• Title/Summary/Keyword: discrete scheme

Search Result 595, Processing Time 0.035 seconds

Analysis of Statistical Properties of Propagation Errors in DCT Coefficient-Dropping Transcoder (DCT 계수 제거 트랜스코딩에서의 전파 왜곡의 통계적 특성 분석)

  • Kim, Jin-Soo;Kim, Jae-Gon
    • Journal of Broadcast Engineering
    • /
    • v.12 no.6
    • /
    • pp.555-564
    • /
    • 2007
  • Discrete cosine transform (DCT) coefficient dropping is well recognized as an efficient rate adaptation transcoding in motion-compensated (MC)-DCT based MPEG-compressed videos. However, in this scheme, the errors incurred by the DCT coefficient-dropping are propagated and often result in significant visual quality degradation. This paper presents two propositions describing well the statistical properties of propagated errors. That is, we propose that the DCT error of the current frame is not correlated to the propagated errors of the previous frames. We also propose that the overall distortions in a given frame can be approximated as the sum of the DCT error of the current frame and the propagated errors from the previous frames. Then, it is shown that several computer simulations with different video sequences verify the effectiveness of the proposed statistical analyses.

VLSI Design for Folded Wavelet Transform Processor using Multiple Constant Multiplication (MCM과 폴딩 방식을 적용한 웨이블릿 변환 장치의 VLSI 설계)

  • Kim, Ji-Won;Son, Chang-Hoon;Kim, Song-Ju;Lee, Bae-Ho;Kim, Young-Min
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.1
    • /
    • pp.81-86
    • /
    • 2012
  • This paper presents a VLSI design for lifting-based discrete wavelet transform (DWT) 9/7 filter using multiplierless multiple constant multiplication (MCM) architecture. This proposed design is based on the lifting scheme using pattern search for folded architecture. Shift-add operation is adopted to optimize the multiplication process. The conventional serial operations of the lifting data flow can be optimized into parallel ones by employing paralleling and pipelining techniques. This optimized design has simple hardware architecture and requires less computation without performance degradation. Furthermore, hardware utilization reaches 100%, and the number of registers required is significantly reduced. To compare our work with previous methods, we implemented the architecture using Verilog HDL. We also executed simulation based on the logic synthesis using $0.18{\mu}m$ CMOS standard cells. The proposed architecture shows hardware reduction of up to 60.1% and 44.1% respectively at 200 MHz clock compared to previous works. This implementation results indicate that the proposed design performs efficiently in hardware cost, area, and power consumption.

A Novel Multi-focus Image Fusion Scheme using Nested Genetic Algorithms with "Gifted Genes" (재능 유전인자를 갖는 네스티드 유전자 알고리듬을 이용한 새로운 다중 초점 이미지 융합 기법)

  • Park, Dae-Chul;Atole, Ronnel R.
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.1
    • /
    • pp.75-87
    • /
    • 2009
  • We propose in this paper a novel approach to image fusion in which the fusion rule is guided by optimizing an image clarity function. A Genetic Algorithm is used to stochastically select, comparative to the clarity function, the optimum block from among the source images. A novel nested Genetic Algorithm with gifted individuals found through bombardment of genes by the mutation operator is designed and implemented. Convergence of the algorithm is analytically and empirically examined and statistically compared (MANOVA) with the canonical GA using 3 test functions commonly used in the GA literature. The resulting GA is invariant to parameters and population size, and a minimal size of 20 individuals is found to be sufficient in the tests. In the fusion application, each individual in the population is a finite sequence of discrete values that represent input blocks. Performance of the proposed technique applied to image fusion experiments, is characterized in terms of Mutual Information (MI) as the output quality measure. The method is tested with C=2 input images. The results of the proposed scheme indicate a practical and attractive alternative to current multi-focus image fusion techniques.

