• Title/Summary/Keyword: Sequence-based Method

Search Result 1,751, Processing Time 0.033 seconds

Protein Disorder/Order Region Classification Using EPs-TFP Mining Method (EPs-TFP 마이닝 기법을 이용한 단백질 Disorder/Order 지역 분류)

  • Lee, Heon Gyu;Shin, Yong Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.6
    • /
    • pp.59-72
    • /
    • 2012
  • Since a protein displays its specific functions when disorder region of protein sequence transits to order region with provoking a biological reaction, the separation of disorder region and order region from the sequence data is urgently necessary for predicting three dimensional structure and characteristics of the protein. To classify the disorder and order region efficiently, this paper proposes a classification/prediction method using sequence data while acquiring a non-biased result on a specific characteristics of protein and improving the classification speed. The emerging patterns based EPs-TFP methods utilizes only the essential emerging pattern in which the redundant emerging patterns are removed. This classification method finds the sequence patterns of disorder region, such sequence patterns are frequently shown in disorder region but relatively not frequently in the order region. We expand P-tree and T-tree conceptualized TFP method into a classification/prediction method in order to improve the performance of the proposed algorithm. We used Disprot 4.9 and CASP 7 data to evaluate EPs-TFP technique, the results of order/disorder classification show sensitivity 73.6, specificity 69.51 and accuracy 74.2.

Suppression of Circulating Current in Parallel Operation of Three-Level AC/DC Converters (병렬 3레벨 AC/DC 전력변환 시스템의 영상분 순환전류 억제)

  • Son, Young-Kwang;Chee, Seung-Jun;Lee, Younggii;Sul, Seung-Ki
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.21 no.4
    • /
    • pp.312-319
    • /
    • 2016
  • Zero-sequence Circulating Current (ZSCC) flows inevitably in parallel converters that share common DC and AC sources. The ZSCC commonly flowing in all converters increases loss and decreases the overall capacity of parallel converters. This paper proposes a simple and effective ZSCC suppression method based on the Space Vector PWM (SVPWM) with the ZSCC controller. The zero-sequence voltage for the proposed SVPWM is calculated on the basis of the grid voltage and not on the phase voltage references. The limit of the linear modulation region of the converters with the proposed method is analyzed and compared with other methods, thereby proving that the limit of the region can be extended with the proposed method. The effectiveness of the proposed method has been verified through the experimental setup comprising four parallel three-level converters. The ZSCC is confirmed to be well suppressed, and the linear modulation region is extended simultaneously with the proposed method. Moreover, the proposed control method does not require any communication between the converters to suppress the ZSCC unlike other conventional methods.

Reversible DNA Watermarking Technique Using Histogram Shifting for Bio-Security (바이오 정보보호 위한 히스토그램 쉬프팅 기반 가역성 DNA 워터마킹 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Lee, Eung-Joo;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.244-253
    • /
    • 2017
  • Reversible DNA watermarking is capable of continuous DNA storage and forgery prevention, and has the advantage of being able to analyze biological mutation processes by external watermarking by iterative process of concealment and restoration. In this paper, we propose a reversible DNA watermarking method based on histogram multiple shifting of noncoding DNA sequence that can prevent false start codon, maintain original sequence length, maintain high watermark capacity without biologic mutation. The proposed method transforms the non-coding region DNA sequence to the n-th code coefficients and embeds the multiple bits of the n-th code coefficients by the non-recursive histogram multiple shifting method. The multi-bit embedding process prevents the false start codon generation through comparison search between adjacent concealed nucleotide sequences. From the experimental results, it was confirmed that the proposed method has higher watermark capacity of 0.004-0.382 bpn than the conventional method and has higher watermark capacity than the additional data. Also, it was confirmed that false start codon was not generated unlike the conventional method.

Sequence-Based Screening for Putative Polyketide Synthase Gene-Harboring Clones from a Soil Metagenome Library

  • JI SANG CHUN;KIM DOCKYU;YOON JUNG-HOON;OH TAE-KWANG;LEE CHOONG-HWAN
    • Journal of Microbiology and Biotechnology
    • /
    • v.16 no.1
    • /
    • pp.153-157
    • /
    • 2006
  • A soil metagenomic library was constructed using an E. coli-fosmid cloning system with environmental DNAs extracted from Kwangreung forest topsoil. We targeted the genes involved in the biosynthesis of bacterial polyketides. Initially, a total of 36 clone pools (10,800 clones) were explored by the PCR-based method using the metagenomic DNAs from each pool and a degenerate primer set, which has been designed based on the highly conserved regions among ketoacyl synthase (KS) domains in actinomycete type I polyketide synthases (PKS Is). Six clone pools were tentatively selected as positive and further examined through a hybridization-based method for selecting a fosmid clone containing PKS I genes. Colony hybridization was performed against fosmid clones from the 6 positive pools, and finally 4 clones were picked out and confirmed to contain the conserved DNA fragment of KS domains. In this study, we present a simple and feasible sorting method for a desired clone from metagenomic libraries.

