• Title/Summary/Keyword: Bilinear Maps

Search Result 18, Processing Time 0.023 seconds

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Depth Map Interpolation Using High Frequency Components (고주파 성분을 이용한 깊이맵의 보간)

  • Jang, Seung-Eun;Kim, Sung-Yeol;Kim, Man-Bae
    • Journal of Broadcast Engineering
    • /
    • v.17 no.3
    • /
    • pp.459-470
    • /
    • 2012
  • In this paper, we propose a method to upsample a low-resolution depth map to a high-resolution version. While conventional camera sensors produce high-resolution color images, the sizes of the depth maps of range/depth sensors are usually low. In this paper, we consider the utilization of high-frequency components to the conventional depth map interpolation methods such as bilinear, bicubic, and bilateral. The proposed method is composed of the three steps: high-frequency component extraction, high-frequency component application, and interpolation. Two objective evaluation measures such as sharpness degree and blur metric are used to examine the performance. Experimental results show that the proposed method significantly outperforms other conventional methods by a factor of 2 in terms of sharpness degree. As well, a blur metric is reduced by a factor of 14 %.

A Verifiable Secret Sharing Scheme with no Secure Channels (안전한 채널이 없는 검증 가능한 다중 비밀 공유 방식)

  • Kim, Ho-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1037-1044
    • /
    • 2014
  • A (t,n) threshold secret sharing scheme is the scheme which allows a trusted party to distribute the shares among n participants in such a way that any t of them can recover the original secret, but any group knowing only t-1 or fewer shares can not. Recently, Eslami et al. and Tadayon et al. proposed threshold multi-secret sharing schemes, respectively. They proposed that their schemes don't require secure channels. But, without secure channels in their schemes, everyone can get the shares and find the secrets. The proposed scheme does not use secure channels and only t participants can solve the equations of the system from the delivered share shadows and find the secrets.

SR-ADDITIVE CODES

  • Mahmoudi, Saadoun;Samei, Karim
    • Bulletin of the Korean Mathematical Society
    • /
    • v.56 no.5
    • /
    • pp.1235-1255
    • /
    • 2019
  • In this paper, we introduce SR-additive codes as a generalization of the classes of ${\mathbb{Z}}_{p^r}{\mathbb{Z}}_{p^s}$ and ${\mathbb{Z}}_2{\mathbb{Z}}_2[u]$-additive codes, where S is an R-algebra and an SR-additive code is an R-submodule of $S^{\alpha}{\times}R^{\beta}$. In particular, the definitions of bilinear forms, weight functions and Gray maps on the classes of ${\mathbb{Z}}_{p^r}{\mathbb{Z}}_{p^s}$ and ${\mathbb{Z}}_2{\mathbb{Z}}_2[u]$-additive codes are generalized to SR-additive codes. Also the singleton bound for SR-additive codes and some results on one weight SR-additive codes are given. Among other important results, we obtain the structure of SR-additive cyclic codes. As some results of the theory, the structure of cyclic ${\mathbb{Z}}_2{\mathbb{Z}}_4$, ${\mathbb{Z}}_{p^r}{\mathbb{Z}}_{p^s}$, ${\mathbb{Z}}_2{\mathbb{Z}}_2[u]$, $({\mathbb{Z}}_2)({\mathbb{Z}}_2+u{\mathbb{Z}}_2+u^2{\mathbb{Z}}_2)$, $({\mathbb{Z}}_2+u{\mathbb{Z}}_2)({\mathbb{Z}}_2+u{\mathbb{Z}}_2+u^2{\mathbb{Z}}_2)$, $({\mathbb{Z}}_2)({\mathbb{Z}}_2+u{\mathbb{Z}}_2+v{\mathbb{Z}}_2)$ and $({\mathbb{Z}}_2+u{\mathbb{Z}}_2)({\mathbb{Z}}_2+u{\mathbb{Z}}_2+v{\mathbb{Z}}_2)$-additive codes are presented.

Seismic Risk Assessment of Extradosed Bridges with Lead Rubber Bearings (LRB 면진장치가 설치된 엑스트라도즈드교의 지진위험도 평가)

  • Kim, Doo Kie;Seo, Hyeong Yeol;Yi, Jin-Hak
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.26 no.1A
    • /
    • pp.155-162
    • /
    • 2006
  • This study presents the seismic risk assesment for an extradosed bridge with seismic isolators of lead rubber bearings(LRB). First, the seismic vulnerability of a structure and then the seismic hazard of the site are evaluated using earthquake data set and seismic hazard map in Korea, and then the seismic risk of the structure is assessed. The nonlinear seismic analyses are carried out to consider plastic hinges of bridge columns and nonlinear characteristics of soil foundation. The ductility demand is adopted to describe the nonlinear behavior of a column, and the moment-curvature curve of a column is assumed to be bilinear hysterestic. The fragility curves are represented as a log-normal distribution function for column damage, movement of superstructure, and cable yielding. And seismic hazard is estimated using the available seismic hazard maps. The results show that the effectiveness of the seismic isolators for the columns is more noticeable than those for cables and girders, in seismic isolated extradosed bridges under earthquakes.

