To save content items to your account,
please confirm that you agree to abide by our usage policies.
If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account.
Find out more about saving content to .
To save content items to your Kindle, first ensure no-reply@cambridge.org
is added to your Approved Personal Document E-mail List under your Personal Document Settings
on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part
of your Kindle email address below.
Find out more about saving to your Kindle.
Note you can select to save to either the @free.kindle.com or @kindle.com variations.
‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi.
‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.
Hazardous terrains pose a crucial challenge to mobile robots. To operate safely and efficiently, it is necessary to detect the terrain type and modify operation strategies in real-time. Fast analytical models of wheeled locomotion on deformable terrains are thus important. Based on classic terramechanics, a closed-form wheel–soil interaction model was derived by quadratic approximation of stresses along the wheel–soil interface. The bulldozing resistance and the effects of grousers were also added for more accurate prediction of wheel contact forces. A non-iterative method was proposed to estimate the entry angle, by using approximated vertical pressure acting on the wheels. The computational efficiency was improved by avoiding traditional recursive search. Real-time computation of the wheel contact forces is achieved by the terramechanics-based formula (TBF), which was developed by integrating the wheel–soil interaction model and the entry angle estimator. In addition, an automotive-inspired approach was used to integrate the TBF and the simplified vehicle dynamics model for fast simulation of mobile robots. Stability problems in numerical simulation could be avoided by this method. The above models were verified by comparing simulation results and experiment data, including single-wheel experiments and full-vehicle experiments.
We define a variant of the crossing number for an embedding of a graph G into ℝ3, and prove a lower bound on it which almost implies the classical crossing lemma. We also give sharp bounds on the rectilinear space crossing numbers of pseudo-random graphs.
A graph H is called common if the sum of the number of copies of H in a graph G and the number in the complement of G is asymptotically minimized by taking G to be a random graph. Extending a conjecture of Erdős, Burr and Rosta conjectured that every graph is common. Thomason disproved both conjectures by showing that K4 is not common. It is now known that in fact the common graphs are very rare. Answering a question of Sidorenko and of Jagger, Št'ovíček and Thomason from 1996 we show that the 5-wheel is common. This provides the first example of a common graph that is not three-colourable.
Pure Type Systems are usually described in two different ways, one that uses an external notion of computation like beta-reduction, and one that relies on a typed judgment of equality, directly in the typing system. For a long time, the question was open to know whether both presentations described the same theory. A first step towards this equivalence has been made by Adams for a particular class of Pure Type Systems (PTS) called functional. Then, his result has been relaxed to all semi-full PTSs in previous work. In this paper, we finally give a positive answer to the general question, and prove that equivalence holds for any Pure Type System.
Public key signatures and their security notions were defined in Section 1.3.2. They are arguably the most important topic in public key cryptography (for example, to provide authentication of automatic software updates; see Section 1.1). This chapter gives some digital signature schemes based on the discrete logarithm problem. The literature on this topic is enormous and we only give a very brief summary of the area. RSA signatures are discussed in Section 24.6.
Schnorr signatures
We assume throughout this section that an algebraic group G and an element g ∈ G of prime order r are known to all users. The values (G, g, r) are known as system parameters. Let h = ga be a user's public key. A digital signature, on a message m with respect to a public key h, can be generated by a user who knows the private key a. It should be hard to compute a signature for a given public key without knowing the private key.
To explain the Schnorr signature scheme it is simpler to first discuss an identification scheme.
The Schnorr identification scheme
Informally, a public key identification scheme is a protocol between a Prover and a Verifier, where the Prover has a public key pk and private key sk, and the Verifier has a copy of pk. The protocol has three communication stages: first, the Prover sends a commitment s0, then the Verifier sends a challenge s1 and finally the Prover sends a response s2. The Verifier either accepts or rejects the proof.
Hyperelliptic curves are a natural generalisation of elliptic curves, and it was suggested by Koblitz [298] that they might be useful for public key cryptography. Note that there is not a group law on the points of a hyperelliptic curve; instead, we use the divisor class group of the curve. The main goals of this chapter are to explain the geometry of hyperelliptic curves, to describe Cantor's algorithm [105] (and variants) to compute in the divisor class group of hyperelliptic curves and then to state some basic properties of the divisor class group.
Definition 10.0.1 Let k be a perfect field. Let H(x), F(x) ∈ k[x] (we stress that H(x) and F(x) are not assumed to be monic). An affine algebraic set of the form C : y2 + H(x)y = F(x) is called a hyperelliptic equation. The hyperelliptic involution ι : C → C is defined by ι(x, y) = (x, -y - H(x)).
Exercise 10.0.2 Let C be a hyperelliptic equation over k. Show that if P ∈ C(k) then ι(P) ∈ C(k).
When the projective closure of the algebraic set C in Definition 10.0.1 is irreducible, dimension 1, non-singular and of genus g ≥ 2, then we will call it a hyperelliptic curve. By definition, a curve is projective and non-singular. We will give conditions for when a hyperelliptic equation is non-singular. Exercise 10.1.15 will give a projective non-singular model, but, in practice, one can work with the affine hyperelliptic equation.