Implementation of Search Method based on Sequence and Adjacency Relationship of User Query (사용자 검색 질의 단어의 순서 및 단어간의 인접 관계에 기반한 검색 기법의 구현)

  • So, Byung-Chul;Jung, Jin-Woo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.21 no.6
    • /
    • pp.724-729
    • /
    • 2011
  • Information retrieval is a method to search the needed data by users. Generally, when a user searches some data in the large scale data set like the internet, ranking-based search is widely used because it is not easy to find the exactly needed data at once. In this paper, we propose a novel ranking-based search method based on sequence and adjacency relationship of user query by the help of TF-IDF and n-gram. As a result, it was possible to find the needed data more accurately with 73% accuracy in more than 19,000 data set.

Efficient Representation and Matching of Object Movement using Shape Sequence Descriptor (모양 시퀀스 기술자를 이용한 효과적인 동작 표현 및 검색 방법)

  • Choi, Min-Seok
    • The KIPS Transactions:PartB
    • /
    • v.15B no.5
    • /
    • pp.391-396
    • /
    • 2008
  • Motion of object in a video clip often plays an important role in characterizing the content of the clip. A number of methods have been developed to analyze and retrieve video contents using motion information. However, most of these methods focused more on the analysis of direction or trajectory of motion but less on the analysis of the movement of an object itself. In this paper, we propose the shape sequence descriptor to describe and compare the movement based on the shape deformation caused by object motion along the time. A movement information is first represented a sequence of 2D shape of object extracted from input image sequence, and then 2D shape information is converted 1D shape feature using the shape descriptor. The shape sequence descriptor is obtained from the shape descriptor sequence by frequency transform along the time. Our experiment results show that the proposed method can be very simple and effective to describe the object movement and can be applicable to semantic applications such as content-based video retrieval and human movement recognition.

Deterministic Bipolar Compressed Sensing Matrices from Binary Sequence Family

  • Lu, Cunbo;Chen, Wengu;Xu, Haibo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2497-2517
    • /
    • 2020
  • For compressed sensing (CS) applications, it is significant to construct deterministic measurement matrices with good practical features, including good sensing performance, low memory cost, low computational complexity and easy hardware implementation. In this paper, a deterministic construction method of bipolar measurement matrices is presented based on binary sequence family (BSF). This method is of interest to be applied for sparse signal restore and image block CS. Coherence is an important tool to describe and compare the performance of various sensing matrices. Lower coherence implies higher reconstruction accuracy. The coherence of proposed measurement matrices is analyzed and derived to be smaller than the corresponding Gaussian and Bernoulli random matrices. Simulation experiments show that the proposed matrices outperform the corresponding Gaussian, Bernoulli, binary and chaotic bipolar matrices in reconstruction accuracy. Meanwhile, the proposed matrices can reduce the reconstruction time compared with their Gaussian counterpart. Moreover, the proposed matrices are very efficient for sensing performance, memory, complexity and hardware realization, which is beneficial to practical CS.

Object-Oriented Programming Based Chip-Mounter Simulator Using Stochastic Petri Nets (확률 페트리 네트를 이용한 객체기향 기반의 칩마운터 시뮬레이터 구현)

  • Park, Gi-Beom;Park, Tae-Hyoung
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.7 no.6
    • /
    • pp.540-549
    • /
    • 2001
  • An implementation method for chip-mounter simulator is proposed to improve the productivity and utility of electronic assembly lines. The simulator emulates the assembly sequence graphically to verify the chip mounter program in offline. It also presents functions of time estimation and productivity analysis considering the error probability. To increase the flexibility of simulator, stochastic petri nets are applied to modeling of the assembly sequence. The sequence model is then implemented as extendable classes by an object oriented language. The simulator is applied to a commercial chip mounter to verify the usefulness of the method proposed.

  • PDF

Process Sequence Design of the Inner Skin of Landing Gear Using Stretch Forming Process (스트레치포밍을 이용한 랜딩기어의 내면벽에 대한 공정설계)

  • 강범수;임중연;배진영
    • Transactions of Materials Processing
    • /
    • v.6 no.4
    • /
    • pp.291-299
    • /
    • 1997
  • This paper is concerned with the design of process sequence to form the inner skin of landing gear. The inner skin of landing gear is a part of airplane which is known to be difficult to form its shape. Our study investigates the production method of inner skin and examines the design criteria by three dimensional elastic-plastic finite element method. Based on the results of simulation, design strategy for improving the process sequence is developed using stretch forming process. The final product of inner skin is produced in multi-stage operations with annealing treatment to meet the required capacity of press. The numerical results show that the newly designed process can produce the required part successfully within the design criteria.

  • PDF

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF