Discrete curves are composed of a set of ordered discrete points distributed at the intersection of the scanning plane and the surface of the object. In order to accurately calculate the geometric characteristics of a...Discrete curves are composed of a set of ordered discrete points distributed at the intersection of the scanning plane and the surface of the object. In order to accurately calculate the geometric characteristics of any point on the discrete curve, a distance-based Gaussian weighted algorithm is proposed to estimate the geometric characteristics of three-dimensional space discrete curves. According to the definition of discrete derivatives, the algorithm fully considers the relative position difference between a specific point and its neighboring points, introduces the distance weighting idea, and integrates the smoothing strategy. The experiment uses two spatial discrete curves for uniform and non-uniform sampling, and compares them with two commonly used estimation algorithms. The comparative analysis is carried out in terms of sampling density, neighborhood radius and noise resistance. The experimental results show that the Gaussian distance weighted algorithm is effective and provides an efficient algorithm for underground pipeline safety detection.展开更多
We introduce CURDIS,a template for algorithms to discretize arcs of regular curves by incrementally producing a list of support pixels covering the arc.In this template,algorithms proceed by finding the tangent quadra...We introduce CURDIS,a template for algorithms to discretize arcs of regular curves by incrementally producing a list of support pixels covering the arc.In this template,algorithms proceed by finding the tangent quadrant at each point of the arc and determining which side the curve exits the pixel according to a tailored criterion.These two elements can be adapted for any type of curve,leading to algorithms dedicated to the shape of specific curves.While the calculation of the tangent quadrant for various curves,such as lines,conics,or cubics,is simple,it is more complex to analyze how pixels are traversed by the curve.In the case of conic arcs,we found a criterion for determining the pixel exit side.This leads us to present a new algorithm,called CURDIS-C,specific to the discretization of conics,for which we provide all the details.Surprisingly,the criterion for conics requires between one and three sign tests and four additions per pixel,making the algorithm efficient for resource-constrained systems and feasible for fixed-point or integer arithmetic implementations.Our algorithm also perfectly handles the pathological cases in which the conic intersects a pixel twice or changes quadrants multiple times within this pixel,achieving this generality at the cost of potentially computing up to two square roots per arc.We illustrate the use of CURDIS for the discretization of different curves,such as ellipses,hyperbolas,and parabolas,even when they degenerate into lines or corners.展开更多
Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its secur...Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.展开更多
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi...Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.展开更多
We propose a method that automatically generates discrete bicubic G^1 continuous B-spline surfaces that interpolate the curve network of a ship huliform.First,the curves in the network are classified into two types;bo...We propose a method that automatically generates discrete bicubic G^1 continuous B-spline surfaces that interpolate the curve network of a ship huliform.First,the curves in the network are classified into two types;boundary curves and "reference curves",The boundary curves correspond to a set of rectangular(or triangular)topological type that can be representes with tensot-product (or degenerate)B-spline surface patches.Next,in the interior of the patches,surface fitting points and cross boundary derivatives are estimated from the reference curves by constructing "virtual"isoparametric curves.Finally,a discrete G^1 continuous B-spline surface is gencrated by a surface fitting algorithm.Several smooth ship hullform surfaces generated from curve networks corresponding to actual ship hullforms demonstrate the quality of the method.展开更多
In the study, the digital multi-signature scheme, constructed by theintegration of one-way hash function and identification scheme, are proposed based on the ellipticcurve cryptosystem (ECC). To the efficiency in perf...In the study, the digital multi-signature scheme, constructed by theintegration of one-way hash function and identification scheme, are proposed based on the ellipticcurve cryptosystem (ECC). To the efficiency in performance, the ECC has been generally regarded aspositive; and the security caused by the Elliptic Curve Discrete Logarithm Problem (ECDLP) is highlyalso taken highly important. The main characteristic of the proposed scheme is that the length ofthe multi-signature is fixed rather than changeable and it will not increase with the number ofgroup members.展开更多
A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic...A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail.展开更多
In the face of complicated, diversified three-dimensional world, the existing 3D GIS data models suffer from certain issues such as data incompatibility, insufficiency in data representation and representation types, ...In the face of complicated, diversified three-dimensional world, the existing 3D GIS data models suffer from certain issues such as data incompatibility, insufficiency in data representation and representation types, among others. It is often hard to meet the requirements of multiple application purposes(users) related to GIS spatial data management and data query and analysis, especially in the case of massive spatial objects. In this study, according to the habits of human thinking and recognition, discrete expressions(such as discrete curved surface(DCS), and discrete body(DB)) were integrated and two novel representation types(including function structure and mapping structure) were put forward. A flexible and extensible ubiquitous knowledgeable data representation model(UKRM) was then constructed, in which structurally heterogeneous multiple expressions(including boundary representation(B-rep), constructive solid geometry(CSG), functional/parameter representation, etc.) were normalized. GIS's ability in representing the massive, complicated and diversified 3D world was thus greatly enhanced. In addition, data reuse was realized, and the bridge linking static GIS to dynamic GIS was built up. Primary experimental results illustrated that UKRM was overwhelmingly superior to the current data models(e.g. IFC, City GML) in describing both regular and irregular spatial objects.展开更多
文摘Discrete curves are composed of a set of ordered discrete points distributed at the intersection of the scanning plane and the surface of the object. In order to accurately calculate the geometric characteristics of any point on the discrete curve, a distance-based Gaussian weighted algorithm is proposed to estimate the geometric characteristics of three-dimensional space discrete curves. According to the definition of discrete derivatives, the algorithm fully considers the relative position difference between a specific point and its neighboring points, introduces the distance weighting idea, and integrates the smoothing strategy. The experiment uses two spatial discrete curves for uniform and non-uniform sampling, and compares them with two commonly used estimation algorithms. The comparative analysis is carried out in terms of sampling density, neighborhood radius and noise resistance. The experimental results show that the Gaussian distance weighted algorithm is effective and provides an efficient algorithm for underground pipeline safety detection.
