• Title/Summary/Keyword: Computation problem

검색결과 1,291건 처리시간 0.031초

정확성을 보장하는 결정적 Private Matching (Deterministic Private Matching with Perfect Correctness)

  • 홍정대;김진일;천정희;박근수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제34권10호
    • /
    • pp.502-510
    • /
    • 2007
  • Private Matching은 각기 다른 두 참여자가 가진 데이타의 교집합을 구하는 문제이다. Private matching은 보험사기 방지시스템, 항공기 탑승 금지자 목록 검색, 의료 정보 검색 등에 이용될 수 있으며 다자간의 계산으로 확장하면 전자투표, 온라인 게임 등에도 이용될 수 있다. 2004년 Freedman 등 [1]은 이 문제를 확률적으로 해결하는 프로토콜을 제안하고 악의적인 공격자 모델과 다자간 계산으로 확장하였다. 이 논문에서는 기존의 프로토콜을 결정적(deterministic) 방법으로 개선하여 Semi-Honest 모델에서 결과의 정확성을 보장하는 한편, 이를 악의적인 공격자 모델에 확장하여 신뢰도와 연산속도를 향상 시키는 새로운 프로토콜을 제안한다.

실시간 정밀측위를 위한 AFM 알고리즘의 성능개선에 관한 연구 (The advanced Algorithm of Ambiguity Function Method far Realtime Precise GPS Positioning)

  • 김용일;김동현
    • 한국측량학회지
    • /
    • 제14권2호
    • /
    • pp.167-179
    • /
    • 1996
  • AFM은 반송파 위상을 이용하는 GPS 정밀측위에서 일반적으로 문제가 되는 초기미지정수와 cycle-slip에 영향을 받지 않는 기법이다. 그러나 기존의 AFM알고리즘에는 두 가지의 어려움이 있다. 첫째, 최적의 수신기 위치를 구하기 위한 계산시간이 너무 길다는 점이다. 둘째, 검색공간 내에 최적의 수신기 위치로 선정이 가능한 후보가 많을 수 있다는 점이다. 따라서 기존의 AFM 알고리즘이 갖는 단점을 개선하여 OTF의 환경에 적용할 수 있도록 계산시간을 획기적으로 단축시키는 새로운 알고리즘이 본 논문에서 제시되었다. 또한 결정된 최적의 수신기 위치의 진위 여부를 통계적으로 검정하는 알고리즘이 제시되었다.

  • PDF

2단계 동적 축소법을 적용한 구조물의 위상 최적 설계 (Structural Topology Optimization Using Two-level Dynamic Condensation Scheme)

  • 박수현;김현기;조맹효
    • 한국전산구조공학회논문집
    • /
    • 제19권2호
    • /
    • pp.213-219
    • /
    • 2006
  • 위상 최적화 문제는 다양한 밀도 분포를 가지는 설계영역에서 목적함수와 요소단위의 설계 민감도의 반복적인 계산을 요구한다. 최근 제안된 2단계 축소기법은 축소 시스템을 구축하는데 매우 효과적이며 고유치 문제와 동적 문제의 해석에 정확도와 효율성을 동시에 제공한다. 본 논문에서는 구조 위상 최적화 문제에서 해석 부분과 민감도 계산 부분에 2단계 동적 축소기법을 사용한다. 축소시스템에 대한 위상 최적화 결과는 축소되지 않은 전체 시스템에 대한 최적화 결과와 비교하여도 공학적으로 요구되는 정확도 범위 내에서 2단계 축소기법이 높은 정확도와 계산 효율을 보장하는 것을 보여준다.

Efficient Solving Methods Exploiting Sparsity of Matrix in Real-Time Multibody Dynamic Simulation with Relative Coordinate Formulation

  • Choi, Gyoojae;Yoo, Yungmyun;Im, Jongsoon
    • Journal of Mechanical Science and Technology
    • /
    • 제15권8호
    • /
    • pp.1090-1096
    • /
    • 2001
  • In this paper, new methods for efficiently solving linear acceleration equations of multibody dynamic simulation exploiting sparsity for real-time simulation are presented. The coefficient matrix of the equations tends to have a large number of zero entries according to the relative joint coordinate numbering. By adequate joint coordinate numbering, the matrix has minimum off-diagonal terms and a block pattern of non-zero entries and can be solved efficiently. The proposed methods, using sparse Cholesky method and recursive block mass matrix method, take advantages of both the special structure and the sparsity of the coefficient matrix to reduce computation time. The first method solves the η$\times$η sparse coefficient matrix for the accelerations, where η denotes the number of relative coordinates. In the second method, for vehicle dynamic simulation, simple manipulations bring the original problem of dimension η$\times$η to an equivalent problem of dimension 6$\times$6 to be solved for the accelerations of a vehicle chassis. For vehicle dynamic simulation, the proposed solution methods are proved to be more efficient than the classical approaches using reduced Lagrangian multiplier method. With the methods computation time for real-time vehicle dynamic simulation can be reduced up to 14 per cent compared to the classical approach.

  • PDF

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

복합재 블레이드의 1차원 보 모델링 (One-Dimensional Beam Modeling of a Composite Rotor Blade)

  • 이민우;배재성;이수용;이석준;전부일
    • 항공우주시스템공학회지
    • /
    • 제2권1호
    • /
    • pp.7-12
    • /
    • 2008
  • The three-dimensional finite element modeling of a composite rotor blade is very hard and requires much computation effort. The efficient method to model a composite beam is necessary for the dynamic and aeroelastic analyses of rotor blades. In this study, the beam modeling method of a composite rotor blade is studied using VABS. The computer program, VABS (Variational Asymptotic Beam Section Analysis), uses the variational asymptotic method to split a 3-D nonlinear elasticity problem into 2-D cross-sectional analysis and 1-D nonlinear beam problem. The VABS can produce the sectional stiffness coefficients of composite rotor blades with various cross section and initial twist/curvatures, and recover the original 3-D distribution of displacement/strain/stress fields. The results of various cross section beams show that VABS gives us the accurate results comparared to commercial codes and does not need much computation effort. It can be concluded that VABS provides the efficient method to establish the FE model of a composite rotor blade.

