• Title/Summary/Keyword: differential polynomial

Search Result 139, Processing Time 0.025 seconds

Development of Removal Techniques for PRC Outlier & Noise to Improve NDGPS Accuracy (국토해양부 NDGPS 정확도 향상을 위한 의사거리 보정치의 이상점 및 노이즈 제거기법 개발)

  • Kim, Koon-Tack;Kim, Hye-In;Park, Kwan-Dong
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.19 no.2
    • /
    • pp.63-73
    • /
    • 2011
  • The Pseudorange Corrections (PRC), which are used in DGPS as calibration messages, can contain outliers, noise, and anomalies, and these abnormal events are unpredictable. When those irregular PRC are used, the positioning error gets higher. In this paper, we propose a strategy of detecting and correcting outliers, noise, and anomalies by modeling the changing pattern of PRC through polynomial curve fitting techniques. To validate our strategy, we compared positioning errors obtained without PRC calibation with those with PRC calibration. As a result, we found that our algorithm performs very well; the horizontal RMS error was 3.84 m before the correction and 1.49 m after the correction.

Analysis of Stress Concentration Problems Using Moving Least Squares Finite Difference Method(I) : Formulation for Solid Mechanics Problem (이동최소제곱 유한차분법을 이용한 응력집중문제 해석(I) : 고체문제의 정식화)

  • Yoon, Young-Cheol;Kim, Hyo-Jin;Kim, Dong-Jo;Liu, Wing Kam;Belytschko, Ted;Lee, Sang-Ho
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.20 no.4
    • /
    • pp.493-499
    • /
    • 2007
  • The Taylor expansion expresses a differentiable function and its coefficients provide good approximations for the given function and its derivatives. In this study, m-th order Taylor Polynomial is constructed and the coefficients are computed by the Moving Least Squares method. The coefficients are applied to the governing partial differential equation for solid problems including crack problems. The discrete system of difference equations are set up based on the concept of point collocation. The developed method effectively overcomes the shortcomings of the finite difference method which is dependent of the grid structure and has no approximation function, and the Galerkin-based meshfree method which involves time-consuming integration of weak form and differentiation of the shape function and cumbersome treatment of essential boundary.

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Design of Optimized pRBFNNs-based Night Vision Face Recognition System Using PCA Algorithm (PCA알고리즘을 이용한 최적 pRBFNNs 기반 나이트비전 얼굴인식 시스템 설계)

  • Oh, Sung-Kwun;Jang, Byoung-Hee
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.225-231
    • /
    • 2013
  • In this study, we propose the design of optimized pRBFNNs-based night vision face recognition system using PCA algorithm. It is difficalt to obtain images using CCD camera due to low brightness under surround condition without lighting. The quality of the images distorted by low illuminance is improved by using night vision camera and histogram equalization. Ada-Boost algorithm also is used for the detection of face image between face and non-face image area. The dimension of the obtained image data is reduced to low dimension using PCA method. Also we introduce the pRBFNNs as recognition module. The proposed pRBFNNs consists of three functional modules such as the condition part, the conclusion part, and the inference part. In the condition part of fuzzy rules, input space is partitioned by using Fuzzy C-Means clustering. In the conclusion part of rules, the connection weights of pRBFNNs is represented as three kinds of polynomials such as linear, quadratic, and modified quadratic. The essential design parameters of the networks are optimized by means of Differential Evolution.

Non-Profiling Analysis Attacks on PQC Standardization Algorithm CRYSTALS-KYBER and Countermeasures (PQC 표준화 알고리즘 CRYSTALS-KYBER에 대한 비프로파일링 분석 공격 및 대응 방안)

  • Jang, Sechang;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1045-1057
    • /
    • 2022
  • Recently, the National Institute of Standards and Technology (NIST) announced four cryptographic algorithms as a standard candidates of Post-Quantum Cryptography (PQC). In this paper, we show that private key can be exposed by a non-profiling-based power analysis attack such as Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) on CRYSTALS-KYBER algorithm, which is decided as a standard in the PKE/KEM field. As a result of experiments, it was successful in recovering the linear polynomial coefficient of the private key. Furthermore, the private key can be sufficiently recovered with a 13.0 Normalized Maximum Margin (NMM) value when Hamming Weight of intermediate values is used as a label in DDLA. In addition, these non-profiling attacks can be prevented by applying countermeasures that randomly divides the ciphertext during the decryption process and randomizes the starting point of the coefficient-wise multiplication operation.

