首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Huaming Zhang 《Algorithmica》2010,57(2):381-397
We study the problem of transforming plane triangulations into irreducible triangulations, which are plane graphs with a quadrangular exterior face, triangular interior faces and no separating triangles. Our linear time transformation reveals important relations between the minimum Schnyder’s realizers of plane triangulations (Bonichon et al., Proceedings of the 20th Annual Symposium on Theoretical Aspects of Computer Science, Lecture Notes in Computer Science, vol. 2607, pp. 499–510, Springer, Berlin, 2003; Research Report RR-1279-02, LaBRI, University of Bordeaux, France; Brehm, Diploma thesis, FB Mathematik und Informatik, Freie Universität Berlin, 2000) and the transversal structures of irreducible triangulations (Fusy, Proceedings of 13th International Symposium on Graph Drawing, Lecture Notes in Computer Science, vol. 3843, pp. 177–188, Springer, Berlin, 2005; He, SIAM J. Comput. 22:1218–1226, 1993). The transformation morphs a 3-connected plane graph into an internally 4-connected plane graph. Therefore some of the graph algorithms designed specifically for 4-connected plane graphs can be applied to 3-connected plane graphs indirectly. As an example of such applications, we present a linear time algorithm that produces a planar polyline drawing for a plane graph with n vertices in a grid of size bounded by W×H, where $W\leq\lfloor\frac{2n-2}{3}\rfloorWe study the problem of transforming plane triangulations into irreducible triangulations, which are plane graphs with a quadrangular exterior face, triangular interior faces and no separating triangles. Our linear time transformation reveals important relations between the minimum Schnyder’s realizers of plane triangulations (Bonichon et al., Proceedings of the 20th Annual Symposium on Theoretical Aspects of Computer Science, Lecture Notes in Computer Science, vol. 2607, pp. 499–510, Springer, Berlin, 2003; Research Report RR-1279-02, LaBRI, University of Bordeaux, France; Brehm, Diploma thesis, FB Mathematik und Informatik, Freie Universit?t Berlin, 2000) and the transversal structures of irreducible triangulations (Fusy, Proceedings of 13th International Symposium on Graph Drawing, Lecture Notes in Computer Science, vol. 3843, pp. 177–188, Springer, Berlin, 2005; He, SIAM J. Comput. 22:1218–1226, 1993). The transformation morphs a 3-connected plane graph into an internally 4-connected plane graph. Therefore some of the graph algorithms designed specifically for 4-connected plane graphs can be applied to 3-connected plane graphs indirectly. As an example of such applications, we present a linear time algorithm that produces a planar polyline drawing for a plane graph with n vertices in a grid of size bounded by W×H, where W £ ?\frac2n-23?W\leq\lfloor\frac{2n-2}{3}\rfloor , and W+H £ ?\frac4n-43?W+H\leq\lfloor \frac{4n-4}{3}\rfloor . It uses at most ?\frac2n-53?\lfloor\frac{2n-5}{3}\rfloor bends, and each edge uses at most one bend. Our algorithm is area optimal. Compared with the existing area optimal polyline drawing algorithm proposed in Bonichon et al. (Proceedings of the 28th International Workshop on Graph-Theoretic Concepts in Computer Science, Lecture Notes in Computer Science, vol. 2573, pp. 35–46, Springer, Berlin, 2002), our algorithm uses a smaller number of bends. Their bend bound is (n−2).  相似文献   

2.
Second-order abstract categorial grammars (de Groote in Association for computational linguistics, 39th annual meeting and 10th conference of the European chapter, proceedings of the conference, pp. 148–155, 2001) and hyperedge replacement grammars (Bauderon and Courcelle in Math Syst Theory 20:83–127, 1987; Habel and Kreowski in STACS 87: 4th Annual symposium on theoretical aspects of computer science. Lecture notes in computer science, vol 247, Springer, Berlin, pp 207–219, 1987) are two natural ways of generalizing “context-free” grammar formalisms for string and tree languages. It is known that the string generating power of both formalisms is equivalent to (non-erasing) multiple context-free grammars (Seki et al. in Theor Comput Sci 88:191–229, 1991) or linear context-free rewriting systems (Weir in Characterizing mildly context-sensitive grammar formalisms, University of Pennsylvania, 1988). In this paper, we give a simple, direct proof of the fact that second-order ACGs are simulated by hyperedge replacement grammars, which implies that the string and tree generating power of the former is included in that of the latter. The normal form for tree-generating hyperedge replacement grammars given by Engelfriet and Maneth (Graph transformation. Lecture notes in computer science, vol 1764. Springer, Berlin, pp 15–29, 2000) can then be used to show that the tree generating power of second-order ACGs is exactly the same as that of hyperedge replacement grammars.  相似文献   

