{"citation":{"ista":"Nikitenko A. 2017. Discrete Morse theory for random complexes . Institute of Science and Technology Austria.","mla":"Nikitenko, Anton. Discrete Morse Theory for Random Complexes . Institute of Science and Technology Austria, 2017, doi:10.15479/AT:ISTA:th_873.","apa":"Nikitenko, A. (2017). Discrete Morse theory for random complexes . Institute of Science and Technology Austria. https://doi.org/10.15479/AT:ISTA:th_873","chicago":"Nikitenko, Anton. “Discrete Morse Theory for Random Complexes .” Institute of Science and Technology Austria, 2017. https://doi.org/10.15479/AT:ISTA:th_873.","ama":"Nikitenko A. Discrete Morse theory for random complexes . 2017. doi:10.15479/AT:ISTA:th_873","ieee":"A. Nikitenko, “Discrete Morse theory for random complexes ,” Institute of Science and Technology Austria, 2017.","short":"A. Nikitenko, Discrete Morse Theory for Random Complexes , Institute of Science and Technology Austria, 2017."},"month":"10","ddc":["514","516","519"],"publication_status":"published","status":"public","related_material":{"record":[{"status":"public","relation":"part_of_dissertation","id":"718"},{"id":"5678","relation":"part_of_dissertation","status":"public"},{"relation":"part_of_dissertation","status":"public","id":"87"}]},"user_id":"c635000d-4b10-11ee-a964-aac5a93f6ac1","date_updated":"2023-09-15T12:10:34Z","has_accepted_license":"1","author":[{"first_name":"Anton","last_name":"Nikitenko","orcid":"0000-0002-0659-3201","id":"3E4FF1BA-F248-11E8-B48F-1D18A9856A87","full_name":"Nikitenko, Anton"}],"alternative_title":["ISTA Thesis"],"doi":"10.15479/AT:ISTA:th_873","_id":"6287","year":"2017","publisher":"Institute of Science and Technology Austria","file":[{"creator":"dernst","checksum":"ece7e598a2f060b263c2febf7f3fe7f9","date_updated":"2020-07-14T12:47:26Z","date_created":"2019-04-09T14:54:51Z","file_size":2324870,"content_type":"application/pdf","relation":"main_file","file_name":"2017_Thesis_Nikitenko.pdf","file_id":"6289","access_level":"open_access"},{"access_level":"closed","file_id":"6290","relation":"source_file","file_name":"2017_Thesis_Nikitenko_source.zip","content_type":"application/zip","date_created":"2019-04-09T14:54:51Z","file_size":2863219,"date_updated":"2020-07-14T12:47:26Z","checksum":"99b7ad76e317efd447af60f91e29b49b","creator":"dernst"}],"tmp":{"legal_code_url":"https://creativecommons.org/licenses/by/4.0/legalcode","image":"/images/cc_by.png","short":"CC BY (4.0)","name":"Creative Commons Attribution 4.0 International Public License (CC-BY 4.0)"},"supervisor":[{"id":"3FB178DA-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0002-9823-6833","last_name":"Edelsbrunner","first_name":"Herbert","full_name":"Edelsbrunner, Herbert"}],"type":"dissertation","oa_version":"Published Version","date_published":"2017-10-27T00:00:00Z","abstract":[{"lang":"eng","text":"The main objects considered in the present work are simplicial and CW-complexes with vertices forming a random point cloud. In particular, we consider a Poisson point process in R^n and study Delaunay and Voronoi complexes of the first and higher orders and weighted Delaunay complexes obtained as sections of Delaunay complexes, as well as the Čech complex. Further, we examine theDelaunay complex of a Poisson point process on the sphere S^n, as well as of a uniform point cloud, which is equivalent to the convex hull, providing a connection to the theory of random polytopes. Each of the complexes in question can be endowed with a radius function, which maps its cells to the radii of appropriately chosen circumspheres, called the radius of the cell. Applying and developing discrete Morse theory for these functions, joining it together with probabilistic and sometimes analytic machinery, and developing several integral geometric tools, we aim at getting the distributions of circumradii of typical cells. For all considered complexes, we are able to generalize and obtain up to constants the distribution of radii of typical intervals of all types. In low dimensions the constants can be computed explicitly, thus providing the explicit expressions for the expected numbers of cells. In particular, it allows to find the expected density of simplices of every dimension for a Poisson point process in R^4, whereas the result for R^3 was known already in 1970's."}],"oa":1,"department":[{"_id":"HeEd"}],"title":"Discrete Morse theory for random complexes ","article_processing_charge":"No","language":[{"iso":"eng"}],"degree_awarded":"PhD","date_created":"2019-04-09T15:04:32Z","publication_identifier":{"issn":["2663-337X"]},"pubrep_id":"873","file_date_updated":"2020-07-14T12:47:26Z","day":"27","page":"86"}