Search results for: Elliptic Curve Cryptosystem
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 447

Search results for: Elliptic Curve Cryptosystem

417 Secure Protocol for Short Message Service

Authors: Shubat S. Ahmeda, Ashraf M. Ali Edwila

Abstract:

Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassified information, but with the rise of mobile commerce it has become a popular tool for transmitting sensitive information between the business and its clients. By default SMS does not guarantee confidentiality and integrity to the message content. In the mobile communication systems, security (encryption) offered by the network operator only applies on the wireless link. Data delivered through the mobile core network may not be protected. Existing end-to-end security mechanisms are provided at application level and typically based on public key cryptosystem. The main concern in a public-key setting is the authenticity of the public key; this issue can be resolved by identity-based (IDbased) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the IDbased scheme using Elliptic curves to provide end-to-end security for SMS. This mechanism has been implemented over the standard SMS network architecture and the encryption overhead has been estimated and compared with RSA scheme. This study indicates that the ID-based mechanism has advantages over the RSA mechanism in key distribution and scalability of increasing security level for mobile service.

Keywords: Elliptic Curve Cryptography (ECC), End-to-end Security, Identity-based Cryptography, Public Key, RSA, SMS Protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2180
416 The Number of Rational Points on Singular Curvesy 2 = x(x - a)2 over Finite Fields Fp

Authors: Ahmet Tekcan

Abstract:

Let p ≥ 5 be a prime number and let Fp be a finite field. In this work, we determine the number of rational points on singular curves Ea : y2 = x(x - a)2 over Fp for some specific values of a.

Keywords: Singular curve, elliptic curve, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1399
415 Public Key Cryptosystem based on Number Theoretic Transforms

Authors: C. Porkodi, R. Arumuganathan

Abstract:

In this paper a Public Key Cryptosystem is proposed using the number theoretic transforms (NTT) over a ring of integer modulo a composite number. The key agreement is similar to ElGamal public key algorithm. The security of the system is based on solution of multivariate linear congruence equations and discrete logarithm problem. In the proposed cryptosystem only fixed numbers of multiplications are carried out (constant complexity) and hence the encryption and decryption can be done easily. At the same time, it is very difficult to attack the cryptosystem, since the cipher text is a sequence of integers which are interrelated. The system provides authentication also. Using Mathematica version 5.0 the proposed algorithm is justified with a numerical example.

Keywords: Cryptography, decryption, discrete logarithm problem encryption, Integer Factorization problem, Key agreement, Number Theoretic Transform.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1636
414 Generalisation of Kipnis and Shamir Cryptanalysis of the HFE public key cryptosystem

Authors: Omessaad Hamdi, Ammar Bouallegue, Sami Harari

Abstract:

In [4], Kipnis and Shamir have cryptanalised a version of HFE of degree 2. In this paper, we describe the generalization of this attack of HFE of degree more than 2. We are based on Fourier Transformation to acheive partially this attack.

Keywords: Public, cryptosystem, cryptanalisis, HFE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1346
413 The Number of Rational Points on Elliptic Curves y2 = x3 + b2 Over Finite Fields

Authors: Betül Gezer, Hacer Özden, Ahmet Tekcan, Osman Bizim

Abstract:

Let p be a prime number, Fpbe a finite field and let Qpdenote the set of quadratic residues in Fp. In the first section we givesome notations and preliminaries from elliptic curves. In the secondsection, we consider some properties of rational points on ellipticcurves Ep,b: y2= x3+ b2 over Fp, where b ∈ F*p. Recall that theorder of Ep,bover Fpis p + 1 if p ≡ 5(mod 6). We generalize thisresult to any field Fnp for an integer n≥ 2. Further we obtain someresults concerning the sum Σ[x]Ep,b(Fp) and Σ[y]Ep,b(Fp), thesum of x- and y- coordinates of all points (x, y) on Ep,b, and alsothe the sum Σ(x,0)Ep,b(Fp), the sum of points (x, 0) on Ep,b.

Keywords: Elliptic curves over finite fields, rational points on elliptic curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1884
412 The Control Vector Scheme for Design of Planar Primitive PH curves

Authors: Ching-Shoei Chiang, Sheng-Hsin Tsai, James Chen

Abstract:

The PH curve can be constructed by given parameters, but the shape of the curve is not so easy to image from the value of the parameters. On the contract, Bézier curve can be constructed by the control polygon, and from the control polygon, we can image the figure of the curve. In this paper, we want to use the hodograph of Bézier curve to construct PH curve by selecting part of the control vectors, and produce other control vectors, so the property of PH curve exists.

