• Title/Summary/Keyword: enhanced time-based update

Search Result 8, Processing Time 0.032 seconds

Numerical Analysis of an Enhanced Time-Based Location Registration Method (이동통신망에서의 향상된 시간 기반 위치 갱신 방법의 성능 분석)

  • Goo Yeon, Lee;Yong, Lee
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.11
    • /
    • pp.47-55
    • /
    • 2004
  • In this paper, an enhanced time-based registration method is proposed. The method reduces the registration cost when a mobile terminal stays in a cell for a long time. We also analyze the performance of the proposed method numerically. In the analysis, we assume Poisson call arrival distribution and exponential cell resident time. From the analysis we calculate the optimal time-interval. Additionally, limit cost analysis is made to investigate the behaviors in the limit conditions. To compare the performance of the proposed method with the original time-based registration method, we analyze the performance of the original time-based registration method. In the comparisons, we see that the proposed enhanced time-based registration method has better performance and is applicable to the PCS systems.

A Novel Video Stitching Method for Multi-Camera Surveillance Systems

  • Yin, Xiaoqing;Li, Weili;Wang, Bin;Liu, Yu;Zhang, Maojun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3538-3556
    • /
    • 2014
  • This paper proposes a novel video stitching method that improves real-time performance and visual quality of a multi-camera video surveillance system. A two-stage seam searching algorithm based on enhanced dynamic programming is proposed. It can obtain satisfactory result and achieve better real-time performance than traditional seam-searching methods. The experiments show that the computing time is reduced by 66.4% using the proposed algorithm compared with enhanced dynamic programming, while the seam-searching accuracy is maintained. A real-time local update scheme reduces the deformation effect caused by moving objects passing through the seam, and a seam-based local color transfer model is constructed and applied to achieve smooth transition in the overlapped area, and overcome the traditional pixel blending methods. The effectiveness of the proposed method is proved in the experiements.

Active noise control algorithm based on noise frequency estimation (소음 주파수 추정 기법을 이용한 능동소음제어 알고리즘)

  • 김선민;박영진
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1997.10a
    • /
    • pp.321-324
    • /
    • 1997
  • In this paper, Active Noise Control(ANC) algorithm is proposed based on the estimated frequency estimator of the reference signal. The conventional feedforward ANC algorithms should measure the reference and use it to calculate the gradient of the squared error and filter coefficients. For ANC systems applied to aircrafts and passenger ships, engines from which reference signal is usually measured is so far from seats where main part of controller is placed that the scheme might be difficult to implement or very costly. Feedback ANC algorithm which doesn't need to measure the reference uses the error signal to update the filter and is sensitive to unexpected transient noise like a sneeze, clapping of hands and so on The proposed algorithm estimates frequencies of the desired signal in real time using adaptive notch filter. New frequency estimation algorithm is proposed with the improved convergence rate, threshold SNR and computational simplicity. Reference is not measured but created with the estimated frequencies. It has strong similarity to the conventional feedback control because reference is made from error signal. Enhanced error signal is used to update the controller for better performance under the measurement noise and impact noise. The proposed ANC algorithm is compared with the conventional feedback control.

  • PDF

Embedded Node Cache Management for Hybrid Storage Systems (하이브리드 저장 시스템을 위한 내장형 노드 캐시 관리)

  • Byun, Si-Woo;Hur, Moon-Haeng;Roh, Chang-Bae
    • Proceedings of the KIEE Conference
    • /
    • 2007.04a
    • /
    • pp.157-159
    • /
    • 2007
  • The conventional hard disk has been the dominant database storage system for over 25 years. Recently, hybrid systems which incorporate the advantages of flash memory into the conventional hard disks are considered to be the next dominant storage systems to support databases for desktops and server computers. Their features are satisfying the requirements like enhanced data I/O, energy consumption and reduced boot time, and they are sufficient to hybrid storage systems as major database storages. However, we need to improve traditional index node management schemes based on B-Tree due to the relatively slow characteristics of hard disk operations, as compared to flash memory. In order to achieve this goal, we propose a new index node management scheme called FNC-Tree. FNC-Tree-based index node management enhanced search and update performance by caching data objects in unused free area of flash leaf nodes to reduce slow hard disk I/Os in index access processes.

  • PDF

Pilot Subcarrier Based Channel Estimation Scheme in IEEE 802.11p Systems (IEEE 802.11p에서 파일럿 부반송파를 이용한 채널추정 기법)

  • Ren, Yongzhe;Park, Dong Chan;Kim, Suk Chan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.791-798
    • /
    • 2015
  • It has been grown interests of the convergence technologies about communication systems and vehicular industry. Vehicular communications enable a number of infotainment applications to serve cars under high mobility environments. To achieve this goal, a robust and accurate channel estimation scheme is of great importance. This paper proposes an enhanced Decision-Directed channel estimation scheme called PTAU(Pilot Tone Aided Update) for IEEE 802.11p in vehicular communication environment. Existing approaches which use subsequent data symbols to estimate channel response in time domain will lead to the error propagation. In this paper, we use the pilot subcarriers to get initial channel response, then utilize the correlation characteristics to update channel response in frequency domain. Finally, Analysis and simulation results reveal that the proposed scheme outperforms in bit error rate(BER), significantly improve the performance of the estimation.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Flash Node Caching Scheme for Hybrid Hard Disk Systems (하이브리드 하드디스크 시스템을 위한 플래시 노드 캐싱 기법)

  • Byun, Si-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.6
    • /
    • pp.1696-1704
    • /
    • 2008
  • The conventional hard disk has been the dominant database storage system for over 25 years. Recently, hybrid systems which incorporate the advantages of flash memory into the conventional hard disks are considered to be the next dominant storage systems. Their features are satisfying the requirements like enhanced data I/O, energy consumption and reduced boot time, and they are sufficient to hybrid storage systems as major database storages. However, we need to improve traditional index management schemes based on B-Tree due to the relatively slow characteristics of hard disk operations, as compared to flashmemory. In order to achieve this goal, we propose a new index management scheme called FNC-Tree. FNC-Tree-based index management enhanced search and update performance by caching data objects in unused free area of flash leaf nodes to reduce slow hard disk I/Os in index access processes. Based on the results of the performance evaluation, we conclude that our scheme outperforms the traditional index management schemes.

Concurrency Control and Recovery Methods for Multi-Dimensional Index Structures (다차원 색인구조를 위한 동시성제어 기법 및 회복기법)

  • Song, Seok-Il;Yoo, Jae-Soo
    • The KIPS Transactions:PartD
    • /
    • v.10D no.2
    • /
    • pp.195-210
    • /
    • 2003
  • In this paper, we propose an enhanced concurrency control algorithm that maximizes the concurrency of multi-dimensional index structures. The factors that deteriorate the concurrency of index structures are node splits and minimum bounding region (MBR) updates in multi-dimensional index structures. The proposed concurrency control algorithm introduces PLC(Partial Lock Coupling) technique to avoid lock coupling during MBR updates. Also, a new MBR update method that allows searchers to access nodes where MBR updates are being performed is proposed. To reduce the performance degradation by node splits the proposed algorithm holds exclusive latches not during whole split time but only during physical node split time that occupies the small part of a whole split process. For performance evaluation, we implement the proposed concurrency control algorithm and one of the existing link technique-based algorithms on MIDAS-3 that is a storage system of a BADA-4 DBMS. We show through various experiments that our proposed algorithm outperforms the existing algorithm in terms of throughput and response time. Also, we propose a recovery protocol for our proposed concurrency control algorithm. The recovery protocol is designed to assure high concurrency and fast recovery.