Evaluation of Damaged Stand Volume in Burned Area of Mt. Weol-A using Remotely Sensed Data (위성자료를 이용한 산화지의 입목 손실량 평가)

  • Ma, Ho-Seop;Chung, Young-Gwan;Jung, Su-Young;Choi, Dong-Wook
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.2 no.2
    • /
    • pp.79-86
    • /
    • 1999
  • This study was carried out to estimate the area of damaged forest and the volume of stand tree in burned area, Mt. Weol-A in eastern Chinju, Korea using digital maps derived from supervised classification of Landsat thematic mapper(TM) imagery as reference data. Criterion laser estimator and WinDENDRO$^{tm}$(v. 6.3b) system as a computer-aided tree ring measuring system were used to measure a volume and age of sampled tree. The sample site had been chosen in unburned areas having the same terrain condition and forest type of burned areas. The tree age, diameter at breast height, tree height and volume of the sample tree selected from sample site in unburned area were 27years, 20.9cm, 9.7m and $0.1396m^3$ respectively. Total stand volume of sample site was estimated $2.9316m^3$/0.04ha, Damaged stand volume evaluated to about $16,007m^3$ in the burned area of 218.4ha.

  • PDF

Oil Spill Visualization and Particle Matching Algorithm (유출유 이동 가시화 및 입자 매칭 알고리즘)

  • Lee, Hyeon-Chang;Kim, Yong-Hyuk
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.3
    • /
    • pp.53-59
    • /
    • 2020
  • Initial response is important in marine oil spills, such as the Hebei Spirit oil spill, but it is very difficult to predict the movement of oil out of the ocean, where there are many variables. In order to solve this problem, the forecasting of oil spill has been carried out by expanding the particle prediction, which is an existing study that studies the movement of floats on the sea using the data of the float. In the ocean data format HDF5, the current and wind velocity data at a specific location were extracted using bilinear interpolation, and then the movement of numerous points was predicted by particles and the results were visualized using polygons and heat maps. In addition, we propose a spill oil particle matching algorithm to compensate for the lack of data and the difference between the spilled oil and movement. The spilled oil particle matching algorithm is an algorithm that tracks the movement of particles by granulating the appearance of surface oil spilled oil. The problem was segmented using principal component analysis and matched using genetic algorithm to the point where the variance of travel distance of effluent oil is minimized. As a result of verifying the effluent oil visualization data, it was confirmed that the particle matching algorithm using principal component analysis and genetic algorithm showed the best performance, and the mean data error was 3.2%.

A modified U-net for crack segmentation by Self-Attention-Self-Adaption neuron and random elastic deformation

  • Zhao, Jin;Hu, Fangqiao;Qiao, Weidong;Zhai, Weida;Xu, Yang;Bao, Yuequan;Li, Hui
    • Smart Structures and Systems
    • /
    • v.29 no.1
    • /
    • pp.1-16
    • /
    • 2022
  • Despite recent breakthroughs in deep learning and computer vision fields, the pixel-wise identification of tiny objects in high-resolution images with complex disturbances remains challenging. This study proposes a modified U-net for tiny crack segmentation in real-world steel-box-girder bridges. The modified U-net adopts the common U-net framework and a novel Self-Attention-Self-Adaption (SASA) neuron as the fundamental computing element. The Self-Attention module applies softmax and gate operations to obtain the attention vector. It enables the neuron to focus on the most significant receptive fields when processing large-scale feature maps. The Self-Adaption module consists of a multiplayer perceptron subnet and achieves deeper feature extraction inside a single neuron. For data augmentation, a grid-based crack random elastic deformation (CRED) algorithm is designed to enrich the diversities and irregular shapes of distributed cracks. Grid-based uniform control nodes are first set on both input images and binary labels, random offsets are then employed on these control nodes, and bilinear interpolation is performed for the rest pixels. The proposed SASA neuron and CRED algorithm are simultaneously deployed to train the modified U-net. 200 raw images with a high resolution of 4928 × 3264 are collected, 160 for training and the rest 40 for the test. 512 × 512 patches are generated from the original images by a sliding window with an overlap of 256 as inputs. Results show that the average IoU between the recognized and ground-truth cracks reaches 0.409, which is 29.8% higher than the regular U-net. A five-fold cross-validation study is performed to verify that the proposed method is robust to different training and test images. Ablation experiments further demonstrate the effectiveness of the proposed SASA neuron and CRED algorithm. Promotions of the average IoU individually utilizing the SASA and CRED module add up to the final promotion of the full model, indicating that the SASA and CRED modules contribute to the different stages of model and data in the training process.