• Title/Summary/Keyword: Protection algorithm

Search Result 820, Processing Time 0.028 seconds

Image Watermarking Using Wavelet Coefficient (웨이브렛 계수를 이용한 영상 워터마킹)

  • 임용순;강은영
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1701-1704
    • /
    • 2003
  • In this paper, we proposed an watermarking algorithm in which invariable sign of DWT coefficients should be used and by which the quality of digital image can be preserved for the protection of copyright. According to the algorithm, through the calculation of the sign DWT coefficients and the use of elements, position of watermark and size value should be decided. By so doing, the algorithm can improve image quality(PSNR) and obtain good efficiency with which strong watermark can be inserted into the digital image.

  • PDF

The Development of Gamma Energy Identifying Algorithm for Compact Radiation Sensors Using Stepwise Refinement Technique

  • Yoo, Hyunjun;Kim, Yewon;Kim, Hyunduk;Yi, Yun;Cho, Gyuseong
    • Journal of Radiation Protection and Research
    • /
    • v.42 no.2
    • /
    • pp.91-97
    • /
    • 2017
  • Background: A gamma energy identifying algorithm using spectral decomposition combined with smoothing method was suggested to confirm the existence of the artificial radio isotopes. The algorithm is composed by original pattern recognition method and smoothing method to enhance the performance to identify gamma energy of radiation sensors that have low energy resolution. Materials and Methods: The gamma energy identifying algorithm for the compact radiation sensor is a three-step of refinement process. Firstly, the magnitude set is calculated by the original spectral decomposition. Secondly, the magnitude of modeling error in the magnitude set is reduced by the smoothing method. Thirdly, the expected gamma energy is finally decided based on the enhanced magnitude set as a result of the spectral decomposition with the smoothing method. The algorithm was optimized for the designed radiation sensor composed of a CsI (Tl) scintillator and a silicon pin diode. Results and Discussion: The two performance parameters used to estimate the algorithm are the accuracy of expected gamma energy and the number of repeated calculations. The original gamma energy was accurately identified with the single energy of gamma radiation by adapting this modeling error reduction method. Also the average error decreased by half with the multi energies of gamma radiation in comparison to the original spectral decomposition. In addition, the number of repeated calculations also decreased by half even in low fluence conditions under $10^4$ ($/0.09cm^2$ of the scintillator surface). Conclusion: Through the development of this algorithm, we have confirmed the possibility of developing a product that can identify artificial radionuclides nearby using inexpensive radiation sensors that are easy to use by the public. Therefore, it can contribute to reduce the anxiety of the public exposure by determining the presence of artificial radionuclides in the vicinity.

Optimization of Side Airbag Release Algorithm by Genetic Algorithm (유전알고리듬을 이용한 측면 에어백 전개 알고리듬의 최적화)

  • 김권희;홍철기
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.6 no.5
    • /
    • pp.45-54
    • /
    • 1998
  • For proper release of side airbags, the onset of crash should be detected first. After crash detection, the algorithm has to make a decision whether the side airbag deployment is necessary. If the deployment is necessary, proper timing has to be provided for the maximum protection of driver or passenger. The side airbag release algorithm should be robust against the statistical deviations which are inherent to experimental crash test data. Deterministic optimization algorithms cannot be used for the side aribag release algorithm since the objective function cannot be expressed in a closed form. From this background, genetic algorithm has been used for the optimization. The optimization requires moderate amount of computation and gives satisfactory results.

  • PDF

A new approach for k-anonymity based on tabu search and genetic algorithm

  • Run, Cui;Kim, Hyoung-Joong;Lee, Dal-Ho
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.10 no.4
    • /
    • pp.128-134
    • /
    • 2011
  • Note that k-anonymity algorithm has been widely discussed in the area of privacy protection. In this paper, a new search algorithm to achieve k-anonymity for database application is introduced. A lattice is introduced to form a solution space for a k-anonymity problem and then a hybrid search method composed of tabu search and genetic algorithm is proposed. In this algorithm, the tabu search plays the role of mutation in the genetic algorithm. The hybrid method with independent tabu search and genetic algorithm is compared, and the hybrid approach performs the best in average case.

  • PDF

Dynamic characteristics monitoring of wind turbine blades based on improved YOLOv5 deep learning model

  • W.H. Zhao;W.R. Li;M.H. Yang;N. Hong;Y.F. Du
    • Smart Structures and Systems
    • /
    • v.31 no.5
    • /
    • pp.469-483
    • /
    • 2023
  • The dynamic characteristics of wind turbine blades are usually monitored by contact sensors with the disadvantages of high cost, difficult installation, easy damage to the structure, and difficult signal transmission. In view of the above problems, based on computer vision technology and the improved YOLOv5 (You Only Look Once v5) deep learning model, a non-contact dynamic characteristic monitoring method for wind turbine blade is proposed. First, the original YOLOv5l model of the CSP (Cross Stage Partial) structure is improved by introducing the CSP2_2 structure, which reduce the number of residual components to better the network training speed. On this basis, combined with the Deep sort algorithm, the accuracy of structural displacement monitoring is mended. Secondly, for the disadvantage that the deep learning sample dataset is difficult to collect, the blender software is used to model the wind turbine structure with conditions, illuminations and other practical engineering similar environments changed. In addition, incorporated with the image expansion technology, a modeling-based dataset augmentation method is proposed. Finally, the feasibility of the proposed algorithm is verified by experiments followed by the analytical procedure about the influence of YOLOv5 models, lighting conditions and angles on the recognition results. The results show that the improved YOLOv5 deep learning model not only perform well compared with many other YOLOv5 models, but also has high accuracy in vibration monitoring in different environments. The method can accurately identify the dynamic characteristics of wind turbine blades, and therefore can provide a reference for evaluating the condition of wind turbine blades.