3.
The purpose of this work is to indicate that a study of IF-automata (also called, intuitionistic fuzzy automata) can be carried out much on the same lines as the one done for fuzzy automata in Srivastava and Tiwari (Proceedings of 2002 AFSS international conference on fuzzy systems. Lecture notes in artificial intelligence, vol 2275. Springer, Berlin, pp 485–490, 2002). It is also shown that two IF-topologies (also called, intuitionistic fuzzy topologies) can be associated with the state-sets of IF-fuzzy automata whose level topologies have interesting relationships with the topologies introduced by Srivastava and Tiwari (above mentioned) for fuzzy automata.  相似文献   

4.
The recent interest in three-dimensional graph drawing has been motivating studies on how to extend two-dimensional techniques to higher dimensions. A common 2D approach for computing an orthogonal drawing separates the task of defining the shape of the drawing from the task of computing its coordinates. First results towards finding a three-dimensional counterpart of this approach are presented by G. Di Battista, et al. [Graph Drawing (Proc. GD'00), Lecture Notes in Comput. Sci., vol. 1984, Springer, Berlin, 2001; Theoret. Comput. Sci. 289 (2002) 897], where characterizations of orthogonal representations of paths and cycles are studied. In this paper we show that the characterization for cycles given by G. Di Battista, et al. [Theoret. Comput. Sci. 289 (2002) 897] does not immediately extend to even seemingly simple graphs.  相似文献   

5.
The recognition of digital shapes is a deeply studied problem. The arithmetical framework, initiated by Reveillès [Géométrie discrète, calcul en nombres entiers et algorithmique, Thèse d’Etat, 1991], provides a powerful theoretical basis, as well as many algorithms to deal with digital objects. The tangential cover, first presented in Feschet and Tougne [Optimal time computation of the tangent of a discrete curve: application to the curvature, in: G. Bertrand, M. Couprie, L. Perroton (Eds.), 8th Discrete Geometry for Computer Imagery, Lecture Notes in Computer Science, vol. 1568, Springer, Berlin, 1999, pp. 31-40] and Feschet [Canonical representations of discrete curves, Pattern Anal. Appl. 8(1-2) (2005) 84-94] is a useful tool for representing geometric digital primitives. It computes the set of all maximal segments of a digital curve and permits either to obtain minimal length polygonalization or asymptotic convergence of tangents estimations. Nevertheless, the arithmetical approach does not tolerate the introduction of irregularities, which are however inherent to the acquisition of digital shapes. The present paper is an extension of Faure and Feschet [Tangential cover for thick digital curves, in: D. Coeurjolly, I. Sivignon, L. Tougne, F. Dupont (Eds.), DGCI 2008, Lecture Notes in Computer Science, vol. 4992, Springer, Berlin, 2008, pp. 358-369], in which we propose a new definition for a class of the so-called “thick digital curves” that applies well to a large class of digital object boundaries. We then propose an extension of the tangential cover to thick digital curves and provide an algorithm with an O(nlogn) time complexity, where n denotes the number of points of specific subparts of the thick digital curve. In order to keep up with this low complexity, some critical points must be taken into account. We describe all required implementation details in this paper.  相似文献   

6.
7.
Analysis of improved signcryption scheme with key privacy   总被引:1,自引:0,他引:1  
In this paper, we analyse the Yang-Wong-Deng signcryption scheme [G. Yang, D.S. Wong, X. Deng, Analysis and improvement of a signcryption scheme with key privacy, in: Information Security Conference—ISC'05, in: Lecture Notes in Comput. Sci., vol. 3650, Springer-Verlag, Berlin, 2005, pp. 218-232] proposed in ISC'05, which is the improvement and enhancement of the security of Libert-Quisquater signcryption scheme [B. Libert, J.J. Quisquater, Efficient signcryption with key privacy from gap Diffie-Hellman groups, in: Public Key Cryptography—PKC'04, in: Lecture Notes in Comput. Sci., vol. 2947, Springer-Verlag, Berlin, 2004, pp. 187-200]. Although Yang et al. [G. Yang, D.S. Wong, X. Deng, Analysis and improvement of a signcryption scheme with key privacy, in: Information Security Conference—ISC'05, in: Lecture Notes in Comput. Sci., vol. 3650, Springer-Verlag, Berlin, 2005, pp. 218-232] proved that their scheme is secure against adaptive chosen ciphertext attacks and achieves ciphertext anonymity (which is also called key privacy) in the random oracle model; we disprove all their claims and show that their scheme is not semantically secure and does not achieve ciphertext anonymity.  相似文献   

8.
Knowledge bases can be represented as propositional Formulas. A query of such a theory typically has the form, Is a clause an implicate of the theory? Answering such queries can require exponential time. In Kautz and Selman (Proceedings of the international workshop on processing declarative knowledge (PDK), Kaiserslautern, Germany, 1991), knowledge compilation was proposed as a solution to this problem: Pay the exponential penalty once by compiling the knowledge base into a target language that would guarantee fast response to queries. The reduced implicate trie (ri-trie), introduced in Murray and Rosenthal (Proceedings of the international conference TABLEAUX 2005—analytic tableaux and related methods, Koblenz, Germany. Lecture notes in artificial intelligence, vol 3702. Springer, Berlin, pp 231–244, 2005), may be used as a target language for knowledge compilation. It has the property that a query is processed in time linear in the size of the query, regardless of the size of the compiled knowledge base. In this paper, structures dual to ri-tries, the reduced implicant tries are investigated, and the dual problem—determining the implicants of a formula—is considered. The main result is that, for a given formula, the two structures can be merged into a single reduced implicate/implicant trie that can serve dual roles, representing both implicates and implicants. Furthermore, rii-tries can be computed directly, without separately computing and then merging the dual structures.  相似文献   

9.
This paper proposes a new proof method for strong normalization of classical natural deduction and calculi with control operators. For this purpose, we introduce a new CPS-translation, continuation and garbage passing style (CGPS ) translation. We show that this CGPS-translation method gives simple proofs of strong normalization of λμ∧∨⊥, which is introduced in [P. de Groote, Strong normalization of classical natural deduction with disjunction, in: S. Abramsky (Ed.), Typed Lambda Calculi and Applications, 5th International Conference, TLCA 2001, in: Lecture Notes in Comput. Sci., vol. 2044, Springer, Berlin, 2001, pp. 182-196] by de Groote and corresponds to the classical natural deduction with disjunctions and permutative conversions.  相似文献   

10.
In [O. Bournez, F. Cucker, P.J. de Naurois, J.Y. Marion, Computability over an arbitrary structure. Sequential and parallel polynomial time, in: Lecture Notes in Computer Science, vol. 2620, Springer, Berlin, 2003, pp. 185-199] the class of safe recursive functions over an arbitrary structure is defined. A question of simulation of the simultaneous safe recursion by single safe recursion was set. We prove that this simulation is feasible using bounded coding and decoding functions.  相似文献   

11.
12.
Segmentation is an important step to obtain quantitative information from tomographic data sets. However, it is usually not possible to obtain an accurate segmentation based on a single, global threshold. Instead, local thresholding schemes can be applied that use a varying threshold. Selecting the best local thresholds is not a straightforward task, as local image features often do not provide sufficient information for choosing a proper threshold.Recently, the concept of projection distance was proposed by the authors as a new criterion for evaluating the quality of a tomogram segmentation [K.J. Batenburg, J. Sijbers, Automatic threshold selection for tomogram segmentation by reprojection of the reconstructed image, in: Computer Analysis of Images and Patterns, in: Lecture Notes in Computer Science, vol. 4673, Springer, Berlin/Heidelberg, 2007, pp. 563-570.]. In this paper, we describe how projection distance minimization (PDM) can be used to select local thresholds, based on the available projection data from which the tomogram was initially computed.The results of several experiments are presented in which our local thresholding approach is compared with alternative thresholding methods. These results demonstrate that the local thresholding approach yields segmentations that are significantly more accurate compared to previously published methods, in particular when the initial reconstruction contains artifacts.  相似文献   

13.
The paper devises a new model and associated cutting-plane and branch-and-cut approaches for a variant of the undirected Chinese and rural postman problem where some of the edges offer the flexibility of either being serviced twice by two separate traversals or by a single zigzag traversal. The kernel of the proposed cutting-plane algorithm is a separation procedure for generalized blossom inequalities. We show that the currently best known separation procedure of Letchford, Reinelt and Theis [A faster exact separation algorithm for blossom inequalities. In: Nemhauser G, Bienstock D, editors, Integer programming and combinatorial optimization, vol. 3064. Berlin: Springer; 2004. (chapter 10)] is applicable and leads to a highly efficient solution approach which can handle large-scale problem instances.  相似文献   

14.
We present a method for efficiently providing algebraic correctness proofs for communication systems. It is described in the setting of μCRL [J.F. Groote, A. Ponse, The syntax and semantics of μCRL, in: A. Ponse, C. Verhoef, S.F.M. van Vlijmen (Eds.), Algebra of Communicating Processes, Workshops in Computing, Springer, Berlin, 1994, pp. 26–62] which is, roughly, ACP [J.C.M. Baeten, W.P. Weijland, Process Algebra, Cambridge Tracts in Theoretical Computer Science, vol. 18, Cambridge University Press, Cambridge 1990, J.A. Bergstra, J.W. Klop, The algebra of recursively defined processes and the algebra of regular processes, in: Proceedings of the 11th ICALP, Antwerp, Lecture Notes in Computer Science, vol. 172, Springer, Berlin, 1984, pp. 82–95] extended with a formal treatment of the interaction between data and processes. The method incorporates assertional methods, such as invariants and simulations, in an algebraic framework, and centers around the idea that the state spaces of distributed systems are structured as a number of cones with focus points. As a result, it reduces a large part of algebraic protocol verification to the checking of a number of elementary facts concerning data parameters occurring in implementation and specification. The resulting method has been applied to various non-trivial case studies of which a number have been verified mechanically with the theorem checker PVS. In this paper the strategy is illustrated by several small examples and one larger example, the Concurrent Alternating Bit Protocol (CABP).  相似文献   

15.
We deal with the problem of maintaining a dynamic graph so that queries of the form “is there an edge between u and v?” are processed fast. We consider graphs of bounded arboricity, i.e., graphs with no dense subgraphs, like, for example, planar graphs. Brodal and Fagerberg [G.S. Brodal, R. Fagerberg, Dynamic representations of sparse graphs, in: Proc. 6th Internat. Workshop on Algorithms and Data Structures (WADS'99), in: Lecture Notes in Comput. Sci., vol. 1663, Springer, Berlin, 1999, pp. 342-351] described a very simple linear-size data structure which processes queries in constant worst-case time and performs insertions and deletions in O(1) and O(logn) amortized time, respectively. We show a complementary result that their data structure can be used to get O(logn) worst-case time for query, O(1) amortized time for insertions and O(1) worst-case time for deletions. Moreover, our analysis shows that by combining the data structure of Brodal and Fagerberg with efficient dictionaries one gets O(logloglogn) worst-case time bound for queries and deletions and O(logloglogn) amortized time for insertions, with size of the data structure still linear. This last result holds even for graphs of arboricity bounded by O(logkn), for some constant k.  相似文献   

16.
The Ambient Calculus (henceforth, AC) was developed by Cardelli and Gordon as a formal framework to study issues of mobility and migrant code (In: Nivat M, editor. FoSSaCS ’98, Lecture Notes in Computer Science, vol. 1378. Berlin: Springer, 1998. p. 140–55). We present a type system for AC that allows the type of exchanged data within the same ambient to vary over time. Our type system assigns what we call behaviors to processes; a denotational semantics of behaviors is proposed, here called trace semantics, underlying much of the remaining analysis. We state and prove a subject reduction property for our typed version of AC. Based on techniques borrowed from finite automata theory, type checking of fully type-annotated processes is shown to be decidable. We show that the typed version of AC originally proposed by Cardelli and Gordon (In: POPL’99, San Antonio, TX. New York: ACM Press, 1999. p. 79–92) can be naturally embedded into our typed version of AC.  相似文献   

