• Title/Summary/Keyword: 아핀 변환

Search Result 24, Processing Time 0.021 seconds

엑셀과 Fantastic Fractals을 이용한 Iterated Function System

  • An, Dae-Yeong
    • Communications of Mathematical Education
    • /
    • v.9
    • /
    • pp.283-297
    • /
    • 1999
  • 수학에서는 컴퓨터를 활용해야 하고, 사회생활에서는 수학을 활용해야 한다. 이런 의미에서 엑셀을 수업 시간에 활용하는 것이 필요하다. 수학II의 일차변환을 엑셀을 어떻게 활용할 수 있는 가를 제시한다. 일차변환의 응용으로서, 이동을 포함시킨 아핀변환을 이용하여 프랙탈을 생성하는 방법을 찾아본다. 프랙탈을 생성하기 위해서는 IFS(Iterated Function System)에 의해 수 만번의 합성변환을 필요하므로 소프트웨어가 필수적이다. 여기서는 Fanstic Fractals 프로그램을 이용하여 직관적으로 얻은 그림에서 변환 행렬의 값을 구하여, 엑셀에서 두 가지 방법으로 분석하였다.

  • PDF

Feature point extraction using scale-space filtering and Tracking algorithm based on comparing texturedness similarity (스케일-스페이스 필터링을 통한 특징점 추출 및 질감도 비교를 적용한 추적 알고리즘)

  • Park, Yong-Hee;Kwon, Oh-Seok
    • Journal of Internet Computing and Services
    • /
    • v.6 no.5
    • /
    • pp.85-95
    • /
    • 2005
  • This study proposes a method of feature point extraction using scale-space filtering and a feature point tracking algorithm based on a texturedness similarity comparison, With well-defined operators one can select a scale parameter for feature point extraction; this affects the selection and localization of the feature points and also the performance of the tracking algorithm. This study suggests a feature extraction method using scale-space filtering, With a change in the camera's point of view or movement of an object in sequential images, the window of a feature point will have an affine transform. Traditionally, it is difficult to measure the similarity between correspondence points, and tracking errors often occur. This study also suggests a tracking algorithm that expands Shi-Tomasi-Kanade's tracking algorithm with texturedness similarity.

  • PDF

Understanding the properties of geometric figures through the linear transformation and its implication for school mathematics (일차변환 관점에서의 도형의 성질 이해 및 학교수학에의 시사점)

  • Hong, Gap-Ju
    • The Mathematical Education
    • /
    • v.47 no.4
    • /
    • pp.437-445
    • /
    • 2008
  • On the basis of the meaning and general process of geometric proof through transformation concept and understanding the geometric properties of linear transformation, this study showed that the centroid of geometrical figure and certain properties of a parabola and an ellipse in school mathematics can be explained as a conservative properties through linear transformation. From an educational perspective, this is a good example of showing the process of how several existing individual knowledge can be reorganized by a mathematical concept. Considering the fact that mathematical usefulness of linear transformation can be revealed through an invariable and conservation concept, further discussion is necessary on whether the linear transformation map included in the former curriculum have missed its point.

  • PDF

Interactive Fractal Image Generator Base on Genetic Algorithm (유전자 알고리즘에 기반한 대화식 프랙탈 이미지 생성기)

  • 이지애;강태원;김미숙
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04c
    • /
    • pp.437-439
    • /
    • 2003
  • 자연의 진화 과정을 모방한 유전자 알고리즘을 이미지 생성기 분야에 적응하여 무한히 다양한 이미지를 생성하는 것은 가능한 반면, 다음 세대에 생성될 이미지들의 예측은 난해하다. 이러한 배경 하에 본 논문에서는 대화식 프랙탈 이미지 생성기를 구현하여, Direct draw mode를 통해 프랙탈 이미지를 생성하기 위해 사용되는 아핀들을 사용자가 직접 변환함으로써 미세 조정이 가능하도록 한다.

  • PDF

3D Mesh Watermaking Based on POCS (POCS 기반의 3D 메쉬 워터마킹)

  • 이석환;김태수;김승진;권성근;권기룡;이건일
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.37-40
    • /
    • 2004
  • 본 논문에서는 POSC 기반의 3D 메쉬 워터마킹 방법을 제안하였다. 제안한 방법에서는 3D 메쉬를 두 가지의 제약 조건 집합으로 수렴 조건을 만족할 때까지 반복 투영한다. 이들 집합은 워터마크를 삽입하기 위한 강인성 집합 및 비가시성 집합으로 구성된다. 원 모델없이 워터마크를 추출하기 위하여 제안한 방법에서는 워터마크가 삽입되는 위치 정보 및 결정치를 이용한다. 실험 결과로부터 제안한 방법이 메쉬 간단화, 절단, 아핀 변환, 및 랜덤 잡음 첨가 등의 공격에 우수한 강인성을 가짐을 확인하였다.

  • PDF

A Mesh Watermarking Using Patch CEGI (패치 CEGI를 이용한 메쉬 워터마킹)

  • Lee Suk-Hwan;Kwon Ki-Ryong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.1
    • /
    • pp.67-78
    • /
    • 2005
  • We proposed a blind watermarking for 3D mesh model using the patch CEGIs. The CEGI is the 3D orientation histogram with complex weight whose magnitude is the mesh area and phase is the normal distance of the mesh from the designated origin. In the proposed algorithm we divide the 3D mesh model into the number of patch that determined adaptively to the shape of model and calculate the patch CEGIs. Some cells for embedding the watermark are selected according to the rank of their magnitudes in each of patches after calculating the respective magnitude distributions of CEGI for each patches of a mesh model. Each of the watermark bit is embedded into cells with the same rank in these patch CEGI. Based on the patch center point and the rank table as watermark key, watermark extraction and realignment process are performed without the original mesh. In the rotated model, we perform the realignment process using Euler angle before the watermark extracting. The results of experiment verify that the proposed algorithm is imperceptible and robust against geometrical attacks of cropping, affine transformation and vertex randomization as well as topological attacks of remeshing and mesh simplification.

Construction of Dynamic Image Animation Network for Style Transformation Using GAN, Keypoint and Local Affine (GAN 및 키포인트와 로컬 아핀 변환을 이용한 스타일 변환 동적인 이미지 애니메이션 네트워크 구축)

  • Jang, Jun-Bo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.497-500
    • /
    • 2022
  • High-quality images and videos are being generated as technologies for deep learning-based image style translation and conversion of static images into dynamic images have developed. However, it takes a lot of time and resources to manually transform images, as well as professional knowledge due to the difficulty of natural image transformation. Therefore, in this paper, we study natural style mixing through a style conversion network using GAN and natural dynamic image generation using the First Order Motion Model network (FOMM).

Fractal Image Coding by Linear Transformation of Computed Tomography (전산화단층촬영의 선형변환에 의한 프랙탈 영상 부호화)

  • Park, Jae-Hong;Park, Cheol-Woo
    • Journal of the Korean Society of Radiology
    • /
    • v.11 no.4
    • /
    • pp.241-246
    • /
    • 2017
  • The existing fractal compression method is effective in generating an artificial shape by approximating its partial regions to a domain block by re-dividing the whole image into a domain region and dividing it into several domain blocks, but it is difficult to implement a computer. In this study, it is difficult to approximate a complex block such as a large-sized block and an affine transformation because a large amount of calculation is required in searching for a combination of similar blocks through a transformation, so a large amount of coding time is required.

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.