• Title/Summary/Keyword: 형식적 증명

Search Result 119, Processing Time 0.024 seconds

Comparison of Document Clustering algorithm using Genetic Algorithms by Individual Structures (개체 구조에 따른 유전자 알고리즘 기반의 문서 클러스터링 성능 비교)

  • Choi, Lim-Cheon;Song, Wei;Park, Soon-Cheol
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.3
    • /
    • pp.47-56
    • /
    • 2011
  • To apply Genetic algorithm toward document clustering, appropriate individual structure is required. Document clustering with the genetic algorithms (DCGA) uses the centroid vector type individual structure. New document clustering with the genetic algorithm (NDAGA) uses document allocated individual structure. In this paper, to find more suitable object structure and process for the document clustering, calculation, amount of calculation, run-time, and performance difference between the two methods were analyzed. In this paper, we have performed various experiments using both DCGA and NDCGA. Result of the experiment shows that compared to DCGA, NDCGA provided 15% faster execution time, about 5~10% better performance. This proves that the document allocated structure is more fitted than the centroid vector type structure when it comes to document clustering. In addition, NDCGA showed 15~25% better performance than the traditional clustering algorithms (K-means, Group Average).

DE RHAM COHOMOLOGY에 관(關)하여

  • LEE, KEE-AN
    • Honam Mathematical Journal
    • /
    • v.1 no.1
    • /
    • pp.61-75
    • /
    • 1979
  • In this explanation. we shall describle how the de Rham's cohomology on a n-dimensional $C^{**}$-manifold is constructed. The Čech's cohomology defined by only topological structure of $C^{**}$-manifold has a crack that it is dependent on the covering of a $C^{**}$-manifold. At the end of explanation we shall prove that the de Rham's cohomology is isomorphic to Čech's cohomology which is made by simply covering.

  • PDF

Wittgenstein on Hilbert's Program (비트겐슈타인과 힐베르트 프로그램)

  • Park, Jeong-Il
    • Korean Journal of Logic
    • /
    • v.15 no.1
    • /
    • pp.155-190
    • /
    • 2012
  • As far as Hilbert's Program is concerned, there seems to be important differences in the development of Wittgenstein's thoughts. Wittgenstein's main claims on this theme in his middle period writings, such as Wittgenstein and the Vienna Circle, Philosophical Remarks and Philosophical Grammar seem to be different from the later writings such as Wittgenstein's Lectures on the Foundations of Mathematics (Cambridge 1939) and Remarks on the Foundations of Mathematics. To show that differences, I will first briefly survey Hilbert's program and his philosophy of mathematics, that is to say, formalism. Next, I will illuminate in what respects Wittgenstein was influenced by and criticized Hilbert's formalism. Surprisingly enough, Wittgenstein claims in his middle period that there is neither metamathematics nor proof of consistency. But later, he withdraws his such radical claims. Furthermore, we cannot find out any evidences, I think, that he maintained his formerly claims. I will illuminate why Wittgenstein does not raise such claims any more.

  • PDF

Archives and Reading (기록학과 읽기 '아카이브에서 기록읽기'라는 사건을 중심으로)

  • Lee, Youngnam
    • The Korean Journal of Archival Studies
    • /
    • no.75
    • /
    • pp.249-297
    • /
    • 2023
  • This paper is a study on the reading records in archives. This study views it from a different standpoint. Archivists can deal with reading service as narrative practices. Theater is the main motive of this study. Theater plan of archival services is a trial of narrative practices in archives. The main focus of this study is how to manage the archival theater in archives. Archivists can participate in the policies that will benefit society as a whole. The various readings in archives are acts of narrative practices. People have to get chance of reading records in archives.

Adhesive Shear Strength of Carbon Fiber Sheet (탄소섬유시트의 전단부착강도에 관한 연구)

  • Kim, Yoon-Chil
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.12 no.1
    • /
    • pp.109-116
    • /
    • 2008
  • In order to test the adhesive capacity of carbon fiber sheet, a static loading method for bending-behavior-type beam specimens, cut in half was developed and test was conducted with compressive strength of concrete set as the test parameter. The tests were performed to prescribe adhesive shear strength based upon the result of shear failure as well as verification of testing method. First of all, the test method proved to be reliable in determining the adhesive shear strength. The test result also exhibited two types of variations in adhesive shear strength. Among two types of variations, average and minimum values for adhesive shear strength, relatively stable results, 3.41MPa and 2.11MPa, respectively. Particularity in the adhesive shear strength with respect to compressive shear strength was not found.

Study of Local Linkability based on Modified Linear Encryption in Group Signature Schemes (그룹 서명 기법에서 수정된 Linear Encryption을 기반으로 하는 지역 연결성에 대한 연구)

  • Kang, Jeonil;Kim, Kitae;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.959-974
    • /
    • 2012
  • Group signature schemes were made for serving anonymities of signers, but the group signature schemes have been seldomly adapted to the real-world applications because of their low computation and space (i.e. signature length) efficiency, complicated construction, limited user management, and so on. Kang, Hwang, etc. performed the study about the local linkability that is for helping group signature schemes to be adapted more easily to the real world. In this paper, we investigate the nature of local linkability, which did not deal with well in the previous studies, in detail and perform the formal proof for the security of special entities who hold the local linkability.

