Academic literature on the topic 'Decomposition of discrete curves into discrete primitives'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Decomposition of discrete curves into discrete primitives.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Decomposition of discrete curves into discrete primitives"

1

Wülker, Christian, Sipu Ruan, and Gregory S. Chirikjian. "Quantizing Euclidean Motions via Double-Coset Decomposition." Research 2019 (September 15, 2019): 1–16. http://dx.doi.org/10.34133/2019/1608396.

Full text
Abstract:
Concepts from mathematical crystallography and group theory are used here to quantize the group of rigid-body motions, resulting in a “motion alphabet” with which robot motion primitives are expressed. From these primitives it is possible to develop a dictionary of physical actions. Equipped with an alphabet of the sort developed here, intelligent actions of robots in the world can be approximated with finite sequences of characters, thereby forming the foundation of a language in which robot motion is articulated. In particular, we use the discrete handedness-preserving symmetries of macromol
APA, Harvard, Vancouver, ISO, and other styles
2

Colomé, Adrià, and Carme Torras. "A topological extension of movement primitives for curvature modulation and sampling of robot motion." Autonomous Robots 45, no. 5 (2021): 725–35. http://dx.doi.org/10.1007/s10514-021-09976-7.

Full text
Abstract:
AbstractThis paper proposes to enrich robot motion data with trajectory curvature information. To do so, we use an approximate implementation of a topological feature named writhe, which measures the curling of a closed curve around itself, and its analog feature for two closed curves, namely the linking number. Despite these features have been established for closed curves, their definition allows for a discrete calculation that is well-defined for non-closed curves and can thus provide information about how much a robot trajectory is curling around a line in space. Such lines can be predefin
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Xiaohui. "Wavelet transform on regression trend curve and its application in financial data." International Journal of Wavelets, Multiresolution and Information Processing 18, no. 05 (2020): 2050040. http://dx.doi.org/10.1142/s021969132050040x.

Full text
Abstract:
In this paper, wavelet transform on a regression curve is investigated by using length-preserving projection and its application in financial data is also discussed. First, properties of wavelet filters on the regression trend curves are studied and two-scale equation of wavelet function is deduced on the regression trend curves. Second, the decomposition and reconstruction algorithm of discrete wavelet transform on regression trend curves is derived. Finally, two examples in financial data are given for discussion, based on decomposition and reconstruction algorithms on regression trend curve
APA, Harvard, Vancouver, ISO, and other styles
4

WANG, BAOQIN, GANG WANG, and XIAOHUI ZHOU. "CONSTRUCTION OF THE MULTI-WAVELETS ON SOME SMOOTH PLANE CURVES VIA LENGTH-PRESERVING PROJECTION." International Journal of Wavelets, Multiresolution and Information Processing 12, no. 01 (2013): 1450005. http://dx.doi.org/10.1142/s0219691314500052.

Full text
Abstract:
Based on the theory of the discrete multi-wavelets in the space L2(R), the theory of the discrete multi-wavelets in the space L2(C) is presented properly in this paper, where C denotes a smooth plane curve. Firstly, the length-preserving projection is constructed, and by the length-preserving projection, the multiplicity multi-resolution analysis in the space L2(C) is defined properly and we define the dilation operator and translation operator in the space L2(C). Then, the two-scale refinement equations of multi-scaling function and multi-wavelet in the space L2(C) is deduced by using length-
APA, Harvard, Vancouver, ISO, and other styles
5

Toiviainen, Petri, and Emily Carlson. "Embodied Meter Revisited." Music Perception 39, no. 3 (2022): 249–67. http://dx.doi.org/10.1525/mp.2022.39.3.249.

Full text
Abstract:
Previous research has shown that humans tend to embody musical meter at multiple beat levels during spontaneous dance. This work that been based on identifying typical periodic movement patterns, or eigenmovements, and has relied on time-domain analyses. The current study: 1) presents a novel method of using time-frequency analysis in conjunction with group-level tensor decomposition; 2) compares its results to time-domain analysis, and 3) investigates how the amplitude of eigenmovements depends on musical content and genre. Data comprised three-dimensional motion capture of 72 participants’ s
APA, Harvard, Vancouver, ISO, and other styles
6

Praveen, I., K. Rajeev, and M. Sethumadhavan. "An Authenticated Key Agreement Scheme using Vector Decomposition." Defence Science Journal 66, no. 6 (2016): 594. http://dx.doi.org/10.14429/dsj.66.10799.

Full text
Abstract:
Encryption using vector decomposition problem (VDP) on higher dimensional vector spaces is a novel method in cryptography. Yoshida has shown that the VDP on a two-dimensional vector space is at least as hard as the computational Diffie-Hellman problem on a one-dimensional subspace under certain conditions. Steven Galbraith has shown that for certain curves, the VDP is at most as hard as the discrete logarithm problem on a one-dimensional subspace. Okomoto and Takashima proposed encryption scheme and signature schemes using VDP. An authenticated key agreement scheme using vector decomposition p
APA, Harvard, Vancouver, ISO, and other styles
7

Zhou, Rui, Jiangtao Han, Zhenyu Guo, and Tonglin Li. "De-Noising of Magnetotelluric Signals by Discrete Wavelet Transform and SVD Decomposition." Remote Sensing 13, no. 23 (2021): 4932. http://dx.doi.org/10.3390/rs13234932.

Full text
Abstract:
Magnetotelluric (MT) sounding data can easily be damaged by various types of noise, especially in industrial areas, where the quality of measured data is poor. Most traditional de-noising methods are ineffective to the low signal-to-noise ratio of data. To solve the above problem, we propose the use of a de-noising method for the detection of noise in MT data based on discrete wavelet transform and singular value decomposition (SVD), with multiscale dispersion entropy and phase space reconstruction carried out for pretreatment. No “over processing” takes place in the proposed method. Compared
APA, Harvard, Vancouver, ISO, and other styles
8

Tepavitcharova, Stefka, Antonina Kovacheva, and Christo Balarew. "Crystallization and Thermal Behavior of 2MX·CuX2·2H2O (M+ = K, NH4, Rb, Cs; X- = Cl, Br)." Solid State Phenomena 194 (November 2012): 222–25. http://dx.doi.org/10.4028/www.scientific.net/ssp.194.222.

Full text
Abstract:
The crystallization in the MX – CuX2 – H2O system (M+ = K, NH4, Rb, Cs; X- = Cl, Br) was studied and 2MX.CuX2.2H2O was found to be the predominant type of double salts. All of them are isostructural (tetragonal crystal system, sp. gr. P42/mnm) and the structure consists of discrete [Me(H2O)2X4] octahedra and separate M+ ions. The thermal behavior of 2MX.CuX2.2H2O was studied in the range 20-780°C. Ammonium salts showed analogous behavior but higher thermal stability (up to 100-120°C) than the other salts (up to 50-60°C). The first step of 2MX.CuX2.2H2O decomposition was dehydration to anhydrou
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Zeren, Sha Liu, Congshan Zhuo, and Chengwen Zhong. "Free-Energy-Based Discrete Unified Gas Kinetic Scheme for van der Waals Fluid." Entropy 24, no. 9 (2022): 1202. http://dx.doi.org/10.3390/e24091202.

Full text
Abstract:
The multiphase model based on free-energy theory has been experiencing long-term prosperity for its solid foundation and succinct implementation. To identify the main hindrance to developing a free-energy-based discrete unified gas-kinetic scheme (DUGKS), we introduced the classical lattice Boltzmann free-energy model into the DUGKS implemented with different flux reconstruction schemes. It is found that the force imbalance amplified by the reconstruction errors prevents the direct application of the free-energy model to the DUGKS. By coupling the well-balanced free-energy model with the DUGKS
APA, Harvard, Vancouver, ISO, and other styles
10

Stanimirova, Ts, N. Piperov, N. Petrova, and G. Kirov. "Thermal evolution of Mg-Al-CO3 hydrotalcites." Clay Minerals 39, no. 2 (2004): 177–91. http://dx.doi.org/10.1180/0009855043920129.

Full text
Abstract:
AbstractThe thermal decomposition of hydrotalcite (HT), with chemical composition Mg1-xAlx(OH)2(CO3)x/2.(1-3x/2)H2O, (0.20 < x ≤ 0.33), is a complex sequence of dehydration, dehydroxylation and decarbonization and leads to the formation of a series of metaphases: HT-D (dehydrated HT), HT-B (partially dehydroxylated HT) and MO (mixed oxides with periclase-like structure). The evolution of water and CO2 in natural and synthetic hydrotalcites (a Mg/Al ratio between 2:1and 3.7:1), heated to 800°C, was investigated by differential thermal analysis, thermogravimetry and evolved gas analysis. At l
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Decomposition of discrete curves into discrete primitives"

1

Nasser, Hayat. "Outils pour l'analyse des courbes discrètes bruitées." Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0159/document.

