• Title/Summary/Keyword: scheme

Search Result 29,185, Processing Time 0.055 seconds

Image Sequence Stabilization Scheme Using FIR Filtering

  • Kim, Pyung-Soo
    • International Journal of Control, Automation, and Systems
    • /
    • v.1 no.4
    • /
    • pp.515-519
    • /
    • 2003
  • This paper proposes a new image sequence stabilization (ISS) scheme based on filtering of absolute frame positions. The proposed ISS scheme removes undesired motion effects in real-time, while preserving desired gross camera displacements. The well-known finite impulse response (FIR) filter is adopted for filtering. The proposed ISS scheme provides a filtered position and velocity with fine inherent properties. It is demonstrated that the filtered position is not affected by the constant velocity. It is also shown that the filtered velocity is separated from the position. Via numerical simulations, the performance of the proposed scheme is shown to be superior to the existing Kalman filtering scheme.

Scalable Hierarchical Identity-based Signature Scheme from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3261-3273
    • /
    • 2013
  • In the paper, we propose a novel adaptively secure hierarchical identity-based signature scheme from lattices. The size of signatures in our scheme is shortest among the existing hierarchical identity-based signature schemes from lattices. Our scheme is motivated by Gentry et al.'s signature scheme and Agrawal et al.'s hierarchical identity-based encryption scheme.

Comparison of multigrid performance for higher order scheme with 5-point scheme

  • Han, Mun. S.;Kwak, Do Y.;Lee, Jun S.
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.4 no.2
    • /
    • pp.135-142
    • /
    • 2000
  • We consider a multigrid algorithm for higher order finite difference scheme for the Poisson problem on rectangular domain. Several smoothers including Jacobi, Red-black Gauss-Seidel are tested and compared. Since higher order scheme gives much more accurate result then 5-point scheme, one may use small number of levels with higher order scheme and thus the overall cost is reduced quite a lot. The numerical experiment compares the two cases.

  • PDF

Hybrid-QUICK Scheme Using Finite-Volume Method

  • Choi, Jung-Eun
    • Journal of Hydrospace Technology
    • /
    • v.2 no.2
    • /
    • pp.57-67
    • /
    • 1996
  • The formulation for hybrid-QUICK scheme of convective transport terms in finite-volume calculation procedure is presented. Source terms are modified to apply the hybrid-QUICK scheme. Test calculations are performed for wall-driven cavity flow at Re=$10_2$, $10_3$, and $10_4$. These include the evaluation of boundary conditions approximated by third-order finite difference scheme. The stable and converged solutions are obtained without unsteady terms in the momentum equations. The results using hybrid-QUICK scheme show no difference with those using hybrid scheme at low Re ($=10_2$) and are better at higher Re ($10_3$, and $10_4$).

  • PDF

An Approximate Evidence Combination Scheme for Increased Efficiency (효율성 제고를 위한 근사적 증거병합 방법)

  • Lee, Gye-Sung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.337-340
    • /
    • 2001
  • A major impediment in using the Dempster-Shafer evidence combination scheme is its computational complexity, which in general is exponential since DS scheme allows any subsets over the frame of discernment as focal elements. To avoid this problem, we propose a method called approximate evidence combination scheme. This scheme is applied to a few sample applications and the experiment results are compared with those of VBS. The results show that the approximation scheme achieves a great amount of computational speedup and produces belief values within the range of deviation that the expert allows.

  • PDF

A Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 원격 사용자 인증 방안)

  • 유종상;신인철
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.51-54
    • /
    • 2001
  • Recently Hwang and Li[1] proposed a remote user authentication scheme using smart cards. Their scheme is based on the ElGamal public key cryptosystem and does not need to maintain a password table for verifying the legitimacy of the login users. In this paper, we proposed an advanced user authentication scheme using smart cards. Unlike Hwang and Li's scheme, smart card contains a pair of public parameters(h, P) where h is a hash function which is used in login phase. In result, we reduce one exponential computation frequency in login phase and two exponential computation frequencies in authentication phase with comparing the Hwang and Li's scheme. The proposed scheme not only provides the advantages as security of Hwang and Li's scheme, but also reduces computation cost.

  • PDF

Development and Performance Evaluation of a Concurrency Control Technique in Object-Oriented Database Systems

  • Jun, Woochun;Hong, Suk-Ki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1899-1911
    • /
    • 2018
  • In this work, we propose a concurrency control scheme in object-oriented database (OODB). Since an OODB provides complex modeling power than the conventional relational databases, a concurrency control technique in OODB is also rather complicated and has influence on the overall performance. Thus, it is very important to develop a concurrency control technique with less overhead. The proposed scheme deals with class hierarchy that is a key concept in OODBs. The proposed scheme is developed on implicit locking scheme. Also, the proposed scheme is designed using data access frequency in order to reduce locking overhead than implicit locking. It means that, if access frequency information is not available, the proposed scheme works just like the existing implicit locking, In our work, the correctness of the proposed scheme is proved. The performance is analyzed depending on access types. Also, it is proved that our scheme performs works much better than the implicit locking does.

THE DISCRETE-TIME ANALYSIS OF THE LEAKY BUCKET SCHEME WITH DYNAMIC LEAKY RATE CONTROL

  • Choi, Bong-Dae;Choi, Doo-Il
    • Communications of the Korean Mathematical Society
    • /
    • v.13 no.3
    • /
    • pp.603-627
    • /
    • 1998
  • The leaky bucket scheme is a promising method that regulates input traffics for preventive congestion control. In the ATM network, the input traffics are bursty and transmitted at high-speed. In order to get the low loss probability for bursty input traffics, it is known that the leaky bucket scheme with static leaky rate requires larger data buffer and token pool size. This causes the increase of the mean waiting time for an input traffic to pass the policing function, which would be inappropriate for real time traffics such as voice and video. We present the leaky bucket scheme with dynamic leaky rate in which the token generation period changes according to buffer occupancy. In the leaky bucket scheme with dynamic leaky rate, the cell loss probability and the mean waiting time are reduced in comparison with the leaky bucket scheme with static leaky rate. We analyze the performance of the proposed leaky bucket scheme in discrete-time case by assuming arrival process to be Markov-modulated Bernoulli process (MMBP).

  • PDF

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.