• 제목/요약/키워드: discrete curve

검색결과 138건 처리시간 0.022초

SCALED VISUAL CURVATURE AND VISUAL FRENET FRAME FOR SPACE CURVES

  • Jeon, Myungjin
    • 충청수학회지
    • /
    • 제34권1호
    • /
    • pp.37-53
    • /
    • 2021
  • In this paper we define scaled visual curvature and visual Frenet frame that can be visually accepted for discrete space curves. Scaled visual curvature is relatively simple compared to multi-scale visual curvature and easy to control the influence of noise. We adopt scaled minimizing directions of height functions on each neighborhood. Minimizing direction at a point of a curve is a direction that makes the point a local minimum. Minimizing direction can be given by a small noise around the point. To reduce this kind of influence of noise we exmine the direction whether it makes the point minimum in a neighborhood of some size. If this happens we call the direction scaled minimizing direction of C at p ∈ C in a neighborhood Br(p). Normal vector of a space curve is a second derivative of the curve but we characterize the normal vector of a curve by an integration of minimizing directions. Since integration is more robust to noise, we can find more robust definition of discrete normal vector, visual normal vector. On the other hand, the set of minimizing directions span the normal plane in the case of smooth curve. So we can find the tangent vector from minimizing directions. This lead to the definition of visual tangent vector which is orthogonal to the visual normal vector. By the cross product of visual tangent vector and visual normal vector, we can define visual binormal vector and form a Frenet frame. We examine these concepts to some discrete curve with noise and can see that the scaled visual curvature and visual Frenet frame approximate the original geometric invariants.

Curve Clustering in Microarray

  • Lee, Kyeong-Eun
    • Journal of the Korean Data and Information Science Society
    • /
    • 제15권3호
    • /
    • pp.575-584
    • /
    • 2004
  • We propose a Bayesian model-based approach using a mixture of Dirichlet processes model with discrete wavelet transform, for curve clustering in the microarray data with time-course gene expressions.

  • PDF

VISUAL CURVATURE FOR SPACE CURVES

  • JEON, MYUNGJIN
    • 호남수학학술지
    • /
    • 제37권4호
    • /
    • pp.487-504
    • /
    • 2015
  • For a smooth plane curve, the curvature can be characterized by the rate of change of the angle between the tangent vector and a fixed vector. In this article we prove that the curvature of a space curve can also be given by the rate of change of the locally defined angle between the tangent vector at a point and the nearby point. By using height functions, we introduce turning angle of a space curve and characterize the curvature by the rate of change of the turning angle. The main advantage of the turning angle is that it can be used to characterize the curvature of discrete curves. For this purpose, we introduce a discrete turning angle and a discrete curvature called visual curvature for space curves. We can show that the visual curvature is an approximation of curvature for smooth curves.

DISCRETE TORSION AND NUMERICAL DIFFERENTIATION OF BINORMAL VECTOR FIELD OF A SPACE CURVE

  • Jeon, Myung-Jin
    • 한국수학교육학회지시리즈B:순수및응용수학
    • /
    • 제12권4호
    • /
    • pp.275-287
    • /
    • 2005
  • Geometric invariants are basic tools for geometric processing and computer vision. In this paper, we give a linear approximation for the differentiation of the binormal vector field of a space curve by using the forward and backward differences of discrete binormal vectors. Two kind of discrete torsion, say, back-ward torsion $T_b$ and forward torsion $T_f$ can be defined by the dot product of the (backward and forward) discrete differentiation of binormal vectors that are linear approximations of torsion. Using Frenet formula and Taylor series expansion, we give error estimations for the discrete torsions. We also give numerical tests for a curve. Notably the average of $T_b$ and $T_f$ looks more stable in errors.

  • PDF

타원곡선을 이용한 AMP 프로토콜 (Elliptic Curve AMP Protocol)

