• Title/Summary/Keyword: Internet Based Laboratory

Search Result 491, Processing Time 0.02 seconds

A Survey on Deep Convolutional Neural Networks for Image Steganography and Steganalysis

  • Hussain, Israr;Zeng, Jishen;Qin, Xinhong;Tan, Shunquan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.3
    • /
    • pp.1228-1248
    • /
    • 2020
  • Steganalysis & steganography have witnessed immense progress over the past few years by the advancement of deep convolutional neural networks (DCNN). In this paper, we analyzed current research states from the latest image steganography and steganalysis frameworks based on deep learning. Our objective is to provide for future researchers the work being done on deep learning-based image steganography & steganalysis and highlights the strengths and weakness of existing up-to-date techniques. The result of this study opens new approaches for upcoming research and may serve as source of hypothesis for further significant research on deep learning-based image steganography and steganalysis. Finally, technical challenges of current methods and several promising directions on deep learning steganography and steganalysis are suggested to illustrate how these challenges can be transferred into prolific future research avenues.

Distributed and Weighted Clustering based on d-Hop Dominating Set for Vehicular Networks

  • Shi, Yan;Xu, Xiang;Lu, Changkai;Chen, Shanzhi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1661-1678
    • /
    • 2016
  • Clustering is one of the key technologies in vehicular networks. Constructing and maintaining stable clusters is a challenging task in high mobility environments. DWCM (Distributed and Weighted Clustering based on Mobility Metrics) is proposed in this paper based on the d-hop dominating set of the network. Each vehicle is assigned a priority that describes the cluster relationship. The cluster structure is determined according to the d-hop dominating set, where the vehicles in the d-hop dominating set act as the cluster head nodes. In addition, cluster maintenance handles the cluster structure changes caused by node mobility. The rationality of the proposed algorithm is proven. Simulation results in the NS-2 and VanetMobiSim integrated environment demonstrate the performance advantages.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

DART: Fast and Efficient Distributed Stream Processing Framework for Internet of Things

  • Choi, Jang-Ho;Park, Junyong;Park, Hwin Dol;Min, Ok-gee
    • ETRI Journal
    • /
    • v.39 no.2
    • /
    • pp.202-212
    • /
    • 2017
  • With the advent of the Internet-of-Things paradigm, the amount of data production has grown exponentially and the user demand for responsive consumption of data has increased significantly. Herein, we present DART, a fast and lightweight stream processing framework for the IoT environment. Because the DART framework targets a geospatially distributed environment of heterogeneous devices, the framework provides (1) an end-user tool for device registration and application authoring, (2) automatic worker node monitoring and task allocations, and (3) runtime management of user applications with fault tolerance. To maximize performance, the DART framework adopts an actor model in which applications are segmented into microtasks and assigned to an actor following a single responsibility. To prove the feasibility of the proposed framework, we implemented the DART system. We also conducted experiments to show that the system can significantly reduce computing burdens and alleviate network load by utilizing the idle resources of intermediate edge devices.

Design and Implementation of Web-based PLC Laboratory for Industrial Automation Training (산업 자동화 교육훈련을 위한 웹기반 PLC 실험실의 설계 및 구현)

  • Han, Earl;Park, Sung-Moo;Hong, Sang-Eun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.1
    • /
    • pp.101-106
    • /
    • 2010
  • Due to significant advances in Internet technology, there have been many e-learning courses offered by universities and academic institutes nowadays through the Internet. And these courses have benefited many students who might be constrained by distance and time. Nevertheless, most web-based courses are lecturing courses that cannot fulfill the needs for engineering technology education. In this paper, we propose the design and implementation of web-based programmable logic controller(PLC) laboratory to support learning and training for industrial automation. The proposed web-based PLC laboratory system consists of virtual labs and remote labs. This web-based PLC laboratory can be accessed by registered students to practice PLC experiments at their own home, enhancing the quality of education without much increasing in the overall cost. With the help of web cameras, the students can even have experience the live PLC experiments through the Internet.

