• Title/Summary/Keyword: 확률적 확산

Search Result 192, Processing Time 3.269 seconds

Improvement in Image Classification by GRF-based Anisotropic Diffusion Restoration (GRF기반이방성 분산 복원에 의한 분류 결과 향상)

  • 이상훈
    • Proceedings of the Korean Association of Geographic Inforamtion Studies Conference
    • /
    • 2004.03a
    • /
    • pp.523-528
    • /
    • 2004
  • This study proposed an anisotropic diffusion restoration fer image classification. The anisotropic diffusion restoration uses a probabilistic model based on Markov random field, which represents geographical connectedness existing in many remotely sensed images, and restores them through an iterative diffusion processing. In every iteration, the bonding-strength coefficient associated with the spatial connectedness is adaptively estimated as a function of brightness gradient. This study made experiments on the satellite images remotely sensed on the Korean peninsula. The experimental results show that the proposed approach is also very effective on image classification in remote sensing.

  • PDF

Evaluation of Service Life in RC Column under Chloride Attack through Field Investigation: Deterministic and Probabilistic Approaches (염해 실태조사를 통한 철근 콘크리트 교각의 내구수명 평가 - 결정론적 및 확률론적 해석방법)

  • Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.19 no.5
    • /
    • pp.67-74
    • /
    • 2015
  • RC (Reinforced Concrete) structures are considered as cost-benefit and durable however performances of structural safety and durability are degraded due to steel corrosion. Service life in RC structure is differently evaluated due to different local environmental conditions even if it is exposed to the same chloride attack. In the paper, 25 concrete cores from field investigation are obtained from 4 RC columns with duration of 3.5~4.5 years exposed to sea water. Through total chloride content measurement, surface chloride contents and apparent diffusion coefficients are evaluated. Service life of the target structure is estimated through deterministic method based on Fick's $2^{nd}$ Law and probabilistic method based on durability failure probability, respectively. Probability method is evaluated to be more conservative and relatively decreased service life is evaluated in tidal zone and splash zone over 40.0 m. Chloride penetration behavior with coring location from sea level and the present limitations of durability design method are investigated in the paper.

An estimation method of probability of infection using Reed - Frost model (Reed - Frost 모형을 이용한 전염병 감염 확률 추정)

  • Eom, Eunjin;Hwang, Jinseub;Choi, Boseung
    • Journal of the Korean Data and Information Science Society
    • /
    • v.28 no.1
    • /
    • pp.57-66
    • /
    • 2017
  • SIR model (Kermack and McKendrik, 1927) is one of the most popular method to explain the spread of disease, In order to construct SIR model, we need to estimate transition rate parameter and recovery rate parameter. If we don't have any information of the two rate parameters, we should estimate using observed whole trajectory of pandemic of disease. Thus, with restricted observed data, we can't estimate rate parameters. In this research, we introduced Reed-Frost model (Andersson and Britton, 2000) to calculate the probability of infection in the early stage of pandemic with the restriction of data. When we have an initial number of susceptible and infected, and a final number of infected, we can apply Reed - Frost model and we can get the probability of infection. We applied the Reed - Frost model to the Vibrio cholerae pandemic data from Republic of the Cameroon and calculated the probability of infection at the early stage. We also construct SIR model using the result of Reed - Frost model.

Probabilistic Service Life Analysis of GGBFS Concrete Exposed to Carbonation Cold Joint and Loading Conditions (탄산화에 노출된 GGBFS 콘크리트의 콜드 조인트 및 하중 재하를 고려한 확률론적 내구수명 해석)

  • Kim, Tae-Hoon;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.24 no.3
    • /
    • pp.39-46
    • /
    • 2020
  • Carbonation is a deterioration which degrades structural and material performance by permitting CO2 and corrosion of embedded steel. Service life evaluation through deterministic method is conventional, however the researches with probabilistic approach on service life considering loading and cold joint effect on carbonation have been performed very limitedly. In this study, probabilistic service life evaluation was carried out through MCS (Monte Carlo Simulation) which adopted random variables such as cover depth, CO2 diffusion coefficient, exterior CO2 concentration, and internal carbonatable materials. Probabilistic service life was derived by changing mean value and COV (Coefficient of variation) from 100 % to 300 % and 0.1 ~ 0.2, respectively. From the analysis, maximum reduction ratio (47.7%) and minimum reduction ratio (11.4%) of service life were obtained in cover depth and diffusion coefficient, respectively. In the loading conditions of 30~60% for compressive and tensile stress, GGBFS concrete was effective to reduce cold joint effect on carbonation. In the tensile condition, service life decreased linearly regardless of material types. Additionally service life rapidly decreased due to micro crack propagation in the all cases when 60% loading was considered in compressive condition.

Intervention analysis for spread of COVID-19 in South Korea using SIR model (SIR 모형을 이용한 한국의 코로나19 확산에 대한 개입 효과 분석)

  • Cho, Sumin;Kim, Jaejik
    • The Korean Journal of Applied Statistics
    • /
    • v.34 no.3
    • /
    • pp.477-489
    • /
    • 2021
  • COVID-19 has spread seriously around the world in 2020 and it is still significantly affecting our whole daily life. Currently, the whole world is still undergoing the pandemic and South Korea is no exception to it. During the pandemic, South Korea had several events that prevented or accelerated its spread. To establish the prevention policies for infectious diseases, it is very important to evaluate the intervention effect of such events. The susceptible-infected-removed (SIR) model is often used to describe the dynamic behavior of the spread of infectious diseases through ordinary differential equations. However, the SIR model is a deterministic model without considering the uncertainty of observed data. To consider the uncertainty in the SIR model, the Bayesian approach can be employed, and this approach allows us to evaluate the intervention effects by time-varying functions of the infection rate in the SIR model. In this study, we describe the time trend of the spread of COVID-19 in South Korea and investigate the intervention effects for the events using the stochastic SIR model based on the Bayesian approach.

유한한 크기를 가지는 유도 결합 플라즈마에서 비충돌 가열 매커니즘 연구

  • Gu, Seul-Lee;Gang, Hyeon-Ju;Kim, Yu-Sin;Jang, Yun-Min;Gwon, Deuk-Cheol;Jeong, Jin-Uk
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2015.08a
    • /
    • pp.140.2-140.2
    • /
    • 2015
  • 낮은 압력의 평판형 유도 결합 플라즈마 (Inductively Coupled Plasma, ICP)에서 챔버 높이를 바꾸면서 전자 에너지 확률 함수 (Electron Energy Probability Function, EEPF)를 측정하였다. 측정된 전자 에너지 확률 함수에서 기울기가 평평한 부분이 관찰됐고, 이러한 전자 에너지 분포함수의 평평한 부분은 챔버 높이를 증가함에 따라 높은 전자 에너지로 옮겨졌다. 이러한 현상을 분석하기 위해서 2차원 비충돌 가열 메커니즘이 포함된 유도 결합 플라즈마 모델로부터 전자 에너지 확산 계수와 이론적인 전자 에너지 확률 함수를 구하여 실험 결과와 비교하였다. 이를 통하여, 측정된 전자 에너지 확률 함수의 평평한 부분은 전자 튕김 공진 (electron bounce resonance)에 의한 것임을 알 수 있었다.

  • PDF

Distributed Grid-based Cloaking Area Creation Scheme supporting Continuous Location-Based Services (연속적인 위치기반 서비스를 지원하는 분산 그리드 기반 Cloaking 영역 설정 기법 설계)

  • Lee, Ah-reum;Kim, Hyeong-il;Chang, Jae-Woo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.697-698
    • /
    • 2009
  • 모바일 기기 및 무선 통신 기술의 발달로 인하여 위치 기반 서비스의 이용이 확산되었다. 그러나 이와 같이 사용자의 정확한 위치정보를 가지고 LBS 서버에 서비스를 요청하는 것은 심각한 개인 정보 누출의 위협이 될 수 있다. 따라서 안전하고 편리한 위치기반 서비스 사용을 위한 개인 정보 보호 방법이 요구된다. 이를 위해 본 논문에서는 연속적인 위치기반 서비스를 지원하는 분산 그리드 기반 Cloaking 영역 설정 기법을 설계한다. 설계하는 기법은 분산 환경에서 연속적인 서비스를 지원하기 위해 Cloaking 영역 설정 시 필요한 정보를 분산 유지하고, 이동 확률 매트릭스 생성 및 확률 계산을 분산적으로 수행한다. 마지막으로는 모바일 사용자 사이에 발생하는 통신비용을 감소시키기 위해, 대표 노드는 해당 클러스터에서 떠난 사용자에 대한 정보를 유지하고 클러스터 내 부분 확률값의 합산시 병합노드를 사용한다.