Keywords: PH curve, hodograph, Bézier curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1449
411 FPGA Implementation of RSA Cryptosystem

Authors: Ridha Ghayoula, ElAmjed Hajlaoui, Talel Korkobi, Mbarek Traii, Hichem Trabelsi

Abstract:

In this paper, the hardware implementation of the RSA public-key cryptographic algorithm is presented. The RSA cryptographic algorithm is depends on the computation of repeated modular exponentials. The Montgomery algorithm is used and modified to reduce hardware resources and to achieve reasonable operating speed for FPGA. An efficient architecture for modular multiplications based on the array multiplier is proposed. We have implemented a RSA cryptosystem based on Montgomery algorithm. As a result, it is shown that proposed architecture contributes to small area and reasonable speed.

Keywords: RSA, Cryptosystem, Montgomery, Implementation.FPGA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2368
410 Classification of the Bachet Elliptic Curves y2 = x3 + a3 in Fp, where p ≡ 1 (mod 6) is Prime

Authors: Nazli Yildiz İkikardes, Gokhan Soydan, Musa Demirci, Ismail Naci Cangul

Abstract:

In this work, we first give in what fields Fp, the cubic root of unity lies in F*p, in Qp and in K*p where Qp and K*p denote the sets of quadratic and non-zero cubic residues modulo p. Then we use these to obtain some results on the classification of the Bachet elliptic curves y2 ≡ x3 +a3 modulo p, for p ≡ 1 (mod 6) is prime.

Keywords: Elliptic curves over finite fields, quadratic residue, cubic residue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1794
409 Nonlinear Static Analysis of Laminated Composite Hollow Beams with Super-Elliptic Cross-Sections

Authors: G. Akgun, I. Algul, H. Kurtaran

Abstract:

In this paper geometrically nonlinear static behavior of laminated composite hollow super-elliptic beams is investigated using generalized differential quadrature method. Super-elliptic beam can have both oval and elliptic cross-sections by adjusting parameters in super-ellipse formulation (also known as Lamé curves). Equilibrium equations of super-elliptic beam are obtained using the virtual work principle. Geometric nonlinearity is taken into account using von-Kármán nonlinear strain-displacement relations. Spatial derivatives in strains are expressed with the generalized differential quadrature method. Transverse shear effect is considered through the first-order shear deformation theory. Static equilibrium equations are solved using Newton-Raphson method. Several composite super-elliptic beam problems are solved with the proposed method. Effects of layer orientations of composite material, boundary conditions, ovality and ellipticity on bending behavior are investigated.

Keywords: Generalized differential quadrature, geometric nonlinearity, laminated composite, super-elliptic cross-section.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1339
408 Numerical Study of Liquefied Petroleum Gas Laminar Flow in Cylindrical Elliptic Pipes

Authors: Olumuyiwa A. Lasode, Tajudeen O. Popoola, B. V. S. S. S. Prasad

Abstract:

Fluid flow in cylinders of elliptic cross-section was investigated. Fluid used is Liquefied petroleum gas (LPG). LPG found in Nigeria contains majorly butane with percentages of propane. Commercial available code FLUENT which uses finite volume method was used to solve fluid flow governing equations. There has been little attention paid to fluid flow in cylindrical elliptic pipes. The present work aims to predict the LPG gas flow in cylindrical pipes of elliptic cross-section. Results of flow parameters of velocity and pressure distributions are presented. Results show that the pressure drop in elliptic pipes is higher than circular pipe of the same cross-sectional area. This is an important result as the pressure drop is related to the pump power needed to drive the flow. Results show that the velocity increases towards centre of the pipe as the flow moves downstream, and also increases towards the outlet of the pipe.

Keywords: Elliptic Pipes, Liquefied Petroleum Gas, Numerical Study, Pressure Drop.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2856
407 Bifurcation Method for Solving Positive Solutions to a Class of Semilinear Elliptic Equations and Stability Analysis of Solutions

Authors: Hailong Zhu, Zhaoxiang Li

Abstract:

Semilinear elliptic equations are ubiquitous in natural sciences. They give rise to a variety of important phenomena in quantum mechanics, nonlinear optics, astrophysics, etc because they have rich multiple solutions. But the nontrivial solutions of semilinear equations are hard to be solved for the lack of stabilities, such as Lane-Emden equation, Henon equation and Chandrasekhar equation. In this paper, bifurcation method is applied to solving semilinear elliptic equations which are with homogeneous Dirichlet boundary conditions in 2D. Using this method, nontrivial numerical solutions will be computed and visualized in many different domains (such as square, disk, annulus, dumbbell, etc).

