. Finally, as an illustration, simulations in controlled frameworks are provided.

Journal ArticleDOI
TL;DR: In this paper, the authors extended the existing random point process theory to include correlations between the generalised forces and showed that correlations can significantly affect the response variance of a random system to harmonic excitation.

Journal ArticleDOI
TL;DR: In this paper, an interval random model is introduced to deal with the uncertain parameters for exterior acoustic field problems that lack sufficient information to construct precise probability distributions, whereas some distribution parameters of random variables are modeled as interval variables instead of precise values.
Abstract: For exterior acoustic field problems that lack sufficient information to construct precise probability distributions,an interval random model is introduced to deal with the uncertain parameters In the interval random model, the probability variables are employed to treat the uncertain parameters, whereas some distribution parameters of random variables are modeled as interval variables instead of precise values Based on the interval random model, the interval random finite element equation for exterior acoustic fields is established and a hybrid uncertain analysis method is presented to solve the exterior acoustic field problem with interval random variables In the presented method, by temporarily neglecting the uncertainties of interval variables, a first-order stochastic perturbation method is adopted to calculate the expectation and the variance of the response vector According to the monotonicity of the expectation and variance of the response vector with respect to the interval variables, the lower and upper bounds of the expectation and variance of the response vector can be calculated by the vertex method In addition, in order to ensure accuracy of the proposed method, the subinterval technique is introduced and investigated The numerical example of a square flexible shell model is presented to demonstrate the effectiveness of the proposed method

Posted Content
TL;DR: In this article, the limit behavior when the leaf values are drawn independently from a fixed distribution on a fixed set of vertices of a tree is studied, and the tree is a random Galton-Watson tree of size n. In this study, all node values and function values are in a finite set.
Abstract: A recursive function on a tree is a function in which each leaf has a given value, and each internal node has a value equal to a function of the number of children, the values of the children, and possibly an explicitly specified random element $U$. The value of the root is the key quantity of interest in general. In this first study, all node values and function values are in a finite set $S$. In this note, we describe the limit behavior when the leaf values are drawn independently from a fixed distribution on $S$, and the tree $T_n$ is a random Galton--Watson tree of size $n$.

Journal ArticleDOI
TL;DR: In this article, a new concept of random contraction was proposed and a coupled random fixed point theorem was proved under this condition, which generalizes stochastic Banach contraction principle.
Abstract: In this paper, we present a new concept of random contraction and prove a coupled random fixed point theorem under this condition which generalizes stochastic Banach contraction principle. Finally, we apply our contraction to obtain a solution of random nonlinear integral equations and we present a numerical example.

Journal ArticleDOI
TL;DR: A generalized version, including vector quantization, of the classical approach by Elias for the generation of truly random bits is introduced, and its performance is analyzed, both in the finite case and asymptotically.
Abstract: The problem of generating a sequence of true random bits (suitable for cryptographic applications) from random discrete or analog sources is considered. A generalized version, including vector quantization, of the classical approach by Elias for the generation of truly random bits is introduced, and its performance is analyzed, both in the finite case and asymptotically. The theory allows us to provide an alternative proof of the optimality of the original Elias’ scheme. We also consider the problem of deriving random bits from measurements of a Poisson process and from vectors of iid Gaussian variables. The comparison with the scheme of Elias, applied to geometric-like non-binary vectors, originally based on the iso-probability property of permutations of iid variables, confirms the potential of the generalized scheme proposed in our work.

Patent
20 Sep 2018
TL;DR: In this article, a method may include generating, via a setup function, public parameters associated with a random updatable function, via an initialization function and based at least in part on the public parameters generated by the setup function.
Abstract: A method may include generating, via a setup function, public parameters associated with a random updatable function. The method may further include generating, via an initialization function and based at least in part on the public parameters generated by the setup function, a first random element and a first state. The method may further include generating, via an update function and based at least in part on the public parameters generated by the setup function, a third random element and a second state. Inputs of the update function may include the first state generated by the initialization function and a second random element.