A Study on Performance Improvement of Non-Profiling Based Power Analysis Attack against CRYSTALS-Dilithium (CRYSTALS-Dilithium 대상 비프로파일링 기반 전력 분석 공격 성능 개선 연구)

  • Sechang Jang;Minjong Lee;Hyoju Kang;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.33-43
    • /
    • 2023
  • The National Institute of Standards and Technology (NIST), which is working on the Post-Quantum Cryptography (PQC) standardization project, announced four algorithms that have been finalized for standardization. In this paper, we demonstrate through experiments that private keys can be exposed by Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) attacks on polynomial coefficient-wise multiplication algorithms that operate in the process of generating signatures using CRYSTALS-Dilithium algorithm. As a result of the experiment on ARM-Cortex-M4, we succeeded in recovering the private key coefficient using CPA or DDLA attacks. In particular, when StandardScaler preprocessing and continuous wavelet transform applied power traces were used in the DDLA attack, the minimum number of power traces required for attacks is reduced and the Normalized Maximum Margines (NMM) value increased by about 3 times. Conseqently, the proposed methods significantly improves the attack performance.

Infrared Light Absorbance: a New Method for Temperature Compensation in Nondispersive Infrared CO2 Gas Sensor

  • Yi, Seung Hwan
    • Journal of Sensor Science and Technology
    • /
    • v.29 no.5
    • /
    • pp.303-311
    • /
    • 2020
  • Nondispersive infrared CO2 gas sensor was developed after the simulation of optical cavity structure and assembling the optical components: IR source, concave reflectors, Fresnel lens, a hollow disk, and IR detectors. By placing a hollow disk in front of reference IR detector, the output voltages are almost constant value, near to 70.2 mV. The absorbance of IR light, Fa, shows the second order of polynomial according to ambient temperatures at 1,500 ppm. The differential output voltages and the absorbance of IR light give a higher accuracy in estimations of CO2 concentrations with less than ± 1.5 % errors. After implementing the parameters that are dependent upon the ambient temperatures in microcontroller unit (MCU), the measured CO2 concentrations show high accuracies (less than ± 1.0 %) from 281 K to 308 K and the time constant of developed sensor is about 58 sec at 301 K. Even though the estimation errors are relatively high at low concentration, the developed sensor is competitive to the commercial product with a high accuracy and the stability.

Rational finite element method for plane orthotropic elastic problems

  • Mao, Ling;Yao, Weian;Gao, Qiang;Zhong, Wanxie
    • Structural Engineering and Mechanics
    • /
    • v.51 no.6
    • /
    • pp.923-937
    • /
    • 2014
  • The rational finite element method is different from the standard finite element method, which is constructed using basic solutions of the governing differential equations as interpolation functions in the elements. Therefore, it is superior to the isoparametric approach because of its obvious physical meaning and accuracy; it has successfully been applied to the isotropic elasticity problem. In this paper, the formulation of rational finite elements for plane orthotropic elasticity problems is deduced. This method is formulated directly in the physical domain with full consideration of the requirements of the patch test. Based on the number of element nodes and the interpolation functions, different approaches are applied with complete polynomial interpolation functions. Then, two special stiffness matrixes of elements with four and five nodes are deduced as a representative application. In addition, some typical numerical examples are considered to evaluate the performance of the elements. The numerical results demonstrate that the present method has a high level of accuracy and is an effective technique for solving plane orthotropic elasticity problems.

An Analysis of the Relationship between Rainfall and Recession Hydrograph for Base Flow Separation (기저유출 분리를 위한 강우와 감수곡선간의 상관해석)

  • 이원환;김재한
    • Water for future
    • /
    • v.18 no.1
    • /
    • pp.85-94
    • /
    • 1985
  • A method is developed for the separation of the major base flow in a river hydrograph combining the numerical techniques and the empirical methods. The linearized Boussinesq equation and the storage function are used to obtain the base flow recession. The shape of base flow curve made by the recharge of the groundwater table aquifer resulting from rainfall in determined by the Singh and Stall's graphical method, and the continuous from for the curve is approximated by the multiple and polynomial regression. this procedure was successfully tested for the separation of base flow and the establishment of hydrograph in a natural watershed. It was found that the direct numerical method applied to the homogeneous linear second order ordinary differential equation system is not suited to obtain the recession curve, and the case that the loss is generated in the partially penetrating stream can not be solved by the method of this study.

  • PDF

Analysis of Friction-Induced Vibrations in a Ball Screw Driven Slide on Skewed Guideway (경사안내면 상에서 이송되는 볼나사-슬라이드 이송계의 마찰기인 진동해석)

  • Choi, Young Hyu
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.13 no.6
    • /
    • pp.88-98
    • /
    • 2014
  • A moving mass on a skewed linear guideway model to analyze the friction-induced stick-slip behavior of ball-screw-driven slides is proposed. To describe the friction force, a friction coefficient function is modelled as a third-order polynomial of the relative velocity between the slide mass and a guideway. A nonlinear differential equation of motion is derived and an approximate solution is obtained using a perturbation method for the amplitudes and base frequencies of both pure-slip and stick-slip oscillations. The results are presented with time responses, phase plots, and amplitude plots, which are compared adequately with those obtained by Runge Kutta 4th-order numerical integration, as long as the difference between the static and kinematic friction coefficients is small. However, errors in the results by the approximate solution increase and are not negligible if the difference between the friction coefficients exceeds approximately 40% of the static friction coefficient.