• Title/Summary/Keyword: curve

Search Result 15,786, Processing Time 0.036 seconds

CURVE COUPLES AND SPACELIKE FRENET PLANES IN MINKOWSKI 3-SPACE

  • Ucum, Ali;Ilarslan, Kazim;Karakus, Siddika Ozkaldi
    • Honam Mathematical Journal
    • /
    • v.36 no.3
    • /
    • pp.475-492
    • /
    • 2014
  • In this study, we have investigated the possibility of whether any spacelike Frenet plane of a given space curve in Minkowski 3-space $\mathbb{E}_1^3$ also is any spacelike Frenet plane of another space curve in the same space. We have obtained some characterizations of a given space curve by considering nine possible case.

A Study on the High Speed Curve Generator Using 1-Dimensional Systolic Array Processor (1차원 시스톨릭 어레이 프로세서를 이용한 고속 곡선 발생기에 관한 연구)

  • 김용성;조원경
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.31B no.5
    • /
    • pp.1-11
    • /
    • 1994
  • In computer graphics since objects atre constructed by lines and curves, the high-speed curve generator is indispensible for computer aided design and simulatation. Since the functions of graphic generation can be represented as a series of matrix operations, in this paper, two kind of the high-speed Bezier curve generator that uses matrix equation and a recursive relation for Bezier polynomials are designed. And B-spline curve generator is designed using interdependence of B-spline blending functions. As the result of the comparison of designed curve generator and reference [5], [6] in the operation time and number of operators, the curve generator with 1-dimensional systolic array processor for matrix vector operation that uses matrix equation for Bezier curve is more effective.

  • PDF

Analytic and Discrete Fairing of 3D NURBS Curves (3D NURBS 곡선의 해석적 및 이산적 순정)

  • 홍충성;홍석용;이현찬
    • Korean Journal of Computational Design and Engineering
    • /
    • v.4 no.2
    • /
    • pp.127-138
    • /
    • 1999
  • For reverse engineering, curves and surfaces are modeled for new products by interpolating the digitized data points. But there are many measuring or deviation errors. Therefore, it is important to handle errors during the curve or surface modeling. If the errors are ignored, designer could get undesirable results. For this reason, fairing procedure with the aesthetics criteria is necessary in computer modeling. This paper presents methods of 3D NURBS curve fairing. The techniques are based on automatic repositioning of the digitized dat points or the NURBS curve control points by a constrained nonlinear optimization algorithm. The objective function is derived variously by derived curved. Constraints are distance measures between the original and the modified digitized data points. Changes I curve shape are analyzed by illustrations of curve shapes, and continuous plotting of curvature and torsion.

  • PDF

An efficient recognition of round objects using the curve segment grouping (곡선 조각의 군집화에 의한 둥근 물체의 효과적인 인식)

  • 성효경;최흥문
    • Journal of the Korean Institute of Telematics and Electronics C
    • /
    • v.34C no.9
    • /
    • pp.77-83
    • /
    • 1997
  • Based on the curve segment grouping, an efficient recognition of round objects form partially occuluded round boundaries is proposed. Curve segments are extracted from an image using a criterion based on the intra-segment curvature and local contrast. During the curve segment extraction the boundaries of pratially occluding and occuluded objects are segmented to different curve segments. The extracted segments of constant intra-segment curvature are grouped to different curve segments. The extracted segments of constant intra-segment curvature are grouped nto a round boundary by the proposed grouping algorithm using inter-segment curvature which gives the relatinships among the curve segments of the same round boundary. The 1st and the 2nd order moments are used for the parameter estimation of the best fitted ellipse with round boundary, and then recognition is perfomed based on the estimated parameters. The proposed scheme processes in segment unit and is more efficient in computational complexity and memory requirements those that of the conventional scheme which processed in pixel units. Experimental results show that the proposed technique is very efficient in recognizing the round object sfrom the real images with apples and pumpkins.