文摘We introduce CURDIS,a template for algorithms to discretize arcs of regular curves by incrementally producing a list of support pixels covering the arc.In this template,algorithms proceed by finding the tangent quadrant at each point of the arc and determining which side the curve exits the pixel according to a tailored criterion.These two elements can be adapted for any type of curve,leading to algorithms dedicated to the shape of specific curves.While the calculation of the tangent quadrant for various curves,such as lines,conics,or cubics,is simple,it is more complex to analyze how pixels are traversed by the curve.In the case of conic arcs,we found a criterion for determining the pixel exit side.This leads us to present a new algorithm,called CURDIS-C,specific to the discretization of conics,for which we provide all the details.Surprisingly,the criterion for conics requires between one and three sign tests and four additions per pixel,making the algorithm efficient for resource-constrained systems and feasible for fixed-point or integer arithmetic implementations.Our algorithm also perfectly handles the pathological cases in which the conic intersects a pixel twice or changes quadrants multiple times within this pixel,achieving this generality at the cost of potentially computing up to two square roots per arc.We illustrate the use of CURDIS for the discretization of different curves,such as ellipses,hyperbolas,and parabolas,even when they degenerate into lines or corners.
基金Supported by the National Natural Science Foun-dation of China (70471031)
文摘Based on the analysis of elliptic curve digital signature algorithm(ECDSA),aiming at multilevel proxy signature in which the original signer delegates the digital signature authority to several proxies and its security demands, a new multilevel proxy signature scheme based on elliptic curve discrete logarithm problem (ECDLP) is presented and its security are proved.
基金supported by the National Natural Science Foundation of China under Grants No.61272499,No.10990011
文摘Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.
文摘We propose a method that automatically generates discrete bicubic G^1 continuous B-spline surfaces that interpolate the curve network of a ship huliform.First,the curves in the network are classified into two types;boundary curves and "reference curves",The boundary curves correspond to a set of rectangular(or triangular)topological type that can be representes with tensot-product (or degenerate)B-spline surface patches.Next,in the interior of the patches,surface fitting points and cross boundary derivatives are estimated from the reference curves by constructing "virtual"isoparametric curves.Finally,a discrete G^1 continuous B-spline surface is gencrated by a surface fitting algorithm.Several smooth ship hullform surfaces generated from curve networks corresponding to actual ship hullforms demonstrate the quality of the method.
文摘In the study, the digital multi-signature scheme, constructed by theintegration of one-way hash function and identification scheme, are proposed based on the ellipticcurve cryptosystem (ECC). To the efficiency in performance, the ECC has been generally regarded aspositive; and the security caused by the Elliptic Curve Discrete Logarithm Problem (ECDLP) is highlyalso taken highly important. The main characteristic of the proposed scheme is that the length ofthe multi-signature is fixed rather than changeable and it will not increase with the number ofgroup members.
基金supported by the National Natural Science Foundation of China (60763009)the Science and Technology Key Project of the Ministry of Education of China (207089)Zhejiang Natural Science Foundation of Outstanding Youth Team Project (R1090138)
文摘A hyperelliptic curve digital signature algorithm (HECDSA) can be viewed as the hyperelliptic curve analogue of the standard digital signature algorithm (DSA). This article discusses divisor evaluations, the basic HECDSA, variants, two HECDSA equations and a 4-tuple HECDSA scheme, and puts forward a generalized equation for HECDSA. From this generalized equation, seven general HECDSA types are derived based on the efficiency requirements. Meanwhile, the securities of these general HECDSA types are analyzed in detail.
基金supported by the National Natural Science Foundation of China(Grant No.41271196)the Key Project of the 12th Five-year Plan,Chinese Academy of Sciences(Grant No.KZZD-EW-07-02-003)
文摘In the face of complicated, diversified three-dimensional world, the existing 3D GIS data models suffer from certain issues such as data incompatibility, insufficiency in data representation and representation types, among others. It is often hard to meet the requirements of multiple application purposes(users) related to GIS spatial data management and data query and analysis, especially in the case of massive spatial objects. In this study, according to the habits of human thinking and recognition, discrete expressions(such as discrete curved surface(DCS), and discrete body(DB)) were integrated and two novel representation types(including function structure and mapping structure) were put forward. A flexible and extensible ubiquitous knowledgeable data representation model(UKRM) was then constructed, in which structurally heterogeneous multiple expressions(including boundary representation(B-rep), constructive solid geometry(CSG), functional/parameter representation, etc.) were normalized. GIS's ability in representing the massive, complicated and diversified 3D world was thus greatly enhanced. In addition, data reuse was realized, and the bridge linking static GIS to dynamic GIS was built up. Primary experimental results illustrated that UKRM was overwhelmingly superior to the current data models(e.g. IFC, City GML) in describing both regular and irregular spatial objects.