The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Grobner basis(8hit)

1-8hit
  • ASPnP: An Accurate and Scalable Solution to the Perspective-n-Point Problem

    Yinqiang ZHENG  Shigeki SUGIMOTO  Masatoshi OKUTOMI  

     
    PAPER-Image Recognition, Computer Vision

      Vol:
    E96-D No:7
      Page(s):
    1525-1535

    We propose an accurate and scalable solution to the perspective-n-point problem, referred to as ASPnP. Our main idea is to estimate the orientation and position parameters by directly minimizing a properly defined algebraic error. By using a novel quaternion representation of the rotation, our solution is immune to any parametrization degeneracy. To obtain the global optimum, we use the Grobner basis technique to solve the polynomial system derived from the first-order optimality condition. The main advantages of our proposed solution lie in accuracy and scalability. Extensive experiment results, with both synthetic and real data, demonstrate that our proposed solution has better accuracy than the state-of-the-art noniterative solutions. More importantly, by exploiting vectorization operations, the computational cost of our ASPnP solution is almost constant, independent of the number of point correspondences n in the wide range from 4 to 1000. In our experiment settings, the ASPnP solution takes about 4 milliseconds, thus best suited for real-time applications with a drastically varying number of 3D-to-2D point correspondences.

  • On Patarin's Attack against the IC Scheme

    Naoki OGURA  Shigenori UCHIYAMA  

     
    PAPER-Public Key Cryptography

      Vol:
    E93-A No:1
      Page(s):
    34-41

    In 2007, Ding et al. proposed an attractive scheme, which is called the -Invertible Cycles (IC) scheme. IC is one of the most efficient multivariate public-key cryptosystems (MPKC); these schemes would be suitable for using under limited computational resources. In 2008, an efficient attack against IC using Grobner basis algorithms was proposed by Fouque et al. However, they only estimated the complexity of their attack based on their experimental results. On the other hand, Patarin had proposed an efficient attack against some multivariate public-key cryptosystems. We call this attack Patarin's attack. The complexity of Patarin's attack can be estimated by finding relations corresponding to each scheme. In this paper, we propose an another practical attack against the IC encryption/signature scheme. We estimate the complexity of our attack (not experimentally) by adapting Patarin's attack. The attack can be also applied to the IC- scheme. Moreover, we show some experimental results of a practical attack against the IC/IC- schemes. This is the first implementation of both our proposed attack and an attack based on Grobner basis algorithm for the even case, that is, a parameter is even.

  • Relation between the XL Algorithm and Grobner Basis Algorithms

    Makoto SUGITA  Mitsuru KAWAZOE  Hideki IMAI  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E89-A No:1
      Page(s):
    11-18

    We clarify a relation between the XL algorithm and known Grobner basis algorithms. The XL algorithm was proposed to be a more efficient algorithm to solve a system of algebraic equations under a special condition, without calculating a whole Grobner basis. But in our result, it is shown that to solve a system of algebraic equations with a special condition under which the XL algorithm works is equivalent to calculate the reduced Grobner basis of the ideal associated with the system. Moreover we show that the XL algorithm is a Grobner basis algorithm which can be represented as a redundant variant of a known Grobner basis algorithm F4.

  • An Application of Grobner Basis Approach to Petri Net Problems

    Tadashi MATSUMOTO  Maki TAKATA  Seiichiro MORO  

     
    LETTER

      Vol:
    E86-A No:11
      Page(s):
    2791-2796

    Finding a nonnegative integer solution x for Ax = b (A Zmn, b Zm1) in Petri nets is NP-complete. Being NP-complete, even algorithms with theoretically bad worst case and with average complexity can be useful for a special class of problems, hence deserve investigation. Then a Grobner basis approach to integer programming problems was proposed in 1991 and some symbolic computation systems became to have useful tools for ideals, varieties, and algorithms for algebraic geometry. In this letter, Grobner basis approach is applied to three typical problems with respect to state equation in P/T Petri nets. In other words, after Grobner bases are derived by the tool Maple 7, we consider how to derive the T-invariants and particular solutions of the Petri nets by using them in this letter.

  • Maximum Likelihood Decoding for Linear Block Codes Using Grobner Bases

    Daisuke IKEGAMI  Yuichi KAJI  

     
    PAPER-Engineering Acoustics

      Vol:
    E86-A No:3
      Page(s):
    643-651

    New algorithms for the soft-decision and the hard-decision maximum likelihood decoding (MLD) for binary linear block codes are proposed. It has been widely known that both MLD can be regarded as an integer programming with binary arithmetic conditions. Recently, Conti and Traverso have proposed an efficient algorithm which uses Grobner bases to solve integer programming with ordinary integer arithmetic conditions. In this paper, the Conti-Traverso algorithm is extended to solve integer programming with modulo arithmetic conditions. We also show how to transform the soft-decision and the hard-decision MLD to integer programming for which the extended Conti-Traverso algorithm is applicable.

  • IFS Coding of Non-Homogeneous Fractal Images Using Grobner Basis Techniques

    Toshimizu ABIKO  Masayuki KAWAMATA  

     
    PAPER-Image/Visual Signal Processing

      Vol:
    E83-A No:8
      Page(s):
    1575-1581

    This paper proposes a moment based encoding algorithm for iterated function system (IFS) coding of non-homogeneous fractal images with unequal probabilities. Moment based encoding algorithms for IFS coding of non-homogeneous fractal images require a solution of simultaneous algebraic equations that are difficult to handle with numerical root-finding methods. The proposed algorithm employs a variable elimination method using Grobner bases with floating-point coefficients in order to derive a numerically solvable equation with a single unknown. The algorithm also employs a varying associated-probabilities method for the purpose of decreasing the computational complexity of calculating Grobner bases. Experimental results show that the average computation time for encoding a non-homogeneous fractal image of 256256 pixels and 256 gray levels is about 200 seconds on a PC with a 400 MHz AMD K6-III processor.

  • Constructing Algebraic Geometry Codes on the Normalization of a Singular Cab Curve

    Ryutaroh MATSUMOTO  

     
    PAPER-Information Theory and Coding Theory

      Vol:
    E82-A No:9
      Page(s):
    1981-1986

    When we have a singular Cab curve with many rational points, we had better to construct linear codes on its normalization rather than the original curve. The only obstacle to construct linear codes on the normalization is finding a basis of L( Q) having pairwise distinct pole orders at Q, where Q is the unique place of the Cab curve at infinity. We present an algorithm finding such a basis from defining equations of the normalization of the original Cab curve.

  • On Generalized Hamming Weights of Codes Constructed on Affine Algebraic Varieties

    Tomoharu SHIBUYA  Jiro MIZUTANI  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E81-A No:10
      Page(s):
    1979-1989

    In this paper, we give lower bounds for the generalize Hamming weights of linear codes constructed on affine algebraic varieties. By introducing a number g*, which is determined by a given affine variety, we show that when the order t of generalized Hamming weights is greater than g*, the proposed lower bound agrees with their true generalize Hamming weights. Moreover, if we use the notion of well-behaving, we can obtain a more precise bound. Finally, we compare the proposed bound and the conventional one for algebraic geometric code on the curve Cab.