  • 안창섭;허신
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제29권11호
    • /
    • pp.622-633
    • /
    • 2002
  • 패스워드를 이용한 인증 및 키교환 알고리즘은 뛰어난 편의성의 장점을 지니지만 사람이 기억할 수 있는 패스워드는 한계가 있어서 엔트로피(entropy)가 낮다. 패스워드의 편의성을 유지하면서 이러한 단점을 극복하기 외해 낮은온 엔트로피의 패스워드를 이용하여 안전한 인증 및 키교환을 수행하는 AMP(Authentication and key agreement via Memorable Password) 프로토콜이 제안되었다. AMP 프로토콜은 이산대수문제(Discrete Logarithm Problem)에 기반한 Diffie-Hellman을 이용하여 프로토콜을 완성하였다. 그러나 본 논문에서는 AMP를 더욱 효율적으로 수행하기 위해 타원곡선 암호화를 AMP에 적용한다. 즉, 이산대수문제 대신에 타원곡선이산대수문제(Elliptic Curve Discrete Logarithm Problem)에 기반한 EC-AMP(Elliptic Curve-AMP) 프로토콜을 제안하고 구현을 통해 높은 성능을 입증한다. EC-AMP는 AMP와 마찬가지로 랜덤 오라클(random oracle) 모델에서 여러 가지 공격에 대해 안전하므로 인증 및 키 교환이 필요한 네트워크 환경에 패스워드를 이용함으로 얻을 수 있는 편의성과 타원곡선이산대수문제가 제공하는 안전성을 동시에 보장할 수 있다.

Generation of Discrete $G^1$ Continuous B-spline Ship Hullform Surfaces from Curve Network Using Virtual Iso-parametric Curves

  • Rhim, Joong-Hyun;Cho, Doo-Yeoun;Lee, Kyu-Yeul;Kim, Tae-Wan
    • Journal of Ship and Ocean Technology
    • /
    • 제10권2호
    • /
    • pp.24-36
    • /
    • 2006
  • Ship hullform is usually designed with a curve network, and smooth hullform surfaces are supposed to be generated by filling in (or interpolating) the curve network with appropriate surface patches. Tensor-product surfaces such as B-spline and $B\'{e}zier$ patches are typical representations to this interpolating problem. However, they have difficulties in representing the surfaces of irregular topological type which are frequently appeared in the fore- and after-body of ship hullform curve network. In this paper, we proposed a method that can automatically generate discrete $G^1$ continuous B-spline surfaces interpolating given curve network of ship hullform. This method consists of three steps. In the first step, given curve network is reorganized to be of two types: boundary curves and reference curves of surface patches. Especially, the boundary curves are specified for their surface patches to be rectangular or triangular topological type that can be represented with tensor-product (or degenerate) B-spline surface patches. In the second step, surface fitting points and cross boundary derivatives are estimated by constructing virtual iso-parametric curves at discrete parameters. In the last step, discrete $G^1$ continuous B-spline surfaces are generated by surface fitting algorithm. Finally, several examples of resulting smooth hullform surfaces generated from the curve network data of actual ship hullform are included to demonstrate the quality of the proposed method.

TERNARY UNIVARIATE CURVATURE-PRESERVING SUBDIVISION

  • JEON MYUNGJIN;HAN DONGSOONG;PARK KYEONGSU;CHOI GUNDON
    • Journal of applied mathematics & informatics
    • /
    • 제18권1_2호
    • /
    • pp.235-246
    • /
    • 2005
  • We present an interpolating, univariate subdivision scheme which preserves the discrete curvature and tangent direction at each step of subdivision. Since the polygon have a geometric information of some original(in some sense) curve as a discrete curvature, we can expect that the limit curve has the same curvature at each vertex as the control polygon. We estimate the curvature bound of odd vertices and give an error estimate for restoring a curve from sampled vertices on curves.

Bayesian Curve Clustering in Microarray

  • 이경은
    • 한국데이터정보과학회:학술대회논문집
    • /
    • 한국데이터정보과학회 2006년도 PROCEEDINGS OF JOINT CONFERENCEOF KDISS AND KDAS
    • /
    • pp.39-42
    • /
    • 2006
  • We propose a Bayesian model-based approach using a mixture of Dirichlet processes model with discrete wavelet transform, for curve clustering in the microarray data with time-course gene expressions.

  • PDF

타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계 (Design of Finite Field Multiplier for Elliptic Curve Cryptosystems)

  • 이욱;이상설
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 하계학술대회 논문집 D
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

APPROXIMATE TANGENT VECTOR AND GEOMETRIC CUBIC HERMITE INTERPOLATION

  • Jeon, Myung-Jin
    • Journal of applied mathematics & informatics
    • /
    • 제20권1_2호
    • /
    • pp.575-584
    • /
    • 2006
  • In this paper we introduce a discrete tangent vector of a polygon defined on each vertex by a linear combination of forward difference and backward difference, and show that if the polygon is originated from a smooth curve then direction of the discrete tangent vector is a second order approximation of the direction of the tangent vector of the original curve. Using this discrete tangent vector, we also introduced the geometric cubic Hermite interpolation of a polygon with controlled initial and terminal speed of the curve segments proportional to the edge length. In this case the whole interpolation is $C^1$. Experiments suggest that about $90\%$ of the edge length is the best fit for the initial and terminal speeds.