首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Berthelot  David  Daumas  Marc 《Reliable Computing》1997,3(3):219-227
What will prevent most users to turn from standard arithmetic to interval arithmetic is the common belief that on any real-life program, interval arithmetic will return most pessimistic bounds to their problem. Although some adequate set of refinements usually yields satisfactory results with interval arithmetic, an interval-novice would most certainly not spend the time to look into the details and learn about his code mathematic peculiarities.We present in this work the prototype of a software library that deals almost transparently with intervals. Directly from its model of execution, the library is able to automatically decide to refine a part or the totality of an evaluation as it is needed. We also introduce a new technique based on an extended number representation that even improves the performances of the library and reduces the interval computed after a numerical evaluation.  相似文献   

2.
DNA计算是由生物学和计算机科学相互结合形成的交叉学科,该文将对此学科的发展进行介绍。首先介绍如何借助于处理DNA序列的方法来解决卖货郎问题,并以此表明DNA计算的可行性;再对DNA的切片重组系统和图灵机系统进行比较,以此说明用切片重组系统来实现图灵机功能的可行性,最后简单介绍待解决的问题.  相似文献   

3.
DNA计算中编码序列的优化设计方案   总被引:1,自引:1,他引:0  
提出了一种优化设计方案.该方案的各项评价指标均优于根据以往文献提供的方法所能得到的最好结果.尤其是所提出的海明距离测度方法,进一步保证了特异性杂交产生的自由能远大于非特异性杂交所产生的自由能,便于进行DNA编码序列的设计与选择,为可控的DNA计算提供可靠有效的编码序列.  相似文献   

4.
《国际计算机数学杂志》2012,89(11):1135-1148

Here we introduce two new notions of approximate matching with application in computer assisted music analysis. We present algorithms for each notion of approximation: for approximate string matching and for computing approximate squares.  相似文献   

5.
A new model-based optimizing controller for a set of nonlinear systems is proposed. The nonlinear model set is based on a convex combination of two bounding linear models. An optimal control sequence is computed for each of the two bounding models. The proposed control algorithm is based on a convex combination of the two control sequences. A novel feature in these two optimizations is an added constraint related to the feasibility of the ‘other’ bounding model. The control algorithm can for example be used in model predictive control. We provide robust feasibility guarantees and an upper bound on the optimal criterion if the bounding models are linear FIR models. Further, simulation examples demonstrate significant feasibility improvements in the case where the bounding models are general linear state-space models. The proposed method guarantees robust feasibility for a 1-step ahead prediction in the general case. This can be of interest in MPC applications.  相似文献   

6.
《国际计算机数学杂志》2012,89(12):1303-1315

We present in this article a linear time and space method for the computation of the length of a repeated suffix for each prefix of a given word p . Our method is based on the utilization of the factor oracle of p which is a new and very compact structure introduced in [1], used for representing all the factors of p . We exhibit applications where our method really speeds up the computation of repetitions in words.  相似文献   

7.
The self-organizing map (SOM) [5] provides a general data approximation method which is suitable for several application domains. The topology preservation is an important feature in data-analysis and may also be advantageous for the evaluation of the data in a function approximation or regression task. For this reason the interpolated self-organizing map (I-SOM) adds an output layer to the SOM architecture which computes a real valued output vector. This paper presents an extension of I-SOM towards a continuous interpolation. It is compared to RBF and to the parametrized self-organizing map.  相似文献   

8.
Catmull-Clark细分是一种逼近型细分方法,它的极限曲面并不插值初始点。通过对Catmull-Clark细分矩阵进行分析,给出了一种插值条件。通过求解插值条件,得到一个新的网格,对这个网格应用Catmull-Clark细分,其极限曲面插值初始网格的控制顶点。最后对极限曲面的形状进行了讨论。  相似文献   

9.
介绍一种正交紧支撑插值多小波函数的设计方法。它利用变换将一般的多小波自适应信号变换为一个正交紧支撑插值多小波,从而使信号的均匀采样点和理论多小波系数在尺度空间上完全一致。  相似文献   

10.
This paper presents a new methodfor providing interactive shape control of interpolating B-splines. The CAD designer can directly interact with geometric entities defined on the B-spline at any interpolated data point; shape adjustments can be performed either globally or locally. Our approach is based on Bλ-splines of order k (λ,k ≥1), i.e. λ-reparametrized, classical B-splines. The method presented can be easily generalised to surfaces defined either as tensor products or by using the skinning technique; interactive shape control can be provided in both surface parametric directions.  相似文献   

