• Title/Summary/Keyword: improved scheme

Search Result 2,129, Processing Time 0.028 seconds

Super Resolution Fusion Scheme for General- and Face Dataset (범용 데이터 셋과 얼굴 데이터 셋에 대한 초해상도 융합 기법)

  • Mun, Jun Won;Kim, Jae Seok
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.11
    • /
    • pp.1242-1250
    • /
    • 2019
  • Super resolution technique aims to convert a low-resolution image with coarse details to a corresponding high-resolution image with refined details. In the past decades, the performance is greatly improved due to progress of deep learning models. However, universal solution for various objects is a still challenging issue. We observe that learning super resolution with a general dataset has poor performance on faces. In this paper, we propose a super resolution fusion scheme that works well for both general- and face datasets to achieve more universal solution. In addition, object-specific feature extractor is employed for better reconstruction performance. In our experiments, we compare our fusion image and super-resolved images from one- of the state-of-the-art deep learning models trained with DIV2K and FFHQ datasets. Quantitative and qualitative evaluates show that our fusion scheme successfully works well for both datasets. We expect our fusion scheme to be effective on other objects with poor performance and this will lead to universal solutions.

Fingerprinting Scheme for Contents Protection in Mobile Environment (모바일 환경에서의 콘텐츠 보호를 위한 핑거프린팅 기법)

  • Yong, Seung-Lim;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.15C no.3
    • /
    • pp.167-172
    • /
    • 2008
  • Fingerprinting scheme supports the copyright protection to track redistributors of digital content using cryptographic techniques. Fingerprinting schemes should guarantee buyer's anonymity and asymmetry for their privacy. Most of known fingerprinting schemes adopt public-key cryptosystems to achieve asymmetry and discrete logarithm problem or graph isomorphism problem to achieve anonymity. However, these schemes are not suited in mobile environment because of the drawbacks of requiring high computational complexity. In this paper, we propose an efficient fingerprinting scheme for mobile environment to provide not only asymmetry of the protocol but also transaction anonymity of the buyer. By employing symmetric encryption to encrypt the digital content and adopting agent to perform the protocols, the efficiency of the proposed scheme is improved.

Improved Visual Cryptography Using Cover Images (커버영상을 이용한 개선된 시각암호)

  • Jang, Si-Hwan;Choi, Yong Soo;Kim, Hyoung Joong
    • Journal of Digital Contents Society
    • /
    • v.13 no.4
    • /
    • pp.531-538
    • /
    • 2012
  • Visual cryptography is a scheme that recovers secret image through human vision by overlapping distributed share images without cryptographic operations. Distribution methods are still being developed for improving quality of shared images keeping size of images invariant and enhancing robustness against resize of images. Since visual cryptography only uses shared images, this fact is exploited to attack. From this fact, a scheme safe for sharing distributed images is needed. In this paper, a new visual cryptographic scheme using cover image is proposed. This scheme reduces the chance of detection against steganalysis and increases security. In addition, this paper shows that the proposed scheme can completely decrypt secret image without creating noise.

A Study on the Development of Evaluation Scheme of the National Geographic Information System Policy (국가GIS정책 평가체계 개발방안에 관한 연구)

  • 김태진
    • Spatial Information Research
    • /
    • v.10 no.1
    • /
    • pp.15-27
    • /
    • 2002
  • GIS has recognized as the Social Overhead Capital to improve national competition and to heighterl the productivity of adminstration in 1990's in Korea. As the size and the scope of the NGIS policy have drastically expanded, evaluation has become a critical process. Thus NGIS driving committee has adopted the GIS project evaluation scheme in NGIS law since 2000. But the HGIS evaluation scheme is not sufficient for the comprehensive appraisal on the GIS project in the Second National GIS Master Plan (2001-2005). This research aims to explore an the improved evaluation scheme of NGIS policy.

  • PDF

Changes in the Rail Freight Policy of the UK focusing on Grants (영국 철도화물정책의 변화 - 보조금제도를 중심으로 -)

  • Lee Yong-Sang
    • Journal of the Korean Society for Railway
    • /
    • v.9 no.4 s.35
    • /
    • pp.441-448
    • /
    • 2006
  • Following the recent privatization of the UK railway system there has been an increase in the volume of rail freight. It. Influential factors include the problem of road congestion, and policies towards increasing grants. With a focus on grants (government subsidies), this paper examines changes in rail freight, and the tasks facing the UK railway. I attempt to explain recent trends in rail freight grants and changes that have positively influenced the rail freight. In particular, I demonstrate the trends in rail freight and scheme which link the government and industry. Moreover, I explain the grants scheme and method of calculation, concisely. Finally I reveal the characteristics of UK rail grants scheme. In this paper, I argue that grants have played an important role of in the development of freight and that rail freight is more environment friendly than road transport. This paper have a many important aspects. Namely, an account of the introduction of the grant scheme of UK. Also, I explore the method of calculation of these grants. It will give some lessons for Korea rail. In conclusion, I note some suggestions and those problems which impede the freight transport. In future, the problems of some of these problems should be addressed, For example, the lack of infrastructure and development of an adequate train time schedule in case of rail freight have to be improved.