Physician's Duty to Inform Treatment Risk: Function, Requirements and Sanctions (의사의 위험설명의무 - 법적 기능, 요건 및 위반에 대한 제재 -)

  • Lee, Dongjin
    • The Korean Society of Law and Medicine
    • /
    • v.21 no.1
    • /
    • pp.3-32
    • /
    • 2020
  • Under the Korean case law, physicians are obliged to disclose or inform the risk associated with a specific treatment to their patients before they perform the treatment. If they fail to do this, they are liable to compensate pain and sufferings. If the patient can establish that he or she would not have consented at all to the treatment had he or she been informed, the physicians are liable to compensate all the loss incurred by the treatment. In this article, the author examines the legitimacy of this case law from the perspective of legal doctrine as well as its practical affect on the medical practice and the furtherance of self-determination of the patient. The fundamental findings are as follows: The case law that has physicians who failed to inform treatment risk compensate pain and sufferings for the infringement of the right of self-determination seems to be a disguised and reduced compensation of all the loss based on the possible malpractice, which cannot be justified in view of the general principles of tort liability. It is necessary to adhere to the requirements of causation and imputation between the failure to inform treatment risk and the specific patient's consent to the treatment. If this causation and imputation is established, all the loss should be compensated. Otherwise, there shall be no liability. The so-called hypothetical consent defence shall be regarded as a part of causation between the failure to inform and the consent. The suggested approach can preserve the essence of physician-patient relationship and fit for the very logic of informed consent better.

A Study on Verification and Test Plan of Communication Protocol for Railway Signalling Systems (철도신호용 통신프로토콜에 대한 검정 및 시험방안에 관한 연구)

  • Lee, Jae-Ho;Hwang, Jong-Gyu;Seo, Mi-Seon;Kim, Sung-Un
    • Proceedings of the KIEE Conference
    • /
    • 2004.04a
    • /
    • pp.262-265
    • /
    • 2004
  • 프로토콜 명세의 검정과 적합성 시험은 프로토콜 개발 과정에서 가장 중요한 부분으로, 명세에 규정되어진 시스템 기능의 정확성을 향상시키는데 사용되는 상호 보완 기술이다. 본 논문에서는 유한상태 레이블 천이시스템(LTS:Labeled Transition System)으로 명세화된 철도 신호제어용 프로토콜 Type 1 모델의 안전성 및 필연성 특성을 모형검사 기법에 의해 검정하였고, 실제적으로 교착상태의 유무나 초기 상태에서 임의의 상태로 도달 가능한지의 검사를 실험적으로 증명하였다. 구현되어진 형식 검정기는 Modal mu-calculus를 사용하며 Modal 논리로 표현된 특성이 명세에 대해 올바른지 아닌지를 검정할 수 있다. 또한 검정되어진 프로토콜 명세로부터 HO(Unique Input Output) 방법fl 의한 적합성 시험 계열 생성 방법을 제시하였다.

  • PDF

The Geometry Education of the Middle School Using the Activity Papers (활동지를 이용한 중학교 기하 영역의 효을적인 지도방안 연구 - 중학교 1학년 수학 교과를 중심으로 -)

  • Kim, Go-Rim;Kim, Hong-Chan
    • Journal of the Korean School Mathematics Society
    • /
    • v.11 no.3
    • /
    • pp.337-362
    • /
    • 2008
  • Nowadays the education of Mathematics is more important than any other courses in the school. But the most students have felt the difficulty and uncomfortableness in studying Mathematics, especially the geometry course. Moreover teachers also consider that the teaching of geometry is the hardest part of Mathematics. Therefore we suggest an effective method of teaching the geometry course for the middle school students. We provide the activity papers which contain mathematics problems based on the practical life of students. And we analyze the effects of the activity papers using the questionnaire.

  • PDF

Reverse Engineering Procedure of Metal Brake Pad for Part 25 Aircraft (수송류 항공기용 금속계 제동패드의 역설계 절차)

  • Min-ji Kim;Kyung-il Kim;Kyung-taek Kim
    • Journal of Advanced Navigation Technology
    • /
    • v.27 no.5
    • /
    • pp.621-628
    • /
    • 2023
  • This study derived a reverse engineering procedure for verifying the design identity of original parts and developed parts for PMA(Parts Manufacturer Approval) and STC(Supplemental Type Certificate) of metal brake pads for transport aircraft, which are critical parts among aircraft parts and equipment. In Korea, the regulations for reverse engineering procedures are regulated by the Parts Manufacturer Approval Guidelines, and in the United States, AC No. 21. 303-4. In the reverse engineering for the brake pad, the detailed procedures for each component were determined by selecting verification test items to confirm identity based on sample quantity, dimensional tolerance, mechanical property measurement, material, weight and volume characteristics for each component. In addition, as a result of analyzing the regulation of Korea and United States, in the case of Korea, it is necessary to establish technical standards for braking systems for transport aircraft and regulations related to flight tests.