Keywords: Semilinear elliptic equations, positive solutions, bifurcation method, isotropy subgroups.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1611
406 Comparison of the Distillation Curve Obtained Experimentally with the Curve Extrapolated by a Commercial Simulator

Authors: Lívia B. Meirelles, Erika C. A. N. Chrisman, Flávia B. de Andrade, Lilian C. M. de Oliveira

Abstract:

True Boiling Point distillation (TBP) is one of the most common experimental techniques for the determination of petroleum properties. This curve provides information about the performance of petroleum in terms of its cuts. The experiment is performed in a few days. Techniques are used to determine the properties faster with a software that calculates the distillation curve when a little information about crude oil is known. In order to evaluate the accuracy of distillation curve prediction, eight points of the TBP curve and specific gravity curve (348 K and 523 K) were inserted into the HYSYS Oil Manager, and the extended curve was evaluated up to 748 K. The methods were able to predict the curve with the accuracy of 0.6%-9.2% error (Software X ASTM), 0.2%-5.1% error (Software X Spaltrohr).

Keywords: Distillation curve, petroleum distillation, simulation, true boiling point curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1566
405 Comparison between Separable and Irreducible Goppa Code in McEliece Cryptosystem

Authors: Thuraya M. Qaradaghi, Newroz N. Abdulrazaq

Abstract:

The McEliece cryptosystem is an asymmetric type of cryptography based on error correction code. The classical McEliece used irreducible binary Goppa code which considered unbreakable until now especially with parameter [1024, 524, and 101], but it is suffering from large public key matrix which leads to be difficult to be used practically. In this work Irreducible and Separable Goppa codes have been introduced. The Irreducible and Separable Goppa codes used are with flexible parameters and dynamic error vectors. A Comparison between Separable and Irreducible Goppa code in McEliece Cryptosystem has been done. For encryption stage, to get better result for comparison, two types of testing have been chosen; in the first one the random message is constant while the parameters of Goppa code have been changed. But for the second test, the parameters of Goppa code are constant (m=8 and t=10) while the random message have been changed. The results show that the time needed to calculate parity check matrix in separable are higher than the one for irreducible McEliece cryptosystem, which is considered expected results due to calculate extra parity check matrix in decryption process for g2(z) in separable type, and the time needed to execute error locator in decryption stage in separable type is better than the time needed to calculate it in irreducible type. The proposed implementation has been done by Visual studio C#.

Keywords: McEliece cryptosystem, Goppa code, separable, irreducible.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2162
404 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: Finite field, Montgomery multiplication, systolic array, cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1603
403 Scalable Systolic Multiplier over Binary Extension Fields Based on Two-Level Karatsuba Decomposition

Authors: Chiou-Yng Lee, Wen-Yo Lee, Chieh-Tsai Wu, Cheng-Chen Yang

Abstract:

Shifted polynomial basis (SPB) is a variation of polynomial basis representation. SPB has potential for efficient bit level and digi -level implementations of multiplication over binary extension fields with subquadratic space complexity. For efficient implementation of pairing computation with large finite fields, this paper presents a new SPB multiplication algorithm based on Karatsuba schemes, and used that to derive a novel scalable multiplier architecture. Analytical results show that the proposed multiplier provides a trade-off between space and time complexities. Our proposed multiplier is modular, regular, and suitable for very large scale integration (VLSI) implementations. It involves less area complexity compared to the multipliers based on traditional decomposition methods. It is therefore, more suitable for efficient hardware implementation of pairing based cryptography and elliptic curve cryptography (ECC) in constraint driven applications.

Keywords: Digit-serial systolic multiplier, elliptic curve cryptography (ECC), Karatsuba algorithm (KA), shifted polynomial basis (SPB), pairing computation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2023
402 Cryptographic Attack on Lucas Based Cryptosystems Using Chinese Remainder Theorem

Authors: Tze Jin Wong, Lee Feng Koo, Pang Hung Yiu

Abstract:

Lenstra’s attack uses Chinese remainder theorem as a tool and requires a faulty signature to be successful. This paper reports on the security responses of fourth and sixth order Lucas based (LUC4,6) cryptosystem under the Lenstra’s attack as compared to the other two Lucas based cryptosystems such as LUC and LUC3 cryptosystems. All the Lucas based cryptosystems were exposed mathematically to the Lenstra’s attack using Chinese Remainder Theorem and Dickson polynomial. Result shows that the possibility for successful Lenstra’s attack is less against LUC4,6 cryptosystem than LUC3 and LUC cryptosystems. Current study concludes that LUC4,6 cryptosystem is more secure than LUC and LUC3 cryptosystems in sustaining against Lenstra’s attack.

