• Title/Summary/Keyword: Bilinear map

Search Result 33, Processing Time 0.02 seconds

Vision-based Real-Time Two-dimensional Bar Code Detection System at Long Range (비전 기반 실시간 원거리 2차원 바코드 검출 시스템)

  • Yun, In Yong;Kim, Joong Kyu
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.9
    • /
    • pp.89-95
    • /
    • 2015
  • In this paper, we propose a real-time two-dimensional bar code detection system even at long range using a vision technique. We first perform short-range detection, and then long-range detection if the short-range detection is not successful. First, edge map generation, image binarization, and connect component labeling (CCL) are performed in order to select a region of interest (ROI). After interpolating the selected ROI using bilinear interpolation, a location symbol pattern is detected as the same as for short-range detection. Finally, the symbol pattern is arranged by applying inverse perspective transformation to localize bar codes. Experimental results demonstrate that the proposed system successfully detects bar codes at two or three times longer distance than existing ones even at indoor environment.

A Study on the Effect of Image Resampling in Land Cover Classification (토지피복분류에 있어서 이미지재배열의 영향에 관한 연구)

  • Yang, In-Tae;Kim, Yeon-Jun
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.1 no.1 s.1
    • /
    • pp.181-192
    • /
    • 1993
  • Image is composed of the digital numbers including information on natural phenomena, their condition and the kind of objects. Digital numbers change in geometric correction(that is preprocessing). This change of digital numbers gave an effect on results of land-cover classification. We intend to know the influence of resampling as classifying land-cover using the image reconstructed by geometric correction in this paper. Chun-cheon basin was selected the study area having most variable land-cover pattern in North-Han river valley and made on use of RESTEC data resampled in preprocessing. Land-cover is classified as six classes of LEVEL I using maximum likelyhood classification method. We classified land-cover using the image resampled by two methods in this study. Bilinear interpolation method was most accurate in five classes except bear-land in the result of comparing each class with topographic map. We should choose the method of resampling according to the class in which we put the importance in the image resampling of geometric correction. And if we use four-season's image, we may classify more accurately in case of the confusion in case of the confusion in borders of rice field and farm.

  • PDF

View Morphing for Generation of In-between Scenes from Un-calibrated Images (비보정 (un-calibrated) 영상으로부터 중간영상 생성을 위한 뷰 몰핑)

  • Song Jin-Young;Hwang Yong-Ho;Hong Hyun-Ki
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.1
    • /
    • pp.1-8
    • /
    • 2005
  • Image morphing to generate 2D transitions between images may be difficult even to express simple 3D transformations. In addition, previous view morphing method requires control points for postwarping, and is much affected by self- occlusion. This paper presents a new morphing algorithm that can generate automatically in-between scenes from un-calibrated images. Our algorithm rectifies input images based on the fundamental matrix, which is followed by linear interpolation with bilinear disparity map. In final, we generate in-between views by inverse mapping of homography between the rectified images. The proposed method nay be applied to photographs and drawings, because neither knowledge of 3D shape nor camera calibration, which is complex process generally, is required. The generated in-between views can be used in various application areas such as simulation system of virtual environment and image communication.

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Efficient Multi-scalable Network for Single Image Super Resolution

  • Alao, Honnang;Kim, Jin-Sung;Kim, Tae Sung;Lee, Kyujoong
    • Journal of Multimedia Information System
    • /
    • v.8 no.2
    • /
    • pp.101-110
    • /
    • 2021
  • In computer vision, single-image super resolution has been an area of research for a significant period. Traditional techniques involve interpolation-based methods such as Nearest-neighbor, Bilinear, and Bicubic for image restoration. Although implementations of convolutional neural networks have provided outstanding results in recent years, efficiency and single model multi-scalability have been its challenges. Furthermore, previous works haven't placed enough emphasis on real-number scalability. Interpolation-based techniques, however, have no limit in terms of scalability as they are able to upscale images to any desired size. In this paper, we propose a convolutional neural network possessing the advantages of the interpolation-based techniques, which is also efficient, deeming it suitable in practical implementations. It consists of convolutional layers applied on the low-resolution space, post-up-sampling along the end hidden layers, and additional layers on high-resolution space. Up-sampling is applied on a multiple channeled feature map via bicubic interpolation using a single model. Experiments on architectural structure, layer reduction, and real-number scale training are executed with results proving efficient amongst multi-scale learning (including scale multi-path-learning) based models.