  • PDF

Dynamic Survivable Routing for Shared Segment Protection

  • Tapolcai, Janos;Ho, Pin-Han
    • Journal of Communications and Networks
    • /
    • 제9권2호
    • /
    • pp.198-209
    • /
    • 2007
  • This paper provides a thorough study on shared segment protection (SSP) for mesh communication networks in the complete routing information scenario, where the integer linear program (ILP) in [1] is extended such that the following two constraints are well addressed: (a) The restoration time constraint for each connection request, and (b) the switching/merging capacity constraint at each node. A novel approach, called SSP algorithm, is developed to reduce the extremely high computation complexity in solving the ILP formulation. Basically, our approach is to derive a good approximation on the parameters in the ILP by referring to the result of solving the corresponding shared path protection (SPP) problem. Thus, the design space can be significantly reduced by eliminating some edges in the graphs. We will show in the simulation that with our approach, the optimality can be achieved in most of the cases. To verify the proposed formulation and investigate the performance impairment in terms of average cost and success rate by the additional two constraints, extensive simulation work has been conducted on three network topologies, in which SPP and shared link protection (SLP) are implemented for comparison. We will demonstrate that the proposed SSP algorithm can effectively and efficiently solve the survivable routing problem with constraints on restoration time and switching/merging capability of each node. The comparison among the three protection types further verifies that SSP can yield significant advantages over SPP and SLP without taking much computation time.

에지 화소들의 직선 정보를 이용한 허프변환 (Hough Transform Using Straight Line Information of Edge Pixels)

  • 김진태;오정수
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2017년도 추계학술대회
    • /
    • pp.674-677
    • /
    • 2017
  • 허프변환은 에지 화소를 대상으로 직선을 검출하는 가장 대표적인 알고리즘이다. 허프변환은 단순한 직선 영상에서는 우수한 성능을 보이나 잡음이 있거나 복잡한 영상에서는 상당한 계산량을 요구하고 쉽게 의사직선을 검출하는 문제를 갖고 있다. 본 논문은 기존 허프변환의 문제를 개선하기 위한 직선 검출 알고리즘을 제안한다. 제안된 알고리즘은 허프변환을 수행하기 전에 주성분 분석을 이용해 에지 화소의 직선 정보를 검출한다. 에지 화소의 직선 정보를 근거로 유효 에지 화소에서 제한된 기울기 영역의 허프변환을 수행한다. 모의실험 결과들은 제안된 알고리즘이 계산량을 크게 줄이는 것은 물론 의사직선도 제거하는 것을 보여주고 있다.

  • PDF

An Efficient PSI-CA Protocol Under the Malicious Model

  • Jingjie Liu;Suzhen Cao;Caifen Wang;Chenxu Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권3호
    • /
    • pp.720-737
    • /
    • 2024
  • Private set intersection cardinality (PSI-CA) is a typical problem in the field of secure multi-party computation, which enables two parties calculate the cardinality of intersection securely without revealing any information about their sets. And it is suitable for private data protection scenarios where only the cardinality of the set intersection needs to be calculated. However, most of the currently available PSI-CA protocols only meet the security under the semi-honest model and can't resist the malicious behaviors of participants. To solve the problems above, by the application of the variant of Elgamal cryptography and Bloom filter, we propose an efficient PSI-CA protocol with high security. We also present two new operations on Bloom filter called IBF and BIBF, which could further enhance the safety of private data. Using zero-knowledge proof to ensure the safety under malicious adversary model. Moreover, in order to minimize the error in the results caused by the false positive problem, we use Garbled Bloom Filter and key-value pair packing creatively and present an improved PSI-CA protocol. Through experimental comparison with several existing representative protocols, our protocol runs with linear time complexity and more excellent characters, which is more suitable for practical application scenarios.

다특성 차량경로문제에 대한 휴리스틱 알고리즘 : 국내 복합사료 업체 사례 (Heuristics for Rich Vehicle Routing Problem : A Case of a Korean Mixed Feed Company)

  • 손동훈;김화중
    • 산업경영시스템학회지
    • /
    • 제42권1호
    • /
    • pp.8-20
    • /
    • 2019
  • The vehicle routing problem is one of the vibrant research problems for half a century. Many studies have extensively studied the vehicle routing problem in order to deal with practical decision-making issues in logistics. However, developments of new logistics strategies have inevitably required investigations on solution methods for solving the problem because of computational complexity and inherent constraints in the problem. For this reason, this paper suggests a simulated annealing (SA) algorithm for a variant of vehicle routing problem introduced by a previous study. The vehicle routing problem is a multi-depot and multi-trip vehicle routing problem with multiple heterogeneous vehicles restricted by the maximum permitted weight and the number of compartments. The SA algorithm generates an initial solution through a greedy-type algorithm and improves it using an enhanced SA procedure with three local search methods. A series of computational experiments are performed to evaluate the performance of the heuristic and several managerial findings are further discussed through scenario analyses. Experiment results show that the proposed SA algorithm can obtain good solutions within a reasonable computation time and scenario analyses show that a transportation system visiting non-dedicated factories shows better performance in truck management in terms of the numbers of vehicles used and trips for serving customer orders than another system visiting only dedicated factories.