Application of Fault Location Method to Improve Protect-ability for Distributed Generations

  • Jang Sung-Il;Lee Duck-Su;Choi Jung-Hwan;Kang Yong-Cheol;Kang Sang-Hee;Kim Kwang-Ho;Park Yong-Up
    • Journal of Electrical Engineering and Technology
    • /
    • v.1 no.2
    • /
    • pp.137-144
    • /
    • 2006
  • This paper proposes novel protection schemes for grid-connected distributed generation (DG) units using the fault location algorithm. The grid-connected DG would be influenced by abnormal distribution line conditions. Identification of the fault location for the distribution lines at the relaying point of DG helps solve the problems of the protection relays for DG. The proposed scheme first identifies fault locations using currents and voltages measured at DG and source impedance of distribution networks. Then the actual faulted feeder is identified, applying time-current characteristic curves (TCC) of overcurrent relay (OCR). The method considering the fault location and TCC of OCR might improve the performance of the conventional relays for DG. Test results show that the method prevents the superfluous operations of protection devices by discriminating the faulted feeder, whether it is a distribution line where DG is integrated or out of the line emanated from the substation to which the DGs are connected.

Testing of Advanced Relaying and Design of Prototype IED for Power Transformer Protection (전력용 변압기 보호용 시제품 IED 설계와 개선된 기법의 시험)

  • Park, Chul-Won;Shin, Myong-Chul
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.55 no.1
    • /
    • pp.6-12
    • /
    • 2006
  • A popular method used by primary protection for power transformer is current ratio differential relaying (RDR) with 2nd harmonic restraints. In modern power transformer due to the use of low-loss amorphous material, the 2nd harmonic component during inrush is significantly reduced. The higher the capacitance of the high voltage status and underground distribution, the more the differential current includes the 2nd harmonic component during internal fault. Thus the conventional method may not operate properly. This paper proposes an advanced relaying algorithm and the prototype IED hardware design and it's real-time experimental results. To evaluate performance of the proposed algorithm, the study is well constructed power system model including power transformer utilizing the EMTP software and the testing is made through simulation of various cases. The proposed relaying that is well constructed using DSP chip and microprocessor etc. has been developed and the prototype IED has been verified through on-line testing. The results show that an advanced relaying based prototype IED never mis-operated and correctly identified all the faults and that inrushes that are applied.

Contents-based digital still-image protection using OCL (OCL을 이용한 콘텐츠 기반의 정지영상 보호 기법 연구)

  • Yoo, Hyouck-Min;Shin, Jin-Wook;Park, Dong-Sun;Yoon, Sook
    • Korean Journal of Cognitive Science
    • /
    • v.21 no.1
    • /
    • pp.145-156
    • /
    • 2010
  • This paper presents a new contents-based digital still image protection method which includes a copyright message. Since the existing method using gradient values used a pixel based $3{\times}3$ Sobel operator, it was sensitive to attacks and could not extract exact copyright message. Therefore, in this paper, we present a algorithm which uses block based OCL(Orientation Certainty Level) instead of pixel. The experimental results show that the proposed scheme not only has good image quality, but also is robust to JPEG lossy compression, filtering, sharpening, blurring and noise. Moreover, the proposed algorithm has good performance more than 10% in rotation attacks than the existing method.

  • PDF

The Design of the DC traction Protection system and Device for the test line of Light Rail Transit (경전철 시험선로의 직류 보호시스템 및 보호계전기 설계)

  • Jeon, Y.J.;Kim, J.H.;Baek, B.S.;Kim, N.H.;Lee, B.S.;Ahn, J.H.
    • Proceedings of the KIEE Conference
    • /
    • 2002.07b
    • /
    • pp.1229-1231
    • /
    • 2002
  • This paper presents the design of DC protection system of Light Rail Transit system. Especially, the composition and interface for DC Switchgear. Digital protection unit and sort of protection algorithm are focused. DC Switchgear (DCSWGR) for LRT testline consist of 5 different panels with peculiar characteristics are examined. Also Basic actuation principle for DC fault select relay (50F), Line Test Device (LTD), DC Overcurrent(OCR) relay are introduced.

  • PDF

IMPLEMENTATION OF STRUCTURAL DIAGRAM FOR INTELLECTUAL PROPERTY MANAGEMENT AND PROTECTION(IPMP)

  • Park, Jung-Hee;Lee, Ki-Dong;Lee, Sang-Jae
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2004.11a
    • /
    • pp.435-448
    • /
    • 2004
  • While Internet promises ubiquitous access, it also creates a fundamental challenge to the traditional ownership toward digital assets traded in e-commerce market. Sharing digital information freely through shared networks leads to many untapped business opportunities, but uncontrolled digital asset transaction undermines many electronic business models. Thus, in this Internet age, proper protection and safe delivery of Intellectual Property (IP) and its representation as digital assets would be a crucial ingredient of building trust in upcoming e-business environment. In this paper, we give a general structural diagram of Intellectual Property Management and Protection (IPMP) and implement an IPMP prototype based on the RSA encryption algorithm and XrML (eXtensible rights Markup Language) WORK tags to show how proper protection and safe delivery of the intellectual property is achieved. This study concludes that IPMP mechanism may contribute significantly to the volume and quality of e-commerce market.

  • PDF