• Title/Summary/Keyword: Bilinear Systems

Search Result 177, Processing Time 0.034 seconds

Correction of Signboard Distortion by Vertical Stroke Estimation

  • Lim, Jun Sik;Na, In Seop;Kim, Soo Hyung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.9
    • /
    • pp.2312-2325
    • /
    • 2013
  • In this paper, we propose a preprocessing method that it is to correct the distortion of text area in Korean signboard images as a preprocessing step to improve character recognition. Distorted perspective in recognizing of Korean signboard text may cause of the low recognition rate. The proposed method consists of four main steps and eight sub-steps: main step consists of potential vertical components detection, vertical components detection, text-boundary estimation and distortion correction. First, potential vertical line components detection consists of four steps, including edge detection for each connected component, pixel distance normalization in the edge, dominant-point detection in the edge and removal of horizontal components. Second, vertical line components detection is composed of removal of diagonal components and extraction of vertical line components. Third, the outline estimation step is composed of the left and right boundary line detection. Finally, distortion of the text image is corrected by bilinear transformation based on the estimated outline. We compared the changes in recognition rates of OCR before and after applying the proposed algorithm. The recognition rate of the distortion corrected signboard images is 29.63% and 21.9% higher at the character and the text unit than those of the original images.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

A Systems Approach to Immune Response for Cancer Treatment (암 치료를 위한 면역반응의 체계적인 연구)

  • ;Ronald R.Mohier
    • Journal of Biomedical Engineering Research
    • /
    • v.13 no.3
    • /
    • pp.181-188
    • /
    • 1992
  • This paper provides an overview of system analysis of immunology. The theoretical research in this area is aimed at an understanding of the precise manner by which the immune system controls Infec pious diseases, cancer, and AIDS. This can provide a systematic plan for immunological experimentation by means of an integrated program of immune system analysis, mathematical modeling and computer simulation. Biochemical reactions and cellular fission are naturally modeled as nonlinear dynamical processes to synthesize the human immune system! as well as the complete organism it is intended to protect. A foundation for the control of tumors is presented, based upon the formulation of a realistic, knowledge based mathematical model of the interaction between tumor cells and the immune system. Ordinary bilinear differential equations which are coupled by such nonlinear term as saturation are derived from the basic physical phenomena of cellular and molecular conservation. The parametric control variables relevant to the latest experimental data are also considered. The model consists of 12 states, each composed of first-order, nonlinear differential equations based on cellular kinetics and each of which can be modeled bilinearly. Finally, tumor control as an application of immunotherapy is analyzed from the basis established.

  • PDF

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

A Generalized Image Interpolation-based Reversible Data Hiding Scheme with High Embedding Capacity and Image Quality

  • Tsai, Yuan-Yu;Chen, Jian-Ting;Kuo, Yin-Chi;Chan, Chi-Shiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3286-3301
    • /
    • 2014
  • Jung and Yoo proposed the first image interpolation-based reversible data hiding algorithm. Although their algorithm achieved superior interpolation results, the embedding capacity was insufficient. Lee and Huang proposed an improved algorithm to enhance the embedding capacity and the interpolation results. However, these algorithms present limitations to magnify the original image to any resolution and pixels in the boundary region of the magnified image are poorly manipulated. Furthermore, the capacity and the image quality can be improved further. This study modifies the pixel mapping scheme and adopts a bilinear interpolation to solve boundary artifacts. The modified reference pixel determination and an optimal pixel adjustment process can effectively enhance the embedding capacity and the image quality. The experimental results show our proposed algorithm achieves a higher embedding capacity under acceptable visual distortions, and can be applied to a magnified image at any resolution. Our proposed technique is feasible in reversible data hiding.

Multiple failure criteria-based fragility curves for structures equipped with SATMDs

  • Bakhshinezhad, Sina;Mohebbi, Mohtasham
    • Earthquakes and Structures
    • /
    • v.17 no.5
    • /
    • pp.463-475
    • /
    • 2019
  • In this paper, a procedure to develop fragility curves of structures equipped with semi-active tuned mass dampers (SATMDs) considering multiple failure criteria has been presented while accounting for the uncertainties of the input excitation, structure and control device parameters. In this procedure, Latin hypercube sampling (LHS) method has been employed to generate 30 random SATMD-structure systems and nonlinear incremental dynamic analysis (IDA) has been conducted under 20 earthquakes to determine the structural responses, where failure probabilities in each intensity level have been evaluated using Monte Carlo simulation (MCS) method. For numerical analysis, an eight-story nonlinear shear building frame with bilinear hysteresis material behavior has been used. Fragility curves for the structure equipped with optimal SATMDs have been developed considering single and multiple failure criteria for different performance levels and compared with that of uncontrolled structure as well as structure controlled using passive tuned mass damper (TMD). Numerical analysis has shown the capability of SATMDs in significant enhancement of the seismic fragility of the nonlinear structure. Also, considering multiple failure criteria has led to increasing the fragility of the structure. Moreover, it is observed that the influence of the uncertainty of input excitation with respect to the other uncertainties is considerable.

An Image Resolution Enhancement Method Using Loss Information Estimation (손실 정보 추정을 이용한 영상 해상도 향상 기법)

  • Kim, Won-Hee;Kim, Gil-Ho;Kim, Jong-Nam
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.657-660
    • /
    • 2009
  • An image interpolation is a basis technique for various image processing and is required to minimize approaches for image quality deterioration. In this paper, we propose an improved bilinear interpolation using loss information estimation. In the proposed algorithm, we estimate loss information of low resolution image using down-sampling and interpolation of acquisition low resolution. The estimated loss information is utilized interpolated image, and it decrease image quality deterioration. Our experiments obtained the average PSNR 0.97~1.79dB which is improved results better than conventional method for sensitive image quality. Also, subjective image quality with edge region is more clearness. The proposed method may be helpful for applications in various multimedia systems such as image resolution enhancement and image restoration.

  • PDF

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

Integration of Motion Compensation Algorithm for Predictive Video Coding (예측 비디오 코딩을 위한 통합 움직임 보상 알고리즘)

  • Eum, Ho-Min;Park, Geun-Soo;Song, Moon-Ho
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.36S no.12
    • /
    • pp.85-96
    • /
    • 1999
  • In a number of predictive video compression standards, the motion is compensated by the block-based motion compensation (BMC). The effective motion field used for the prediction by the BMC is obviously discontinuous since one motion vector is used for the entire macro-block. The usage of discontinuous motion field for the prediction causes the blocky artifacts and one obvious approach for eliminating such artifacts is to use a smoothed motion field. The optimal procedure will depend on the type of motion within the video. In this paper, several procedures for the motion vectors are considered. For any interpolation or approaches, however, the motion vectors as provided by the block matching algorithm(BMA) are no longer optimal. The optimum motion vectors(still one per macro-block) must minimize the of the displaced frame difference (DFD). We propose a unified algorithm that computes the optimum motion vectors to minimize the of the DFD using a conjugate gradient search. The proposed algorithm has been implemented and tested for the affine transformation based motion compensation (ATMC), the bilinear transformation based motion compensation (BTMC) and our own filtered motion compensation(FMC). The performance of these different approaches will be compared against the BMC.

  • PDF

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.