Design and Analysis of the Block Cipher Using Extended Feistel Structure (확장된 Feistel 구조를 이용한 Block Cipher의 설계와 분석)

  • 임웅택;전문석
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.523-532
    • /
    • 2003
  • In this paper, we designed a 128-bit block cipher, Lambda, which has 16-round extended Feistel structure and analyzed its secureness by the differential cryptanalysis and linear cryptanalysis. We could have full diffusion effect from the two rounds of the Lambda. Because of the strong diffusion effect of the algorithm, we could get a 8-round differential characteristic with probability $2^{-192}$ and a linear characteristic with probability $2^{-128}$. For the Lambda with 128-bit key, there is no shortcut attack, which is more efficient than the exhaustive key search, for more than 8 rounds of the algorithm.

  • PDF

Evaluation of Chloride Diffusion Behavior and Analysis of Probabilistic Service Life in Long Term Aged GGBFS Concrete (장기 재령 GGBFS 콘크리트의 염화물 확산 거동 평가 및 확률론적 염해 내구수명 해석)

  • Yoon, Yong-Sik;Kim, Tae-Hoon;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.24 no.3
    • /
    • pp.47-56
    • /
    • 2020
  • In this study, three levels of W/B(Water to Binder) ratio (0.37, 0.42, 0.47) and substitution ratio of GGBFS (Ground Granulated Blast Furnace Slag) rate (0 %, 30 %, 50 %) were considered to perform RCPT (Rapid Chloride Diffusion Test) at the 1,095 aged day. Accelerated chloride diffusion coefficient and passed charge of each concrete mixture were assessed according to Tang's method and ASTM C 1202, and improving behaviors of durability performance with increasing aged days are analyzed based on the test results of previous aged days from the preceding study. As the age of concrete increases, the passed charge and diffusion coefficient have been significantly reduced, and especially the concrete specimens containing GGBFS showed a significantly more reduction than OPC(Ordinary Portland Cement) concrete specimen by latent hydraulic activity. In the case of OPC concrete's results of passed charge, at the 1,095 days, two of them were still in the "Moderate" class. So, if only OPC is used as the binder of concrete, the resistance performance for chloride attack is weak. In this study, the time-parameters (m) were derived based on the results of the accelerated chloride diffusion coefficient, and the deterministic and probabilistic analysis for service life were performed by assuming the design variable as a probability function. For probabilistic service life analysis, durability failure probabilities were calculated using Monte Carlo Simulation (MCS) to evaluate service life. The service life of probabilistic method were lower than that of deterministic method, since the target value of PDF (Probability of Durability Failure) was set very low at 10 %. If the target value of PDF suitable for the purpose of using structure can be set and proper variability can be considered for each design variable, it is believed that more economical durability design can be made.

Effect of Time-dependent Diffusion and Exterior Conditions on Service Life Considering Deterministic and Probabilistic Method (결정론 및 확률론적 방법에 따라 시간의존성 염화물 확산계수 및 외부 영향인자가 내구수명에 미치는 영향)

  • Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.20 no.6
    • /
    • pp.65-72
    • /
    • 2016
  • Service life evaluation for RC Structures exposed to chloride attack is very important, however the previous two methods(deterministic and probabilistic method) show a big difference. The paper presents a service life simulation using deterministic and probabilistic method with time-dependent diffusion coefficient. Three different cases are considered for diffusion coefficient, concrete cover depth, and surface chloride content respectively, and then the PDF(probability of durability failure) and the related service life are obtained. Through adopting time-dependent diffusion, the discrepancy between the two methods can be reduced, which yields reasonable service life. When diffusion coefficient increases from $2.5{\times}10^{-12}m^2/sec$ to $7.5{\times}10^{-12}m^2/sec$, the service life decreases to 25.5~35.6% level, and cover depth does from 75 mm to 125 mm, it increases to 267~311% level as well. In the case of surface chloride content from $5.0kg/m^3$ to $15.0kg/m^3$, it changes to 40.9~54.5%. The effect of cover depth is higher than the others by 8~10 times and also implies it is a key parameter to service life extension.