• Title/Summary/Keyword: Forward-Backward Algorithm

Search Result 143, Processing Time 0.035 seconds

The Maximum Torque/Efficiency of SRM Driving for Self-Tuning Control (자기동조 제어에 의한 SRM의 최대 토크/효율 운전)

  • Seo J.Y.;Cha H.R.;Kim K.H.;Lim Y.C.;Jong D.H.
    • Proceedings of the KIPE Conference
    • /
    • 2003.07b
    • /
    • pp.677-680
    • /
    • 2003
  • The control of the SRM(Switched Reluctance Motor) is usually based on the non-linear inductance profiles with positions. So determination of optimal switching angle is very different. we present self-tuning control of SRM for maximum torque and efficiency with phase current and shaft position sensor During the sample time, micro-controller checks the number of pre-checked pulse. After micro-controller calculates between two data, it move forward or backward turn-off angle. When the turn-off angle is fixed optimal turn-off angle, turn-on angle moves forward or backward by a step using self-tuning control method. And then, optimal turn-off angle is searched once again. As such a repeating process, turn-on/off angle is moves automatically to obtain the maximum torque and efficiency. The experimental results are presented to validate the self-tuning algorithm.

  • PDF

Data Mining and FNN-Driven Knowledge Acquisition and Inference Mechanism for Developing A Self-Evolving Expert Systems

  • Kim, Jin-Sung
    • Proceedings of the KAIS Fall Conference
    • /
    • 2003.11a
    • /
    • pp.99-104
    • /
    • 2003
  • In this research, we proposed the mechanism to develop self evolving expert systems (SEES) based on data mining (DM), fuzzy neural networks (FNN), and relational database (RDB)-driven forward/backward inference engine. Most former researchers tried to develop a text-oriented knowledge base (KB) and inference engine (IE). However, thy have some limitations such as 1) automatic rule extraction, 2) manipulation of ambiguousness in knowledge, 3) expandability of knowledge base, and 4) speed of inference. To overcome these limitations, many of researchers had tried to develop an automatic knowledge extraction and refining mechanisms. As a result, the adaptability of the expert systems was improved. Nonetheless, they didn't suggest a hybrid and generalized solution to develop self-evolving expert systems. To this purpose, in this study, we propose an automatic knowledge acquisition and composite inference mechanism based on DM, FNN, and RDB-driven inference. Our proposed mechanism has five advantages empirically. First, it could extract and reduce the specific domain knowledge from incomplete database by using data mining algorithm. Second, our proposed mechanism could manipulate the ambiguousness in knowledge by using fuzzy membership functions. Third, it could construct the relational knowledge base and expand the knowledge base unlimitedly with RDBMS (relational database management systems). Fourth, our proposed hybrid data mining mechanism can reflect both association rule-based logical inference and complicate fuzzy logic. Fifth, RDB-driven forward and backward inference is faster than the traditional text-oriented inference.

  • PDF

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments (멀티홉 클러스터 센서 네트워크 환경 기반에서 견고한 키 교환)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.251-260
    • /
    • 2011
  • In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.

Two-Dimensional Model of Hidden Markov Mesh

  • Sin, Bong-Kee
    • 한국HCI학회:학술대회논문집
    • /
    • 2006.02a
    • /
    • pp.772-779
    • /
    • 2006
  • The new model proposed in this paper is the hidden Markov mesh model or the 2D HMM with the causality of top-down and left-right direction. With the addition of the causality constraint, two algorithms for the evaluation of a model and the maximum likelihood estimation of model parameters have been developed theoretically which are based on the forward-backward algorithm. It is a more natural extension of the 1D HMM than other 2D models. The proposed method will provide a useful way of modeling highly variable image patterns such as offline cursive characters.

  • PDF

Sensitivity Analysis for Production Planning Problems with Backlogging

  • Lee, In-Soo
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.12 no.2
    • /
    • pp.5-20
    • /
    • 1987
  • This paper addresses sensitivity analysis for a deterministic multi-period production and inventory model. The model assumes a piecewise linear cost structure, but permits backlogging of unsatisfied demand. Our approach to sensitivity analysis here can be divided into two basic steps; (1) to find the optimal production policy through a forward dynamic programming algorithm similar to the backward version of Zangwill [1966] and (2) to apply the penalty network approach by the author [1986] in order to derive sensitivity ranges for various model parameters. Computational aspects are discussed and topics of further research are suggested.