Full text
Abstract:
Dans cette thèse, nous nous intéressons à l’étude des courbes discrètes bruitées qui correspondent aux contours d’objets dans des images. Nous avons proposé plusieurs outils permettant de les analyser. Les points dominants (points dont l’estimation de la courbure est localement maximale) jouent un rôle très important dans la reconnaissance de formes et, nous avons développé une méthode non heuristique, rapide et fiable pour les détecter dans une courbe discrète. Cette méthode est une amélioration d’une méthode existante introduite par Nguyen et al. La nouvelle méthode consiste à calculer une m
APA, Harvard, Vancouver, ISO, and other styles
2

Nasser, Hayat. "Outils pour l'analyse des courbes discrètes bruitées." Electronic Thesis or Diss., Université de Lorraine, 2018. http://www.theses.fr/2018LORR0159.

Full text
Abstract:
Dans cette thèse, nous nous intéressons à l’étude des courbes discrètes bruitées qui correspondent aux contours d’objets dans des images. Nous avons proposé plusieurs outils permettant de les analyser. Les points dominants (points dont l’estimation de la courbure est localement maximale) jouent un rôle très important dans la reconnaissance de formes et, nous avons développé une méthode non heuristique, rapide et fiable pour les détecter dans une courbe discrète. Cette méthode est une amélioration d’une méthode existante introduite par Nguyen et al. La nouvelle méthode consiste à calculer une m
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Decomposition of discrete curves into discrete primitives"

1

Nieder, Andreas. Neuronal Correlates of Non-verbal Numerical Competence in Primates. Edited by Roi Cohen Kadosh and Ann Dowker. Oxford University Press, 2014. http://dx.doi.org/10.1093/oxfordhb/9780199642342.013.027.

Full text
Abstract:
Non-verbal numerical competence, such as the estimation of set size, is rooted in biological primitives that can also be explored in animals. Over the past years, the anatomical substrates and neuronal mechanisms of numerical cognition in primates have been unravelled down to the level of single neurons. Studies with behaviourally-trained monkeys have identified a parietofrontal network of individual neurons selectively tuned to the number of items (cardinal aspect) or the rank of items in a sequence (ordinal aspect). The properties of these neurons’ numerosity tuning curves can explain fundam
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Decomposition of discrete curves into discrete primitives"

1

Bolfing, Andreas. "Cryptographic Primitives." In Cryptographic Primitives in Blockchain Technology. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198862840.003.0003.

Full text
Abstract:
This chapter provides a very detailed introduction to cryptography. It first explains the cryptographic basics and introduces the concept of public-key encryption which is based on one-way and trapdoor functions, considering the three major public-key encryption families like integer factorization, discrete logarithm and elliptic curve schemes. This is followed by an introduction to hash functions which are applied to construct Merkle trees and digital signature schemes. As modern cryptoschemes are commonly based on elliptic curves, the chapter then introduces elliptic curve cryptography which is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). It considers the hardness of the ECDLP and the possible attacks against it, showing how to find suitable domain parameters to construct cryptographically strong elliptic curves. This is followed by the discussion of elliptic curve domain parameters which are recommended by current standards. Finally, it introduces the Elliptic Curve Digital Signature Algorithm (ECDSA), the elliptic curve digital signature scheme.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Decomposition of discrete curves into discrete primitives"

1

Yang, Jingzhou, Karim Abdel-Malek, and Jim Cremer. "An Approach to Sweeping NURBS." In ASME 2001 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2001. http://dx.doi.org/10.1115/detc2001/dac-21150.

Full text
Abstract:
Abstract This paper presents a method of determining the swept volume of Non-Uniform rational B-Spline (NURBS) curves and surfaces. Characteristic (also called singular) points or curves are determined by obtaining local and global maxima points at discrete frames during the motion and with respect to a local moving coordinate system. This coordinate system is calculated in reference to the direction of motion of the rigid body as determined from its composite velocity vector. The aim is to develop a rigorous method for identifying and visualizing a NURBS swept volume. NURBS have become the in
APA, Harvard, Vancouver, ISO, and other styles
2

Yang, Tachung, and Chunyi Lin. "Estimation of Distributed Unbalance of Rotors." In ASME Turbo Expo 2001: Power for Land, Sea, and Air. American Society of Mechanical Engineers, 2001. http://dx.doi.org/10.1115/2001-gt-0245.

Full text
Abstract:
Mass unbalance commonly causes vibration of rotor-bearing systems. Lumped mass modeling of unbalance was adapted in most previous research. The lumped unbalance assumption is adequate for thin disks or impellers, but not for thick disks or shafts. Lee et al. (1993) proposed that the unbalance of shafts should be continuously distributed. Balancing methods based on discrete unbalance models may not be very appropriate for rotors with distributed unbalance. A better alternative is to identify the distributed unbalance of shafts before balancing. In this study, the eccentricity distribution of th
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!