• Title/Summary/Keyword: factorization

Search Result 588, Processing Time 0.027 seconds

Speed-up of the Matrix Computation on the Ridge Regression

  • Lee, Woochan;Kim, Moonseong;Park, Jaeyoung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3482-3497
    • /
    • 2021
  • Artificial intelligence has emerged as the core of the 4th industrial revolution, and large amounts of data processing, such as big data technology and rapid data analysis, are inevitable. The most fundamental and universal data interpretation technique is an analysis of information through regression, which is also the basis of machine learning. Ridge regression is a technique of regression that decreases sensitivity to unique or outlier information. The time-consuming calculation portion of the matrix computation, however, basically includes the introduction of an inverse matrix. As the size of the matrix expands, the matrix solution method becomes a major challenge. In this paper, a new algorithm is introduced to enhance the speed of ridge regression estimator calculation through series expansion and computation recycle without adopting an inverse matrix in the calculation process or other factorization methods. In addition, the performances of the proposed algorithm and the existing algorithm were compared according to the matrix size. Overall, excellent speed-up of the proposed algorithm with good accuracy was demonstrated.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Topic-Based Multi-Document Summarization using Semantic Features of Documents (문서의 의미특징을 이용한 주제 기반의 다중문서 요약)

  • Park, Sun;An, Dong Un;Kim, Chul-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.715-716
    • /
    • 2009
  • 인터넷의 발전은 대량의 정보를 양산하였고, 이러한 대량의 정보 집합 내에서는 비슷한 정보가 재활용 되거나 반복되는 정보중복문제를 가지고 있다. 중복되는 정보들로부터 사용자에게 원하는 정보를 신속히 검색할 수 있도록 하는 정보 요약에 대한 필요성은 점차 증가하고 있다. 본 논문은 비음수 행렬 인수분해(NMF, non-negative matrix factorization)에 의한 문서의 의미특징을 이용하여 주제기반의 다중문서를 요약하는 새로운 방법을 제안한다. 본 논문에서는 다중문서가 포함하고 있는 문서들 간의 고유구조를 문서요약에 이용하여서 요약의 질을 높일 수 있고, 주제와 문장 간의 유사성과 다양성 고려하여서 쉽게 과잉정보를 제거하여 문장을 요약할 수 있는 장점을 갖는다.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

A Study on NFT Automatic Minting System Using Blockchain and Recommendation System (블록체인과 개인화 추천 알고리즘을 활용한 NFT 자동 발행 시스템에 관한 연구)

  • Lee, Jong-Heon;Yun, Sung-Jun;So, Sung-Min;Moon, Sang-Heyeok;Baek, Seun-woo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.11a
    • /
    • pp.958-960
    • /
    • 2022
  • 본 논문에서 블록체인과 개인화 추천 알고리즘을 통해 사용자 데이터 기반의 카페 정보를 추천하는 시스템과 Non-Fungible Token(NFT) 자동 발행 시스템을 구축하는 방법을 제안한다. Matrix Factorization를 활용한 추천 알고리즘을 통한 맞춤형 카페 정보를 추천한다. 또한 Klaytn을 통한 KIP-17 형태의 NFT를 자동 발급하는 시스템을 제안한다.

KOREAN TOPIC MODELING USING MATRIX DECOMPOSITION

  • June-Ho Lee;Hyun-Min Kim
    • East Asian mathematical journal
    • /
    • v.40 no.3
    • /
    • pp.307-318
    • /
    • 2024
  • This paper explores the application of matrix factorization, specifically CUR decomposition, in the clustering of Korean language documents by topic. It addresses the unique challenges of Natural Language Processing (NLP) in dealing with the Korean language's distinctive features, such as agglutinative words and morphological ambiguity. The study compares the effectiveness of Latent Semantic Analysis (LSA) using CUR decomposition with the classical Singular Value Decomposition (SVD) method in the context of Korean text. Experiments are conducted using Korean Wikipedia documents and newspaper data, providing insight into the accuracy and efficiency of these techniques. The findings demonstrate the potential of CUR decomposition to improve the accuracy of document clustering in Korean, offering a valuable approach to text mining and information retrieval in agglutinative languages.