  • PDF

Grid Discretization Study for the Efficient Aerodynamic Analysis of the Very Light Aircraft (VLA) Configuration

  • Sitio, Moses;Kim, Sangho;Lee, Jaewoo
    • International Journal of Aeronautical and Space Sciences
    • /
    • v.14 no.2
    • /
    • pp.122-132
    • /
    • 2013
  • In this research the development of unstructured grid discretization solution techniques is presented. The purpose is to describe such a conservative discretization scheme applied for experimental validation work. The objective of this paper is to better establish the effects of mesh generation techniques on velocity fields and particle deposition patterns to determine the optimal aerodynamic characteristics. In order to achieve the objective, the mesh surface discretization approaches used the VLA prototype manufacturing tolerance zone of the outer surface. There were 3 schemes for this discretization study implementation. They are solver validation, grid convergence study and surface tolerance study. A solver validation work was implemented for the simple 2D and 3D model to get the optimum solver for the VLA model. A grid convergence study was also conducted with a different growth factor and cell spacing, the amount of mesh can be controlled. With several amount of mesh we can get the converged amount of mesh compared to experimental data. The density around surface model can be calculated by controlling the number of element in every important and sensitive surface area of the model. The solver validation work result provided the optimum solver to employ in the VLA model analysis calculation. The convergence study approach result indicated that the aerodynamic trend characteristic was captured smooth enough compared with the experimental data. During the surface tolerance scheme, it could catch the aerodynamics data of the experiment data. The discretization studies made the validation work more efficient way to achieve the purpose of this paper.

Fault Tolerant Encryption and Data Compression under Ubiquitous Environment (Ubiquitous 환경 하에서 고장 극복 암호 및 데이터 압축)

  • You, Young-Gap;Kim, Han-Byeo-Ri;Park, Kyung-Chang;Lee, Sang-Jin;Kim, Seung-Youl;Hong, Yoon-Ki
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.8
    • /
    • pp.91-98
    • /
    • 2009
  • This paper presents a solution to error avalanche of deciphering where radio noise brings random bit errors in encrypted image data under ubiquitous environment. The image capturing module is to be made comprising data compression and encryption features to reduce data traffic volume and to protect privacy. Block cipher algorithms may experience error avalanche: multiple pixel defects due to single bit error in an encrypted message. The new fault tolerant scheme addresses error avalanche effect exploiting a three-dimensional data shuffling process, which disperses error bits on many frames resulting in sparsely isolated errors. Averaging or majority voting with neighboring pixels can tolerate prominent pixel defects without increase in data volume due to error correction. This scheme has 33% lower data traffic load with respect to the conventional Hamming code based approach.

Improvement of DCT-based Watermarking Scheme using Quantized Coefficients of Image (영상의 양자화 계수를 이용한 DCT 기반 워터마킹 기법)

  • Im, Yong-Soon;Kang, Eun-Young;Park, Jae-Pyo
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.2
    • /
    • pp.17-22
    • /
    • 2014
  • Watermarking is one of the methods that insist on a copyright as it append digital signals in digital informations like still mobile image, video, other informations. This paper proposed an improved DCT-based watermarking scheme using quantized coefficients of image. This process makes quantized coefficients through a Discrete Cosine Transform and Quantization. The watermark is embedded into the quantization coefficients in accordance with location(key). The quantized watermarked coefficients are converted to watermarked image through the inverse quantization and inverse DCT. Watermark extract process only use watermarked image and location(key). In watermark extract process, quantized coefficients is obtained from watermarked image through a DCT and quantization process. The quantized coefficients select coefficients using location(key). We perform it using inverse DCT and get the watermark'. Simulation results are satisfied with high quality of image (PSNR) and Normalized Correlation(NC) from the watermarked image and the extracted watermark.