Efficient Interference Control Technology for Vehicular Moving Networks

  • Oh, Sung-Min;Lee, Changhee;Lee, Jeong-Hwan;Park, Ae-Soon;Shin, Jae Sheung
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.867-876
    • /
    • 2015
  • This paper proposes an efficient interference control scheme for vehicular moving networks. The features of the proposed scheme are as follows: radio resources are separated into two resource groups to avoid interference between the cellular and vehicle-to-vehicle (V2V) links; V2V links are able to share the same radio resources for an improvement in the resource efficiency; and vehicles can adaptively adjust their transmission power according to the interference among the V2V links (based on the distributed power control (DPC) scheme derived using the network utility maximization method). The DPC scheme, which is the main feature of the proposed scheme, can improve both the reliability and data rate of a V2V link. Simulation results show that the DPC scheme improves the average signal-to-interference-plus-noise ratio of V2V links by more than 4 dB, and the sum data rate of the V2V links by 15% and 137% compared with conventional schemes.

Spatial Clearinghouse Components for OpenGIS Data Providers

  • Oh, Byoung-Woo;Kim, Min-Soo;Lee, Jong-Hun
    • Proceedings of the KSRS Conference
    • /
    • 1999.11a
    • /
    • pp.84-88
    • /
    • 1999
  • Recently, the necessity of accessing spatial data from remote computer via network has been increased as distributed spatial data have been increased due to their size and cost. Many methods have been used in recent years for transferring spatial data, such as socket, CORBA, HTTP, RPC, FTP, etc. In this paper, we propose spatial clearinghouse components to access distributed spatial data sources via CORBA and Internet. The spatial clearinghouse components are defined as OLE/COM components that enable users to access spatial data that meet their requests from remote computer. For reusability, we design the spatial clearinghouse with UML and implement it as a set of components. In order to enhance interoperability among different platforms in distributed computing environment, we adopt international standards and open architecture such as CORBA, HTTB, and OpenGIS Simple Features Specifications. There are two kinds of spatial clearinghouse: CORBA-based spatial clearinghouse and Internet-based spatial clearinghouse. The CORBA-based spatial clearinghouse supports COM-CORBA bridge to access spatial data from remote data providers that satisfy the OpenGIS Simple Features Specification for OLE/COM using COM and CORBA interfaces. The Internet-based spatial clearinghouse provides Web-service components to access spatial data from remote data providers using Web-browser.

  • PDF

Segment Training Based Individual Channel Estimation for Multi-pair Two-Way Relay Network with Power Allocation

  • He, Xiandeng;Zhou, Ronghua;Chen, Nan;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.566-578
    • /
    • 2018
  • In this paper, we design a segment training based individual channel estimation (STICE) scheme for the classical two-way relay network (TWRN) with multi-pair sources (MPS) and amplify-and-forward (AF). We adopt the linear minimum mean square error (LMMSE) channel estimator to minimize the mean square error (MSE) without channel estimation error, where the optimal power allocation strategy from the relay for different sources is obtained. Then the MSE gains are given with different source pairs among the proposed power allocation scheme and the existing power allocation schemes. Numerical results show that the proposed method outperforms the existing ones.

Football match intelligent editing system based on deep learning

  • Wang, Bin;Shen, Wei;Chen, FanSheng;Zeng, Dan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.5130-5143
    • /
    • 2019
  • Football (soccer) is one of the most popular sports in the world. A huge number of people watch live football matches by TV or Internet. A football match takes 90 minutes, but viewers may only want to watch a few highlights to save their time. As far as we know, there is no such a product that can be put into use to achieve intelligent highlight extraction from live football matches. In this paper, we propose an intelligent editing system for live football matches. Our system can automatically extract a series of highlights, such as goal, shoot, corner kick, red yellow card and the appearance of star players, from the live stream of a football match. Our system has been integrated into live streaming platforms during the 2018 FIFA World Cup and performed fairly well.