• Title/Summary/Keyword: computational primitive

Search Result 57, Processing Time 0.029 seconds

An Application of Screw Motions for Mechanical Assemblies (기계부품들의 조립 및 해체과정 설계를 위한 스크류이론의 응용)

  • 김재정
    • Korean Journal of Computational Design and Engineering
    • /
    • v.2 no.1
    • /
    • pp.60-67
    • /
    • 1997
  • CAD systems offer a variety of techniques for designing and rendering models of static 3D objects and even of mechanisms, but relatively few tools exist for interactively specifying arbitrary movements of rigid bodies through space. Such tools are essential, not only for artistic animation, but also, for planning and demonstrating assembly and disassembly procedure of manufactured products. A rigid body motion is a continuous mapping from the time domain to a set of positions. To relieve the designers from the burden of specifying this mapping in abstract mathematical terms, combinations of simple rigid motion primitives, such as linear translations or constant axis rotations, are often used. These simple motions are planar and thus ill-suited for approximating arbitrary motions in 3D-space. Instead, we propose the screw motion primitive, a special combination of linear translations and constant axis rotations, which has a simple geometric representation that can be automatically and unambiguously computed from the starting and ending positions of the moving body. Although, any two positions may be interpolated by an infinity of motions, we chose the screw motion for its relative generality and its computational advantages. The paper covers original algorithms for computing the screw motions from interpolated positions and envelopes of swept regions to predict collisions.

  • PDF

Applying the Schema Matching Method to XML Semantic Model of Steelbox-bridge's Structural Calculation Reports (강박스교 구조계산서 XML 시맨틱 모델의 스키마 매칭 기법 적용)

  • Yang Yeong-Ae;Kim Bong-Geun;Lee Sang-Ho
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2005.04a
    • /
    • pp.680-687
    • /
    • 2005
  • This study presents a schema matching technique which can be applied to XML semantic model of structural calculation reports of steel-box bridges. The semantic model of structural calculation documents was developed by extracting the optimized common elements from the analyses of various existing structural calculation documents, and the standardized semantic model was schematized by using XML Schema. In addition, the similarity measure technique and the relaxation labeling technique were employed to develop the schema matching algorithm. The former takes into account the element categories and their features, and the latter considers the structural constraints in the semantic model. The standardized XML semantic model of steel-box bridge's structural calculation documents called target schema was compared with existing nonstandardized structural calculation documents called primitive schema by the developed schema matching algorithm Some application examples show the importance of the development of standardized target schema for structural calculation documents and the effectiveness and efficiency of schema matching technique in the examination of the degree of document standardization in structural calculation reports.

  • PDF

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

Group Key Exchange over Combined Wired and Wireless Networks

  • Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Communications and Networks
    • /
    • v.8 no.4
    • /
    • pp.461-474
    • /
    • 2006
  • A group key exchange protocol is a cryptographic primitive that describes how a group of parties communicating over a public network can come up with a common secret key. Due to its significance both in network security and cryptography, the design of secure and efficient group key exchange protocols has attracted many researchers' attention over the years. However, despite all the efforts undertaken, there seems to have been no previous systematic look at the growing problem of key exchange over combined wired and wireless networks which consist of both stationary computers with sufficient computational capabilities and mobile devices with relatively restricted computing resources. In this paper, we present the first group key exchange protocol that is specifically designed to be well suited for this rapidly expanding network environment. Our construction meets simplicity, efficiency, and strong notions of security.

Newton-Krylov Method for Compressible Euler Equations on Unstructured Grids

  • Kim Sungho;Kwon Jang Hyuk
    • 한국전산유체공학회:학술대회논문집
    • /
    • 1998.11a
    • /
    • pp.153-159
    • /
    • 1998
  • The Newton-Krylov method on the unstructured grid flow solver using the cell-centered spatial discretization oi compressible Euler equations is presented. This flow solver uses the reconstructed primitive variables to get the higher order solutions. To get the quadratic convergence of Newton method with this solver, the careful linearization of face flux is performed with the reconstructed flow variables. The GMRES method is used to solve large sparse matrix and to improve the performance ILU preconditioner is adopted and vectorized with level scheduling algorithm. To get the quadratic convergence with the higher order schemes and to reduce the memory storage. the matrix-free implementation and Barth's matrix-vector method are implemented and compared with the traditional matrix-vector method. The convergence and computing times are compared with each other.

