• Title/Summary/Keyword: masking

Search Result 747, Processing Time 0.026 seconds

The Reduction of "Off-flavor" in Cheonggukjang and Kimchi (청국장과 김치에서의 이취 발생과 저감화)

  • Hong, Eun-Jeung;Kim, Young-Jun;Noh, Bong-Soo
    • Journal of the Korean Society of Food Culture
    • /
    • v.25 no.3
    • /
    • pp.324-333
    • /
    • 2010
  • Off-flavor in foods and in raw materials is quite concerning, as it could signify deeper-rooted problems. Methods of reduction of "off-flavors" in traditional food such as Cheonggukjan and Kimchi, and in raw materials of soybean paste were studied by means of a literature review. It was found that the major components of "off-flavor" were due to butyric acid, valeric acid, alkylpyrazines, ammonia, and sulfides for Cheonggukjang, and for Kimchi were sulfur containing components such as methyl allylsulfide, dimethyl disulfide, diallyl disulfide, methyl allyl trisulfide, methyl 2-propenyldisulfide, dipropenyldisulfide. There is a demand for a scientific and systematic approach in overcoming the "off-flavor" problem. Nutritional aspects and safety should be considered. Several methods have been attempted, such as masking, binding, improving cooking process, inhibiting rancidity, and controlling the growth of micro-organism. Methods of masking were the most frequently ones used for the reduction of "off-flavor", and in some cases, othertechniques were additionally applied. The masking method would be useful in the reduction of "off-flavor" in traditional Korean foods, i.e. Cheonggukjang, Kimchi, as well as in new product development.

Enhancement of Iris Masking Security using DNN and Blurring (DNN과 블러링을 활용한 홍채 마스킹 보안 강화 기술)

  • Seungmin Baek;Younghae Choi;Chanwoo Hong;Wonhyung Park
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.141-146
    • /
    • 2022
  • The iris, a biometric information, is safe, unique, and reliable, such as fingerprints, and is personal information that can significantly lower the misrecognition rate than other biometric authentication. However, due to the nature of biometric authentication, it is impossible to replace it if it is stolen. There is a case in which an actual iris photo is taken and 3d printed so that the eyes work as if they were in front of the camera. As such, there is a possibility of iris leakage through high-definition images and photos. In this paper, we propose to improve iris masking performance by supplementing iris region masking research based on existing blurring techniques. Based on the results derived in this study, it is expected that it can be used for the security of video conference programs and electronic devices.

Enhanced Adjustment Strategy of Masking Threshold for Speech Signals in Low Bit-Rate Audio Coding (저전송률 오디오 부호화에서 음성 신호의 성능 개선을 위한 마스킹 임계값 적응기법 향상)

  • Lee, Chang-Heon;Kang, Hong-Goo
    • The Journal of the Acoustical Society of Korea
    • /
    • v.29 no.1
    • /
    • pp.62-68
    • /
    • 2010
  • This paper proposes a new masking threshold adjustment strategy to improve the performance for speech signals in low bit-rate audio coding. After determining formant regions, the masking threshold is adjusted by using the energy ratio of each sub-band to the average energy of each formant. More quantization noises are added to the bands that have relatively large energy, but less distortion is allowed in spectral valley regions by allocating more bits, which reflects the concept of perceptual weighting widely used in speech coding. From the results of objective speech quality measure, we verified that the proposed method improves quality for the speech input signals compared to the conventional one.

The effects of a temporal masking on the sound laterlization (시간 마스킹이 음상정위에 미치는 영향)

  • Lee, Chai-Bong
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.4
    • /
    • pp.352-356
    • /
    • 2010
  • In this study, it is discussed how the directional property of the sound lateralization is influenced by proceeding or succeeding tone. The acoustic source applied here is a reference sound which has 0.5 msec interaural time difference(ITD). Based on this reference sound, interfering sounds with five levels of magnitude are applied to the subjects with four kinds of inter-stimuli time intervals(ISI). The interfering sounds are also added as two different types, proceeding tone and succeeding tone. Additionally, in order to investigate a frequency influence, the reference sound and the interfering sounds are generated by using 2kHz, 4 kHz and a white noise. As a result, the influence on lateralization by proceeding tone is lager than that by succeeding tone. It can consider this result as the effect of temporal masking on lateralization. Moreover, there are small differences of masking effect on lateralization by combinations of pure tone. This result shows that the dependency of frequency domain between reference sound and interfering sound is small on the sound lateralization.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

Adaptive image contrast enhancement algorithm based on block approach (블럭방법에 근거한 영상의 적응적 대비증폭 알고리즘)

  • Kim, Yeong-Hwa
    • Journal of the Korean Data and Information Science Society
    • /
    • v.22 no.3
    • /
    • pp.371-380
    • /
    • 2011
  • The noise caused by a variety of reasons worsens the quality of input image when we use the images reproducing device. The basic difficulty to solve this problem is that the noise and the signal are difficult to be distinguished. Contrast enhancement such as unsharp masking is one of the most important procedures to improve the quality of input images. The conventional unsharp masking enhances the images by adding their amplified high frequency components. The noise component of the input images, however, also tends to be amplified due to the nature of the unsharp masking. This paper considers the block approach for detecting niose and image feature of the input image so that the unsharp masking could be adaptively applied accordingly. Simulation results show that it is made possible to enhance contrast of the image without boosting up the noisy components by applying the proposed algorithm.

An X-masking Scheme for Logic Built-In Self-Test Using a Phase-Shifting Network (위상천이 네트워크를 사용한 X-마스크 기법)

  • Song, Dong-Sup;Kang, Sung-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.2
    • /
    • pp.127-138
    • /
    • 2007
  • In this paper, we propose a new X-masking scheme for utilizing logic built-in self-test The new scheme exploits the phase-shifting network which is based on the shift-and-add property of maximum length pseudorandom binary sequences(m-sequences). The phase-shifting network generates mask-patterns to multiple scan chains by appropriately shifting the m-sequence of an LFSR. The number of shifts required to generate each scan chain mask pattern can be dynamically reconfigured during a test session. An iterative simulation procedure to synthesize the phase-shifting network is proposed. Because the number of candidates for phase-shifting that can generate a scan chain mask pattern are very large, the proposed X-masking scheme reduce the hardware overhead efficiently. Experimental results demonstrate that the proposed X-masking technique requires less storage and hardware overhead with the conventional methods.

Offline Object Tracking for Private Information Masking in CCTV Data (CCTV 개인영상 정보보호를 위한 오프라인 객체추적)

  • Lee, Suk-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.12
    • /
    • pp.2961-2967
    • /
    • 2014
  • Nowadays, a private protection act has come into effect which demands for the protection of personal image information obtained by the CCTV. According to this act, the object out of interest has to be mosaicked such that it can not be identified before the image is sent to the investigation office. Meanwhile, the demand for digital videos obtained by CCTV is also increasing for digital forensic. Therefore, due to the two conflicting demands, the demand for a solution which can automatically mask an object in the CCTV video is increasing and related IT industry is expected to grow. The core technology in developing a target masking solution is the object tracking technique. In this paper, we propose an object tracking technique which suits for the application of CCTV video object masking as a postprocess. The proposed method simultaneously uses the motion and the color information to produce a stable tracking result. Furthermore, the proposed method is based on the centroid shifting method, which is a fast color based tracking method, and thus the overall tracking becomes fast.

An Entropy Masking Model for Image and Video Watermarking (영상 워터마킹을 위한 엔트로피 마스킹 모델)

  • Kim, Seong-Whan;Shan Suthaharan
    • The KIPS Transactions:PartB
    • /
    • v.10B no.5
    • /
    • pp.491-496
    • /
    • 2003
  • We present a new watermark design tool for digital images and digital videos that are based on human visual system (HVS) characteristics. In this tool, basic mechanisms (inhibitory and excitatory behaviour of cells) of HVS are used to determine image dependent upper bound values on watermark insertion. This allows us to insert maximai allowable transparent watermark, which in turn is extremely hard to attack with common image processing, Motion Picture Experts Group (MPEG) compression. As the number of details (e.g. edges) increases in an image, the HVS decrease its sensitivity to the details. In the same manner, as the number of motion increases in a video signal, the HVS decrease its sensitivity to the motions. We model this decreased sensitivity to the details and motions as an (motion) entropy masking. Entropy masking model can be efficiently used to increase the robustness of image and video watermarks. We have shown that our entropy-masking model provides watermark scheme with increased transparency and henceforth increased robustness.

Translucency and masking ability of translucent zirconia; comparison with conventional zirconia and lithium disilicate

  • Park, Joon Hee;Bang, Hyun Ji;Choi, Nak-Hyun;Park, Eun-Jin
    • The Journal of Advanced Prosthodontics
    • /
    • v.14 no.5
    • /
    • pp.324-333
    • /
    • 2022
  • PURPOSE. The purpose of this study is to evaluate translucency and masking ability of translucent zirconia compared to conventional zirconia and lithium disilicate materials. MATERIALS AND METHODS. Three types of zirconia blocks with different yttria contents (3Y, 4Y, 5.5Y) and LS blocks (Rosetta SM) were used. Ten specimens for each group were fabricated with 10 mm diameter, with both 0.8 mm and 1.5 mm thicknesses (± 0.02 mm). All groups of zirconia specimens were sintered and polished according to the manufacturer's instructions. To calculate the translucency parameter (TP), CIELAB value was measured with a spectrophotometer on black and white backgrounds. To investigate the color masking abilities, background shades of A2, normal dentin, discolored dentin, and titanium were used. The color difference (ΔE) was calculated with the CIELAB values of A2 shade background as a reference compared with the values in the various backgrounds. One-way ANOVA and Bonferroni tests were conducted (P < .05). RESULTS. The TP values of zirconia specimens increased as the yttria content increased. All materials used in the study were able to adequately mask normal dentin shade (ΔE < 5.5), but were incapable of masking severely discolored dentin (ΔE > 5.5). On the titanium background, all materials of 1.5 mm thickness were able to mask the background shade, but with a thickness of 0.8 mm, only 3Y-TZP and 4Y-PSZ were able to mask titanium background. CONCLUSION. All zirconia materials and lithium disilicate specimens used in this study were unable to adequately mask the shade of severely discolored dentin. It is recommended to use 3Y-TZP or 4Y-PSZ with a sufficient thickness of 0.8 mm or more to mask titanium.