Keywords: Lucas sequence, Dickson Polynomial, faulty signature, corresponding signature, congruence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 670
401 Generalized π-Armendariz Authentication Cryptosystem

Authors: Areej M. Abduldaim, Nadia M. G. Al-Saidi

Abstract:

Algebra is one of the important fields of mathematics. It concerns with the study and manipulation of mathematical symbols. It also concerns with the study of abstractions such as groups, rings, and fields. Due to the development of these abstractions, it is extended to consider other structures, such as vectors, matrices, and polynomials, which are non-numerical objects. Computer algebra is the implementation of algebraic methods as algorithms and computer programs. Recently, many algebraic cryptosystem protocols are based on non-commutative algebraic structures, such as authentication, key exchange, and encryption-decryption processes are adopted. Cryptography is the science that aimed at sending the information through public channels in such a way that only an authorized recipient can read it. Ring theory is the most attractive category of algebra in the area of cryptography. In this paper, we employ the algebraic structure called skew -Armendariz rings to design a neoteric algorithm for zero knowledge proof. The proposed protocol is established and illustrated through numerical example, and its soundness and completeness are proved.

Keywords: Cryptosystem, identification, skew π-Armendariz rings, skew polynomial rings, zero knowledge protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 743
400 The Number of Rational Points on Conics Cp,k : x2 − ky2 = 1 over Finite Fields Fp

Authors: Ahmet Tekcan

Abstract:

Let p be a prime number, Fp be a finite field, and let k ∈ F*p. In this paper, we consider the number of rational points onconics Cp,k: x2 − ky2 = 1 over Fp. We proved that the order of Cp,k over Fp is p-1 if k is a quadratic residue mod p and is p + 1 if k is not a quadratic residue mod p. Later we derive some resultsconcerning the sums ΣC[x]p,k(Fp) and ΣC[y]p,k(Fp), the sum of x- and y-coordinates of all points (x, y) on Cp,k, respectively.

Keywords: Elliptic curve, conic, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1665
399 Approximating Maximum Speed on Road from Curvature Information of Bezier Curve

Authors: M. Y. Misro, A. Ramli, J. M. Ali

Abstract:

Bezier curves have useful properties for path generation problem, for instance, it can generate the reference trajectory for vehicles to satisfy the path constraints. Both algorithms join cubic Bezier curve segment smoothly to generate the path. Some of the useful properties of Bezier are curvature. In mathematics, curvature is the amount by which a geometric object deviates from being flat, or straight in the case of a line. Another extrinsic example of curvature is a circle, where the curvature is equal to the reciprocal of its radius at any point on the circle. The smaller the radius, the higher the curvature thus the vehicle needs to bend sharply. In this study, we use Bezier curve to fit highway-like curve. We use different approach to find the best approximation for the curve so that it will resembles highway-like curve. We compute curvature value by analytical differentiation of the Bezier Curve. We will then compute the maximum speed for driving using the curvature information obtained. Our research works on some assumptions; first, the Bezier curve estimates the real shape of the curve which can be verified visually. Even though, fitting process of Bezier curve does not interpolate exactly on the curve of interest, we believe that the estimation of speed are acceptable. We verified our result with the manual calculation of the curvature from the map.

Keywords: Speed estimation, path constraints, reference trajectory, Bezier curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3998
398 Modified Montgomery for RSA Cryptosystem

Authors: Rupali Verma, Maitreyee Dutta, Renu Vig

Abstract:

Encryption and decryption in RSA are done by modular exponentiation which is achieved by repeated modular multiplication. Hence efficiency of modular multiplication directly determines the efficiency of RSA cryptosystem. This paper designs a Modified Montgomery Modular Multiplication in which addition of operands is computed by 4:2 compressor. The basic logic operations in addition are partitioned over two iterations such that parallel computations are performed. This reduces the critical path delay of proposed Montgomery design. The proposed design and RSA are implemented on Virtex 2 and Virtex 5 FPGAs. The two factors partitioning and parallelism have improved the frequency and throughput of proposed design.

