• Title/Summary/Keyword: The Masking Method

Search Result 333, Processing Time 0.029 seconds

Research of Communication Coverage and Terrain Masking for Path Planning (경로생성 및 지형차폐를 고려한 통신영역 생성 방법)

  • Woo, Sang Hyo;Kim, Jae Min;Beak, InHye;Kim, Ki Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.23 no.4
    • /
    • pp.407-416
    • /
    • 2020
  • Recent complex battle field demands Network Centric Warfare(NCW) ability to control various parts into a cohesive unit. In path planning filed, the NCW ability increases complexity of path planning algorithm, and it has to consider a communication coverage map as well as traditional parameters such as minimum radar exposure and survivability. In this paper, pros and cons of various propagation models are summarized, and we suggest a coverage map generation method using a Longley-Rice propagation model. Previous coverage map based on line of sight has significant discontinuities that limits selection of path planning algorithms such as Dijkstra and fast marching only. If there is method to remove discontinuities in the coverage map, optimization based path planning algorithms such as trajectory optimization and Particle Swarm Optimization(PSO) can also be used. In this paper, the Longley-Rice propagation model is used to calculate continuous RF strengths, and convert the strength data using smoothed leaky BER for the coverage map. In addition, we also suggest other types of rough coverage map generation using a lookup table method with simple inputs such as terrain type and antenna heights only. The implemented communication coverage map can be used various path planning algorithms, especially in the optimization based algorithms.

Improvement of Speech Intelligibility in Noisy Environments (잡음 환경에서의 음성 명료도 향상 기술)

  • Yoon, Jae-Yul;Kim, Jung-Hoe;Oh, Eun-Mi;Park, Ho-Chong
    • The Journal of the Acoustical Society of Korea
    • /
    • v.28 no.1
    • /
    • pp.70-76
    • /
    • 2009
  • In speech communications in noisy environments, speech intelligibility is seriously degraded due to the masking effect of ambient noise. In this paper, a new method to improve speech intelligibility in noisy environments is proposed. Based on the perception theory that the temporal envelope plays a major role in determining intelligibility, the proposed method uses a novel operation that enhances the fluctuation of band-wise temporal envelope and also contains pitch enhancement for improving speech naturalness. In addition, a new subjective evaluation scheme employing binaural listening is proposed in order to measure more reliable performance. The subjective performance measured with the proposed scheme shows that the proposed method improves both intelligibility and naturalness in various environments, whereas a function parameter can control the performance trade-off between intelligibility and naturalness.

Low-cost privacy protection integrated monitoring system using interest emphasis method (관심강조 방법을 활용한 저비용 사생활보호 통합관제시스템)

  • Shin, Kwang-Seong;Shin, Seong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.2
    • /
    • pp.234-239
    • /
    • 2021
  • Recently, as the installation of a large number of high-performance CCTVs for crime prevention and traffic control has increased rapidly, the problem of increasing system requirements for response to privacy infringement factors and analysis of high-definition image information transmitted from multiple cameras has been actively emerging. Accordingly, there is a need for a method for responding to privacy infringement and a method for efficiently processing surveillance images input from multiple cameras. In this paper, in order to reduce the processing cost of the input image and improve the processing speed, an integrated image is generated by grouping images input from a plurality of cameras. After analyzing the pre-generated integrated video, it detects a preset privacy event or an event that highlights interest. Depending on whether or not an event is detected, you will perform an editing operation corresponding to the event.

Nucleus Recognition of Uterine Cervical Pap-Smears using Fuzzy Reasoning Rule (퍼지 추론 규칙을 이용한 자궁 경부진 핵 인식)

  • Kim, Kwang-Baek;Song, Doo-Heon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.3
    • /
    • pp.179-187
    • /
    • 2008
  • In this paper, we apply a set of algorithms to classily normal and cancer nucleus from uterine cervical pap-smear images. First, we use lightening compensation algorithm to restore color images that have defamation through the process of obtaining $1{\times}400$ microscope magnification. Then, we remove the background from images with the histogram distributions of RGB regions. We extract nucleus areas from candidates by applying histogram brightness, Kapur method, and our own 8-direction contour tracing algorithm. Various binarization, cumulative entropy, masking algorithms are used in that process. Then, we are able to recognize normal and cancer nucleus from those areas by using three morphological features - directional information, the size of nucleus, and area ratio - with fuzzy membership functions and deciding rules we devised. The experimental result shows our method has low false recognition rate.

  • PDF

Enhanced Stream Cipher Rabbit Secure Against Power Analysis Attack (전력분석 공격에 안전한 개선된 스트림 암호 Rabbit)

  • Bae, KiSeok;Ahn, MahnKi;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.64-72
    • /
    • 2013
  • Recently, stream cipher Rabbit was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. However, a feasibility of practical power analysis attack to algorithm in experiment was introduced. Therefore, we propose appropriate methods such as random masking and hiding schemes to secure against power analysis attack on stream cipher Rabbit. We implement the proposed method with increment of 24% operating time and 12.3% memory requirements due to maintaining a high-speed performance. We use a 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement our method for practical experiments, and verify that stream cipher Rabbit with our method is secure against power analysis attack.