Fuzzy-based Hybrid Fuzzy-Sliding Mode Controller for the Speed Control of a Hydraulic Inverter Controller (유압식 인버터 제어기의 속도제어를 위한 퍼지기반 하이브리드 슬라이딩모드 제어기 설계)

  • 한권상;최병욱;안현식;김도현
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.9 no.3
    • /
    • pp.218-226
    • /
    • 2003
  • Due to the friction characteristics of pump, cylinder packing and passenger car, in the elevation system actuated with hydraulic inverter, there exist dead zones. which cannot be controlled by a PID controller. To overcome the drawbacks, in this paper, we propose a new hybrid fuzzy-sliding mode control scheme, which controls the controller output between a sliding mode control output and a PID control output by fuzzy control method. The proposed hybrid control scheme achieves an improved control performance by using both controllers. We first propose a design method of the hybrid controller far a hydraulic system controlled by inverters, then propose a design method of a hybrid fuzzy-sliding mode centre] scheme. The effectiveness of the proposed control scheme is shown by simulation results, in which the proposed hybrid control method yields better control performance then the PID controlled scheme, not only in the zero-crossing speed region but also in the overall control region including steady-state region.

Analysis and Application of Repetitive Control Scheme for Three-Phase Active Power Filter with Frequency Adaptive Capability

  • Sun, Biaoguang;Xie, Yunxiang;Ma, Hui;Cheng, Li
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.3
    • /
    • pp.618-628
    • /
    • 2016
  • Active power filter (APF) has been proved as a flexible solution for compensating the harmonic distortion caused by nonlinear loads in power distribution power systems. Digital repetitive control can achieve zero steady-state error tracking of any periodic signal while the sampling points within one repetitive cycle must be a known integer. However, the compensation performance of the APF would be degradation when the grid frequency varies. In this paper, an improved repetitive control scheme with frequency adaptive capability is presented to track any periodic signal with variable grid frequency, where the variable delay items caused by time-varying grid frequency are approximated with Pade approximants. Additionally, the stability criterion of proposed repetitive control scheme is given. A three-phase shunt APF experimental platform with proposed repetitive control scheme is built in our laboratory. Simulation and experimental results demonstrate the effectiveness of the proposed repetitive control scheme.

An Efficient PFMIPv6 and WLAN Interworking Scheme for Fast Handover (고속 핸드오버를 위한 PFMIPv6와 무선랜의 효율적인 연동 방안)

  • Park, Min-Ji;Min, Sang-Won;Kim, Bok-Ki
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3B
    • /
    • pp.174-180
    • /
    • 2012
  • As the number of a smart phone user over the world surprisingly grows and a wireless Internet market expands, service requirement of a mobile terminal is increasing. However, because there is no consideration of mobility in the early standard step, it is difficult to expect to improve the service performance in handover procedure. This paper proposes a PFMIPv6 handover scheme by using probe request message and authentication message and by using buffering scheme in IEEE 802.11. In addition, we simulated this proposal scheme and verified that the proposed handover scheme is improved in terms of handover delay, and average FTP throughput during the handover period.

Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Li, Jiguo;Wang, Haiping;Zhang, Yichen;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3339-3352
    • /
    • 2016
  • In ciphertext-policy attribute-based encryption (CP-ABE) scheme, a user's secret key is associated with a set of attributes, and the ciphertext is associated with an access policy. The user can decrypt the ciphertext if and only if the attribute set of his secret key satisfies the access policy specified in the ciphertext. In the present schemes, access policy is sent to the decryptor along with the ciphertext, which means that the privacy of the encryptor is revealed. In order to solve such problem, we propose a CP-ABE scheme with hidden access policy, which is able to preserve the privacy of the encryptor and decryptor. And what's more in the present schemes, the users need to do excessive calculation for decryption to check whether their attributes match the access policy specified in the ciphertext or not, which makes the users do useless computation if the attributes don't match the hidden access policy. In order to solve efficiency issue, our scheme adds a testing phase to avoid the unnecessary operation above before decryption. The computation cost for the testing phase is much less than the decryption computation so that the efficiency in our scheme is improved. Meanwhile, our new scheme is proved to be selectively secure against chosen-plaintext attack under DDH assumption.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.