• Title/Summary/Keyword: Random Binary

Search Result 281, Processing Time 0.029 seconds

Optical encryption system using phase-encoded virtual image (가상 위상 영상을 이용한 광학적 암호화 시스템)

  • 서동환;신창목;김수중;배장근;김철수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.3
    • /
    • pp.249-254
    • /
    • 2003
  • In this paper, we propose an improved image encryption and decryption method using a phase-encoded virtual image and interference. An original image is simply decrypted by interfering a reference wave with the wave passing through a decrypting key and the encrypted image, where every image has grey level. The proposed encryption is performed by the multiplication of an encrypting key and a phase-encoded virtual image which dose not contain any information for the original image. Therefore even if unauthorized people analyze the encrypted image, they cannot reconstruct the original image. Also grey image encryption can improve the encryption level compared to binary image encryption. Computer simulation and optical experiments confirmed that the proposed technique is a simple for optical encryption.

A Model of Military Helicopter Pilot Scheduling (군용 헬리콥터 조종사 스케줄링 모형)

  • Kim, Joo An;Lee, Moon Gul
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.43 no.4
    • /
    • pp.150-160
    • /
    • 2020
  • In this paper, we introduce a pilot's scheduling model which is able to maintain and balance their capabilities for each relevant skill level in military helicopter squadron. Flight scheduler has to consider many factors related pilot's flight information and spends a lot of times and efforts for flight planning without scientific process depending on his/her own capability and experience. This model reflected overall characteristics that include pilot's progression by basis monthly and cumulative flight hours, operational recent flight data and quickly find out a pinpoint areas of concern with respect to their mission subjects etc. There also include essential several constraints, such as personnel qualifications, and Army helicopter training policy's constraints such as regulations and guidelines. We presented binary Integer Programming (IP) mathematical formulation for optimization and demonstrated its effectiveness by comparisons of real schedule versus model's solution to several cases experimental scenarios and greedy random simulation model. The model made the schedule in less than 30 minutes, including the data preprocessing process, and the results of the allocation were more equal than the actual one. This makes it possible to reduce the workload of the scheduler and effectively manages the pilot's skills. We expect to set up and improve better flight planning and combat readiness in Korea Army aviation.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

Analysis of Repeated Measured VAS in a Clinical Trial for Evaluating a New NSAID with GEE Method (퇴행성 관절염 환자를 대상으로 새로운 진통제 평가를 위한 임상시험자료의 GEE 분석)

  • Lim, Hoi-Jeong;Kim, Yoon-I;Jung, Young-Bok;Seong, Sang-Cheol;Ahn, Jin-Hwan;Roh, Kwon-Jae;Kim, Jung-Man;Park, Byung-Joo
    • Journal of Preventive Medicine and Public Health
    • /
    • v.37 no.4
    • /
    • pp.381-389
    • /
    • 2004
  • Objective : To compare the efficacy between SKI306X and Diclofenac by using generalized estimating equations (GEE) methodology in the analysis of correlated bivariate binary outcome data in Osteoarthritis (OA) diseases. Methods : A randomized, double-blind, active comparator-controlled, non-inferiority clinical trial was conducted at 5 institutions in Korea with the random assignment of 248 patients aged 35 to 75 years old with OA of the knee and clinical evidence of OA. Patients were enrolled in this study if they had at least moderate pain in the affected knee joint and a score larger than 35mm as assessed by VAS (Visual Analog Scale). The main exposure variable was treatment (SKI 306X vs. Diclofenac) and other covariates were age, sex, BMI, baseline VAS, center, operation history (Yes/No), NSAIDS (Y/N), acupuncture (Y/N), herbal medicine (Y/N), past history of musculoskeletal disease (Y/N), and previous therapy related with OA (Y/N). The main study outcome was the change of VAS pain scores from baseline to the 2nd and 4th weeks after treatment. Pain scores were obtained as baseline, 2nd and 4th weeks after treatment. We applied GEE approach with empirical covariance matrix and independent(or exchangeable) working correlation matrix to evaluate the relation of several risk factors to the change of VAS pain scores with correlated binary bivariate outcomes. Results : While baseline VAS, age, and acupuncture variables had protective effects for reducing the OA pain, its treatment (Joins/Diclofenac) was not statistically significant through GEE methodology (ITT:aOR=1.37, 95% CI=(0.8200, 2.26), PP:aOR=1.47, 95% CI=(0.73, 2.95)). The goodness-of-fit statistic for GEE (6.55, p=0.68) was computed to assess the adequacy of the fitted final model. Conclusions : Both ANCOVA and GEE methods yielded non statistical significance in the evaluation of non-inferiority of the efficacy between SKI306X and Diclofenac. While VAS outcome for each visit was applied in GEE, only VAS outcome for the fourth visit was applied in ANCOVA. So the GEE methodology is more accurate for the analysis of correlated outcomes.

