• Title/Summary/Keyword: separable matrix

Search Result 18, Processing Time 0.024 seconds

A study on the Hankel approximation of input delay systems (입력 시간지연 시스템의 한켈 근사화에 관한 연구)

  • Hwang, Lee-Cheol;Ha, Hui-Gwon;Lee, Man-Hyeong
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.4 no.3
    • /
    • pp.308-314
    • /
    • 1998
  • This paper studies the problem of computing the Hankel singular values and vectors in the input delay systems. It is shown that the Hankel singular values are solutions to a transcendental equation and the Hankel singular vectors are obtained from the kernel of the matrix. The computation is carried out in state space framework. Finally, Hankel approximation of a simple example shows the usefulness of this study.

  • PDF

Reconstruction of missing response data for identification of higher modes

  • Shrikhande, Manish
    • Earthquakes and Structures
    • /
    • v.2 no.4
    • /
    • pp.323-336
    • /
    • 2011
  • The problem of reconstruction of complete building response from a limited number of response measurements is considered. The response at the intermediate degrees of freedom is reconstructed by using piecewise cubic Hermite polynomial interpolation in time domain. The piecewise cubic Hermite polynomial interpolation is preferred over the spline interpolation due to its trend preserving character. It has been shown that factorization of response data in variable separable form via singular value decomposition can be used to derive the complete set of normal modes of the structural system. The time domain principal components can be used to derive empirical transfer functions from which the natural frequencies of the structural system can be identified by peak-picking technique. A reduced-rank approximation for the system flexibility matrix can be readily constructed from the identified mass-orthonormal mode shapes and natural frequencies.

Fast Matching Pursuit based on Vector Length Comparison (벡터길이 비교를 이용한 고속 Matching Pursuit)

  • O, Seok-Byeong;Jeon, Byeong-U
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.38 no.2
    • /
    • pp.129-137
    • /
    • 2001
  • Matching pursuit algorithm was successfully demonstrated useful in low bit-rate video coding, However, one of the practical concerns related to applying the matching pursuit algorithm to application is its massive computation required for finding bases whose weighted sum best approximates the given input image. The main contribution of this paper is that we provide a new method that can drastically reduce the computational load without any degradation of image quality. Its main idea is based on reducing the number of inner product calculation required for finding best bases because the complexity of matching pursuit algorithm is due to the exhaustive local inner product calculation. As the first step, we compute a matrix which is the 1-D inner product of the given motion-compensated error input image with the 1-D vertical Gabor functions using the separable property of Gabor bases. In the second step, we calculate length of each vector in the matrix that corresponds to 1-D horizontal Gabor function, and compare the length with the current maximum absolute inner product value so far. According to the result of this comparison, one can decide whether or not to calculate the inner product. Since most of them do not need to calculate the inner product value, one can significantly reduce the computational load. Experimental results show that proposed method reduces about 70% of inner product calculation compared to the Neff's fast algorithm without any degradation of image quality.

  • PDF

Comparison of independent component analysis algorithms for low-frequency interference of passive line array sonars (수동 선배열 소나의 저주파 간섭 신호에 대한 독립성분분석 알고리즘 비교)

  • Kim, Juho;Ashraf, Hina;Lee, Chong-Hyun;Cheong, Myoung Jun
    • The Journal of the Acoustical Society of Korea
    • /
    • v.38 no.2
    • /
    • pp.177-183
    • /
    • 2019
  • In this paper, we proposed an application method of ICA (Independent Component Analysis) to passive line array sonar to separate interferences from target signals in low frequency band and compared performance of three conventional ICA algorithms. Since the low frequency signals are received through larger bearing angles than other frequency bands, neighboring beam signals can be used to perform ICA as measurement signals of the ICA. We use three ICA algorithms such as Fast ICA, NNMF (Non-negative Matrix Factorization) and JADE (Joint Approximation Diagonalization of Eigen-matrices). Through experiments on real data obtained from passive line array sonar, it is verified that the interference can be separable from target signals by the suggested method and the JADE algorithm shows the best separation performance among the three algorithms.