  • PDF

Backward Channel Protection Method For RFID Tag Security in the Randomized Tree Walking Algorithm (랜덤화된 트리워킹 알고리즘에서의 RFID 태그 보안을 위한 백워드 채널 보호 방식)

  • Choi Wonjoon;Roh Byeong-hee;Yoo S. W.;Oh Young Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.5C
    • /
    • pp.415-421
    • /
    • 2005
  • Passive RFID tag does not have its own power, so it has very poor computation abilities and it can deliver signals in very short range. From the facts, most RFID Tag security schemes assumed that the backward channel from tags to a reader is safe from eavesdropping. However, eavesdroppers near a tag can overhear message from a tag illegally. In this paper, we propose a method to protect the backward channel from eavesdropping by illegal readers. The proposed scheme can overcome the problems of conventional schemes such as randomized tree walking, which have been proposed to secure tag information in tree-walking algorithm as an anti-collision scheme for RFID tags. We showed the efficiency of our proposed method by using an analytical model, and it is also shown that the proposed method can provide the probability of eavesdropping in some standardized RFID tag system such as EPCglobal, ISO, uCode near to '0'.

A Study on the New Algorithm for Shortest Paths Problem (복수 최단 경로 문제의 새로운 해법 연구)

  • Chang, Byung-Man
    • Korean Management Science Review
    • /
    • v.15 no.2
    • /
    • pp.229-237
    • /
    • 1998
  • This paper presents a new algorithm for the K Shortest Paths Problem which is developed with a Double Shortest Arborescence and an inward arc breaking method. A Double Shortest Arborescence is made from merging a forward shortest arborescence and a backward one with Dijkstra algorithm. and shows us information about each shorter path to traverse each arc. Then K shorter paths are selected in ascending order of the length of each short path to traverse each arc, and some paths of the K shorter paths need to be replaced with some hidden shorter paths in order to get the optimal paths. And if the cross nodes which have more than 2 inward arcs are found at least three times in K shorter path, the first inward arc of the shorter than the Kth shorter path, the exposed path replaces the Kth shorter path. This procedure is repeated until cross nodes are not found in K shorter paths, and then the K shortest paths problem is solved exactly. This algorithm are computed with complexity o($n^3$) and especially O($n^2$) in the case K=3.

  • PDF

Analytical and sensitivity approaches for the sizing and placement of single DG in radial system

  • Bindumol, E.K.;Babu, C.A.
    • Advances in Energy Research
    • /
    • v.4 no.2
    • /
    • pp.163-176
    • /
    • 2016
  • Rapid depletion of fossil based oil, coal and gas reserves and its greater demand day by day necessitates the search for other alternatives. Severe environmental impacts caused by the fossil fire based power plants and the escalating fuel costs are the major challenges faced by the electricity supply industry. Integration of Distributed Generators (DG) especially, wind and solar systems to the grid has been steadily increasing due to the concern of clean environment. This paper focuses on a new simple and fast load flow algorithm named Backward Forward Sweep Algorithm (BFSA) for finding the voltage profile and power losses with the integration of various sizes of DG at different locations. Genetic Algorithm (GA) based BFSA is adopted in finding the optimal location and sizing of DG to attain an improved voltage profile and considerable reduced power loss. Simulation results show that the proposed algorithm is more efficient in finding the optimal location and sizing of DG in 15-bus radial distribution system (RDS).The authenticity of the placement of optimized DG is assured with other DG placement techniques.

A Study of Efficiency Improvement of the D-algorithm for NAND Circuits (NAND회로망의 시험패턴발생을 위한 D-알고리듬의 효율개선에 관한 연구)

  • 노정호;강병욱;안광선
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.25 no.7
    • /
    • pp.734-745
    • /
    • 1988
  • In this paper, it is tried to improve efficiency of the D-algorithm by assigning the logic values effectively on the nodes related to the critical path for back tracing to reduce the number of search nodes when acyclic combinational logic circuits are composed of NAND gates only. For that purpose, LASAR algorithm which is suitable for determining a critical path for back tracing is applied to the D-algorithm and it is implemented by IBM-PC with APL language. The test results on a number of NAND circuits which have multi-fanout, reconvergent and symetric characteristics show that the modified D-algorihtm reduces the number of search nodes in forward and backward tracing and decreases the run time of CPU about 10 percents.

  • PDF

Block Sparse Signals Recovery Algorithm for Distributed Compressed Sensing Reconstruction

  • Chen, Xingyi;Zhang, Yujie;Qi, Rui
    • Journal of Information Processing Systems
    • /
    • v.15 no.2
    • /
    • pp.410-421
    • /
    • 2019
  • Distributed compressed sensing (DCS) states that we can recover the sparse signals from very few linear measurements. Various studies about DCS have been carried out recently. In many practical applications, there is no prior information except for standard sparsity on signals. The typical example is the sparse signals have block-sparse structures whose non-zero coefficients occurring in clusters, while the cluster pattern is usually unavailable as the prior information. To discuss this issue, a new algorithm, called backtracking-based adaptive orthogonal matching pursuit for block distributed compressed sensing (DCSBBAOMP), is proposed. In contrast to existing block methods which consider the single-channel signal reconstruction, the DCSBBAOMP resorts to the multi-channel signals reconstruction. Moreover, this algorithm is an iterative approach, which consists of forward selection and backward removal stages in each iteration. An advantage of this method is that perfect reconstruction performance can be achieved without prior information on the block-sparsity structure. Numerical experiments are provided to illustrate the desirable performance of the proposed method.