• Title/Summary/Keyword: discrete curve

Search Result 138, Processing Time 0.029 seconds

A Tessellation of a Planar Polynomial Curve and Its Offset (평면곡선과 오프셋곡선의 점열화)

  • Ju, S.Y.;Chu, H.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.9 no.2
    • /
    • pp.158-163
    • /
    • 2004
  • Curve tessellation, which generates a sequence of points from a curve, is very important for curve rendering on a computer screen and for NC machining. For the most case the sequence of discrete points is used rather than a continuous curve. This paper deals with a method of tessellation by calculating the maximal deviation of a curve. The maximal deviation condition is introduced to find the point with the maximal deviation. Our approach has two merits. One is that it guarantees satisfaction of a given tolerance, and the other is that it can be applied in not only a polynomial curve but its offset. Especially the point sequence generated from an original curve can cause over-cutting in NC machining. This problem can be solved by using the point sequence generated from the offset curve. The proposed method can be applied for high-accuracy curve tessellation and NC tool-path generation.

Performance Study of genus 3 Hyperelliptic Curve Cryptosystem

  • Gupta, Daya;De, Asok;Chatterjee, Kakali
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.145-158
    • /
    • 2012
  • Hyperelliptic Curve Cryptosystem (HECC) is well suited for all kinds of embedded processor architectures, where resources such as storage, time, or power are constrained due to short operand sizes. We can construct genus 3 HECC on 54-bit finite fields in order to achieve the same security level as 160-bit ECC or 1024-bit RSA due to the algebraic structure of Hyperelliptic Curve. This paper explores various possible attacks to the discrete logarithm in the Jacobian of a Hyperelliptic Curve (HEC) and addition and doubling of the divisor using explicit formula to speed up the scalar multiplication. Our aim is to develop a cryptosystem that can sign and authenticate documents and encrypt / decrypt messages efficiently for constrained devices in wireless networks. The performance of our proposed cryptosystem is comparable with that of ECC and the security analysis shows that it can resist the major attacks in wireless networks.

Analytic and Discrete Fairing of 3D NURBS Curves (3D NURBS 곡선의 해석적 및 이산적 순정)

  • 홍충성;홍석용;이현찬
    • Korean Journal of Computational Design and Engineering
    • /
    • v.4 no.2
    • /
    • pp.127-138
    • /
    • 1999
  • For reverse engineering, curves and surfaces are modeled for new products by interpolating the digitized data points. But there are many measuring or deviation errors. Therefore, it is important to handle errors during the curve or surface modeling. If the errors are ignored, designer could get undesirable results. For this reason, fairing procedure with the aesthetics criteria is necessary in computer modeling. This paper presents methods of 3D NURBS curve fairing. The techniques are based on automatic repositioning of the digitized dat points or the NURBS curve control points by a constrained nonlinear optimization algorithm. The objective function is derived variously by derived curved. Constraints are distance measures between the original and the modified digitized data points. Changes I curve shape are analyzed by illustrations of curve shapes, and continuous plotting of curvature and torsion.

  • PDF

Photoelectic BV Light Curves of Algol and the Interpretations of the Light Curves

  • Kim, Ho-Il
    • Journal of Astronomy and Space Sciences
    • /
    • v.2 no.1
    • /
    • pp.35-45
    • /
    • 1985
  • Standardized B and V photoelectric light curves of Algol are made with the obsevations obtained during 1982-84 with the 40-cm and the 61-cm reflectors of Yonsei University Observatory. These light curves show asymmetry between ascending and descending shoulders. The ascending shoulder is 0.02 mag brighter than descending shoulder in V light curve and 0.03mag in B light curve. These asymmetric light crves are interpreted as the result of inhomogeneous energy distribution on the surface of one star of the eclipsing pair rather than the result of gaseous stream flowing from KOIV to B8V star. The 180-year periodicity, so called great inequality, are most likely the result proposed by Kim et al.(1983) that the abrupt and discrete mass losses of cooler component may be the cause of this orbital change. The amount of mass loss deduced from these discrete period changes turned out to be of the order of $10^{-6}$ - $10^{-5}M_\odot$.

