• Title/Summary/Keyword: Updating Scheme

Search Result 148, Processing Time 0.026 seconds

Performance Enhancing Technique for Terrain Referenced Navigation Systems using Terrain Roughness and Information Gain Based on Information Theory (정보이론기반 지형 험준도 및 정보이득을 이용한 지형대조항법 성능 향상 기법)

  • Nam, Seongho
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.20 no.3
    • /
    • pp.307-314
    • /
    • 2017
  • Terrain referenced navigation(TRN) system is an attractive method for obtaining position based on terrain measurements and a terrain map. We focus on TRN systems based on the point mass filter(PMF) which is one of the recursive Bayesian method. In this paper, we propose two kinds of performance index for Bayesian filter. The proposed indices are based on entropy and mutual information from information theory. The first index measures roughness of terrain based on entropy of likelihood. The second index named by information gain, which is the mutual information between priori and posteriori distribution, is a quantity of information gained by updating measurement at each step. The proposed two indices are used to determine whether the solution from TRN is adequate for TRN/INS integration or not, and this scheme gives the performance improvement. Simulation result shows that the proposed indices are meaningful and the proposed algorithm performs better than normal TRN algorithm.

A Study on the DB-IR Integration: Per-Document Basis Online Index Maintenance

  • Jin, Du-Seok;Jung, Hoe-Kyung
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.275-280
    • /
    • 2009
  • While database(DB) and information retrieval(IR) have been developed independently, there have been emerging requirements that both data management and efficient text retrieval should be supported simultaneously in an information system such as health care, customer support, XML data management, and digital libraries. The great divide between DB and IR has caused different manners in index maintenance for newly arriving documents. While DB has extended its SQL layer to cope with text fields due to lack of intact mechanism to build IR-like index, IR usually treats a block of new documents as a logical unit of index maintenance since it has no concept of integrity constraint. However, In the DB-IR integrations, a transaction on adding or updating a document should include maintenance of the posting lists accompanied by the document. Although DB-IR integration has been budded in the research filed, the issue will remain difficult and rewarding areas for a while. One of the primary reasons is lack of efficient online transactional index maintenance. In this paper, performance of a few strategies for per-document basis transactional index maintenance - direct index update, pulsing auxiliary index and posting segmentation index - will be evaluated. The result shows that the pulsing auxiliary strategy and posting segmentation indexing scheme, can be a challenging candidates for text field indexing in DB-IR integration.

Iterative Reliability-Based Modified Majority-Logic Decoding for Structured Binary LDPC Codes

  • Chen, Haiqiang;Luo, Lingshan;Sun, Youming;Li, Xiangcheng;Wan, Haibin;Luo, Liping;Qin, Tuanfa
    • Journal of Communications and Networks
    • /
    • v.17 no.4
    • /
    • pp.339-345
    • /
    • 2015
  • In this paper, we present an iterative reliability-based modified majority-logic decoding algorithm for two classes of structured low-density parity-check codes. Different from the conventional modified one-step majority-logic decoding algorithms, we design a turbo-like iterative strategy to recover the performance degradation caused by the simply flipping operation. The main computational loads of the presented algorithm include only binary logic and integer operations, resulting in low decoding complexity. Furthermore, by introducing the iterative set, a very small proportion (less than 6%) of variable nodes are involved in the reliability updating process, which can further reduce the computational complexity. Simulation results show that, combined with the factor correction technique and a well-designed non-uniform quantization scheme, the presented algorithm can achieve a significant performance improvement and a fast decoding speed, even with very small quantization levels (3-4 bits resolution). The presented algorithm provides a candidate for trade-offs between performance and complexity.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Robust Online Object Tracking with a Structured Sparse Representation Model

  • Bo, Chunjuan;Wang, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2346-2362
    • /
    • 2016
  • As one of the most important issues in computer vision and image processing, online object tracking plays a key role in numerous areas of research and in many real applications. In this study, we present a novel tracking method based on the proposed structured sparse representation model, in which the tracked object is assumed to be sparsely represented by a set of object and background templates. The contributions of this work are threefold. First, the structure information of all the candidate samples is utilized by a joint sparse representation model, where the representation coefficients of these candidates are promoted to share the same sparse patterns. This representation model can be effectively solved by the simultaneous orthogonal matching pursuit method. In addition, we develop a tracking algorithm based on the proposed representation model, a discriminative candidate selection scheme, and a simple model updating method. Finally, we conduct numerous experiments on several challenging video clips to evaluate the proposed tracker in comparison with various state-of-the-art tracking algorithms. Both qualitative and quantitative evaluations on a number of challenging video clips show that our tracker achieves better performance than the other state-of-the-art methods.

Error Control Protocol and Data Encryption Mechanism in the One-Way Network (일방향 전송 네트워크에서의 오류 제어 프로토콜 및 데이터 암호화 메커니즘)

  • Ha, Jaecheol;Kim, Kihyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.613-621
    • /
    • 2016
  • Since the error control problem is a critical and sensitive issue in the one-way network, we can adopt a forward error correction code method or data retransmission method based on the response of reception result. In this paper, we propose error control method and continuous data transmission protocol in the one-way network which has unidirectional data transmission channel and special channel to receive only the response of reception result. Furthermore we present data encryption and key update mechanism which is based on the pre-shared key distribution scheme and suggest some ASDU(Application Service Data Unit) formats to implement it in the one-way network.

