• Title/Summary/Keyword: Bilinear map

Search Result 33, Processing Time 0.025 seconds

Elevation Restoration of Natural Terrains Using the Fractal Technique (프랙탈 기법을 이용한 자연지형의 고도 복원)

  • Jin, Gang-Gyoo;Kim, Hyun-Jun
    • Journal of Navigation and Port Research
    • /
    • v.35 no.1
    • /
    • pp.51-56
    • /
    • 2011
  • In this paper, we presents an algorithm which restores lost data or increases resolution of a DTM(Digital terrain model) using fractal theory. Terrain information(fractal dimension and standard deviation) around the patch to be restored is extracted and then with this information and original data, the elevations of cells are interpolated using the random midpoint displacement method. The results of the proposed algorithm are compared with those of the bilinear and bicubic methods on a fractal terrain map.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

A Weight Map Based on the Local Brightness Method for Adaptive Unsharp Masking (적응형 언샤프 마스킹을 위한 지역적 밝기 기반의 가중치 맵 생성 기법)

  • Hwang, Tae Hun;Kim, Jin Heon
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.8
    • /
    • pp.821-828
    • /
    • 2018
  • Image Enhancement is used in various applications. Among them, unsharp masking methods can improve the contrast with a simple operation. However, it has problems of noise enhancement and halo effect caused by the use of a single filter. To solve this problems, adaptive processing using multi-scale and bilinear filters is being studied. These methods are effective for improving the halo effect, but it require a lot of calculation time. In this paper, we want to simplify adaptive filtering by generating a weight map based on local brightness. This weight map enables adaptive processing that eliminates the halo effect through a single multiplication operation. Through experiments, we confirmed the suppression of the halo effect through the result image of the proposed algorithm and existing algorithm.

Short Traceable Signatures (추척 가능한 디지털 서명의 개선)

  • 최승걸;박근수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.703-705
    • /
    • 2004
  • 그룹 디지털 서명(Group Signatures)은 그룹의 회원인 서명자의 익명성을 보장하는 디지털 서명 방법이다. 최근에 이 서명방법에 비해 향상된 기능을 제공하는 추척 가능한 디지털 서명 방법이 제안되었다. 본 논문은 타원곡선 암호의 Pairing 기법으로 구현될 수 있는 Bilinear map을 이용한 추적 가능한 디지털 서명 방법을 소개한다. 이 서명 방법은 321 바이트를 차지하기 때문에 기존의 방법이 약 1238 바이트를 차지하는데 비해 효율적인 서명 방법이라 할 수 있다.

  • PDF

Certificateless Non-Interactive Key Exchange Protocol with Forward Secrecy (전방향 안전성을 만족하며 인증서 기반이 아닌 비대화형 키 교환 프로토콜)

  • Lee, Young Kyung;Eom, Ji Eun;Seo, Seung-Hyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.531-546
    • /
    • 2015
  • A non-interactive key exchange protocol provides an efficiency of overall system by eliminating additional communication. However, traditional non-interactive key exchange protocols without updating a private key fail to provide forward secrecy, since there is no usage of ephemeral key for randomness of session key. In 2012, Sang et al. proposed a certificateless non-interactive key exchange(CL-NIKE) protocol, but they do not prove the security of the protocol and it does not provide forward secrecy. In this paper, we propose a new CL-NIKE protocol and it's security model. Then we prove the proposed protocol is secure under the security model based on DBDH(Decision Bilinear Diffie-Hellman) assumption. Moreover, we propose a CL-NIKE protocol with forward secrecy which updates user's private key by using multilinear map and prove it's security.