11.
针对CDF-9/7小波滤波器系数是无理数的缺点,利用小波滤波器的精确重构条件,构造一类仅用一个自由参数表达的双正交插值小波。通过调整自由参数构造一种具有最佳编码增益和二进制(形如k/2^n,t,n∈Z的数)系数的插值小波。实验表明其图像压缩性能与CDF-9/7小波相当,小波变换的计算效率提高50%以上。  相似文献   

12.
In this paper, we propose a new approach to function approximation based on a growing neural gas (GNG), a self-organizing map (SOM) which is able to adapt to the local dimension of a possible high-dimensional input distribution. Local models are built interpolating between values associated with the map's neurons. These models are combined using a weighted sum to yield the final approximation value. The values, the positions, and the "local ranges" of the neurons are adapted to improve the approximation quality. The method is able to adapt to changing target functions and to follow nonstationary input distributions. The new approach is compared to the radial basis function (RBF) extension of the growing neural gas and to locally weighted projection regression (LWPR), a state-of-the-art algorithm for incremental nonlinear function approximation  相似文献   

13.
In (Pottmann, 1995), a geometric characterization of rational PH-curves is presented. Using this result we developed an explicit Bézier representation for interpolating G1-Hermite PH-splines referring to local coordinate systems. Furthermore a simple geometric criterion for avoiding singularities is proposed.  相似文献   

14.
空间曲线的圆弧样条插值   总被引:6,自引:1,他引:6       下载免费PDF全文
给出了仅用圆弧/直线来插值三维空间曲线的一种方法,该方法对空间曲线没有任何限定性要求,非常稳定可靠。无论是闭曲线还是开曲线,都能达到整体G^1连续。  相似文献   

15.
有理多结点样条插值曲线及曲面   总被引:2,自引:1,他引:2       下载免费PDF全文
鉴于多结点样条曲线(MSIC)是一种点点通过的插值样条曲线,因此在多结点样条插值曲线研究的基础上,给出了有理多结点条插值曲线和有理多结点样条插值曲面的定义,并讨论了有理多结点样条的性质,对有理多结 样条曲线和有理多结点样条曲面的光滑拼接问题进行了讨论,此外,还对有理多结点样条在计算机辅助几何设计中的若干应用问题进行了说明。  相似文献   

16.
提升格式是小波研究的新热点,提升格式的运用有两个不同的层次,即用提升格式来实现已有的小波变换和构造新的小波,首先用提升格式构造了二次平均插值小波,并用构造出的小波对灰度图象做变换,然后对变换后的系数采用最优比特率分配的方法来做编码,取得了与JPEG2000推荐的D9/7双正交小波图象编码基本一致的结果,但是,二次平均插值小波的提升格式要比D9/7双正交小波的提升格式简单得多,这意味着消耗的计算资源也少得多。  相似文献   

17.
Metamorphosis, or morphing, is the gradual transformation of one shape into another. It generally consists of two subproblems: the correspondence problem and the interpolation problem. This paper presents a solution to the interpolation problem of transforming one polyhedral model into another. It is an extension of the intrinsic shape interpolation scheme (T. W. Sederberg, P. Gao, G. Wang and H. Mu, ‘2-D shape blending: an intrinsic solution to the vertex path problem, SIGGRAPH '93, pp. 15–18.) for 2D polygons. Rather than considering a polyhedron as a set of independent points or faces, our solution treats a polyhedron as a graph representing the interrelations between faces. Intrinsic shape parameters, such as dihedral angles and edge lengths that interrelate the vertices and faces in the two graphs, are used for interpolation. This approach produces more satisfactory results than the linear or cubic curve paths would, and is translation and rotation invariant. © 1997 by John Wiley & Sons, Ltd.  相似文献   

18.
In order to meet the needs of practical design, an interpolation technique is employed to constrain the shape of surfaces. The method of preserving positivity on the interpolation surface and constraint on interpolating data is also developed. The advantage of this new method is that it can be used to constrain the shape of an interpolating surface only by selecting suitable parameters, and numerical examples are presented to show the performance of the method.  相似文献   

19.
交互式保凸离散插值曲线   总被引:2,自引:0,他引:2  
本文给出了一种生成交互式保凸离散插值曲线的方法。所生成的曲线是Chaikin曲线的推广。本质上,它是一阶几何连续(GC~1)的分段二次参数曲线。文中讨论了它的几何性质和交互性质,最后给出了几个实例。  相似文献   

20.
刘忆宁  曹建宇 《计算机工程》2010,36(10):179-180
信息安全协议中使用的随机数通常由协议参与者任意选取,其他参与方无法验证,从而影响协议的公平性。针对上述问题,提出一个基于插值多项式的可验证随机数生成方案。该方案无需可信任的第三方,计算中心只承担计算职责,不承担可信任第三方的验证职责,并且方案中任意参与者都能验证随机数的随机性,保证了协议的公平性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号