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

A Robust Blind Watermarking for Digital Image Using DWT According to its Resolution (해상도에 따른 DWT 기반 디지털 영상의 강인성 블라인드 워터마킹)

  • Lee, Yongseok;Seo, Youngho;Kim, Dongwook
    • Journal of Broadcast Engineering
    • /
    • v.20 no.6
    • /
    • pp.888-900
    • /
    • 2015
  • This paper proposes a blind watermarking scheme using DWT satisfying robustness, invisibility, and security to protect the ownership of digital image contents. This scheme does not determine any watermarking position by local image information. It rather inserts the watermark information into all the four lowest frequency subbands after transforming the host image by n-level 2-dimensional DWT, depending on, the sizes of the host image and the watermark data. Its watermark insertion methodology uses some weighting factors according to the kind of the subband and its energy level to adjust the invisibility and the robustness of the watermark. This method is experimented for various pixel-value change attacks and geometric attacks with various images having different resolutions and aspect ratios. With the experimental results and by comparing with existing methods, we show that the proposed method has a great deal of general usage with good watermark invisibility and good robustness against attacks.

dMMS: A Novel Distributed Dynamic Mobility Management Scheme for Minimizing Signaling Costs in Proxy Mobile IPv6 Networks (프록시 모바일 IPv6 네트워크에서 시그널링 비용을 최소화하기 위한 분산된 이동성관리 기법)

  • Ko, Hyun-Woo;Jeong, Jong-Pil
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.4
    • /
    • pp.65-80
    • /
    • 2012
  • Mobile IP is a simple and scalable global mobility solution. However, it may cause excessive signaling traffic and long signaling delay. So MN (Mobile Node) to the home network in order to reduce the number of location update signaling is necessary to reduce the delay. In this paper, the signaling overhead to be distributed evenly on the boundary of the regional network, each MN's dynamic mobility and traffic load is adjusted according to the PMIPv6 (Proxy Mobile IPv6) networks in the proposed dynamic regional mobility management scheme (dMMS). Each user in a distributed network system that offers the least amount of signaling traffic is tailored to the optimized system configuration. Signaling cost function in order to propose a new discrete analytical model is proposed, MN's mobility and packet arrival patterns. Location update and packet delivery costs to calculate the total average, the optimized area to determine the size of the network is proposed. The results of mathematical analysis, the proposed technique dMMS in terms of reducing the cost of the entire signaling were found to be excellent performance.

A STUDY ON HASH FUNCTIONS

  • Yang, Jeong-Mo
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.13 no.2
    • /
    • pp.87-98
    • /
    • 2001
  • In this paper, we study hash function, which will take a message of arbitrary length and produce a massage digest of a specified size. The message digest will then be signed. We have to be careful that the use of a hash function h does not weaken the security of the signature scheme, for it is the message digest that is signed, not the message. It will be necessary for h to satisfy certain properties in order to prevent various forgeries. In order to prevent various type of attack, we require that hash function satisfy collision-free property. In section 1, we introduce some definitions and collision-free properties of hash function. In section 2, we study a discrete log hash function and introduce the main theorem as follows : Theorem Suppose $h:X{\rightarrow}Z$ is a hash function. For any $z{\in}Z$, let $$h^{-1}(z)={\lbrace}x:h(x)=z{\rbrace}$$ and denote $s_z={\mid}h^{-1}(z){\mid}$. Define $$N={\mid}{\lbrace}{\lbrace}x_1,x_2{\rbrace}:h(x_1)=h(x_2){\rbrace}{\mid}$$. Then (1) $\sum\limits_{z{\in}Z}s_z={\mid}x{\mid}$ and the mean of the $s_z$'s is $\bar{s}=\frac{{\mid}X{\mid}}{{\mid}Z{\mid}}$ (2) $N=\sum\limits_{z{\in}Z}{\small{s_z}}C_2=\frac{1}{2}\sum\limits_{z{\in}Z}S_z{^2}-\frac{{\mid}X{\mid}}{2}$. (2) $\sum\limits_{z{\in}Z}(S_z-\bar{s})^2=2N+{\mid}X{\mid}-\frac{{\mid}X{\mid}^2}{{\mid}Z{\mid}}$.

  • PDF