• 제목/요약/키워드: Model key feature

검색결과 199건 처리시간 0.03초

한국 장수식당의 정성적 모델 연구 (Study on Korean Long-lasting Restaurant Model: Use of Qualitative Observation and Research Interview)

  • 김희선
    • 한국식생활문화학회지
    • /
    • 제26권3호
    • /
    • pp.211-219
    • /
    • 2011
  • To examine the key success factors for long-lasting restaurants, we visited 10 restaurants with 30 or more than 30 years of tradition, located in Seoul and Gyeonggi-do districts, to research these restaurant menus and customer characteristics by observation and interview. The results were analyzed using descriptive statistics. The outstanding feature noted was that each and every restaurant had its own simple and specialized menu. We found that this feature created a virtuous circle that reinforced itself through a positive feedback loop. The simple and specialized menu increased both the cooking efficiency and food quality while it reduced both food and labor costs, this enabled the customers to eat at an affordable price and have generous servings. This lead to customer satisfaction and revisits to the restaurant, which triggered word-of-mouth referral and expansion of their customer base. This in turn created higher operating profit margins that could be reinvested in the business. The secret recipes for cooking, invented by their founders, were passed on from generation to generation. Their customer base included customers of all ages from children to senior people. And their regular customers consisted of neighboring office workers and families traveling from a long distance. We hope that our findings on long-lasting restaurants, especially of the virtuous cycle created due to the simple and specialized menus with secret recipes, will contribute to the development of Korean style long-lasting restaurant model.

A Novel Face Recognition Algorithm based on the Deep Convolution Neural Network and Key Points Detection Jointed Local Binary Pattern Methodology

  • Huang, Wen-zhun;Zhang, Shan-wen
    • Journal of Electrical Engineering and Technology
    • /
    • 제12권1호
    • /
    • pp.363-372
    • /
    • 2017
  • This paper presents a novel face recognition algorithm based on the deep convolution neural network and key point detection jointed local binary pattern methodology to enhance the accuracy of face recognition. We firstly propose the modified face key feature point location detection method to enhance the traditional localization algorithm to better pre-process the original face images. We put forward the grey information and the color information with combination of a composite model of local information. Then, we optimize the multi-layer network structure deep learning algorithm using the Fisher criterion as reference to adjust the network structure more accurately. Furthermore, we modify the local binary pattern texture description operator and combine it with the neural network to overcome drawbacks that deep neural network could not learn to face image and the local characteristics. Simulation results demonstrate that the proposed algorithm obtains stronger robustness and feasibility compared with the other state-of-the-art algorithms. The proposed algorithm also provides the novel paradigm for the application of deep learning in the field of face recognition which sets the milestone for further research.

Music Transformer 기반 음악 정보의 가중치 변형을 통한 멜로디 생성 모델 구현 (Implementation of Melody Generation Model Through Weight Adaptation of Music Information Based on Music Transformer)

  • 조승아;이재호
    • 대한임베디드공학회논문지
    • /
    • 제18권5호
    • /
    • pp.217-223
    • /
    • 2023
  • In this paper, we propose a new model for the conditional generation of music, considering key and rhythm, fundamental elements of music. MIDI sheet music is converted into a WAV format, which is then transformed into a Mel Spectrogram using the Short-Time Fourier Transform (STFT). Using this information, key and rhythm details are classified by passing through two Convolutional Neural Networks (CNNs), and this information is again fed into the Music Transformer. The key and rhythm details are combined by differentially multiplying the weights and the embedding vectors of the MIDI events. Several experiments are conducted, including a process for determining the optimal weights. This research represents a new effort to integrate essential elements into music generation and explains the detailed structure and operating principles of the model, verifying its effects and potentials through experiments. In this study, the accuracy for rhythm classification reached 94.7%, the accuracy for key classification reached 92.1%, and the Negative Likelihood based on the weights of the embedding vector resulted in 3.01.

키 기반 블록 표면 계수를 이용한 강인한 3D 모델 해싱 (Robust 3D Hashing Algorithm Using Key-dependent Block Surface Coefficient)

  • 이석환;권기룡
    • 전자공학회논문지CI
    • /
    • 제47권1호
    • /
    • pp.1-14
    • /
    • 2010
  • 3D 콘텐츠 산업 분야의 급격한 성장과 더불어, 3D 콘텐츠 인증 및 신뢰, 검색을 위한 콘텐츠 해싱 기술이 요구되어지고 있다. 그러나 영상 및 동영상과 같은 2D 콘텐츠 해싱에 비하여 3D 콘텐츠 해싱에 대한 연구가 아직까지 미비하다. 본 논문에서는 키 기반의 3D 표면 계수 분포를 이용한 강인한 3D 메쉬 모델 해싱 기법을 제안한다. 제안한 기법에서는 기본적인 Euclid 기하학 변환에 강인한 3D SSD와 표면 곡률의 평면계 기반의 블록 표면 계수를 특징 벡터로 사용하며, 이를 치환 키 및 랜덤 변수 키에 의하여 최종 이진 해쉬를 생성한다. 실험 결과로부터 제안한 해싱 기법은 다양한 기하학 및 위상학 공격에 강인하며, 모델 및 키별로 해쉬의 유일성을 확인하였다.