Keywords: RSA, Montgomery modular multiplication, 4:2 compressor, FPGA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2550
397 Parametric Transition as a Spiral Curve and Its Application in Spur Gear Tooth with FEA

Authors: S. H. Yahaya, J. M. Ali, T.A. Abdullah

Abstract:

The exploration of this paper will focus on the Cshaped transition curve. This curve is designed by using the concept of circle to circle where one circle lies inside other. The degree of smoothness employed is curvature continuity. The function used in designing the C-curve is Bézier-like cubic function. This function has a low degree, flexible for the interactive design of curves and surfaces and has a shape parameter. The shape parameter is used to control the C-shape curve. Once the C-shaped curve design is completed, this curve will be applied to design spur gear tooth. After the tooth design procedure is finished, the design will be analyzed by using Finite Element Analysis (FEA). This analysis is used to find out the applicability of the tooth design and the gear material that chosen. In this research, Cast Iron 4.5 % Carbon, ASTM A-48 is selected as a gear material.

Keywords: Bézier-like cubic function, Curvature continuity, Cshapedtransition curve, Spur gear tooth.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2295
396 Determination the Curve Number Catchment by Using GIS and Remote Sensing

Authors: Abouzar Nasiri, Hamid Alipur

Abstract:

In recent years, geographic information systems (GIS) and remote sensing using has increased to estimate runoff catchment. In this research, runoff curve number maps for captive catchment of Tehran by helping GIS and also remote sensing which based on factors such as vegetation, lands using, group of soil hydrology and hydrological conditions were obtained. Runoff curve numbers map was obtained by combining these maps in ARC GIS and SCS table. To evaluate the accuracy of the results, the maximum flow rate of flood which was obtained from curve numbers, was compared with the measured maximum flood rate at the watershed outlet and correctness of curve numbers were approved.

Keywords: Curve number, GIS, Remote sensing, Runoff.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4913
395 Deniable Authentication Protocol Resisting Man-in-the-Middle Attack

Authors: Song Han, Wanquan Liu, Elizabeth Chang

Abstract:

Deniable authentication is a new protocol which not only enables a receiver to identify the source of a received message but also prevents a third party from identifying the source of the message. The proposed protocol in this paper makes use of bilinear pairings over elliptic curves, as well as the Diffie-Hellman key exchange protocol. Besides the security properties shared with previous authentication protocols, the proposed protocol provides the same level of security with smaller public key sizes.

Keywords: Deniable Authentication, Man-in-the-middleAttack, Cryptography, Elliptic Curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1573
394 Accurate Dimensional Measurement of 3D Round Holes Based on Stereo Vision

Authors: Zhiguo Ren, Lilong Cai

Abstract:

This paper present an effective method to accurately reconstruct and measure the 3D curve edges of small industrial parts based on stereo vision. To effectively fit the curve of the measured parts using a series of line segments in the images, a strategy from coarse to fine is employed based on multi-scale curve fitting. After reconstructing the 3D curve of a hole through a curved surface, its axis is adjusted so that it is parallel to the Z axis with least squares error and the dimensions of the hole can be calculated on the XY plane easily. Experimental results show that the presented method can accurately measure the dimensions of round holes through a curved surface.

Keywords: Stereo Vision, 3D Round Hole Measurement, Curve Fitting, 3D Curve Reconstruction, Least Squares Error.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1573
393 Generating Arabic Fonts Using Rational Cubic Ball Functions

Authors: Fakharuddin Ibrahim, Jamaludin Md. Ali, Ahmad Ramli

Abstract:

In this paper, we will discuss about the data interpolation by using the rational cubic Ball curve. To generate a curve with a better and satisfactory smoothness, the curve segments must be connected with a certain amount of continuity. The continuity that we will consider is of type G1 continuity. The conditions considered are known as the G1 Hermite condition. A simple application of the proposed method is to generate an Arabic font satisfying the required continuity.

