• Title/Summary/Keyword: Bilinear Model

Search Result 254, Processing Time 0.022 seconds

On the response of base-isolated buildings using bilinear models for LRBs subjected to pulse-like ground motions: sharp vs. smooth behaviour

  • Mavronicola, Eftychia;Komodromos, Petros
    • Earthquakes and Structures
    • /
    • v.7 no.6
    • /
    • pp.1223-1240
    • /
    • 2014
  • Seismic isolation has been established as an effective earthquake-resistant design method and the lead rubber bearings (LRBs) are among the most commonly used seismic isolation systems. In the scientific literature, a sharp bilinear model is often used for capturing the hysteretic behaviour of the LRBs in the analysis of seismically isolated structures, although the actual behaviour of the LRBs can be more accurately represented utilizing smoothed plasticity, as captured by the Bouc-Wen model. Discrepancies between these two models are quantified in terms of the computed peak relative displacements at the isolation level, as well as the peak inter-storey deflections and the absolute top-floor accelerations, for the case of base-isolated buildings modelled as multi degree-of-freedom systems. Numerical simulations under pulse-like ground motions have been performed to assess the effect of non-linear parameters of the seismic isolation system and characteristics of both the superstructure and the earthquake excitation, on the accuracy of the computed peak structural responses. Through parametric analyses, this paper assesses potential inaccuracies of the computed peak seismic response when the sharp bilinear model is employed for modelling the LRBs instead of the more accurate and smoother Bouc-Wen model.

An adaption algorithm for parallel model reference bilinear systems

  • Yeo, Yeong-Koo;Song, Hyung-Keun
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1987.10a
    • /
    • pp.721-723
    • /
    • 1987
  • An Adaptation algorithm is presented and a convergence criterion is derived for parallel model reference adaptive bilinear systems. The output error converges asymptotically to zero, and the parameter estimates are bounded for stable reference models. The convergence criterion depends only upon the input sequence and a priori estimates of the maximum parameter values.

  • PDF

Interpolation on data with multiple attributes by a neural network

  • Azumi, Hiroshi;Hiraoka, Kazuyuki;Mishima, Taketoshi
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.814-817
    • /
    • 2002
  • High-dimensional data with two or more attributes are considered. A typical example of such data is face images of various individuals and expressions. In these cases, collecting a complete data set is often difficult since the number of combinations can be large. In the present study, we propose a method to interpolate data of missing combinations from other data. If this becomes possible, robust recognition of multiple attributes is expectable. The key of this subject is appropriate extraction of the similarity that the face images of same individual or same expression have. Bilinear model [1]has been proposed as a solution of this subjcet. However, experiments on application of bilinear model to classification of face images resulted in low performance [2]. In order to overcome the limit of bilinear model, in this research, a nonlinear model on a neural network is adopted and usefulness of this model is experimentally confirmed.

  • PDF

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

Test of Homogeneity for Panel Bilinear Time Series Model (패널 중선형 시계열 모형의 동질성 검정)

  • Lee, ShinHyung;Kim, SunWoo;Lee, SungDuck
    • The Korean Journal of Applied Statistics
    • /
    • v.26 no.3
    • /
    • pp.521-529
    • /
    • 2013
  • The acceptance of the test of the homogeneity for panel time series models allows for the pooling of the series to achieve parsimony. In this paper, we introduce a panel bilinear time series model as well as derive the stationary condition and the limiting distribution of the test statistic of the homogeneity test for the model. For the applications study, we use Korea Mumps data from January 2001 to December 2008. Finally, we perform test of homogeneity for the panel data with 8 independent bilinear time series.

Enhancing Tracking Performance of a Bilinear System using MPC (쌍선형 시스템의 추종 성능 강화를 위한 예측 제어 알고리즘)

  • Kim, Seok-Kyoon;Kim, Jung-Su;Lee, Youngil
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.21 no.3
    • /
    • pp.237-242
    • /
    • 2015
  • This paper presents a method to enhance tracking performance of an input-constrained bilinear system using MPC (Model Predictive Control) when a feasible tracking control is known. Since the error dynamics induced by the known tracking control is asymptotically stable, there exists a Lyapunov function for the stable error dynamics. By defining a cost function including the Lyapunov function and describing tracking performance, an MPC law is derived. In simulation, the performance of the proposed MPC law is demonstrated by applying it to a converter model.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

CONSISTENT AND ASYMPTOTICALLY NORMAL ESTIMATORS FOR PERIODIC BILINEAR MODELS

  • Bibi, Abdelouahab;Gautier, Antony
    • Bulletin of the Korean Mathematical Society
    • /
    • v.47 no.5
    • /
    • pp.889-905
    • /
    • 2010
  • In this paper, a distribution free approach to the parameter estimation of a simple bilinear model with periodic coefficients is presented. The proposed method relies on minimum distance estimator based on the autocovariances of the squared process. Consistency and asymptotic normality of the estimator, as well as hypotheses testing, are derived. Numerical experiments on simulated data sets are presented to highlight the theoretical results.

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.