• Title/Summary/Keyword: discrete curve

Search Result 138, Processing Time 0.024 seconds

A Study on the Establishment of Reliability Growth Planning for One-shot System (원샷시스템의 신뢰도 성장 계획 설정 방안)

  • Seo, Yang Woo;Jeon, Dong Ju;Kim, So Jung;Kim, Yong Geun
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.16 no.1
    • /
    • pp.1-8
    • /
    • 2020
  • In this paper we proposed to develop the reliability growth planning for the One-shot system using the PM2-Discrete model. The PM2-Discrete is the methodology specifically developed for discrete systems and is the first quantitative method available for formulating detailed plans in the discrete usage domain. First, the parameters RG, RI, T, MS and d of the PM2-Discrete model are set. Second, the case analysis was performed on One-shot system A. Third, the input parameter values were applied to drive the R(t) equation. Finally, using RGA 11 Software, the reliability Growth Planning Curve of One-shot system A was constructed. Also, the sensitivity analyses are performed for the changes of model parameters. The results of this study can be usefully used in establishing the reliability growth planning curve of the One-shot system.

Bayesian hierarchical model for the estimation of proper receiver operating characteristic curves using stochastic ordering

  • Jang, Eun Jin;Kim, Dal Ho
    • Communications for Statistical Applications and Methods
    • /
    • v.26 no.2
    • /
    • pp.205-216
    • /
    • 2019
  • Diagnostic tests in medical fields detect or diagnose a disease with results measured by continuous or discrete ordinal data. The performance of a diagnostic test is summarized using the receiver operating characteristic (ROC) curve and the area under the curve (AUC). The diagnostic test is considered clinically useful if the outcomes in actually-positive cases are higher than actually-negative cases and the ROC curve is concave. In this study, we apply the stochastic ordering method in a Bayesian hierarchical model to estimate the proper ROC curve and AUC when the diagnostic test results are measured in discrete ordinal data. We compare the conventional binormal model and binormal model under stochastic ordering. The simulation results and real data analysis for breast cancer indicate that the binormal model under stochastic ordering can be used to estimate the proper ROC curve with a small bias even though the sample sizes were small or the sample size of actually-negative cases varied from actually-positive cases. Therefore, it is appropriate to consider the binormal model under stochastic ordering in the presence of large differences for a sample size between actually-negative and actually-positive groups.

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • v.4 no.2
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

Elasto-plastic Analysis of Circular Cylindrical Shell under Horizontal Load by Rigid-bodies Spring Model

  • Park, Kang-Geun
    • Journal of Korean Association for Spatial Structures
    • /
    • v.6 no.3 s.21
    • /
    • pp.87-92
    • /
    • 2006
  • This paper is a study on the experiment and elasto-plastic discrete limit analysis of reinforced concrete circular cylindrical shell by the rigid-bodies spring model. In the rigid bodies-spring model, each collapsed part or piece of structures at the limiting state of loading is assumed to behave like rigid bodies. The present author propose new discrete elements for elasto-plastic analysis of cylindrical shell structures, that is, a rectangular-shaped cylindrical element and a rhombus-shaped cylindrical element for the improvement and expansion of this rigid-bodies spring model. In this study, it is proposed how this rigid element-bodies spring model can be applied to the elasto-plastic discrete limit analysis of cylindrical shell structures. Some numerical results of elasto-plastic discrete limit analysis and experimental results such as the curve of load-displacement and the yielding and fracturing pattern of circular cylindrical shell under horizontal load are shown.

  • PDF

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Transform Domain Adaptive Filtering with a Chirp Discrete Cosine Transform LMS (CDCTLMS를 이용한 변환평면 적응 필터링)

  • Jeon, Chang-Ik;Yeo, Song-Phil;Chun, Kwang-Seok;Lee, Jin;Kim, Sung-Hwan
    • The Journal of the Acoustical Society of Korea
    • /
    • v.19 no.8
    • /
    • pp.54-62
    • /
    • 2000
  • Adaptive filtering method is one of signal processing area which is frequently used in the case of statistical characteristic change in time-varing situation. The performance of adaptive filter is usually evaluated with complexity of its structure, convergence speed and misadjustment. The structure of adaptive filter must be simple and its speed of adaptation must be fast for real-time implementation. In this paper, we propose chirp discrete cosine transform (CDCT), which has the characteristics of CZT (chrip z-transform) and DCT (discrete cosine transform), and then CDCTLMS (chirp discrete cosine transform LMS) using the above mentioned algorithm for the improvement of its speed of adaptation. Using loaming curve, we prove that the proposed method is superior to the conventional US (normalized LMS) algorithm and DCTLMS (discrete cosine transform LMS) algorithm. Also, we show the real application for the ultrasonic signal processing.

  • PDF

A Tessellation of a Polynomial Curve by a Sequential Method (다항식곡선으로부터 순차적 방법에 의한 점열의 생성)

  • Ju S.Y.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.11 no.3
    • /
    • pp.205-210
    • /
    • 2006
  • Curve tessellation, which generates a sequence of points from a curve, is very important for curves rendering on a computer screen and for NC machining. For the most case the sequence of discrete points is used rather than a continuous curve. This paper deals with a method of tessellation by calculating the maximal deviation of a curve. The maximal deviation condition is introduced to find the point with the maximal chordal deviation on a curve segment. In the previous research a curve tessellation was tried by the subdivision method, that is, a curve is subdivided until the maximal chordal deviation is less than the given tolerance. On the other hand, a curve tessellation by sequential method is tried in this paper, that is, points are generated successively by using the local property of a curve. The sequential method generates relatively much less points than the subdivision method. Besides, the sequential method can generate a sequence of points from a spatial curve by approximation to a planar curve. The proposed method can be applied for high-accuracy curve tessellation and NC tool-path generation.

Design of the Zero Location for Minimizing the Peak Overshoot of Second Order Discrete Systems (이차 이산시스템의 Peak Overshoot을 최소화하기 위한 영점의 위치 설계)

  • Lee, Jas-Seok;Chung, Tae-Sang
    • Proceedings of the KIEE Conference
    • /
    • 1999.11c
    • /
    • pp.512-514
    • /
    • 1999
  • The damping ratio $\zeta$ of a continuous 2nd order response which passes all the points of the discrete response of a 2nd order discrete system(envelope curve) is a function of only the location of the closed-loop pole and ie not at all related to the location of the zero. And the peak overshoot of the envelope curve is uniquely specified by the damping ratio $\zeta$, which is a function of solely the closed-loop pole location, and the angle $\alpha$ which is determined by the relative location of the zero with respect to the closed-loop complex pole. Therefore, if the zero slides on the real axis with the closed-loop complex poles being fixed, then the angle $\alpha$ changes however the damping ratio $\zeta$ does not. Accordingly, when the closed-loop system poles are fixed, the peak overshoot is function of $\alpha$ or the system zero. In this thesis the effects of the relative location of the zero on the system performance of a second order discrete system is studied.

  • PDF