A Fast Algorithm for Computing Multiplicative Inverses in GF(2$^{m}$) using Factorization Formula and Normal Basis (인수분해 공식과 정규기저를 이용한 GF(2$^{m}$ ) 상의 고속 곱셈 역원 연산 알고리즘)

  • 장용희;권용진
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.324-329
    • /
    • 2003
  • The public-key cryptosystems such as Diffie-Hellman Key Distribution and Elliptical Curve Cryptosystems are built on the basis of the operations defined in GF(2$^{m}$ ):addition, subtraction, multiplication and multiplicative inversion. It is important that these operations should be computed at high speed in order to implement these cryptosystems efficiently. Among those operations, as being the most time-consuming, multiplicative inversion has become the object of lots of investigation Formant's theorem says $\beta$$^{-1}$ =$\beta$$^{2}$sup m/-2/, where $\beta$$^{-1}$ is the multiplicative inverse of $\beta$$\in$GF(2$^{m}$ ). Therefore, to compute the multiplicative inverse of arbitrary elements of GF(2$^{m}$ ), it is most important to reduce the number of times of multiplication by decomposing 2$^{m}$ -2 efficiently. Among many algorithms relevant to the subject, the algorithm proposed by Itoh and Tsujii[2] has reduced the required number of times of multiplication to O(log m) by using normal basis. Furthermore, a few papers have presented algorithms improving the Itoh and Tsujii's. However they have some demerits such as complicated decomposition processes[3,5]. In this paper, in the case of 2$^{m}$ -2, which is mainly used in practical applications, an efficient algorithm is proposed for computing the multiplicative inverse at high speed by using both the factorization formula x$^3$-y$^3$=(x-y)(x$^2$+xy+y$^2$) and normal basis. The number of times of multiplication of the algorithm is smaller than that of the algorithm proposed by Itoh and Tsujii. Also the algorithm decomposes 2$^{m}$ -2 more simply than other proposed algorithms.

A Comparative Study on PM10 Source Contributions in a Seoul Metropolitan Subway Station Before/After Installing Platform Screen Doors (서울시 지하철 승강장의 스크린도어 설치 전·후 PM10 오염원의 기여도 비교 연구)

  • Lee, Tae-Jung;Jeon, Jae-Sik;Kim, Shin-Do;Kim, Dong-Sool
    • Journal of Korean Society for Atmospheric Environment
    • /
    • v.26 no.5
    • /
    • pp.543-553
    • /
    • 2010
  • Almost five million citizens a day are using subways as a means of traffic communication in the Seoul metropolitan. As the subway system is typically a closed environment, indoor air pollution problems frequently occurs and passengers complain of mal-health impact. Especially $PM_{10}$ is well known as one of the major pollutants in subway indoor environments. The purpose of this study was to compare the indoor air quality in terms of $PM_{10}$ and to quantitatively compare its source contributions in a Seoul subway platform before and after installing platform screen doors (PSD). $PM_{10}$ samples were collected on the J station platform of Subway Line 7 in Seoul metropolitan area from Jun. 12, 2008 to Jan. 12, 2009. The samples collected on membrane filters using $PM_{10}$ mini-volume portable samplers were then analyzed for trace metals and soluble ions. A total of 18 chemical species (Ba, Mn, Cr, Cd, Si, Fe, Ni, Al, Cu, Pb, Ti, $Na^+$, $NH_4^+$, $K^+$, $Mg^{2+}$, $Ca^{2+}$, $Cl^-$, and ${SO_4}^{2-}$) were analyzed by using an ICP-AES and an IC after performing proper pre-treatments of each sample filter. Based on the chemical information, positive matrix factorization (PMF) model was applied to identify the source of particulate matters. $PM_{10}$ for the station was characterized by three sources such as ferrous related source, soil and road dust related source, and fine secondary aerosol source. After installing PSD, the average $PM_{10}$ concentration was decreased by 20.5% during the study periods. Especially the contribution of the ferrous related source emitted during train service in a tunnel route was decreased from 59.1% to 43.8% since both platform and tunnel areas were completely blocked by screen doors. However, the contribution of the fine secondary aerosol source emitted from various outside combustion activities was increased from 14.8% to 29.9% presumably due to ill-managed ventilation system and confined platform space.