17.
Blind signature and ring signature are two signature schemes with privacy concern. Zhang [Jianhong Zhang, Linkability analysis of some blind signature schemes, In International Conference on Computational Intelligence and Security 2006, IEEE, vol. 2, 2006, pp. 1367–1370, (Available at http://dx.doi.org/10.1109/ICCIAS.2006.295283.)] analyzed the unlinkability of Zhang and Kim [Fangguo Zhang, Kwangjo Kim, ID-based blind signature and ring signature from pairings, in: Yuliang Zheng (Ed.), Advances in Cryptology — ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security, Queenstown, New Zealand, December 1–5, 2002, Proceedings, Lecture Notes in Computer Science, vol. 2501, Springer, 2002, pp. 533–547], Huang et al. [Zhenjie Huang, Kefei Chen, Yumin Wang, Efficient identity-based signatures and blind signatures, in: Yvo Desmedt, Huaxiong Wang, Yi Mu, Yongqing Li (Eds.), Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, December 14–16, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3810, Springer, 2005, pp. 120–133] and Wu et al. [Qianhong Wu, Willy Susilo, Yi Mu, Fangguo Zhang, Efficient partially blind signatures with provable security, in: Osvaldo Gervasi, Marina L. Gavrilova, (Eds.), Computational Science and Its Applications — ICCSA 2007, International Conference, Kuala Lumpur, Malaysia, August 26–29, 2007. Proceedings. Part III, Lecture Notes in Computer Science, vol. 4707, Springer, 2007, pp. 1096–1105] and claimed that they are indeed linkable. On the other hand, Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo, Andrew S. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1–5, (Available at http://dx.doi.org/10.1109/SECCOMW.2006.359554)] claimed that the scheme of Chow et al. [Sherman S.M. Chow, Siu-Ming Yiu, Lucas Chi Kwong Hui, Efficient identity based ring signature, in: John Ioannidis, Angelos D. Keromytis, Moti Yung (Eds.), Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7–10, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3531, 2005, pp. 499–512] is vulnerable to key exposure attack. This paper shows that all these claims are incorrect. Furthermore, we show that the scheme proposed by Gamage et al. [Chandana Gamage, Ben Gras, Bruno Crispo, Andrew S. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, Securecomm and Workshops 2006, IEEE, 2006, pp. 1–5, (Available at http://dx.doi.org/10.1109/SECCOMW.2006.359554)] which aimed to provide enhanced privacy actually has privacy level reduced. We hope this work can pinpoint the standard one should use when analyzing the unlinkability of blind signatures and the anonymity of ring signatures.  相似文献   

18.
Rotations in the discrete plane are important for many applications such as image matching or construction of mosaic images. We suppose that a digital image A is transformed to another digital image B by a rotation. In the discrete plane, there are many angles giving the rotation from A to B, which we call admissible rotation angles from A to B. For such a set of admissible rotation angles, there exist two angles that achieve the lower and the upper bounds. To find those lower and upper bounds, we use hinge angles as used in Nouvel and Rémila [Incremental and transitive discrete rotations, in: R. Reulke, U. Eckardt, B. Flash, U. Knauer, K. Polthier (Eds.), Combinatorial Image Analysis, Lecture Notes in Computer Science, vol. 4040, Springer, Berlin, 2006, pp. 199-213]. A sequence of hinge angles is a set of particular angles determined by a digital image in the sense that any angle between two consecutive hinge angles gives the identical rotation of the digital image. We propose a method for obtaining the lower and the upper bounds of admissible rotation angles using hinge angles from a given Euclidean angle or from a pair of corresponding digital images.  相似文献   

19.
When integrating unsteady problems using globally continuous representation of the solution, as for continuous finite element methods, one faces the problem of inverting a mass matrix. In some cases, one has to recompute this mass matrix at each time steps. In some other methods that are not directly formulated by standard variational principles, it is not clear how to write an invertible mass matrix. Hence, in this paper, we show how to avoid this problem for hyperbolic systems, and we also detail the conditions under which this is possible. Analysis and simulation support our conclusions, namely that it is possible to avoid inverting mass matrices without sacrificing the accuracy of the scheme. This paper is an extension of Abgrall et al. (in: Karasözen B, Manguoglu M, Tezer-Sezgin M, Goktepe S, Ugur O (eds) Numerical mathematics and advanced applications ENUMATH 2015. Lecture notes in computational sciences and engineering, vol 112, Springer, Berlin, 2016) and Ricchiuto and Abgrall (J Comput Phys 229(16):5653–5691, 2010).  相似文献   

20.
In this paper, we present a general algorithmic schema called ‘Expand, Enlarge and Check’ from which new algorithms for the coverability problem of WSTS can be constructed. We show here that our schema allows us to define forward algorithms that decide the coverability problem for several classes of systems for which the Karp and Miller procedure cannot be generalized, and for which no complete forward algorithms were known. Our results have important applications for the verification of parameterized systems and communication protocols.A preliminary version of this paper has been published as [Geeraerts et al., Expand, enlarge and check: new algorithms for the coverability problem of WSTS, in: Proceedings of the 24th International Conference on Foundation of Software Technology and Theoretical Computer Science (FSTTCS 04), Lecture Notes in Computer Science, vol. 3328, Springer, Berlin, 2004, pp. 287–298] in the proceedings of FST&TCS 2004.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号