A study on the constitution of S box and G function in SEED-type cipher (SEED 형식 암호에서 S 박스와 G 함수 구성에 관한 연구)

  • 송홍복;조경연
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.291-300
    • /
    • 2002
  • In this paper, a way of constituting optimized S box and G function was suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over GF(2$\^$8/) which has neither a fixed point, whose input and output are the same except 0 and 1, nor an opposite flexed number, whose output is one's complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes diffusive linear transform with 4 S-box outputs using the matrix of 4$\times$4 over GF(2$\^$8/). G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, there can be no weak input, where a fried point, an opposite fried point, and output can be two's complement of input, and the construction of hardware can be made easy. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

THE SPHERICAL NON-COMMUTATIVE TORI

  • Boo, Deok-Hoon;Oh, Sei-Qwon;Park, Chun-Gil
    • Journal of the Korean Mathematical Society
    • /
    • v.35 no.2
    • /
    • pp.331-340
    • /
    • 1998
  • We define the spherical non-commutative torus $L_{\omega}$/ as the crossed product obtained by an iteration of l crossed products by actions of, the first action on C( $S^{2n+l}$). Assume the fibres are isomorphic to the tensor product of a completely irrational non-commutative torus $A_{p}$ with a matrix algebra $M_{m}$ ( ) (m > 1). We prove that $L_{\omega}$/ $M_{p}$ (C) is not isomorphic to C(Prim( $L_{\omega}$/)) $A_{p}$ $M_{mp}$ (C), and that the tensor product of $L_{\omega}$/ with a UHF-algebra $M_{p{\infty}}$ of type $p^{\infty}$ is isomorphic to C(Prim( $L_{\omega}$/)) $A_{p}$ $M_{m}$ (C) $M_{p{\infty}}$ if and only if the set of prime factors of m is a subset of the set of prime factors of p. Furthermore, it is shown that the tensor product of $L_{\omega}$/, with the C*-algebra K(H) of compact operators on a separable Hilbert space H is not isomorphic to C(Prim( $L_{\omega}$/)) $A_{p}$ $M_{m}$ (C) K(H) if Prim( $L_{\omega}$/) is homeomorphic to $L^{k}$ (n)$\times$ $T^{l'}$ for k and l' non-negative integers (k > 1), where $L^{k}$ (n) is the lens space.$T^{l'}$ for k and l' non-negative integers (k > 1), where $L^{k}$ (n) is the lens space.e.

  • PDF

Comparison between Possibilistic c-Means (PCM) and Artificial Neural Network (ANN) Classification Algorithms in Land use/ Land cover Classification

  • Ganbold, Ganchimeg;Chasia, Stanley
    • International Journal of Knowledge Content Development & Technology
    • /
    • v.7 no.1
    • /
    • pp.57-78
    • /
    • 2017
  • There are several statistical classification algorithms available for land use/land cover classification. However, each has a certain bias or compromise. Some methods like the parallel piped approach in supervised classification, cannot classify continuous regions within a feature. On the other hand, while unsupervised classification method takes maximum advantage of spectral variability in an image, the maximally separable clusters in spectral space may not do much for our perception of important classes in a given study area. In this research, the output of an ANN algorithm was compared with the Possibilistic c-Means an improvement of the fuzzy c-Means on both moderate resolutions Landsat8 and a high resolution Formosat 2 images. The Formosat 2 image comes with an 8m spectral resolution on the multispectral data. This multispectral image data was resampled to 10m in order to maintain a uniform ratio of 1:3 against Landsat 8 image. Six classes were chosen for analysis including: Dense forest, eucalyptus, water, grassland, wheat and riverine sand. Using a standard false color composite (FCC), the six features reflected differently in the infrared region with wheat producing the brightest pixel values. Signature collection per class was therefore easily obtained for all classifications. The output of both ANN and FCM, were analyzed separately for accuracy and an error matrix generated to assess the quality and accuracy of the classification algorithms. When you compare the results of the two methods on a per-class-basis, ANN had a crisper output compared to PCM which yielded clusters with pixels especially on the moderate resolution Landsat 8 imagery.