Search results for: block least mean square
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1095

Search results for: block least mean square

1035 Experimental Investigation of the Maximum Axial Force in the Folding Process of Aluminum Square Columns

Authors: A. Niknejad, G. H. Liaghat, A. H. Behravesh, H. Moslemi Naeini

Abstract:

In this paper, a semi empirical formula is presented based on the experimental results to predict the first pick (maximum force) value in the instantaneous folding force- axial distance diagram of a square column. To achieve this purpose, the maximum value of the folding force was assumed to be a function of the average folding force. Using the experimental results, the maximum value of the force necessary to initiate the first fold in a square column was obtained with respect to the geometrical quantities and material properties. Finally, the results obtained from the semi empirical relation in this paper, were compared to the experimental results which showed a good correlation.

Keywords: Honeycomb, folding force, square column, aluminum, axial loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1833
1034 Inheritance of Primary Yield Component Traits of Common Beans (Phaseolus vulgaris L.): Number of Seeds per Pod and 1000 Seed Weight in an 8X8 Diallel Cross Population

Authors: Atnaf Tiruneh Mulugeta, Mohammed Ali Hussein, Zelleke Habtamu

Abstract:

Thirty six genotypes (8 parents and 28 F1 diallel crosses) were grown in randomized complete block design during 2006 at Mandura, North western Ethiopia. The experiment was executed to study the inheritance of two primary yield component traits: number of seeds per pod and 1000 seed weight. Statistical significant difference was observed between genotypes, parents, and crosses for these traits. The mean square due to GCA was significant for the two traits. However, SCA mean square was significant only for number of seeds per pod. Thus both additive and non-additive types of gene actions were important in the inheritance of number of seeds per pod. Significant b1 component was obtained for this trait. The b2 and b3 components, however, were not significant, suggesting the absence of gene asymmetry. From Wr/Vr graph, inheritance of seeds per pod was governed by partial dominance with additive gene action.

Keywords: Diallel crosses, General combining ability, Phaseolus vulgaris L., Specific combining ability

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2447
1033 Direct Block Backward Differentiation Formulas for Solving Second Order Ordinary Differential Equations

Authors: Zarina Bibi Ibrahim, Mohamed Suleiman, Khairil Iskandar Othman

Abstract:

In this paper, a direct method based on variable step size Block Backward Differentiation Formula which is referred as BBDF2 for solving second order Ordinary Differential Equations (ODEs) is developed. The advantages of the BBDF2 method over the corresponding sequential variable step variable order Backward Differentiation Formula (BDFVS) when used to solve the same problem as a first order system are pointed out. Numerical results are given to validate the method.

Keywords: Backward Differentiation Formula, block, secondorder.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1964
1032 Incorporation of Long-Term Redundancy in ECG Time Domain Compression Methods through Curve Simplification and Block-Sorting

Authors: Bachir Boucheham, Youcef Ferdi, Mohamed Chaouki Batouche

Abstract:

We suggest a novel method to incorporate longterm redundancy (LTR) in signal time domain compression methods. The proposition is based on block-sorting and curve simplification. The proposition is illustrated on the ECG signal as a post-processor for the FAN method. Test applications on the new so-obtained FAN+ method using the MIT-BIH database show substantial improvement of the compression ratio-distortion behavior for a higher quality reconstructed signal.

Keywords: ECG compression, Long-term redundancy, Block-sorting, Curve Simplification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1476
1031 Matrix-Interleaved Serially Concatenated Block Codes for Speech Transmission in Fixed Wireless Communication Systems

Authors: F. Mehran

Abstract:

In this paper, we study a class of serially concatenated block codes (SCBC) based on matrix interleavers, to be employed in fixed wireless communication systems. The performances of SCBC¬coded systems are investigated under various interleaver dimensions. Numerical results reveal that the matrix interleaver could be a competitive candidate over conventional block interleaver for frame lengths of 200 bits; hence, the SCBC coding based on matrix interleaver is a promising technique to be employed for speech transmission applications in many international standards such as pan-European Global System for Mobile communications (GSM), Digital Cellular Systems (DCS) 1800, and Joint Detection Code Division Multiple Access (JD-CDMA) mobile radio systems, where the speech frame contains around 200 bits.

Keywords: Matrix Interleaver, serial concatenated block codes (SCBC), turbo codes, wireless communications.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1891
1030 Joint Adaptive Block Matching Search (JABMS) Algorithm

Authors: V.K.Ananthashayana, Pushpa.M.K

Abstract:

In this paper a new Joint Adaptive Block Matching Search (JABMS) algorithm is proposed to generate motion vector and search a best match macro block by classifying the motion vector movement based on prediction error. Diamond Search (DS) algorithm generates high estimation accuracy when motion vector is small and Adaptive Rood Pattern Search (ARPS) algorithm can handle large motion vector but is not very accurate. The proposed JABMS algorithm which is capable of considering both small and large motions gives improved estimation accuracy and the computational cost is reduced by 15.2 times compared with Exhaustive Search (ES) algorithm and is 1.3 times less compared with Diamond search algorithm.

Keywords: Adaptive rood pattern search, Block matching, Diamond search, Joint Adaptive search, Motion estimation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1644
1029 A Special Algorithm to Approximate the Square Root of Positive Integer

Authors: Hsian Ming Goo

Abstract:

The paper concerns a special approximate algorithm of the square root of the specific positive integer, which is built by the use of the property of positive integer solution of the Pell’s equation, together with using some elementary theorems of matrices, and then takes it to compare with general used the Newton’s method and give a practical numerical example and error analysis; it is unexpected to find its special property: the significant figure of the approximation value of the square root of positive integer will increase one digit by one. It is well useful in some occasions.

Keywords: Special approximate algorithm, square root, Pell’s equation, Newton’s method, error analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2753
1028 A Block Cipher for Resource-Constrained IoT Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a layer between the encryption and decryption processes.

Keywords: Internet of Things, IoT, cryptography block cipher, s-box, key management, IoT security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 406
1027 A Novel Forgetting Factor Recursive Least Square Algorithm Applied to the Human Motion Analysis

Authors: Hadi Sadoghi Yazdi, Mehri Sadoghi Yazdi, Mohammad Reza Mohammadi

Abstract:

This paper is concerned with studying the forgetting factor of the recursive least square (RLS). A new dynamic forgetting factor (DFF) for RLS algorithm is presented. The proposed DFF-RLS is compared to other methods. Better performance at convergence and tracking of noisy chirp sinusoid is achieved. The control of the forgetting factor at DFF-RLS is based on the gradient of inverse correlation matrix. Compared with the gradient of mean square error algorithm, the proposed approach provides faster tracking and smaller mean square error. In low signal-to-noise ratios, the performance of the proposed method is superior to other approaches.

Keywords: Forgetting factor, RLS, Inverse correlation matrix, human motion analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2199
1026 Identification of Promising Infant Clusters to Obtain Improved Block Layout Designs

Authors: Mustahsan Mir, Ahmed Hassanin, Mohammed A. Al-Saleh

Abstract:

The layout optimization of building blocks of unequal areas has applications in many disciplines including VLSI floorplanning, macrocell placement, unequal-area facilities layout optimization, and plant or machine layout design. A number of heuristics and some analytical and hybrid techniques have been published to solve this problem. This paper presents an efficient high-quality building-block layout design technique especially suited for solving large-size problems. The higher efficiency and improved quality of optimized solutions are made possible by introducing the concept of Promising Infant Clusters in a constructive placement procedure. The results presented in the paper demonstrate the improved performance of the presented technique for benchmark problems in comparison with published heuristic, analytic, and hybrid techniques.

