• Title/Summary/Keyword: discrete curve

Search Result 138, Processing Time 0.024 seconds

Application of Receiver Operating Characteristic (ROC) Curve for Evaluation of Diagnostic Test Performance (진단검사의 특성 평가를 위한 Receiver Operating Characteristic (ROC) 곡선의 활용)

  • Pak, Son-Il;Oh, Tae-Ho
    • Journal of Veterinary Clinics
    • /
    • v.33 no.2
    • /
    • pp.97-101
    • /
    • 2016
  • In the field of clinical medicine, diagnostic accuracy studies refer to the degree of agreement between the index test and the reference standard for the discriminatory ability to identify a target disorder of interest in a patient. The receiver operating characteristic (ROC) curve offers a graphical display the trade-off between sensitivity and specificity at each cutoff for a diagnostic test and is useful in assigning the best cutoff for clinical use. In this end, the ROC curve analysis is a useful tool for estimating and comparing the accuracy of competing diagnostic tests. This paper reviews briefly the measures of diagnostic accuracy such as sensitivity, specificity, and area under the ROC curve (AUC) that is a summary measure for diagnostic accuracy across the spectrum of test results. In addition, the methods of creating an ROC curve in single diagnostic test with five-category discrete scale for disease classification from healthy individuals, meaningful interpretation of the AUC, and the applications of ROC methodology in clinical medicine to determine the optimal cutoff values have been discussed using a hypothetical example as an illustration.

Blind Signatures Based on the Elliptic Curve Discrete Logarithm Problem (타원곡선의 이산로그문제에 기반을 둔 Blind signature)

  • 윤중철;임종인;서광석;서창호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.111-119
    • /
    • 1997
  • 본 논문에서는 Chaum이 처음으로 제안한 개념인 Blind signature를 타원곡선위에서 이산로그문제를 이용해 구현해보고 ECDSA와 Nyberg, Rueppel의 scheme을 Blind signature로 변형시킨 새로운 signature를 제시한다.

  • PDF

Discrete curvature estimation using a Bezier curve (베이지어 곡선을 이용한 이산 곡률 계산법)

  • Kim, Hyoung-Seok
    • The Journal of Korean Association of Computer Education
    • /
    • v.9 no.1
    • /
    • pp.89-95
    • /
    • 2006
  • The local geometric properties such as curvatures and normal vectors play important roles for analyzing the local shape of objects in the fields of computer graphics and computer vision. The result of the geometric operations such as mesh simplification and mesh smoothing is dependent on how to compute the curvatures of meshes because there is no exact mathematical definition of curvature at vertices on 3D meshes. Therefore, In this paper, we indicate the fatal error in computing the sectional curvatures of the most previous discrete curvature estimations. Moreover, we present a discrete curvature estimation to overcome the error, which is based on the parabola interpolation and the geometric properties of Bezier curves. Therefore, We can well distinguish between the sharp vertices and the flat ones, so our method may be applied to a variety of geometric operations.

  • PDF

A Refundable Elliptic Curve Electronic Cash in Mobile Environments (이동환경에서 환불 가능한 타원형 곡선 전자화폐)

  • Kwon, Eun-Kyeong;Cho, Yong-Gu;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.287-292
    • /
    • 2004
  • BOCC(Brand's Offline Cash with a Counter) is useful in mobile environments, but it has the possibility of attacking amount data in a smart card. To insert the upper & lower limitation of amount into a token data decreases the level of risk. If upper and lower values are same, it means a fixed amount token. Since refund can more often happen in on-line commerce, refundability is added. BOCC is based on Discrete Logarithm Problem, needs exponential computations. But mobile terminals like cell phones have low computational power. As a result, ECC is used to Improve the performance supporting same security level.

