• Title/Summary/Keyword: Subspace-Based

Search Result 262, Processing Time 0.018 seconds

Face Recognition using Eigenfaces and Fuzzy Neural Networks (고유 얼굴과 퍼지 신경망을 이용한 얼굴 인식 기법)

  • 김재협;문영식
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.41 no.3
    • /
    • pp.27-36
    • /
    • 2004
  • Detection and recognition of human faces in images can be considered as an important aspect for applications that involve interaction between human and computer. In this paper, we propose a face recognition method using eigenfaces and fuzzy neural networks. The Principal Components Analysis (PCA) is one of the most successful technique that have been used to recognize faces in images. In this technique the eigenvectors (eigenfaces) and eigenvalues of an image is extracted from a covariance matrix which is constructed form image database. Face recognition is Performed by projecting an unknown image into the subspace spanned by the eigenfaces and by comparing its position in the face space with the positions of known indivisuals. Based on this technique, we propose a new algorithm for face recognition consisting of 5 steps including preprocessing, eigenfaces generation, design of fuzzy membership function, training of neural network, and recognition. First, each face image in the face database is preprocessed and eigenfaces are created. Fuzzy membership degrees are assigned to 135 eigenface weights, and these membership degrees are then inputted to a neural network to be trained. After training, the output value of the neural network is intupreted as the degree of face closeness to each face in the training database.

On Resistance of Bit Permutation Based Block Cipher against Nonlinear Invariant Attack (비트 순열 기반 블록암호의 비선형 불변 공격 저항성 연구)

  • Jeong, Keonsang;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.325-336
    • /
    • 2020
  • Nonlinear Invariant Attack is an attack that should be considered when constructing lightweight block ciphers with relatively simple key schedule. A shortcut to prove a block cipher's resistance against nonlinear invariant attack is checking the smallest dimension of linear layer-invariant linear subspace which contains all known differences between round keys is equal to the block size. In this paper, we presents the following results. We identify the structure and number of optimal bit-permutations which require only one known difference between round keys for a designer to show that the corresponding block cipher is resistant against nonlinear invariant attack. Moreover, we show that PRESENT-like block ciphers need at least two known differences between round keys by checking all PRESENT-like bit-permutations. Additionally, we verify that the variants of PRESENT-like bit-permutations requiring the only two known differences between round keys do not conflict with the resistance against differential attack by comparing the best differential trails. Finally, through the distribution of the invariant factors of all bit-permutations that maintain BOGI logic with GIFT S-box, GIFT-variant block ciphers require at least 8 known differences between round keys for the resistance.