• Title/Summary/Keyword: Voting scheme

Search Result 84, Processing Time 0.021 seconds

A Hardware Architecture of Hough Transform Using an Improved Voting Scheme (개선된 보팅 정책을 적용한 허프 변환 하드웨어 구조)

  • Lee, Jeong-Rok;Bae, Kyeong-Ryeol;Moon, Byungin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.9
    • /
    • pp.773-781
    • /
    • 2013
  • The Hough transform for line detection is widely used in many machine vision applications due to its robustness against data loss and distortion. However, it is not appropriate for real-time embedded vision systems, because it has inefficient computation structure and demands a large number of memory accesses. Thus, this paper proposes an improved voting scheme of the Hough transform, and then applies this scheme to a Hough transform hardware architecture so that it can provide real-time performance with less hardware resource. The proposed voting scheme reduces computation overhead of the voting procedure using correlation between adjacent pixels, and improves computational efficiency by increasing reusability of vote values. The proposed hardware architecture, which adopts this improved scheme, maximizes its throughput by computing and storing vote values for many adjacent pixels in parallel. This parallelization for throughput improvement is accomplished with little hardware overhead compared with sequential computation.

A New Universally Verifiable and Receipt-free Electronic Voting Scheme Using Only One-way Untappable Channels (일방향 도청 불가능한 채널만을 이용하여 전체검증과 매표방지를 제공하는 새로운 전자선거 기법)

  • 조진현;김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.49-61
    • /
    • 2003
  • Electronic voting schemes must provide universal verifiability and receipt-freeness, as well as basic properties such as privacy, eligibility, to make the election fair and transparent. But it is difficult to provide both universal verifiability and receipt-freeness because they are mutually contradictory in their objective. To date, most electronic voting schemes provide only one of these properties and those few that provide both properties are not practical due to heavy computational load. In this paper, we present an efficient electronic voting scheme that provides both properties. The proposed scheme uses a trusted third party called HR(Honest Randomizer) and requires only one-way untappable channels from HRs to voters. Among the schemes that assume only one-way untappable channel this scheme requires the least amount of computation. Among the schemes that provide both properties, this scheme uses the weakest physical assumption. We also discuss the security of the system and compare our scheme with other related schemes.

Voting and Ensemble Schemes Based on CNN Models for Photo-Based Gender Prediction

  • Jhang, Kyoungson
    • Journal of Information Processing Systems
    • /
    • v.16 no.4
    • /
    • pp.809-819
    • /
    • 2020
  • Gender prediction accuracy increases as convolutional neural network (CNN) architecture evolves. This paper compares voting and ensemble schemes to utilize the already trained five CNN models to further improve gender prediction accuracy. The majority voting usually requires odd-numbered models while the proposed softmax-based voting can utilize any number of models to improve accuracy. The ensemble of CNN models combined with one more fully-connected layer requires further tuning or training of the models combined. With experiments, it is observed that the voting or ensemble of CNN models leads to further improvement of gender prediction accuracy and that especially softmax-based voters always show better gender prediction accuracy than majority voters. Also, compared with softmax-based voters, ensemble models show a slightly better or similar accuracy with added training of the combined CNN models. Softmax-based voting can be a fast and efficient way to get better accuracy without further training since the selection of the top accuracy models among available CNN pre-trained models usually leads to similar accuracy to that of the corresponding ensemble models.

A Weighted Feature Voting Approach for Robust and Real-Time Voice Activity Detection

  • Moattar, Mohammad Hossein;Homayounpour, Mohammad Mehdi
    • ETRI Journal
    • /
    • v.33 no.1
    • /
    • pp.99-109
    • /
    • 2011
  • This paper concerns a robust real-time voice activity detection (VAD) approach which is easy to understand and implement. The proposed approach employs several short-term speech/nonspeech discriminating features in a voting paradigm to achieve a reliable performance in different environments. This paper mainly focuses on the performance improvement of a recently proposed approach which uses spectral peak valley difference (SPVD) as a feature for silence detection. The main issue of this paper is to apply a set of features with SPVD to improve the VAD robustness. The proposed approach uses a weighted voting scheme in order to take the discriminative power of the employed feature set into account. The experiments show that the proposed approach is more robust than the baseline approach from different points of view, including channel distortion and threshold selection. The proposed approach is also compared with some other VAD techniques for better confirmation of its achievements. Using the proposed weighted voting approach, the average VAD performance is increased to 89.29% for 5 different noise types and 8 SNR levels. The resulting performance is 13.79% higher than the approach based only on SPVD and even 2.25% higher than the not-weighted voting scheme.