Experimental response function of a photoelectron spectrometer

  • Moonsup Han;Shin, Hye-Yeong;S.J. Oh
    • Journal of Korean Vacuum Science & Technology
    • /
    • v.3 no.2
    • /
    • pp.107-111
    • /
    • 1999
  • We developed the experimental function (ERF) which can be used for the numerical curve fitting analysis in photoelectron spectroscopy (PES). We selected the core-levels of Ag 3d5/2 and Au 4f7/2 to obtain the ERF from the measured core-level spectra. For the numerical fourier transformation we applied the fast transform (FFT) algorithm. we considered optical (Wiener) filtering with the FFT due to noise and used Hann window function to remedy the information leakage in frequency domain due to discrete and finite sampling of measurement. The comparison of the curve fitting results using the ERF obtained in this work and the mathematical response function with a gaussian in the conventional approach shows clearly the improvement of the curve fitting analysis.

  • PDF

An Investigation on the Computing Offsets of Free form Curve using the Biarc Approximation Method (이중원호 근사법을 이용한 자유형상곡선의 오프셋 계산에 관한 연구)

  • Yoo Dong-Jin
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.22 no.8 s.173
    • /
    • pp.76-83
    • /
    • 2005
  • In this study a general method for computing offsets of free form curves is presented. In the method arbitrary free form curve is approximated with point series considering required tolerance. The point series are offset precisely using the normal vectors computed at each point and loop removal is carried out by the newly suggested algorithm. The resulting offset points are transformed to lines and arcs using the biarc approximation method. Tangent vectors for approximation of discrete points data are calculated by traditional local interpolation scheme. In order to show the validity and generality of the proposed method , various of offsettings are carried our for the base curves with complex shapes.

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.712-714
    • /
    • 2001
  • 낮은 엔트로피의 패스워드를 이용하여 안전한 인증 및 키교환을 위해 Diffie-Hellman에 기반한 AMP(Authentication and key agreement via Memorable Password) 프로토콜이 제안되었다. 본 논문에서는 타원곡선 암호화가 가질수 있는 높은 보안성과 효율성을을 위해 타원곡선이산대수문제(Elliptic Curve Discrete Logarithm Problem)에 기반한 EC-AMP (Elliptic Curve-AMP)프로토콜을 제안한다. EC-AMP는 랜덤 오라클(random oracle) 모델에서 여러 가지 공격에 대해 안전하므로 인증 및 키교환이 필요한 네트워크 환경에 패스워드를 이용함으로 얻을수 있는 편의성과 타원곡선이산대수문제가 제공하는 안전성을 보장할 수 있다.

  • PDF

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

Modeling of The Learning-Curve Effects on Count Responses (개수형 자료에 대한 학습곡선효과의 모형화)

  • Choi, Minji;Park, Man Sik
    • The Korean Journal of Applied Statistics
    • /
    • v.27 no.3
    • /
    • pp.445-459
    • /
    • 2014
  • As a certain job is repeatedly done by a worker, the outcome comparative to the effort to complete the job gets more remarkable. The outcome may be the time required and fraction defective. This phenomenon is referred to a learning-curve effect. We focus on the parametric modeling of the learning-curve effects on count data using a logistic cumulative distribution function and some probability mass functions such as a Poisson and negative binomial. We conduct various simulation scenarios to clarify the characteristics of the proposed model. We also consider a real application to compare the two discrete-type distribution functions.

Hybrid Super Resolution Based on Curve Subdivision Interpolation and Neighbor Embedding (곡선 부-분할 보간과 Neighbor Embedding 기반의 복합 초고해상도 기법)

  • Oh, Euiyeol;Lee, Yonggun;Lee, Jieun;Choe, Yoonsik
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.64 no.9
    • /
    • pp.1369-1373
    • /
    • 2015
  • Curve subdivision interpolation reconstructs edge well with low complexity, however it lacks of ability to recover texture components, instead. While, neighbor embedding is superior in texture reconstruction. Therefore, in this paper, a novel Super Resolution technique which combines curve subdivision interpolation and neighbor embedding is proposed. First, edge region and non-edge regions are classified. Then, for edge region, the curve subdivision algorithm is used to make two polynomials derived from discrete pixels and adaptive weights are adapted for gradients of 4 different sides to make smooth edge. For non edge region, neighbor-embedding method is used to conserve texture property in original image. Consequently results show that the proposed technique conserves sharp edges and details in texture better, simultaneously.