  • PDF

The Hough Transform - A Radon-Like Transform

  • Thue Nguyen Dinh;Due Duong Anh
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.274-275
    • /
    • 2004
  • The Hough transform has been used as a tool for line detection. The main idea of the Hough transform is to transform each pixel in the image individually into the parameter domain. In this way, the Hough transform converts a difficult global detection problem in the image domain into a more easily solved local peak detection problem in the parameter domain. In this paper, we show that the discrete Hough transform is identical to the discrete Radon transform. Thus, we can use the generalized Radon transform to handle more general parameterized curve types.

  • PDF

VUS and HUM Represented with Mann-Whitney Statistic

  • Hong, Chong Sun;Cho, Min Ho
    • Communications for Statistical Applications and Methods
    • /
    • v.22 no.3
    • /
    • pp.223-232
    • /
    • 2015
  • The area under the ROC curve (AUC), the volume under the ROC surface (VUS) and the hypervolume under the ROC manifold (HUM) are defined and interpreted with probability that measures the discriminant power of classification models. AUC, VUS and HUM are expressed with the summation and integration notations for discrete and continuous random variables, respectively. AUC for discrete two random samples is represented as the nonparametric Mann-Whitney statistic. In this work, we define conditional Mann-Whitney statistics to compare more than two discrete random samples as well as propose that VUS and HUM are represented as functions of the conditional Mann-Whitney statistics. Three and four discrete random samples with some tie values are generated. Values of VUS and HUM are obtained using the proposed statistic. The values of VUS and HUM are identical with those obtained by definition; therefore, both VUS and HUM could be represented with conditional Mann-Whitney statistics proposed in this paper.

Outdoor Positioning Estimation of Multi-GPS / INS Integrated System by EKF / UPF Filter Conversion (EKF/UPF필터 변환을 통한 Multi-GPS/INS 융합 시스템의 실외 위치추정)

  • Choi, Seung-Hwan;Kim, Gi-Jeung;Kim, Yun-Ki;Lee, Jang-Myung
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.20 no.12
    • /
    • pp.1284-1289
    • /
    • 2014
  • In this Paper, outdoor position estimation system was implemented using GPS (Global Positioning System) and INS (Inertial Navigation System). GPS position information has lots of errors by interference from obstacles and weather, the surrounding environment. To reduce these errors, multiple GPS system is used. Also, the Discrete Wavelet Transforms was applied to INS data for compensation of its error. In this paper, position estimation of the mobile robot in the straight line is conducted by EKF (Extended Kalman Filter). However, curve running position estimation is less accurate than straight line due to phase change in rotation. The curve is recognized through the rate of change in heading angle and the position estimation precision of the initial curve was improved by UPF (Unscented Particle Filter). In the case of UPF, if the number of particle is so many that big memory gets size is needed and processing speed becomes late. So, it only used the position estimation in the initial curve. Thereafter, the position of mobile robot in curve is estimated through switching from UPF to EKF again. Through the experiments, we verify the superiority of the system and make a conclusion.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective

  • Khandaker, Md. Al-Amin;Park, Taehwan;Nogami, Yasuyuki;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.97-103
    • /
    • 2017
  • Implementation of faster pairing calculation is the basis of efficient pairing-based cryptographic protocol implementation. Generally, pairing is a costly operation carried out over the extension field of degree $k{\geq}12$. But the twist property of the pairing friendly curve allows us to calculate pairing over the sub-field twisted curve, where the extension degree becomes k/d and twist degree d = 2, 3, 4, 6. The calculation cost is reduced substantially by twisting but it makes the discrete logarithm problem easier if the curve parameters are not carefully chosen. Therefore, this paper considers the most recent parameters setting presented by Barbulescu and Duquesne [1] for pairing-based cryptography; that are secure enough for 128-bit security level; to explicitly show the quartic twist (d = 4) and sextic twist (d = 6) mapping between the isomorphic rational point groups for KSS (Kachisa-Schaefer-Scott) curve of embedding degree k = 16 and k = 18, receptively. This paper also evaluates the performance enhancement of the obtained twisted mapping by comparing the elliptic curve scalar multiplications.