Real-Time Rendering of a Displacement Map using an Image Pyramid (이미지 피라미드를 이용한 변위 맵의 실시간 렌더링)

  • Oh, Kyoung-Su;Ki, Hyun-Woo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.5_6
    • /
    • pp.228-237
    • /
    • 2007
  • displacement mapping enables us to add realistic details to polygonal meshes without changing geometry. We present a real-time artifacts-free inverse displacement mapping method. In each pixel, we construct a ray and trace the ray through the displacement map to find an intersection. To skip empty regions safely, we traverse the image pyramid of displacement map in top-down order. Furthermore, when the displacement map is enlarged, intersection with bilinear interpolated displacement map can be found. When the displacement map is at distance, our method supports mipmap-like prefiltering to enhance image quality and speed. Experimental results show that our method can produce correct images even at grazing view angles. Rendering speed of a test scene is over hundreds of frames per second and the influence of resolution of displacement map to rendering speed is little. Our method is simple enough to be added to existing virtual reality systems easily.

Depth Upsampler Using Color and Depth Weight (색상정보와 깊이정보 가중치를 이용한 깊이영상 업샘플러)

  • Shin, Soo-Yeon;Kim, Dong-Myung;Suh, Jae-Won
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.7
    • /
    • pp.431-438
    • /
    • 2016
  • In this paper, we present an upsampling technique for depth map image using color and depth weights. First, we construct a high-resolution image using the bilinear interpolation technique. Next, we detect a common edge region using RGB color space, HSV color space, and depth image. If an interpolated pixel belongs to the common edge region, we calculate weighting values of color and depth in $3{\times}3$ neighboring pixels and compute the cost value to determine the boundary pixel value. Finally, the pixel value having minimum cost is determined as the pixel value of the high-resolution depth image. Simulation results show that the proposed algorithm achieves good performance in terns of PSNR comparison and subjective visual quality.

Improvement of Photogrammetry Image Merging in Satellite Image Processing (인공위성 영상처리를 위한 사진접합정확도 향상기법)

  • Kang, In-Joon;Choi, Chul-Ung
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.2 no.1 s.3
    • /
    • pp.93-98
    • /
    • 1994
  • This image of Kangseogu in Pusan, is a digital merge of aerial photos by scale of 1/1,200 map. The merge was carried out 2nd affine and bilinear interpolation. It can improve digital classification to help choose training sites and interprete classification results, and improve visual interpretation, as in this case, by adding detailed information to the multispectral TM data.

  • PDF

Metered Signatures: How to Restrict the Signing Capability

  • Kim, Woo-Hwan;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of Communications and Networks
    • /
    • v.12 no.3
    • /
    • pp.201-208
    • /
    • 2010
  • We propose a new notion of metered signatures. Metered signature is an extension of k-times signatures in which a signer can generate only k signatures. However, the restriction of metered signatures can be more elaborate: It can be used k-times every day or to preserve the order of signed messages in some applications. Any violation of this regulation reveals a secret key or the signature on a predetermined message. The applications includes proxy signatures, limited free downloads, and the rating web site. We give two instances of metered signatures: One is based on the computational Diffie-Hellman problem (CDHP) using a bilinear map and the other is based on the RSA problem. In both schemes, the signature and certificate size and the verification cost are constant with respect to k. Further, we show that the proposed metered signatures admit batch verification of many signatures almost at one verification cost with small security loss.

An Efficient Public Trace and Revoke Scheme Using Augmented Broadcast Encryption Scheme (ABE 스킴을 활용한 효율적인 공모자 추적 및 제외 스킴)

  • Lee, MoonShik;Lee, Juhee;Hong, JeoungDae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.17-30
    • /
    • 2016
  • In this paper, we propose an efficient public key trace and revoke scheme. An trace and revoke scheme is a broadcast encryption scheme which has a tracing and revocation algorithm. It would maintain security of the scheme to revoke pirate keys which are colluded by malicious users. In addition, property of revocation can be applied to various circumstances because it can help cipher text delivered to certain users who are supposed to. In this paper, we would change the scheme[Augmented broadcast encryption scheme] based on the bilinear groups of the composite order into that of prime order and we can improve the size of public key, secret key, ciphertext considerably. Furthermore, we define property of revocation precisely, so we can obtain the result that the scheme with limited revocation can be expanded to have a full revocation. This paper can be easily applied to the organization such as government, military, which has a hierarchical structure.