• Title/Summary/Keyword: Scalar

Search Result 1,036, Processing Time 0.026 seconds

Encoding of Speech Spectral Parameters Using Adaptive Quantization Range Method

  • Lee, In-Sung;Hong, Chae-Woo
    • ETRI Journal
    • /
    • v.23 no.1
    • /
    • pp.16-22
    • /
    • 2001
  • Efficient quantization methods of the line spectrum pairs (LSP) which have good performances, low complexity and memory are proposed. The adaptive quantization range method utilizing the ordering property of LSP parameters is used in a scalar quantizer and a vector-scalar hybrid quantizer. As the maximum quantization range of each LSP parameter is varied adaptively on the quantized value of the previous order's LSP parameter, efficient quantization methods can be obtained. The proposed scalar quantization algorithm needs 31 bits/frame, which is 3 bits less per frame than in the conventional scalar quantization method with interframe prediction to maintain the transparent quality of speech. The improved vector-scalar quantizer achieves an average spectral distortion of 1 dB using 26 bits/frame. The performances of proposed quantization methods are also evaluated in the transmission errors.

  • PDF

DEFORMATION OF CARTAN CURVATURE ON FINSLER MANIFOLDS

  • Bidabad, Behroz;Shahi, Alireza;Ahmadi, Mohamad Yar
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.6
    • /
    • pp.2119-2139
    • /
    • 2017
  • Here, certain Ricci flow for Finsler n-manifolds is considered and deformation of Cartan hh-curvature, as well as Ricci tensor and scalar curvature, are derived for spaces of scalar flag curvature. As an application, it is shown that on a family of Finsler manifolds of constant flag curvature, the scalar curvature satisfies the so-called heat-type equation. Hence on a compact Finsler manifold of constant flag curvature of initial non-negative scalar curvature, the scalar curvature remains non-negative by Ricci flow and blows up in a short time.

On the Large Eddy Simulation of Scalar Transport with Prandtl Number up to 10 Using Dynamic Mixed Model

  • Na Yang
    • Journal of Mechanical Science and Technology
    • /
    • v.19 no.3
    • /
    • pp.913-923
    • /
    • 2005
  • The dynamic mixed model (DMM) combined with a box filter of Zang et. al. (1993) has been generalized for passive scalar transport and applied to large eddy simulation of turbulent channel flows with Prandtl number up to 10. Results from a priori test showed that DMM is capable of predicting both subgrid-scale (SGS) scalar flux and dissipation rather accurately for the Prandtl numbers considered. This would suggest that the favorable feature of DMM, originally developed for the velocity field, works equally well for scalar transport problem. The validity of the DMM has also been tested a posteriori. The results of the large eddy simulation showed that DMM is superior to the dynamic Smagorinsky model in the prediction of scalar field and the model performance of DMM depends to a lesser degree on the ratio of test to grid filter widths, unlike in the a priori test.

WEAKLY EINSTEIN CRITICAL POINT EQUATION

  • Hwang, Seungsu;Yun, Gabjin
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1087-1094
    • /
    • 2016
  • On a compact n-dimensional manifold M, it has been conjectured that a critical point of the total scalar curvature, restricted to the space of metrics with constant scalar curvature of unit volume, is Einstein. In this paper, after derivng an interesting curvature identity, we show that the conjecture is true in dimension three and four when g is weakly Einstein. In higher dimensional case $n{\geq}5$, we also show that the conjecture is true under an additional Ricci curvature bound. Moreover, we prove that the manifold is isometric to a standard n-sphere when it is n-dimensional weakly Einstein and the kernel of the linearized scalar curvature operator is nontrivial.