Selective Etching of Magnetic Layer Using CO/$NH_3$ in an ICP Etching System

  • Park, J.Y.;Kang, S.K.;Jeon, M.H.;Yeom, G.Y.
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2010.02a
    • /
    • pp.448-448
    • /
    • 2010
  • Magnetic random access memory (MRAM) has made a prominent progress in memory performance and has brought a bright prospect for the next generation nonvolatile memory technologies due to its excellent advantages. Dry etching process of magnetic thin films is one of the important issues for the magnetic devices such as magnetic tunneling junctions (MTJs) based MRAM. CoFeB is a well-known soft ferromagnetic material, of particular interest for magnetic tunnel junctions (MTJs) and other devices based on tunneling magneto-resistance (TMR), such as spin-transfer-torque MRAM. One particular example is the CoFeB - MgO - CoFeB system, which has already been integrated in MRAM. In all of these applications, knowledge of control over the etching properties of CoFeB is crucial. Recently, transferring the pattern by using milling is a commonly used, although the redeposition of back-sputtered etch products on the sidewalls and the low etch rate of this method are main disadvantages. So the other method which has reported about much higher etch rates of >$50{\AA}/s$ for magnetic multi-layer structures using $Cl_2$/Ar plasmas is proposed. However, the chlorinated etch residues on the sidewalls of the etched features tend to severely corrode the magnetic material. Besides avoiding corrosion, during etching facets format the sidewalls of the mask due to physical sputtering of the mask material. Therefore, in this work, magnetic material such as CoFeB was etched in an ICP etching system using the gases which can be expected to form volatile metallo-organic compounds. As the gases, carbon monoxide (CO) and ammonia ($NH_3$) were used as etching gases to form carbonyl volatiles, and the etched features of CoFeB thin films under by Ta masking material were observed with electron microscopy to confirm etched resolution. And the etch conditions such as bias power, gas combination flow, process pressure, and source power were varied to find out and control the properties of magnetic layer during the process.

  • PDF

Speech Reinforcement Based on Soft Decision Under Far-End Noise Environments (원단 잡음 환경에서 Soft Decision에 기반한 새로운 음성 강화 기법)

  • Choi, Jae-Hun;Chang, Joon-Hyuk
    • The Journal of the Acoustical Society of Korea
    • /
    • v.27 no.7
    • /
    • pp.379-385
    • /
    • 2008
  • In this paper, we propose an effective speech reinforcement technique under the near-end and the far-end noise environments. In general, since the intelligibility of the far-end speech for the near-end listener is significantly reduced under near-end noise environments, we require a far-end speech reinforcement approach to avoid this phenomena. Specifically, based on the estimated background noise spectrum of the near-end, we reinforce the far-end speech spectrum by incorporating the more general cases under the near-end with background noise. Also, we propose the novel approach to reinforce the actual speech signal except for the noise signal in the far-end noisy speech signal. The performance of the proposed algorithm is evaluated by the CCR (Comparison Category Rating) test of the method for subjective determination of transmission quality in ITU-T P.800 under various noise environments and shows better performances compared with the conventional method.

Quality Improvement of Karaoke Mode in SAOC using Cross Prediction based Vocal Estimation Method (교차 예측 기반의 보컬 추정 방법을 이용한 SAOC Karaoke 모드에서의 음질 향상 기법에 대한 연구)

  • Lee, Tung Chin;Park, Young-Cheol;Youn, Dae Hee
    • The Journal of the Acoustical Society of Korea
    • /
    • v.32 no.3
    • /
    • pp.227-236
    • /
    • 2013
  • In this paper, we present a vocal suppression algorithm that can enhance the quality of music signal coded using Spatial Audio Object Coding (SAOC) in Karaoke mode. The residual vocal component in the coded music signal is estimated by using a cross prediction method in which the music signal coded in Karaoke mode is used as the primary input and the vocal signal coded in Solo mode is used as a reference. However, the signals are extracted from the same downmix signal and highly correlated, so that the music signal can be severely damaged by the cross prediction. To prevent this, a psycho-acoustic disturbance rule is proposed, in which the level of disturbance to the reference input of the cross prediction filter is adapted according to the auditory masking property. Objective and subjective test were performed and the results confirm that the proposed algorithm offers improved quality.

Rodent Control in Korea (한국의 구서사업현황)

  • Chyun Soon Pyo
    • Korean journal of applied entomology
    • /
    • v.13 no.4 s.21
    • /
    • pp.251-253
    • /
    • 1974
  • Grain losses due to rodents are annually estimated to be about twenty percent of the whole grain production in Korea. The brown rat (Rattus norvegicus), the roof rat (Rattus rattus), the house mouse (Mus musculas) and the striped fold mouse (Apodemus agrarius) are primary species among eleven species found in the country. Rodent control has been conducted by the government since 1962. As for the poison. anticoagulant was used at first, but no satisfactory results were obtained due to limited funds, Since 1970, zinc phosphide has been introduced for the national campaign, but the degree of efficiency have been decreased year by year becaue of increased poison shyness. In order to overcome this problem, the author has improved 2inc phosphide effectiveness by the microcapsuling method with paraffin wax which increase intake of poison by masking the taste and delaying the onset of symptom. This method can be used efficiently for national campaign in future. However, more attention to this problem, more resarch, training and funding are required for the development of rodent control in Korea.

  • PDF

Green Chroma Keying for Robot Performances in Public Places (공공장소에서 로봇 공연용 그린 크로마키 합성)

  • Hwang, Heesoo
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.7
    • /
    • pp.7-13
    • /
    • 2017
  • Robot performances in public places are conducted for the purpose of promoting robot technology and inducing interest in events, exhibitions, and streets instead of dedicated stages. This paper extracts robot images in real time from a robot operation in front of a green chroma key cloth, and synthesizes them on various stage images. A simple and robust method for extracting a foreground robot from a chroma key background without a user's preset is proposed. After increasing the color difference between the background and the foreground, this method automatically removes the background based on the histogram of the difference information, thereby eliminating the need for a user's preset. The simulation shows 98.8% of foreground extraction rate and experimental results demonstrate that the robots can effectively be extracted from the background.