75 research outputs found

    The Euler-Lagrange Equation for Interpolating Sequence of Landmark Datasets

    Full text link

    On a linear programming approach to the discrete Willmore boundary value problem and generalizations

    Full text link
    We consider the problem of finding (possibly non connected) discrete surfaces spanning a finite set of discrete boundary curves in the three-dimensional space and minimizing (globally) a discrete energy involving mean curvature. Although we consider a fairly general class of energies, our main focus is on the Willmore energy, i.e. the total squared mean curvature Our purpose is to address the delicate task of approximating global minimizers of the energy under boundary constraints. The main contribution of this work is to translate the nonlinear boundary value problem into an integer linear program, using a natural formulation involving pairs of elementary triangles chosen in a pre-specified dictionary and allowing self-intersection. Our work focuses essentially on the connection between the integer linear program and its relaxation. We prove that: - One cannot guarantee the total unimodularity of the constraint matrix, which is a sufficient condition for the global solution of the relaxed linear program to be always integral, and therefore to be a solution of the integer program as well; - Furthermore, there are actually experimental evidences that, in some cases, solving the relaxed problem yields a fractional solution. Due to the very specific structure of the constraint matrix here, we strongly believe that it should be possible in the future to design ad-hoc integer solvers that yield high-definition approximations to solutions of several boundary value problems involving mean curvature, in particular the Willmore boundary value problem

    Polyrigid and Polyaffine Transformations: A New Class of Diffeomorphisms for Locally Rigid or Affine Registration

    Get PDF
    MICCAI 2003 Best Student Award in Image Processing and Visualization.International audienceOBJECTIVE: The goal of this work is to improve the usability of a non-rigid registration software for medical images. METHOD: We have built a registration grid service in order to use the interactivity of a visualization workstation and the computing power of a cluster. On the user side, the system is composed of a graphical interface that interacts in a complex and fluid manner with the registration software running on a remote cluster. CONCLUSION: Although the transmission of images back and forth between the computer running the user interface and the cluster running the registration service adds to the total registration time, it provides a user-friendly way of using the registration software without heavy infrastructure investments in hospitals. The system exhibits good performances even if the user is connected to the grid service through a low throughput network such as a wireless network interface or ADSL

    Attacking the Knudsen-Preneel Compression Functions

    Full text link
    Abstract. Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear error-correcting code is used to build a wide-pipe compression function from underlying blockciphers operating in Davies-Meyer mode. Their main design goal was to deliver compression functions with collision resistance up to, and even beyond, the block size of the underlying blockciphers. In this paper, we (re)analyse the preimage resistance of the Knudsen-Preneel compression functions in the setting of public random func-tions. We give a new preimage attack that is based on two observations. First, by using the right kind of queries it is possible to mount a non-adaptive preimage attack that is optimal in terms of query complexity. Second, by exploiting the dual code the subsequent problem of reconstructing a preimage from the queries can be rephrased as a problem related to the generalized birthday problem. As a consequence, the time complexity of our attack is intimately tied to the minimum distance of the dual code. Our new attack consistently beats the one given by Knudsen and Preneel (in one case our preimage attack even beats their collision attack) and demonstrates that the gap between their claimed collision resistance and the actual preimage resistance is surprisingly small. Moreover, our new attack falsifies their (conjectured) preimage resistance security bound and shows that intuitive bounds based on the number of ‘active ’ components can be treacherous. Complementing our attack is a formal analysis of the query complexity (both lower and upper bounds) of preimage-finding attacks. This analysis shows that for many concrete codes the time complexity of our attack is optimal.

    Improving the Berlekamp Algorithm for Binomials x n  − a

    Get PDF
    In this paper, we describe an improvement of the Berlekamp algorithm, a method for factoring univariate polynomials over finite fields, for binomials xn −a over finite fields Fq. More precisely, we give a deterministic algorithm for solving the equation h(x)q≡h(x) (mod xn−a) directly without applying the sweeping-out method to the corresponding coefficient matrix. We show that the factorization of binomials using the proposed method is performed in O˜, (n log q) operations in Fq if we apply a probabilistic version of the Berlekamp algorithm after the first step in which we propose an improvement. Our method is asymptotically faster than known methods in certain areas of q, n and as fast as them in other areas
    • …
    corecore