Development of Regularized Expectation Maximization Algorithms for Fan-Beam SPECT Data (부채살 SPECT 데이터를 위한 정칙화된 기댓값 최대화 재구성기법 개발)

  • Kim, Soo-Mee;Lee, Jae-Sung;Lee, Soo-Jin;Kim, Kyeong-Min;Lee, Dong-Soo
    • The Korean Journal of Nuclear Medicine
    • /
    • v.39 no.6
    • /
    • pp.464-472
    • /
    • 2005
  • Purpose: SPECT using a fan-beam collimator improves spatial resolution and sensitivity. For the reconstruction from fan-beam projections, it is necessary to implement direct fan-beam reconstruction methods without transforming the data into the parallel geometry. In this study, various fan-beam reconstruction algorithms were implemented and their performances were compared. Materials and Methods: The projector for fan-beam SPECT was implemented using a ray-tracing method. The direct reconstruction algorithms implemented for fan-beam projection data were FBP (filtered backprojection), EM (expectation maximization), OS-EM (ordered subsets EM) and MAP-EM OSL (maximum a posteriori EM using the one-step late method) with membrane and thin-plate models as priors. For comparison, the fan-beam protection data were also rebinned into the parallel data using various interpolation methods, such as the nearest neighbor, bilinear and bicubic interpolations, and reconstructed using the conventional EM algorithm for parallel data. Noiseless and noisy projection data from the digital Hoffman brain and Shepp/Logan phantoms were reconstructed using the above algorithms. The reconstructed images were compared in terms of a percent error metric. Results: for the fan-beam data with Poisson noise, the MAP-EM OSL algorithm with the thin-plate prior showed the best result in both percent error and stability. Bilinear interpolation was the most effective method for rebinning from the fan-beam to parallel geometry when the accuracy and computation load were considered. Direct fan-beam EM reconstructions were more accurate than the standard EM reconstructions obtained from rebinned parallel data. Conclusion: Direct fan-beam reconstruction algorithms were implemented, which provided significantly improved reconstructions.

Attribute-based Broadcast Encryption Algorithm applicable to Satellite Broadcasting (위성방송에 적용 가능한 속성기반 암호전송 알고리즘)

  • Lee, Moon-Shik;Kim, Deuk-Su;Kang, Sun-Bu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.9-17
    • /
    • 2019
  • In this paper, we propose an attribute-based broadcast encryption algorithm that can be applied to satellite broadcasting network. The encryption algorithm is a cryptographic method by which a carrier(sender) can transmit contents efficiently and securely to a plurality of legitimate users through satellites. An attribute-based encryption algorithm encrypts contents according to property of contents or a user, In this paper, we combine effectively two algorithms to improve the safety and operability of satellite broadcasting network. That is, it can efficiently transmit ciphertexts to a large number of users, and has an advantage in that decoding can be controlled by combining various attributes. The proposed algorithm reduces the network load by greatly reducing the size of the public key, the private key and the cipher text in terms of efficiency, and the decryption operation amount is reduced by half to enable fast decryption, thereby enhancing the operability of the user.

Authenticated Identity-based Key Agreement Protocols in a Multiple Independent PKG Environment (다중 독립 PKG환경에서 인증된 신원기반 키 동의 프로토콜)

  • Lee Hoonjung;Kim Hyunsook;Kim Sangjin;Oh Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.11-27
    • /
    • 2005
  • To date, most identity-based key agreement protocols are based on a single PKG (Private Key Generator) environment. In 2002, Chen and Kudla proposed an identity-based key agreement protocol for a multiple PKG environment, where each PKG shares identical system parameters but possesses distinct master key. However, it is more realistic to assume that each PKG uses different system parameters including the PKG's master key. In this paper, we propose a new two party key agreement protocol between users belonging to different PKGs that do not share system parameters. We also extend this protocol to two types of tripartite key agreement protocols. We show that our two party protocol requires minimal amount of pairing computation for a multiple PKG environment and our tripartite protocol is more efficient than existing protocols. We also show that the proposed key agreement protocols satisfy every security requirements of key agreement protocol.