Result of the 1st Worldwide Internet Voting System

  • Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.219-224
    • /
    • 2002
  • In this paper, after designing an efficient and secure Internet voting protocol (called as “votopia”) based on modified Ohkubo et. al.'s scheme [8] under Public Key Infrastructure (PKI), we have implemented this system and served via the Internet to select the Most Valuable Players and Best Goal Keepers of 2002 FIFA World Cup Korea/Japan$\^$TM/. The sketch of voting protocol, practical implementation and voting result arc described.

  • PDF

A Product Recommendation Scheme using Binary User-Item Matrix (고객-제품 구매여부 데이터를 이용한 제품 추천 방안)

  • 이종석;권준범;전치혁
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2003.11a
    • /
    • pp.191-194
    • /
    • 2003
  • As internet commerce grows, many company has begun to use a CF (Collaborative Filtering) as a Recommender System. To achieve an accuracy of CF, we need to obtain sufficient account of voting scores from customers. Moreover, those scores may not be consistent. To overcome this problem, we propose a new recommendation scheme using binary user-item matrix, which represents whether a user purchases a product instead of using the voting scores. Through the experiment regarding this new scheme, a better accuracy is demonstrated.

  • PDF

1-out-of-L Electronic Voting System with Ballot-Cancellation (투표-취소가 가능한 1-out-of-L 전자투표 시스템)

  • Yang, Hyung-Kyu;An, Youn-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1C
    • /
    • pp.86-93
    • /
    • 2007
  • In this paper, we present an electronic voting system based on cryptographic techniques. Recently, some countries have used e-voting systems using an electronic voting device instead of a voting sheet. These e-voting systems are the early stage which is not online voting. Many cryptographers have studied on-line e-voting systems based on cryptographic techniques. The existing 1-out-of-L e-voting systems are based on E1Gamal cryptosystem. To reduce computational complexity, we use r-th residue encryption scheme and compare the computational complexity of our 1-out-of-L e-voting system with that of the 1-out-of-L e-voting system based on E1Gamal cryptosystem. Moreover, we extend the proposed 1-out-of-L e-voting system to ballot-cancellation property The existing e-voting systems had been overlooked the ballot-cancellation property. There is the reason that the ballot is cancelled according to an election law. For our e-voting system with ballot-cancellation property, we extend the homomorphic property based on r-th residue encryption. The extended homomorphic property is used to cancel votes with guaranteeing privacy and universal verifiability.

The Undeniable Digital Multi-Signature Scheme Suitable for User-Oriented Electronic Election (사용자 중심의 전자선거에 적합한 부인봉쇄 다중서명 기법)

  • Yun, Sung-Hyun
    • The Journal of Korean Association of Computer Education
    • /
    • v.8 no.4
    • /
    • pp.97-105
    • /
    • 2005
  • In this study, the undeniable digital multi-signature scheme based on the discrete logarithms is proposed. The proposed multi-signature scheme satisfies undeniability and is secure against active attacks such as fabrication and denial of multi-signature by signers. It is suitable for electronic election scheme in which several administrators are required. Especially in case of dispute among voters and administrators, the proposed scheme can resolve it due to the undeniable property. It can provide fair electronic election by minimizing the role of voting center, and can enable user-oriented electronic election.

  • PDF

Weighted Voting Game and Stochastic Learning Based Certificate Revocation for the Mobile Ad-hoc Network (이동 애드 혹 네트워크 환경에서 가중투표게임과 확률러닝을 이용한 악의적인 노드의 인증서 폐지 기법)

  • Kim, Min Jung;Kim, Sung Wook
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.7
    • /
    • pp.315-320
    • /
    • 2017
  • In this paper, I design a new scheme that is immune to malicious attack based on the weighted voting game. By using stochastic learning, the proposed scheme can revoke the certification of malicious node. Through the revocation process, the proposed scheme can effectively adapt the dynamic Mobile Ad hoc network situation. Simulation results clearly indicate that the developed scheme has better performance than other existing schemes under widely diverse network environments.

A Fast and Secure Method to Preserve Anonymity in Electronic Voting (전자투표에서 익명성 보장을 위한 빠르고 안전한 방식)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.245-251
    • /
    • 2014
  • Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Seb$\acute{e}$ et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Seb$\acute{e}$ et al.'s scheme under the same assumption. Also, our scheme is secure.