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

One-dimensional CNN Model of Network Traffic Classification based on Transfer Learning

  • Lingyun Yang;Yuning Dong;Zaijian Wang;Feifei Gao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권2호
    • /
    • pp.420-437
    • /
    • 2024
  • There are some problems in network traffic classification (NTC), such as complicated statistical features and insufficient training samples, which may cause poor classification effect. A NTC architecture based on one-dimensional Convolutional Neural Network (CNN) and transfer learning is proposed to tackle these problems and improve the fine-grained classification performance. The key points of the proposed architecture include: (1) Model classification--by extracting normalized rate feature set from original data, plus existing statistical features to optimize the CNN NTC model. (2) To apply transfer learning in the classification to improve NTC performance. We collect two typical network flows data from Youku and YouTube, and verify the proposed method through extensive experiments. The results show that compared with existing methods, our method could improve the classification accuracy by around 3-5%for Youku, and by about 7 to 27% for YouTube.

Correction of Erroneous Model Key Points Extracted from Segmented Laser Scanner Data and Accuracy Evaluation

  • Yoo, Eun Jin;Park, So Young;Yom, Jae-Hong;Lee, Dong-Cheon
    • 한국측량학회지
    • /
    • 제31권6_2호
    • /
    • pp.611-623
    • /
    • 2013
  • Point cloud data (i.e., LiDAR; Light Detection and Ranging) collected by Airborne Laser Scanner (ALS) system is one of the major sources for surface reconstruction including DEM generation, topographic mapping and object modeling. Recently, demand and requirement of the accurate and realistic Digital Building Model (DBM) increase for geospatial platforms and spatial data infrastructure. The main issues in the object modeling such as building and city modeling are efficiency of the methodology and quality of the final products. Efficiency and quality are associated with automation and accuracy, respectively. However, these two factors are often opposite each other. This paper aims to introduce correction scheme of incorrectly determined Model Key Points (MKPs) regardless of the segmentation method. Planimetric and height locations of the MKPs were refined by surface patch fitting based on the Least-Squares Solution (LESS). The proposed methods were applied to the synthetic and real LiDAR data. Finally, the results were analyzed by comparing adjusted MKPs with the true building model data.

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • 제38권4호
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Mitigation of Phishing URL Attack in IoT using H-ANN with H-FFGWO Algorithm

  • Gopal S. B;Poongodi C
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권7호
    • /
    • pp.1916-1934
    • /
    • 2023
  • The phishing attack is a malicious emerging threat on the internet where the hackers try to access the user credentials such as login information or Internet banking details through pirated websites. Using that information, they get into the original website and try to modify or steal the information. The problem with traditional defense systems like firewalls is that they can only stop certain types of attacks because they rely on a fixed set of principles to do so. As a result, the model needs a client-side defense mechanism that can learn potential attack vectors to detect and prevent not only the known but also unknown types of assault. Feature selection plays a key role in machine learning by selecting only the required features by eliminating the irrelevant ones from the real-time dataset. The proposed model uses Hyperparameter Optimized Artificial Neural Networks (H-ANN) combined with a Hybrid Firefly and Grey Wolf Optimization algorithm (H-FFGWO) to detect and block phishing websites in Internet of Things(IoT) Applications. In this paper, the H-FFGWO is used for the feature selection from phishing datasets ISCX-URL, Open Phish, UCI machine-learning repository, Mendeley website dataset and Phish tank. The results showed that the proposed model had an accuracy of 98.07%, a recall of 98.04%, a precision of 98.43%, and an F1-Score of 98.24%.

Multi-Layer Perceptron 기법을 이용한 전력 분석 공격 구현 및 분석 (Implementation and Analysis of Power Analysis Attack Using Multi-Layer Perceptron Method)

  • 권홍필;배대현;하재철
    • 정보보호학회논문지
    • /
    • 제29권5호
    • /
    • pp.997-1006
    • /
    • 2019
  • 본 논문에서는 기존 전력 분석 공격의 어려움과 비효율성을 극복하기 위해 딥 러닝 기반의 MLP(Multi-Layer Perceptron) 알고리즘을 기반으로 한 공격 모델을 사용하여 암호 디바이스의 비밀 키를 찾는 공격을 시도하였다. 제안하는 전력 분석 공격 대상은 XMEGA128 8비트 프로세서 상에서 구현된 AES-128 암호 모듈이며, 16바이트의 비밀 키 중 한 바이트씩 복구하는 방식으로 구현하였다. 실험 결과, MLP 기반의 전력 분석 공격은 89.51%의 정확도로 비밀 키를 추출하였으며 전처리 기법을 수행한 경우에는 94.51%의 정확도를 나타내었다. 제안하는 MLP 기반의 전력 분석 공격은 학습을 통한 feature를 추출할 수 있는 성질이 있어 SVM(Support Vector Machine)과 같은 머신 러닝 기반 모델보다 우수한 공격 특성을 보임을 확인하였다.