Keywords: Continuity, data interpolation, Hermite condition, rational Ball curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1420
392 Numerical Study of Iterative Methods for the Solution of the Dirichlet-Neumann Map for Linear Elliptic PDEs on Regular Polygon Domains

Authors: A. G. Sifalakis, E. P. Papadopoulou, Y. G. Saridakis

Abstract:

A generalized Dirichlet to Neumann map is one of the main aspects characterizing a recently introduced method for analyzing linear elliptic PDEs, through which it became possible to couple known and unknown components of the solution on the boundary of the domain without solving on its interior. For its numerical solution, a well conditioned quadratically convergent sine-Collocation method was developed, which yielded a linear system of equations with the diagonal blocks of its associated coefficient matrix being point diagonal. This structural property, among others, initiated interest for the employment of iterative methods for its solution. In this work we present a conclusive numerical study for the behavior of classical (Jacobi and Gauss-Seidel) and Krylov subspace (GMRES and Bi-CGSTAB) iterative methods when they are applied for the solution of the Dirichlet to Neumann map associated with the Laplace-s equation on regular polygons with the same boundary conditions on all edges.

Keywords: Elliptic PDEs, Dirichlet to Neumann Map, Global Relation, Collocation, Iterative Methods, Jacobi, Gauss-Seidel, GMRES, Bi-CGSTAB.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1672
391 Detection of Keypoint in Press-Fit Curve Based on Convolutional Neural Network

Authors: Shoujia Fang, Guoqing Ding, Xin Chen

Abstract:

The quality of press-fit assembly is closely related to reliability and safety of product. The paper proposed a keypoint detection method based on convolutional neural network to improve the accuracy of keypoint detection in press-fit curve. It would provide an auxiliary basis for judging quality of press-fit assembly. The press-fit curve is a curve of press-fit force and displacement. Both force data and distance data are time-series data. Therefore, one-dimensional convolutional neural network is used to process the press-fit curve. After the obtained press-fit data is filtered, the multi-layer one-dimensional convolutional neural network is used to perform the automatic learning of press-fit curve features, and then sent to the multi-layer perceptron to finally output keypoint of the curve. We used the data of press-fit assembly equipment in the actual production process to train CNN model, and we used different data from the same equipment to evaluate the performance of detection. Compared with the existing research result, the performance of detection was significantly improved. This method can provide a reliable basis for the judgment of press-fit quality.

Keywords: Keypoint detection, curve feature, convolutional neural network, press-fit assembly.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 872
390 Choosing between the Regression Correlation, the Rank Correlation, and the Correlation Curve

Authors: Roger L Goodwin

Abstract:

This paper presents a rank correlation curve. The traditional correlation coefficient is valid for both continuous variables and for integer variables using rank statistics. Since the correlation coefficient has already been established in rank statistics by Spearman, such a calculation can be extended to the correlation curve. This paper presents two survey questions. The survey collected non-continuous variables. We will show weak to moderate correlation. Obviously, one question has a negative effect on the other. A review of the qualitative literature can answer which question and why. The rank correlation curve shows which collection of responses has a positive slope and which collection of responses has a negative slope. Such information is unavailable from the flat, ”first-glance” correlation statistics.

Keywords: Bayesian estimation, regression model, rank statistics, correlation, correlation curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1569
389 Cost and Productivity Experiences of Pakistan with Aggregate Learning Curve

Authors: Jamshaid ur Rehman, Shahida Wizarat

Abstract:

The principal focus of this study is on the measurement and analysis of labor learnings in Pakistan. The study at the aggregate economy level focus on the labor productivity movements and at large-scale manufacturing level focus on the cost structure, with isolating the contribution of the learning curve. The analysis of S-shaped curve suggests that learnings are only below one half of aggregate learning curve and other half shows the retardation in learning, hence retardation in productivity movements. The study implies the existence of learning economies in term of cost reduction that is input cost per unit produced decreases by 0.51 percent every time the cumulative production output doubles.

Keywords: Cost, Inflection Point, Learning Curve, Minima, Maxima, and Productivity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1733
388 Numerical Analysis of the Influence of Tip Devices on the Power Coefficient of a VAWT

Authors: Federico Amato, Gabriele Bedon, Marco Raciti Castelli, Ernesto Benini

Abstract:

The aerodynamic performances of vertical axis wind turbines are highly affected by tip vortexes. In the present work, different tip devices are considered and simulated against a baseline rotor configuration, with the aim of identifying the best tip architecture. Three different configurations are tested: winglets, an elliptic termination and an aerodynamic bulkhead. A comparative analysis on the most promising architectures is conducted, focusing also on blade torque evolution during a full revolution of the rotor blade. The most promising technology is concluded to be a well designed winglet.

Keywords: Darrieus Wind Turbine, Tip Devices, Tip Vortexes, Winglet, Elliptic Termination, Aerodynamic Bulkhead

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2190