"Anaheim" . . "P(IAA2030801), Z(MSM 235200005)" . "Anaheim" . "681205" . . "S. 240-246" . "3"^^ . . . "Geometry reconstruction in rapid prototyping with hash function"@en . "3"^^ . "0"^^ . "ACTA Press" . . . "0"^^ . "There are many applications where data structures use a hash function. The hash data structures are widely used across all fields of computer science. Nevertheles the design or selection of the hash function for data sets with unknown properties is still a problem. The Rapid Prototyping uses STL format, where a set of triangles is used to represent a surface of the object. It is necessary to construct a regular triangular mesh from the STL data format for many applications. This is a lengthy process for large data sets because the time complexity of this process is O(N2) or O(NlgN), where N is a number of triangles. The hash table can be used to speed up the process but the speed is strongly dependent on the hash function properties. This paper describes a new hash function and presents properties obtained on large data sets."@en . . . . "Geometry reconstruction in rapid prototyping with hash function" . "0-88986-303-2" . . "Hr\u00E1dek, Jan" . . "7"^^ . . "Skala, V\u00E1clav" . . "There are many applications where data structures use a hash function. The hash data structures are widely used across all fields of computer science. Nevertheles the design or selection of the hash function for data sets with unknown properties is still a problem. The Rapid Prototyping uses STL format, where a set of triangles is used to represent a surface of the object. It is necessary to construct a regular triangular mesh from the STL data format for many applications. This is a lengthy process for large data sets because the time complexity of this process is O(N2) or O(NlgN), where N is a number of triangles. The hash table can be used to speed up the process but the speed is strongly dependent on the hash function properties. This paper describes a new hash function and presents properties obtained on large data sets." . "Geometry reconstruction in rapid prototyping with hash function"@en . . "RIV/49777513:23520/01:00065257" . . . "Geometry reconstruction in rapid prototyping with hash function" . . . . "Kucha\u0159, Martin" . "23520" . "Geometry reconstruction in rapid prototyping with hash function" . . . "RIV/49777513:23520/01:00065257!RIV/2002/AV0/235202/N" . "data visualization; hash function; algorithm complexity; computer graphics; triangular mesh"@en . . "[F2A0BBD7932E]" . "2001-01-01+01:00"^^ .