首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
V. Candela  A. Marquina 《Computing》1990,45(4):355-367
We continue the analysis of rational cubic methods, initiated in [7]. In this paper, we obtain a system of a priori error bounds for the Chebyshev method in Banach spaces through a local convergence theorem that provides sufficient conditions on the initial point in order to ensure the convergence of Chebyshev iterates. The error estimates are exact for second degree polynomials. We also discuss some applications.  相似文献   

2.
Consideration was given to the Chebyshev, Hermite, Legendre, and Gegenbauer polynomials. Special polynomials of complex variable were generated from the orthogonal polynomials with the use of the proposed algorithm. For the nominal values of coefficients, stability of the generated polynomials was proved. Simple necessary conditions for robust stability of the general polynomials were derived and used to analyze the impact of the parametric uncertainty on stability of the special polynomials.  相似文献   

3.
In this study, we introduce a set of new kernel functions derived from the generalized Chebyshev polynomials. The proposed generalized Chebyshev polynomials allow us to derive different kernel functions. By using these polynomial functions, we generalize recently introduced Chebyshev kernel function for vector inputs and, as a result, we obtain a robust set of kernel functions for Support Vector Machine (SVM) classification. Thus in this study, besides clarifying how to apply the Chebyshev kernel functions on vector inputs, we also increase the generalization capability of the previously proposed Chebyshev kernels and show how to derive new kernel functions by using the generalized Chebyshev polynomials. The proposed set of kernel functions provides competitive performance when compared to all other common kernel functions on average for the simulation datasets. The results indicate that they can be used as a good alternative to other common kernel functions for SVM classification in order to obtain better accuracy. Moreover, test results show that the generalized Chebyshev kernel approaches to the minimum support vector number for classification in general.  相似文献   

4.
为了更好的解决三角域上的Bézier 曲面在CAGD 中的最佳一致逼近问题, 构造出了三角域上的双变量Chebyshev 正交多项式,研究了与单变量Chebyshev 多项式相类 似的性质,并且给出了三角域上双变量Chebyshev 基和Bernstein 基的相互转换矩阵。通过 实例比较双变量Chebyshev 多项式与双变量Bernstein 多项式以及双变量Jacobi 多项式的最 小零偏差的大小,阐述了双变量Chebyshev 多项式的最小零偏差性。  相似文献   

5.
《国际计算机数学杂志》2012,89(5-6):511-523
Due to having the minimax property, Chebyshev polynomials are used today to economize the arbitrary polynomial functions. In this work, we present a statistical approach to show that, contrary to current thought, the Chebyshev polynomials of the first kind are not appropriate for economizing these polynomials if one uses this statistical approach. In this way, a numerical results section is also given to clearly prove our claim.  相似文献   

6.
This paper studies the multi-degree reduction of tensor product B(?)zier surfaces with any degree interpolation conditions of four corners, which is urgently to be resolved in many CAD/CAM systems. For the given conditions of corners interpolation, this paper presents one intuitive method of degree reduction of parametric surfaces. Another new approximation algorithm of multi-degree reduction is also presented with the degree elevation of surfaces and the Chebyshev polynomial approximation theory. It obtains the good approximate effect and the boundaries of degree reduced surface can preserve the prescribed continuities. The degree reduction error of the latter algorithm is much smaller than that of the first algorithm. The error bounds of degree reduction of two algorithms are also presented .  相似文献   

7.
Recently Kocarev and Tasev [20] proposed to use Chebyshev polynomials over real numbers to design a public key algorithm by employing the semigroup property. Bergamo et al. [4] pointed out that the public key algorithm based on Chebyshev polynomials working on real numbers is not secure and devised an attack which permits to recover the corresponding plaintext from a given ciphertext. Later Kocarev et al. [19] generalized the Chebyshev polynomials from real number fields to finite fields and finite rings to make the public key algorithm more secure and practical. However, we analyzed the period distribution of the sequences generated by the Chebyshev polynomials over finite fields [21]. When the modulus N is prime, we found this algorithm was also not secure and proposed an attack on this algorithm over finite fields. We then proposed some schemes to improve the security. In this paper, we further analyze in detail the period distribution of the sequences generated by Chebyshev polynomials over the integer ring ZN when N is composite. It turns out that the period distribution is poor if N is not chosen properly and there are many small periods, which are not secure in the sense of cryptology. Based on these findings, we devise an attack on the public key algorithm based on Chebyshev polynomials over the integer ring ZN. We also propose some suggestions to avoid this attack.  相似文献   

8.
In this paper, we propose the approximate transformable technique, which includes the direct transformation and indirect transformation, to obtain a Chebyshev-Polynomials-Based (CPB) unified model neural networks for feedforward/recurrent neural networks via Chebyshev polynomials approximation. Based on this approximate transformable technique, we have derived the relationship between the single-layer neural networks and multilayer perceptron neural networks. It is shown that the CPB unified model neural networks can be represented as a functional link networks that are based on Chebyshev polynomials, and those networks use the recursive least square method with forgetting factor as learning algorithm. It turns out that the CPB unified model neural networks not only has the same capability of universal approximator, but also has faster learning speed than conventional feedforward/recurrent neural networks. Furthermore, we have also derived the condition such that the unified model generating by Chebyshev polynomials is optimal in the sense of error least square approximation in the single variable ease. Computer simulations show that the proposed method does have the capability of universal approximator in some functional approximation with considerable reduction in learning time.  相似文献   

9.
NURBS curve is one of the most commonly used tools in CAD systems and geometric modeling for its various specialties, which means that its shape is locally adjustable as well as its continuity order, and it can represent a conic curve precisely. But how to do degree reduction of NURBS curves in a fast and efficient way still remains a puzzling problem. By applying the theory of the best uniform approximation of Chebyshev polynomials and the explicit matrix representation of NURBS curves, this paper gives the necessary and sufficient condition for degree reducible NURBS curves in an explicit form. And a new way of doing degree reduction of NURBS curves is also presented, including the multi-degree reduction of a NURBS curve on each knot span and the multi-degree reduction of a whole NURBS curve. This method is easy to carry out, and only involves simple calculations. It provides a new way of doing degree reduction of NURBS curves, which can be widely used in computer graphics and industrial design.  相似文献   

10.
This paper aims to demonstrate the superiority of the discrete Chebyshev polynomials over the classical Chebyshev polynomials for solving time‐delay fractional optimal control problems (TDFOCPs). The discrete Chebyshev polynomials have been introduced and their properties are investigated thoroughly. Then, the fractional derivative of the state function in the dynamic constraint of TDFOCPs is approximated by these polynomials with unknown coefficients. The operational matrix of fractional integration together with the dynamical constraints is used to approximate the control function directly as a function of the state function. Finally, these approximations were put in the performance index and necessary conditions for optimality transform the under consideration TDFOCPs into an algabric system. A comparison has been made between the required CPU time and accuracy of the discrete and continuous Chebyshev polynomials methods. The obtained numerical results reveal that utilizing discrete Chebyshev polynomials is more efficient and less time‐consuming in comparison to the continuous Chebyshev polynomials.  相似文献   

11.
V. Candela  A. Marquina 《Computing》1990,44(2):169-184
In this paper we present a system of a priori error bounds for the Halley method in Banach spaces. Our theorem supplies sufficient conditions on the initial point to ensure the convergence of Halley iterates, by means of a system of “recurrence relations”, analogous to those given for the Newton method by Kantorovich, improving previous results by Döring [4]. The error bounds presented are optimal for second degree polynomials. Other rational cubic methods, as the Chebyshev method, will be treated in a subsequent paper.  相似文献   

12.
Caporale and Cerrato (Comput Econ 35(3):235–244, 2010) propose a simple method based on Chebyshev approximation and Chebyshev nodes to approximate partial differential equations (PDEs). However, they suggest not to use Chebyshev nodes when dealing with optimal stopping problems. Here, we use the same optimal stopping example to show that Chebyshev polynomials and Chebyshev nodes can still be successfully used together if we solve the model in a matrix environment.  相似文献   

13.
In this paper, we present a method for approximating the solution of initial value ordinary differential equations with a priori error bounds. The method is based on a Chebyshev perturbation of the original differential equation together with the Frobenius method for solving the equation. Chebyshev polynomials in two variables are developed. Numerical results are presented.  相似文献   