  • PDF

Variation of the Hull Form using SAC and NURBS Curve (횡단면적 곡선과 NURBS곡선을 이용한 선형 변환)

  • Kim, Hyun-Cheol;Kim, Soo-Young;Ahn, Dang;Ha, Mun-Keun
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.32 no.3
    • /
    • pp.29-36
    • /
    • 1995
  • This paper presents a variation method of the parent ship using sectional area curve & the definition of NURBS curve. That is, global variation of the hull form is made systematically by the geometrical property of sectional area curve, and Local variation of the hull form is executed by the definition of NURBS curve. Then the designer may determine New hull form considering New section area curve, design condition, etc.

  • PDF

Comparison with R Curve Behavior fer the K and J Parameter of structural Steel Hot-Rolled Thin Plates (일반구조용강 열간압연 박판의 K와 J 파라미터에 대한 R곡선 거동의 비교)

  • 이계승;이억섭
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2002.10a
    • /
    • pp.812-815
    • /
    • 2002
  • The shape of K-R curve for an ideally brittle material is flat because the surface energy is an unvaried material property. However, the K-R curve can take on a variety of shapes when nonlinear material behavior accompanies fracture. By the way, a general metallic material is nonlinear, structural steel is such. Therefore, the J-R curve form J-integral value instead of K parameters can be used to evaluate elastic-plastic materials with flaws in terms of ductile fracture that can be significant to design. In this paper, R-curve behaviors form K and J parameter is considered for the precise assessment of fracture analysis, in case of JS-SS400 steels.

  • PDF

R-Curve Behavior of Silicon Nitride at Elevated Temperatures

  • Sakaguchi, Shuji
    • The Korean Journal of Ceramics
    • /
    • v.4 no.4
    • /
    • pp.331-335
    • /
    • 1998
  • R-curve, of three kinds of silicon nitride-based ceramics were measured, using single edge notched beam (SENB) method at room and at elevated temperatures, up to $1200^{\circ}C$. Stable fraacture was seen on ceramic materials with SENB specimens if the machined notch is deep enough, even though the crack resistance did not increase with crack length. Hot pressed silicon nitride did not show the rising R-curve behavior at room temperature, but it showed some rising at $1000^{\circ}C$ and above. Si3N4 reinforced with SiC whiskers showed no rising behavior at room and elevated temperatures, as it has smaller grain size, compare to the monolithic specimen. Gas pressure sintered silicon nitride had very large and elongated grains, and it showed rising R-curve even at room temperature. However, it showed some creep behavior at $1200^{\circ}C$ and the calculated R-curve on this condition did not show a good result. We cannot apply this technique on this condition for obtaining the R-curve.

  • PDF

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

On geometry dependent R-curve from size effect law for concrete-like quasibrittle materials

  • Zhao, Yan-Hua;Chang, Jian-Mei;Gao, Hong-Bo
    • Computers and Concrete
    • /
    • v.15 no.4
    • /
    • pp.673-686
    • /
    • 2015
  • R-curve based on the size effect law previously developed for geometrically similar specimens (geometry type III) is extended to geometries with variable depth (geometry type I) as well as with variable notch (geometry type II), where the R-curve is defined as the envelope of the family of critical strain energy release rates from specimens of different sizes. The results show that the extended R-curve for type I tends to be the same for different specimen configurations, while it is greatly dependent on specimen geometry in terms of the initial crack length. Furthermore, the predicted load-deflection responses from the suggested R-curve are found to agree well with the testing results on concrete and rock materials. Besides, maximum loads for type II specimen are predicted well from the extended R-curve.

Evaluation of Flow Stress of Metal up to High Strain (금속소재의 고변형률 영역 유동응력선도 평가)

  • Lee, S.K.;Lee, I.K.;Lee, S.Y.;Lee, S.M.;Jeong, M.S.
    • Transactions of Materials Processing
    • /
    • v.29 no.6
    • /
    • pp.316-322
    • /
    • 2020
  • The flow stress curve is usually determined via uniaxial tensile or simple compression test. However, the flow stress curve up to high strain cannot be obtained using these two tests. This study presents a simple method for obtaining the flow stress curve up to high strain via FE analysis, a simple compression test, and an indentation test. In order to draw the flow stress curve up to high strain, the indentation test was carried out with the pre-stained specimen using the simple compression test. The flow stress curve of Al6110 was evaluated up to high strain using the proposed method, and the result was compared with the flow stress curve of the uniaxial tensile test of the initial material.