  • PDF

ON A SPLITTING PRECONDITIONER FOR SADDLE POINT PROBLEMS

  • SALKUYEH, DAVOD KHOJASTEH;ABDOLMALEKI, MARYAM;KARIMI, SAEED
    • Journal of applied mathematics & informatics
    • /
    • v.36 no.5_6
    • /
    • pp.459-474
    • /
    • 2018
  • Cao et al. in (Numer. Linear. Algebra Appl. 18 (2011) 875-895) proposed a splitting method for saddle point problems which unconditionally converges to the solution of the system. It was shown that a Krylov subspace method like GMRES in conjunction with the induced preconditioner is very effective for the saddle point problems. In this paper we first modify the iterative method, discuss its convergence properties and apply the induced preconditioner to the problem. Numerical experiments of the corresponding preconditioner are compared to the primitive one to show the superiority of our method.

Segregated finite element method by introducing a improved open boundary condition (개선된 개방경계조건을 도입한 분리유한요소법)

  • Oh, Seung-Hun;Min, Tae-Gee;Yoo, Jung-Yul
    • Proceedings of the KSME Conference
    • /
    • 2000.04b
    • /
    • pp.698-703
    • /
    • 2000
  • In a computational fluid dynamics, the imposition of open boundary condition has an important part of the accuracy but it is not easy to find the optimal boundary rendition. This difficult is introduced by making artificial boundary in unbounded domairs. Such open boundary requires us to ensure the continuity of all primitive variables because the nature is in continuum. Here we introduce a revised well-conditioned open boundary condition particularly in FEM and apply it to various problems-entrainment, body force, short domains.

  • PDF

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

COMPUTATION OF LAMINAR NATURAL CONVECTION OF NANOFLUID USING BUONGIORNO'S NONHOMOGENEOUS MODEL (Buongiorno의 비균질 모델을 사용한 나노유체의 층류 자연대류 해석)

  • Choi, S.K.;Kim, S.O.;Lee, T.H.
    • Journal of computational fluids engineering
    • /
    • v.18 no.4
    • /
    • pp.25-34
    • /
    • 2013
  • A numerical study of a laminar natural convection of the CuO-water nanofluid in a square cavity using the Buongiorno's nonhomogeneous model is presented. All the governing equations including the volume fraction equation are discretized on a cell-centered, non-uniform grid employing the finite-volume method with a primitive variable formulation. Calculations are performed over a range of Rayleigh numbers and volume fractions of the nanopartile. From the computed results, it is shown that both the homogeneous and nonhomogeneous models predict the deterioration of the natural convection heat transfer well with an increase of the volume fraction of nanoparticle at the same Rayleigh number, which was observed in the previous experimental studies. It is also shown that the differences in the computed results of the average Nusselt number at the wall between the homogeneous and nonhomogeneous models are very small, and this indicates that the slip mechanism of the Brown diffusion and thermophoresis effects are negligible in the laminar natural convection of the nanofluid. The degradation of the heat transfer with an increase of the volume fraction of the nanoparticle in the natural convection of nanofluid is due to the increase of the viscosity and the decrease of the thermal expansion coefficient and the specific heat. It is clarified in the present study that the previous controversies between the numerical and experimental studies are owing to the different definitions of the Nusselt number.

A Transmission-Efficient Broadcast Encryption System Based on Secret Sharing Method (비밀분산 기반의 효율적인 전송량을 갖는 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.21 no.3
    • /
    • pp.412-424
    • /
    • 2016
  • Broadcast encryption (BE) is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. The efficiency of BE is measured by three factors: ciphertext transmission cost, user storage cost, and computational cost for decryption. In general, BE is applied to the environments where a large number of receivers should be accommodated, so that the transmission cost is considered as being the most important factor. In this paper, we suggest a new BE system, using Shamir's secret sharing method, which considerable reduces the transmission cost. In comparison to the previous Subset Difference (SD) system, the transmission size of our BE is longer until $r{\leq}\sqrt{n}$, but get shorter when $r{\geq}\sqrt{n}$ for number of revoked users and n number of total users. We show that the advantage can be achieved at the slight expense of both the storage and computational costs.