14.
预测型切比雪夫多项式   总被引:1,自引:0,他引:1  
预测型切比雪夫多项式,是切比雪夫多项式及最佳逼近理论在预测中的一个推广应用,可以解决一般预测中预测的可知、可控性问题。文中通过讨论后指出,在预测中,当预测误差不超过已知最大绝对误差时,预测将成为可知;当预测区间不超过已知最大范围时,预测将成为可控。基于这个原理,建立了一种具有预测功能的预测型切比雪夫多项式,[Gn(x)]多项式。论证了该多项式依据的微分方程、相关定义、有关性质、数学表式;阐述了该多项式的存在性;给出了[Gn(x)]多项式在[y(x)≠0]条件下构成的预测型最佳逼近[g(x)]多项式;提供了[g(x)]多项式得以实现的具体算法;介绍了一种使预测结果更接近实际值的误差补偿法;并给出了若干应用实例。  相似文献   

15.
Parametric curves and surfaces are powerful and popular modelling tools in Computer Graphics and Computer Aided Design. Ray-tracing is a versatile and popular rendering technique. There is therefore a strong incentive in developing fast, accurate and reliable algorithms to intersect rays and parametric curves and surfaces. We propose and demonstrate the use of Chebyshev basis functions to speed up the computation of the intersections between rays and parametric curves or surfaces. The properties of Chebyshev polynomials result in the computation of better and tighter enclosing boxes. For surfaces they provide a better termination criterion to decide on the limits of subdivision, and allow the use of bilinear surfaces for the computation of the intersection when needed. The efficiency of the techniques used depends on the relative magnitude of the coefficients of the Chebyshev basis functions. We show from a statistical analysis of the characteristics of several thousands surfaces of different origin that these techniques will result most of the time in significant improvement in speed and accuracy over other other boxing and subdivision techniques.  相似文献   

16.
In this paper, the Chebyshev polynomials to solve analytically the fractional neutron transport equation in one-dimensional plane geometry are used. The procedure is based on the expansion of the angular flux in terms of the Chebyshev polynomials. The obtained system of fractional linear differential equation is solved analytically by using fractional Sumudu transform.  相似文献   

17.

A numerical scheme based on Chebyshev polynomials for the determination of the response of spring-mass-damper systems is presented. The state vector of the differential equation of the spring-mass-damper system is expanded in terms of Chebyshev polynomials. This expansion reduces the original differential equations to a set of linear algebraic equations where the unknowns are the coefficient of Chebyshev polynomials. A formal procedure to generate the coefficient matrix and the right-hand side vector of this system of algebraic equations is discussed. The numerical efficiency of the proposed method is compared with that of Runge-Kutta method. It is shown that this scheme is accurate and is computationally efficient.  相似文献   

18.
针对原有一元正交多项式混合模型只能根据灰度特征分割图像的问题,提出一种基于多元Chebyshev正交 多项式混合模型的多维特征的医学图像分割方法。首先,根据Fouricr分析方法与张量积理论推导出图像的多元 Chcbyshcv正交多项式,并构建多元正交多项式的非参数混合模型,用最小均方差(MISE)估计每一个模型的平滑参 数;然后,用EM算法求解正交多项式系数和模型的混合比。此方法不需要对模型作任何假设,可以有效克服“模型失 配”问题。通过实验,表明了该分割方法的有效性。  相似文献   

19.
基于Chebyshev多项式的身份认证方案的研究   总被引:2,自引:0,他引:2  
基于有限域的Chebyshev多项式由于其良好的单向性和半群特性,被广泛应用到公钥密码算法、密钥协商及身份认证方案中。在安全性方面对已有的基于Chebyshev多项式的身份认证方案进行了分析,并提出了一个新的身份认证方案。通过对其性能的研究,新的方案是安全有效的。  相似文献   

20.
在磁共振成像中通常通过减少相位编码次数来缩短数据采集时间,这样只能得到部分原始k空间数据,运用傅里叶变换成像时会在图像中产生常见的Gibbs环状伪影。Gegenbauer重建方法是一种能够有效消除Gibbs环状伪影并能保持高分辨率的图像重建方法,但是这种方法的缺点在于重建时间长且参数选择必须满足严格的限制且对图像重建质量影响较大。本文提出的基于Chebyshev多项式的逆多项式重建方法是针对Gegenbauer方法的改进算法,在改进原有算法不足的同时有效提高了重建精度。实验结果验证了该算法的有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号