A Scalar Adaptive Filter Considering Acceleration for Navigation of UAV (무인기의 항법을 위한 가속도를 고려한 적응 스칼라 필터)

  • Lim, Jun-Kyu;Park, Chan-Gook
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.15 no.1
    • /
    • pp.31-36
    • /
    • 2009
  • This paper presents a novel scalar adaptive filter, which is reformulated by additional acceleration term. The filter continuously estimates three different kinds of covariance such as the measurement noise covariance, the velocity error covariance and the acceleration error covariance. For estimating three covariances, we use the innovation method for the measurement noise covariance and the least square method for other covariances. In order to verify the proposed filter performance compared with the conventional scalar adaptive filter, we make indoor experimental environment similar to outdoor test using the ultrasonic sensors instead of GPS. Experimental results show that the proposed filter has better position accuracy than the traditional scalar adaptive filter.

ON THE STRUCTURE OF THE FUNDAMENTAL GROUP OF MANIFOLDS WITH POSITIVE SCALAR CURVATURE

  • Kim, Jin-Hong;Park, Han-Chul
    • Bulletin of the Korean Mathematical Society
    • /
    • v.48 no.1
    • /
    • pp.129-140
    • /
    • 2011
  • The aim of this paper is to study the structure of the fundamental group of a closed oriented Riemannian manifold with positive scalar curvature. To be more precise, let M be a closed oriented Riemannian manifold of dimension n (4 $\leq$ n $\leq$ 7) with positive scalar curvature and non-trivial first Betti number, and let be $\alpha$ non-trivial codimension one homology class in $H_{n-1}$(M;$\mathbb{R}$). Then it is known as in [8] that there exists a closed embedded hypersurface $N_{\alpha}$ of M representing $\alpha$ of minimum volume, compared with all other closed hypersurfaces in the homology class. Our main result is to show that the fundamental group ${\pi}_1(N_{\alpha})$ is always virtually free. In particular, this gives rise to a new obstruction to the existence of a metric of positive scalar curvature.

3-D Magnetostatic Field Analysis Using Boundary Element Method (경계요소법을 이용한 3차원 정자장 해석)

  • 전기억;고창섭;정현교;한송엽
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.40 no.12
    • /
    • pp.1211-1217
    • /
    • 1991
  • A three dimensional magnetostatic probodm is analyzed using the boundary element method and the magnetic scalar potential are employed in order to reduce the size of system matrix. Although the total magnetic scalar potential gives very accurate solutions at inner and outer regions of magnetic materal, the method has limitation on application because the magnetic scalar potential due to applied magnetic field sources is hard to be obtained. The reduced magnetic scalar potential gives more or less inaccurate solutions inside the magnetic material but very accurate solutions outside. Hence it can be concluded that the reduced magnetic scalar potential is very useful when the magnetic fields of outside of magnetic fields of outside of magnetic material are interested. It is also shown, from the numerical example, that the linear shape function gives more efficient solutions than the constant shape functions.

  • PDF

Design and FPGA Implementation of Scalar Multiplication for A CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 암호프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Hwang Jeong-Tae;Kim Young-Chul
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.529-532
    • /
    • 2004
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field GF($2^{163}$). And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU. If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35 {\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital doorphone.

  • PDF

Design and FPGA Implementation of the Scalar Multiplier for a CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 보안프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Choi, Seon-Jun;Hwang, Jeong-Tae;Kim, Young-Chul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1071-1074
    • /
    • 2005
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field $GF(2^{163})$. And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU(Agent 2000). If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35\;{\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital information home system.

  • PDF

A Scalar Multiplication Method and its Hardware with resistance to SPA(Simple Power Analysis) (SPA에 견디는 스칼라 곱셈 방법과 하드웨어)

  • 윤중철;정석원;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.65-70
    • /
    • 2003
  • In this paper, we propose a scalar multiplication method and its hardware architecture which is resistant to SPA while its computation speed is faster than Colon's. There were SPA-resistant scalar multiplication method which has performance problem. Due to this reason, the research about an efficient SPA-resistant scalar multiplication is one of important topics. The proposed architecture resists to SPA and is faster than Colon's method under the assumption that Colon's and the proposed method use same fmite field arithmetic units(multiplier and inverter). With n-bit scalar multiple, the computation cycle of the proposed is 2n·(Inversion cycle)+3(Aultiplication cycle).