Source Apportionment and Chemical Characteristics of Atmospheric PM2.5 in an Agricultural Area of Korea (농촌지역 대기 중 PM2.5의 화학적 특성과 오염원 정량 평가)

  • Jeong, Jin-Hee;Lim, Jong-Myoung;Lee, Jin-Hong
    • Journal of Environmental Impact Assessment
    • /
    • v.27 no.5
    • /
    • pp.431-446
    • /
    • 2018
  • In this study, chemical characteristics of $PM_{2.5}$ samples collected in an agricultural area in Nonsan of Korea were investigated focusing on of black carbon, 3 inorganic ions and 22 trace elements. It was found that the relative error and relative standard deviation of many trace elements fell below 10%, which indicates good analytical accuracy and precision. The mean values of $PM_{2.5}$ in an agricultural area were exceeded by new Korean air quality standard of March 2018. The concentration of $PM_{2.5}$ was well correlated with those of black carbon and ions. The concentrations of trace elements were in a wide range of seven orders of a magnitude. Based on these $PM_{2.5}$ data sets, a total of 6 sources were identified using PMF (Positive Matrix Factorization; secondary aerosol (34.4%), soil/road dust (20.1%), biomass burning (16.9%), incineration/fuel combustion (13.2%), vehicle exhaust(12.2%), sea-salt (3.17%). Results of our study indicate that it is very important to control illegal burning activities in agricultural area.

THE FINITE DIMENSIONAL PRIME RINGS

  • Koh, Kwangil
    • Bulletin of the Korean Mathematical Society
    • /
    • v.20 no.1
    • /
    • pp.45-49
    • /
    • 1983
  • If R is ring and M is a right (or left) R-module, then M is called a faithful R-module if, for some a in R, x.a=0 for all x.mem.M then a=0. In [4], R.E. Johnson defines that M is a prime module if every non-zero submodule of M is faithful. Let us define that M is of prime type provided that M is faithful if and only if every non-zero submodule is faithful. We call a right (left) ideal I of R is of prime type if R/I is of prime type as a R-module. This is equivalent to the condition that if xRy.subeq.I then either x.mem.I ro y.mem.I (see [5:3:1]). It is easy to see that in case R is a commutative ring then a right or left ideal of a prime type is just a prime ideal. We have defined in [5], that a chain of right ideals of prime type in a ring R is a finite strictly increasing sequence I$_{0}$.contnd.I$_{1}$.contnd....contnd.I$_{n}$; the length of the chain is n. By the right dimension of a ring R, which is denoted by dim, R, we mean the supremum of the length of all chains of right ideals of prime type in R. It is an integer .geq.0 or .inf.. The left dimension of R, which is denoted by dim$_{l}$ R is similarly defined. It was shown in [5], that dim$_{r}$R=0 if and only if dim$_{l}$ R=0 if and only if R modulo the prime radical is a strongly regular ring. By "a strongly regular ring", we mean that for every a in R there is x in R such that axa=a=a$^{2}$x. It was also shown that R is a simple ring if and only if every right ideal is of prime type if and only if every left ideal is of prime type. In case, R is a (right or left) primitive ring then dim$_{r}$R=n if and only if dim$_{l}$ R=n if and only if R.iden.D$_{n+1}$ , n+1 by n+1 matrix ring on a division ring D. in this paper, we establish the following results: (1) If R is prime ring and dim$_{r}$R=n then either R is a righe Ore domain such that every non-zero right ideal of a prime type contains a non-zero minimal prime ideal or the classical ring of ritght quotients is isomorphic to m*m matrix ring over a division ring where m.leq.n+1. (b) If R is prime ring and dim$_{r}$R=n then dim$_{l}$ R=n if dim$_{l}$ R=n if dim$_{l}$ R<.inf. (c) Let R be a principal right and left ideal domain. If dim$_{r}$R=1 then R is an unique factorization domain.TEX>R=1 then R is an unique factorization domain.

  • PDF