• Title/Summary/Keyword: algebraic curve

Search Result 62, Processing Time 0.04 seconds

Wireless PKI Authentication Structure using Elliptic Curve (타원곡선을 이용한 무선 PKI 인증구조)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.5
    • /
    • pp.879-886
    • /
    • 2006
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and the our authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time comparing to the conventional wireless PKI authentication method.

  • PDF

A study on the analytic geometric characteristics of Archimedes' 《The Method》 and its educational implications (아르키메데스의 《The Method》의 해석기하학적 특성과 그 교육적 시사점에 대한 연구)

  • Park, Sun-Yong
    • Journal for History of Mathematics
    • /
    • v.27 no.4
    • /
    • pp.271-283
    • /
    • 2014
  • This study takes a look at Polya's analysis on Archimedes' "The Method" from a math-historical perspective. We, based on the elaboration of Polya's analysis, investigate the analytic geometric characteristics of Archimedes' "The Method" and discuss the way of using the characteristics in education of school calculus. So this study brings up the educational need of approach of teaching the definite integral by clearly disclosing the transition from length, area, volume etc into the length as an area function under a curve. And this study suggests the approach of teaching both merit and deficiency of the indivisibles method, and the educational necessity of making students realizing that the strength of analytic geometry lies in overcoming deficiency of the indivisibles method by dealing with the relation of variation and rate of change by means of algebraic expression and graph.

A Sudy on the Undamped Forced Vibration of Nonlinear Two-Degree-of-Freedom Systems (비선형 2자유도계의 비감쇠 강제진동 연구)

  • 박철희;박선재;윤영석
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.12 no.2
    • /
    • pp.193-199
    • /
    • 1988
  • The forced vibrations of nondissipative nonlinear two-degree-of-freedom system, subjected to periodic forcing functions, are investigated by use of the method of slowly changing phase and amplitude. The first order differential equations are derived for nonrationally solutions and the coupled nonlinear algebraic equations for stationary solutions. Through investigating the response curves of the system, which are obtained numerically by using Newton-Raphson method, it is found that the resonances can occur at more than the number of degree-of-freedom of the system depending on the relation between the nonlinear spring parameters, which has no counterpart in linear systems.

Performance Analysis for Reducing Authentication Time in Hand-over (핸드오버시 인증 대기시간 단축을 위한 성능 분석)

  • Shin Seung-Soo;Seo Jeong-Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.3
    • /
    • pp.163-169
    • /
    • 2004
  • In this paper, a conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Proposed handover method shows reduced handover processing time than conventional method since it can reduce CRL retrieval time. Also, we compared proposed authentication structure and conventional algorithm. and simulation results show that proposed authentication method outperforms conventional algorithm in all environment regardless of call arrival rate. queue service rate. queue size.

  • PDF

Target Recognition with Intensity-Boundary Features (밝기- 윤곽선 정보 기반의 목표물 인식 기법)

  • 신호철;최해철;이진성;조주현;김성대
    • Proceedings of the IEEK Conference
    • /
    • 2001.09a
    • /
    • pp.411-414
    • /
    • 2001
  • 목표물 인식(Target Recognition)에 사용되는 대표적인 특징 정보에는 밝기 (Intensity) 정보와 윤곽선(Boundary) 등의 모양(Shape) 정보가 있다. 그러나, 일반적으로 영상에서 바로 추출한 밝기 정보나 윤곽선 정보는 환경 변화에 의한 많은 오차 요인들을 포함하고 있기 때문에, 이들 특징 정보를 개별적으로 인식에 사용하는 것은 높은 인식 성능을 기대하기 어렵다. 따라서, 밝기 정보와 모양 정보를 인식에 함께 사용하는 기법이 요구된다. 본 논문에서는 밝기 정보와 윤곽선 기반의 모양 정보를 합성하여 동시에 인식에 사용하는 3단계 기법을 제안한다. 제안하는 기법에서 밝기 정보 추출에 는 PCA (Principal Component Analysis)기법을 사용하고 , 윤곽선 정보 추출에는 PDM(Point Distribution Model) 에 기반한 영역 분할(Segmentation) 기법과 Algebraic Curve Fitting기법을 사용하였다 추출된 밝기 정보와 윤곽선 정보는 FLD(Fisher Linear Discriminant) 기법을 통해 결합(integration)되어 인식에 사용 된다. 제안한 기법을 적외선 자동차 영상을 인식하는 실험에 적용한 결과, 기존기법에 비해 인식 성능이 개선됨을 확인할 수 있었다.

  • PDF

A simple and rapid approach to modeling chromium breakthrough in fixed bed adsorber

  • Chu, Khim Hoong
    • Advances in environmental research
    • /
    • v.7 no.1
    • /
    • pp.29-37
    • /
    • 2018
  • A simple mathematical model for predicting fixed bed adsorption dynamics is described. The model is characterized by a linear adsorption isotherm and a linear driving force expression for mass transfer. Its analytic solution can be approximated with an algebraic equation in closed form which is easily evaluated by spreadsheet computation. To demonstrate one application of the fixed bed model, a previously published adsorption system is used as a case study in this work. The adsorption system examined here describes chromium breakthrough in a fixed bed adsorber packed with imidazole functionalized adsorbent particles and is characterized by a nonlinear adsorption isotherm. However, the equilibrium behavior of the fixed bed adsorber is in essence governed by a linear adsorption isotherm due to the use of a low influent chromium concentration. It is shown that chromium breakthrough is predicted reasonably well by the fixed bed model. The model's parameters can be easily extracted from independent batch experiments. The proposed modeling approach is very simple and rapid, and only Excel is used for computation.

Wireless PKI for Reducing Certificate Acquisition Time According to Authentication Path

  • Choi Seung-Kwon;Cho Yong-Hwan;Shin Seung-Soo;Jang Yoon-Sik
    • International Journal of Contents
    • /
    • v.1 no.1
    • /
    • pp.29-34
    • /
    • 2005
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and proposed authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time compared to the conventional wireless PKI authentication method.

  • PDF

Blocking Probability for Wireless PKI (무선 PKI에서의 블러킹 확률)

  • Shin, Seung-Soo;Choi, Seung Kwon;Cho, Yong-Hwan
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.11a
    • /
    • pp.220-227
    • /
    • 2004
  • In this paper, we made out blocking probability analysis for a new authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Besides, we proposed advanced handover method and blocking probability analysis for wireless PKI.

  • PDF

Analysis for Authentication waiting time in Hand-over using Queueing Model (큐잉 모델을 이용한 핸드오버 시 인증 대기시간 분석)

  • Shin Seung-Soo;Kim Duck-Sool
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.123-132
    • /
    • 2005
  • In this paper, a conventional key exchange method simply Performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Proposed hand-over method shows reduced hand-over processing time than conventional method since it can reduce CRL retrieval time. Also, we compared proposed authentication structure and conventional algorithm, and simulation results show that proposed authentication method outperforms conventional algorithm in authentication waiting time.

  • PDF

A Study on Various Properties of Tropical Plane Curves (열대평면곡선의 여러 가지 성질에 대한 연구)

  • Kim, Young Rock;Shin, Yong-Su
    • Journal for History of Mathematics
    • /
    • v.29 no.5
    • /
    • pp.295-314
    • /
    • 2016
  • In tropical geometry, the sum of two numbers is defined as the minimum, and the multiplication as the sum. We learned that dynamic programming in tropical algebraic geometry can be used to find the shortest path in graphs. We have also learned about the Bezout's Theorem, which is a theorem concerning the intersections of tropical plane curves, and the stable intersection principle.