Exploration of Feedback Structures Between Surface Moisture and Aeolian Processes with a Modified Sand Slab Model (수정 모래판 모형을 이용한 지표수분 함량과 비사이동의 되먹임 구조 탐색)

  • Rhew, Hosahng
    • Journal of The Geomorphological Association of Korea
    • /
    • v.24 no.3
    • /
    • pp.61-81
    • /
    • 2017
  • Traditional approaches to surface moisture problems in the context of aeolian research have focused on the initiation of sand movement, developing various models for predicting threshold velocity on a wet surface. They have been unsatisfactory, however, in explaining field observations because they have not incorporated spatiotemporal variability of surface moisture, the interactions between transported sand grains and surface, and the role of aeolian transport in controlling surface moisture. As Nield (2011) showed, a simplified numerical model can be used to investigate this issue. This research aims to explore the feedback structures between aeolian transport and surface moisture using a modified sand slab model. Key modifications are the introduction of simultaneous updating scheme for all the slabs and moisture-assigning procedures with and without aeolian transport. The major findings are as follows. Moist surface conditions suppress sand slab movement, leading to the development of smaller-scale topography. Available sands for aeolian transport are determined by the vertical patterns of moisture content with its variations from groundwater to the surface. Sand patches on a wet surface act as a localized source area. Sand movement drives immediate changes in surface moisture rather than time-lag reponses, mostly when moist conditions are dominant.

A novel method for the vibration optimisation of structures subjected to dynamic loading

  • Munk, David J.;Vio, Gareth A.;Steven, Grant P.
    • Advances in aircraft and spacecraft science
    • /
    • v.4 no.2
    • /
    • pp.169-184
    • /
    • 2017
  • The optimum design of structures with frequency constraints is of great importance in the aeronautical industry. In order to avoid severe vibration, it is necessary to shift the fundamental frequency of the structure away from the frequency range of the dynamic loading. This paper develops a novel topology optimisation method for optimising the fundamental frequencies of structures. The finite element dynamic eigenvalue problem is solved to derive the sensitivity function used for the optimisation criteria. An alternative material interpolation scheme is developed and applied to the optimisation problem. A novel level-set criteria and updating routine for the weighting factors is presented to determine the optimal topology. The optimisation algorithm is applied to a simple two-dimensional plane stress plate to verify the method. Optimisation for maximising a chosen frequency and maximising the gap between two frequencies are presented. This has the application of stiffness maximisation and flutter suppression. The results of the optimisation algorithm are compared with the state of the art in frequency topology optimisation. Test cases have shown that the algorithm produces similar topologies to the state of the art, verifying that the novel technique is suitable for frequency optimisation.

Behavioral trends of shear strengthened reinforced concrete beams with externally bonded fiber-reinforced polymer

  • Barakat, Samer;Al-Toubat, Salah;Leblouba, Moussa;Burai, Eman Al
    • Structural Engineering and Mechanics
    • /
    • v.69 no.5
    • /
    • pp.579-589
    • /
    • 2019
  • Numerous experimental studies have been conducted on reinforced concrete (RC) beams strengthened in shear with externally bonded fiber reinforced polymer (EBFRP). The objectives of this work are to study the behavioral trends of shear strengthened EBFRP RC beams after updating the existing database. The previously published databases have been updated, enriched and cross checked for completeness, redundancy and consistency. The updated database now contains data on 698 EBFRP beams and covers the time span from 1992 to 2018. The collected database then refined applying certain filters and used to investigate and capture better interactions among various influencing parameters affecting the shear strength of EBFRP beams. These parameters include the type and properties of FRP, fiber orientation as well as the strengthening scheme, the shear and the longitudinal steel reinforcement ratios, the shear span ratio, and the geometry of the member. The refined database is used to test the prediction accuracy of the existing design models. Considerable scatters are found in the results of all tested prediction models and in many occasions the predictions are unsafe. To better understand the shear behavior of the EBFRP RC beams and then enhance the prediction models, it was concluded that focused experimental programs should be carried out.

Mediated ID based signature scheme and key updating signature scheme (중재자를 이용한 ID기반 전자서명과 키 업데이팅 전자서명 기법)

  • Ju, Hak-Soo;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.463-470
    • /
    • 2007
  • Revocation is one of the main difficulties faced in implementing Public Key Infrastructures(PHs). Boneh, Ding and Tsudik first introduced a mediated cryptography for obtaining immediate revocation of RSA keys used in PKIs. Their method is based on the idea that each user's private key can be split into two random shares, one of which is given to the user and the other to an online security mediator(SEM). Thus any signature or decryption must be performed as a cooperation between a user and his/her associated SEM and revocation is achieved by instructing the mediator SEM to stop cooperating the user. Recently, Libert and Quisquater showed that the fast revocation method using a SEcurity Mediator(SEM) in a mRSA can be applied to the Boneh-Franklin identify based encryption and GDH signature schemes. In this paper we propose a mediated identity based signature(mIBS) with batch verification which apply the SEM architecture to an identity based signature. Libert's GDH siganture scheme is not forward secure even though forward security is an important and desirable feature for signature schemes. We propose an efficient key udating mediated signature scheme, mKUS based on mIBS and analyze its security and efficiency.