Development of Korean Tissue Probability Map from 3D Magnetic Resonance Images (3차원 MR 영상으로부터의 한국인 뇌조직확률지도 개발)

  • Jung Hyun, Kim;Jong-Min, Lee;Uicheul, Yoon;Hyun-Pil, Kim;Bang Bon, Koo;In Young, Kim;Dong Soo, Lee;Jun Soo, Kwon;Sun I., Kim
    • Journal of Biomedical Engineering Research
    • /
    • v.25 no.5
    • /
    • pp.323-328
    • /
    • 2004
  • The development of group-specific tissue probability maps (TPM) provides a priori knowledge for better result of cerebral tissue classification with regard to the inter-ethnic differences of inter-subject variability. We present sequential procedures of group-specific TPM and evaluate the age effects in the structural differences of TPM. We investigated 100 healthy volunteers with high resolution MRI scalming. The subjects were classified into young (60, 25.92+4.58) and old groups (40, 58.83${\pm}$8.10) according to the age. To avoid any bias from random selected single subject and improve registration robustness, average atlas as target for TPM was constructed from skull-stripped whole data using linear and nonlinear registration of AIR. Each subject was segmented into binary images of gray matter, white matter, and cerebrospinal fluid using fuzzy clustering and normalized into the space of average atlas. The probability images were the means of these binary images, and contained values in the range of zero to one. A TPM of a given tissue is a spatial probability distribution representing a certain subject population. In the spatial distribution of tissue probability according to the threshold of probability, the old group exhibited enlarged ventricles and overall GM atrophy as age-specific changes, compared to the young group. Our results are generally consistent with the few published studies on age differences in the brain morphology. The more similar the morphology of the subject is to the average of the population represented by the TPM, the better the entire classification procedure should work. Therefore, we suggest that group-specific TPM should be used as a priori information for the cerebral tissue classification.

2-Subset Difference Broadcast Encryption System Based on Secret Sharing Method (비밀분산 기반의 2-Subset Difference 브로드캐스트 암호시스템)

  • Lee, Jae Hwan;Park, Jong Hwan
    • Journal of Broadcast Engineering
    • /
    • v.20 no.4
    • /
    • pp.580-597
    • /
    • 2015
  • Broadcast encryption system is a cryptographic primitive that enables a sender to broadcast a message to a set of receivers in a secure channel. Out of previous proposed broadcast encryption systems, the most effective is the one that uses the Subset Difference(SD) method in a binary tree structure. The SD method has been realized by two underlying approaches: Pseudo-Random Generator(PRG) and Secret Sharing(SS). 2-SD method is the generalized version of the SD method by which two subsets of revoked receivers can be dealt with by one subset (in an SD-based broadcast encryption system). The primary advantage of the 2-SD method is to further reduce the size of transmission overhead, compared to the SD method. Until now, however, there is no known broadcast encryption system that is based on such a 2-SD technique using either PRG or SS basis. In this paper, we suggest a new 2-SD broadcast encryption system using the SS-based technique that was suggested by Jae Hwan Lee et al. in 2014[9]. The new system can reduce the size of ciphertext by 25% of the one in the previous SS-based broadcast encryption system. Also, on a theoretical note, ours is the first 2-SD broadcast encryption system that is provably secure.

Defect Inspection of FPD Panel Based on B-spline (B-spline 기반의 FPD 패널 결함 검사)

  • Kim, Sang-Ji;Hwang, Yong-Hyeon;Lee, Byoung-Gook;Lee, Joon-Jae
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.10
    • /
    • pp.1271-1283
    • /
    • 2007
  • To detect defect of FPD(flat panel displays) is very difficult due to uneven illumination on FPD panel image. This paper presents a method to detect various types of defects using the approximated image of the uneven illumination by B-spline. To construct a approximated surface, corresponding to uneven illumination background intensity, while reducing random noises and small defect signal, only the lowest smooth subband is used by wavelet decomposition, resulting in reducing the computation time of taking B-spline approximation and enhancing detection accuracy. The approximated image in lowest LL subband is expanded as the same size as original one by wavelet reconstruction, and the difference between original image and reconstructed one becomes a flat image of compensating the uneven illumination background. A simple binary thresholding is then used to separate the defective regions from the subtracted image. Finally, blob analysis as post-processing is carried out to get rid of false defects. For applying in-line system, the wavelet transform by lifting based fast algorithm is implemented to deal with a huge size data such as film and the processing time is highly reduced.

  • PDF

A Study on Blind Nonlinear Channel Equalization using Modified Fuzzy C-Means (개선된 퍼지 클러스터 알고리즘을 이용한 블라인드 비선형 채널등화에 관한 연구)

  • Park, Sung-Dae;Han, Soo-Whan
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.10
    • /
    • pp.1284-1294
    • /
    • 2007
  • In this paper, a blind nonlinear channel equalization is implemented by using a Modified Fuzzy C-Means (MFCM) algorithm. The proposed MFCM searches the optimal channel output states of a nonlinear channel from the received symbols, based on the Bayesian likelihood fitness function instead of a conventional Euclidean distance measure. Next, the desired channel states of a nonlinear channel are constructed with the elements of estimated channel output states, and placed at the center of a Radial Basis Function (RBF) equalizer to reconstruct transmitted symbols. In the simulations, binary signals are generated at random with Gaussian noise. The performance of the proposed method is compared with that of a hybrid genetic algorithm (GA merged with simulated annealing (SA): GASA), and the relatively high accuracy and fast searching speed are achieved.

  • PDF

Robust 3D Model Hashing Scheme Based on Shape Feature Descriptor (형상 특징자 기반 강인성 3D 모델 해싱 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.742-751
    • /
    • 2011
  • This paper presents a robust 3D model hashing dependent on key and parameter by using heat kernel signature (HKS), which is special shape feature descriptor, In the proposed hashing, we calculate HKS coefficients of local and global time scales from eigenvalue and eigenvector of Mesh Laplace operator and cluster pairs of HKS coefficients to 2D square cells and calculate feature coefficients by the distance weights of pairs of HKS coefficients on each cell. Then we generate the binary hash through binarizing the intermediate hash that is the combination of the feature coefficients and the random coefficients. In our experiment, we evaluated the robustness against geometrical and topological attacks and the uniqueness of key and model and also evaluated the model space by estimating the attack intensity that can authenticate 3D model. Experimental results verified that the proposed scheme has more the improved performance than the conventional hashing on the robustness, uniqueness, model space.