Sciweavers

9659 search results - page 1 / 1932
» Points on Computable Curves
Sort
View
JSC
2008
126views more  JSC 2008»
13 years 3 months ago
Computing singular points of plane rational curves
We compute the singular points of a plane rational curve, parametrically given, using the implicitization matrix derived from the -basis of the curve. It is shown that singularity...
Falai Chen, Wenping Wang, Yang Liu
FOCS
2006
IEEE
13 years 10 months ago
Points on Computable Curves
The “analyst’s traveling salesman theorem” of geometric measure theory characterizes those subsets of Euclidean space that are contained in curves of finite length. This re...
Xiaoyang Gu, Jack H. Lutz, Elvira Mayordomo
AICCSA
2006
IEEE
142views Hardware» more  AICCSA 2006»
13 years 10 months ago
Pipelining GF(P) Elliptic Curve Cryptography Computation
This paper proposes a new method to compute Elliptic Curve Cryptography in Galois Fields GF(p). The method incorporates pipelining to utilize the benefit of both parallel and seri...
Adnan Abdul-Aziz Gutub, Mohammad K. Ibrahim, Ahmad...
IEEECGIV
2008
IEEE
13 years 11 months ago
An Approach to the Feature-Based Comparisons for the Rational Curves
In image processing, the curve comparisons can be achieved by extracting the curve information from the bitmapped images. The revealed curves are represented in the forms of the s...
Chanon Aphirukmatakun, Natasha Dejdumrong
ESA
2003
Springer
141views Algorithms» more  ESA 2003»
13 years 10 months ago
Jacobi Curves: Computing the Exact Topology of Arrangements of Non-singular Algebraic Curves
We present an approach that extends the BentleyOttmann sweep-line algorithm [3] to the exact computation of the topology of arrangements induced by non-singular algebraic curves o...
Nicola Wolpert