Journal Article
TL;DR: In this paper, the spectral decomposition of the covariance operator of a Banach-valued random element has been used to obtain a weak expansion algorithm for second order E -valued random elements.
Abstract: From the spectral decomposition of the covariance operator of Banach-valued random element, the canonical development is given for second order E-valued random elements. As a particular case we improve some well known results ((Weron, 1976), (Tarieladze, 1980),(Vakhania, 1993), (Baker and McKeague, 1981)). The spectral decomposition yields us to propose an algorithm of orthogonal weak expansion of Banach-valued random elements.

Journal ArticleDOI
TL;DR: In this article, a new measure of goodness of fit of a model was proposed, which limits the amplitude of varying values of variance, which is a model proposed by the authors.
Abstract: The paper tackles a problem which arises during the analysis of binary models, and which is the heteroskedasticity of a random element manifested by the variable value of variance In the paper, the following probability models, used in the analysis of a dichotomic variable, were considered: a logit model, probit model, and raybit model, which is a model proposed by the authors The following measures of goodness of fit, present in the field literature, were considered: MSE, MAE, WMSE, and WMAE A new measure of goodness of fit of a model was proposed, which limits the amplitude of varying values of variance

Journal ArticleDOI
TL;DR: This work begins an effort to bridge the gap in the study of random structures by developing tools that allow us to work with independence without assuming it by investigating general sufficient conditions for the uniform measure on a set of graphs S ⊆ G n to be well-approximable by a product measure on the set of all possible edges.
Abstract: In the study of random structures we often face a trade-off between realism and tractability, the latter typically enabled by independence assumptions. In this work we initiate an effort to bridge this gap by developing tools that allow us to work with independence without assuming it. Let G n be the set of all graphs on n vertices and let S be an arbitrary subset of G n , e.g., the set of all graphs with m edges. The study of random networks can be seen as the study of properties that are true for most elements of S, i.e., that are true with high probability for a uniformly random element of S. With this in mind, we pursue the following question: What are general sufficient conditions for the uniform measure on a set of graphs S ⊆ G n to be well-approximable by a product measure on the set of all possible edges?

Journal ArticleDOI
TL;DR: In this article, the authors considered the problem of representing the Wiener functional as a stochastic integral in a general Banach space for a Gaussian functional and obtained positive results only for a narrow class of Banach spaces with special geometry.

Patent
25 Sep 2018
TL;DR: In this paper, a random element generation method is proposed, which comprises steps of acquiring a random elements generation region, and using a set rectangular frame to carry out segmentation operation on the random element generator region so as to acquire multiple random element segmentation regions; according to a set density degree, generating random element positions in each generator region; and based on the positions of the random elements and the avoidance regions in the generator region, generate random elements in each generated region.
Abstract: The invention provides a random element generation method. The method comprises steps of acquiring a random element generation region, and using a set rectangular frame to carry out segmentation operation on the random element generation region so as to acquire multiple random element segmentation regions; according to a set density degree, generating random element positions in each random element generation region; and based on the random element positions in each random element generation region and avoidance regions in the random element generation region, generating random elements in each random element generation region. The invention also provides a random element generation device. According to the invention, by setting the random elements based on the random element generation regions, based on the positions of the random elements and the avoidance regions in the random element generation regions, the random elements are screened, so drawing efficiency of the random elementsis improved and simulation authenticity of the random elements is quite high.

Journal ArticleDOI
TL;DR: In this article, a new approximate method of estimation of exponential trend parameters is proposed, which is compared with approximate formulas presented in the paper by Purczynski (2008), and the method yields the smallest value of ex post error for the multiplicative model but is burdened with a large error for additive model, where the estimated parameter B takes large values (B > 0.24).
Abstract: The paper discusses the issue of estimation of exponential trend parameters in terms of its application in the forecast process. Due to the character of a random element, three models were considered: additive, multiplicative, and mixed. For estimating trend parameters, a log transformation method, least squares method, and approximate methods were applied. As a result of computer simulations, high sensitivity of the log transformation method with regard to the assumed random element model was noticed. This method yields the smallest value of ex post error for the multiplicative model but is burdened with a large error for the additive model, where the estimated parameter B takes large values (B > 0.24). In the paper, a new approximate method of estimation of exponential trend parameters is proposed. The method is compared with approximate formulas presented in the paper by Purczynski (2008).