نتایج جستجو برای: bernstein polynomial

تعداد نتایج: 101459  

Journal: :IOP Conference Series: Materials Science and Engineering 2021

2006
TERESA CORTES

Bernstein algebras were introduced by Holgate [6] as an algebraic formulation of the problem of classifying the stationary evolution operators in genetics (see [8]). Since then, many authors have contributed to the study of these algebras, and there is a fairly extensive bibliography on the subject. Known results include classification theorems for sorre types of Bernstein algebras (for instanc...

Journal: :Computer Aided Geometric Design 2002
Ralph R. Martin Huahao Shou Irina Voiculescu Adrian Bowyer Guojin Wang

This paper compares the performance and efficiency of different function range interval methods for plotting f(x, y) = 0 on a rectangular region based on a subdivision scheme, where f(x, y) is a polynomial. The solution of this problem has many applications in CAGD. The methods considered are interval arithmetic methods (using the power basis, Bernstein basis, Horner form and centred form), aff...

2002
Ralph Martin Huahao Shou Irina Voiculescu Adrian Bowyer Guojin Wang

This paper compares the performance and efficiency of different function range interval methods for plotting f (x, y)= 0 on a rectangular region based on a subdivision scheme, where f (x, y) is a polynomial. The solution of this problem has many applications in CAGD. The methods considered are interval arithmetic methods (using the power basis, Bernstein basis, Horner form and centred form), an...

Journal: :Mathematical Structures in Computer Science 2011
Yves Bertot Frédérique Guilhot Assia Mahboubi

Bernstein coe cients provide a discrete approximation of the behavior of a polynomial inside an interval. This can be used for example to isolate real roots of polynomials. We prove a criterion for the existence of a single root in an interval and the correctness of the de Casteljau algorithm to compute e ciently Bernstein coe cients. Key-words: Polynomials, de Casteljau, Bernstein polynomials,...

Journal: :Computer-Aided Design 2003
Javier Sánchez-Reyes

Traditional methods for algebraic manipulation of polynomials in Bernstein form try to obtain an explicit formula for each coefficient of the result of a given procedure, such us multiplication, arbitrarily high degree elevation, composition, or differentiation of rational functions. Whereas this strategy often furnishes involved expressions, these operations become trivial in terms of convolut...

2007
Lothar Berg Gerlind Plonka

For the case of Bernstein polynomials the re nement mask is calculated recursively and the re nement matrices are given explicitely Moreover the eigenvectors of the transposed re nement matrices are constructed whereas the eigenvectors of the re nement matrices themselves can be determined by a theorem of Micchelli and Prautzsch INTRODUCTION Let n N and let b t b t bn t T be a vector of uniform...

Journal: :CoRR 2015
Khalid Khan D. K. Lobiyal Adem Kiliçman

. Parametric curves are represented using these modified Bernstein basis and the concept of total positivity is applied to investigate the shape properties of the curve. We get Bézier curve defined on [0, 1] when we set the parameter α, β to the value 0. We also present a de Casteljau algorithm to compute Bernstein Bézier curves and surfaces with shifted knots. The new curves have some properti...

Journal: :Journal of Computational and Applied Mathematics 2021

Matrix methods for the computation of bounds range a complex polynomial and its modulus over rectangular region in plane are presented. The approach relies on expansion given into Bernstein polynomials. results extended to multivariate polynomials rational functions.

2010
PAUL NEVAI

A new class of orthogonal polynomials is introduced which generalizes the Bernstein-Szegö polynomials and includes the associated polynomials as well. The purpose of this paper is to give a natural extension of the Bernstein-Szegö orthogonal polynomials for a general class of weight functions. A nonnegative function w defined on the real line is called a weight function if w > 0, fRw > 0 and al...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید