Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

38 results about "Polynomial matrix" patented technology

In mathematics, a polynomial matrix or matrix of polynomials is a matrix whose elements are univariate or multivariate polynomials. Equivalently, a polynomial matrix is a polynomial whose coefficients are matrices.

Frequency domain saliency target detection method based on Gabor wavelets

The invention relates to a frequency domain saliency target detection method based on Gabor wavelets. The method includes the steps: S1, switching inputted color images into gray images and building a directional feature map; S2, building two color feature maps according to sensitivity of human eyes on different colors of the inputted color images; S3, building a gray feature map for the inputted color images; S4, building a polynomial matrix by the aid of the four feature maps; S5, performing Fourier transformation for the polynomial matrix comprising the four feature maps to obtain a frequency domain polynomial matrix and extracting a magnitude spectrum matrix; S6, performing Gaussian low-pass filter for the magnitude spectrum matrix by a plurality of scales and performing polynomial inverse Fourier transformation for a group of magnitude spectra to obtain a plurality of time domain polynomial matrixes; and S7, dividing the time domain polynomial matrixes into different time domain polynomials according to different scale factors, building a histogram for each time domain polynomial, calculating a one-dimensional entropy function and extracting a time domain saliency map corresponding to the minimum information entropy as a final detection result.
Owner:INST OF OPTICS & ELECTRONICS - CHINESE ACAD OF SCI

Temperature multi-model prediction function control method and device

The invention relates to a temperature multi-model prediction function control method and device, and the method comprises the steps: constructing a transfer function model based on CARIMA description; defining a polynomial matrix, and determining a control increment of a conduction oil outlet temperature control system according to a conventional unrestraint generalized prediction control algorithm; adding the conduction oil inlet flow control increment constraint, control constraint and outlet conduction oil temperature constraint at a current moment t; carrying out the weighted connection calculation for controllers which are built according to the models, and obtaining an optimal conduction oil inlet flow control increment. The method is used for solving a problem that a conventional constrained prediction control method is difficult for engineering application and the solving of problems of large lag and nonlinearity of a conduction oil outlet temperature thermotechnical object of a heat collector, achieves the quick, stable and accurate tracking of a set value of the outlet conduction oil temperature, effectively reduces the fluctuation in a temperature adjustment process, and remarkably increases the response speed of temperature adjustment.
Owner:CHINA ELECTRIC POWER RES INST +2

Method for improving high speed rail train operation right time rate by running chart robustness

The invention discloses a method for improving the on-schedule rate of the operation of a high-speed railway train by utilizing the robustness of a working diagram in the technical field of operation dispatching and control of high-speed trains. The method adopts a technical proposal that a preset working diagram is subject to formal representation; a polynomial matrix expression form of the working diagram is given to evaluate a feature value; then the perturbation of the working diagram is defined, and the ratio of the perturbation and the total delay time is utilized to weigh the robustness of the working diagram; a Petri network is utilized to simulate the operation of the train in a section, and the deviation of the arrival and departure time of the train and diagram-specified time produced during the simulation is fed back to the perturbation calculation; the robustness of the working diagram is calculated; according to the requirement of the robustness of the preset working diagram, the arrival and departure time of the train in the working diagram is adjusted, and then the operation simulation of the train and the robustness calculation are performed; and the circulation is performed until the robustness of the working diagram achieves the preset requirement. The method provides an evidence for establishing high-efficiency railway working diagrams and assuring the safe, punctual and high-speed operation of railways.
Owner:BEIJING JIAOTONG UNIV

Noiseless fully homomorphic public key encryption method based on binary truncated polynomial ring

The invention discloses a noiseless fully homomorphic public key encryption method based on a binary truncated polynomial ring and is used for solving the technical problem that in the prior art, keys and ciphertexts are too long and the ciphertext homomorphic computation efficiency is low. The method comprises the realization steps that a user sets parameters, obtaining a decryption private key, an encryption public key and a ciphertext homomorphic computation public key, establishes the binary truncated polynomial ring, carries out probability encryption on a plaintext through adoption of the encryption public key to obtain the ciphertext belonging to the binary truncated polynomial ring, and decrypts the ciphertext through adoption of the decryption private key to obtain the plaintext corresponding to the ciphertext; a cloud server carries out homomorphic computation on the ciphertext through adoption of the ciphertext homomorphic computation public key, thereby obtaining the homomorphic ciphertext belonging to the binary truncated polynomial ring; and the user decrypts the homomorphic ciphertext through adoption of the decryption private key, thereby obtaining a result obtained by carrying out the same computation on the corresponding ciphertexts. According to the method, the lengths of the ciphertexts and the keys are normal levels and the homomorphic computation efficiency is high.
Owner:XIDIAN UNIV

Noiseless Fully Homomorphic Public Key Encryption Method Based on Binary Truncated Polynomial Ring

The invention discloses a noiseless fully homomorphic public key encryption method based on a binary truncated polynomial ring and is used for solving the technical problem that in the prior art, keys and ciphertexts are too long and the ciphertext homomorphic computation efficiency is low. The method comprises the realization steps that a user sets parameters, obtaining a decryption private key, an encryption public key and a ciphertext homomorphic computation public key, establishes the binary truncated polynomial ring, carries out probability encryption on a plaintext through adoption of the encryption public key to obtain the ciphertext belonging to the binary truncated polynomial ring, and decrypts the ciphertext through adoption of the decryption private key to obtain the plaintext corresponding to the ciphertext; a cloud server carries out homomorphic computation on the ciphertext through adoption of the ciphertext homomorphic computation public key, thereby obtaining the homomorphic ciphertext belonging to the binary truncated polynomial ring; and the user decrypts the homomorphic ciphertext through adoption of the decryption private key, thereby obtaining a result obtained by carrying out the same computation on the corresponding ciphertexts. According to the method, the lengths of the ciphertexts and the keys are normal levels and the homomorphic computation efficiency is high.
Owner:XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products