Keywords: Block layout problem, building-block layout design, CAD, optimization, search techniques.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1198
1025 On the Approximate Solution of Continuous Coefficients for Solving Third Order Ordinary Differential Equations

Authors: A. M. Sagir

Abstract:

This paper derived four newly schemes which are combined in order to form an accurate and efficient block method for parallel or sequential solution of third order ordinary differential equations of the form y''' = f(x, y, y', y''), y(α)=y0, y'(α)=β, y''(α)=η with associated initial or boundary conditions. The implementation strategies of the derived method have shown that the block method is found to be consistent, zero stable and hence convergent. The derived schemes were tested on stiff and non – stiff ordinary differential equations, and the numerical results obtained compared favorably with the exact solution.

Keywords: Block Method, Hybrid, Linear Multistep, Self starting, Third Order Ordinary Differential Equations.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1715
1024 Study on the Impact of Size and Position of the Shear Field in Determining the Shear Modulus of Glulam Beam Using Photogrammetry Approach

Authors: Niaz Gharavi, Hexin Zhang

Abstract:

The shear modulus of a timber beam can be determined using torsion test or shear field test method. The shear field test method is based on shear distortion measurement of the beam at the zone with the constant transverse load in the standardized four-point bending test. The current code of practice advises using two metallic arms act as an instrument to measure the diagonal displacement of the constructing square. The size and the position of the constructing square might influence the shear modulus determination. This study aimed to investigate the size and the position effect of the square in the shear field test method. A binocular stereo vision system has been employed to determine the 3D displacement of a grid of target points. Six glue laminated beams were produced and tested. Analysis of Variance (ANOVA) was performed on the acquired data to evaluate the significance of the size effect and the position effect of the square. The results have shown that the size of the square has a noticeable influence on the value of shear modulus, while, the position of the square within the area with the constant shear force does not affect the measured mean shear modulus.

Keywords: Shear field test method, structural-sized test, shear modulus of Glulam beam, photogrammetry approach.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 946
1023 Multi-criteria Optimization of Square Beam using Linear Weighted Average Model

Authors: Ali Farhaninejad, Rizal Zahari, Ehsan Rasooliyazdi

Abstract:

Increasing energy absorption is a significant parameter in vehicle design. Absorbing more energy results in decreasing occupant damage. Limitation of the deflection in a side impact results in decreased energy absorption (SEA) and increased peak load (PL). Hence a high crash force jeopardizes passenger safety and vehicle integrity. The aims of this paper are to determine suitable dimensions and material of a square beam subjected to side impact, in order to maximize SEA and minimize PL. To achieve this novel goal, the geometric parameters of a square beam are optimized using the response surface method (RSM).multi-objective optimization is performed, and the optimum design for different response features is obtained.

Keywords: Crashworthiness, side impact, energy absorption, multi-objective optimization, Square beam, SEA

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1782
1022 A Semi-Fragile Watermarking Scheme for Color Image Authentication

Authors: M. Hamad Hassan, S.A.M. Gilani

Abstract:

In this paper, a semi-fragile watermarking scheme is proposed for color image authentication. In this particular scheme, the color image is first transformed from RGB to YST color space, suitable for watermarking the color media. Each channel is divided into 4×4 non-overlapping blocks and its each 2×2 sub-block is selected. The embedding space is created by setting the two LSBs of selected sub-block to zero, which will hold the authentication and recovery information. For verification of work authentication and parity bits denoted by 'a' & 'p' are computed for each 2×2 subblock. For recovery, intensity mean of each 2×2 sub-block is computed and encoded upto six to eight bits depending upon the channel selection. The size of sub-block is important for correct localization and fast computation. For watermark distribution 2DTorus Automorphism is implemented using a private key to have a secure mapping of blocks. The perceptibility of watermarked image is quite reasonable both subjectively and objectively. Our scheme is oblivious, correctly localizes the tampering and able to recovery the original work with probability of near one.

Keywords: Image Authentication, YST Color Space, Intensity Mean, LSBs, PSNR.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1786
1021 Improved MARS Ciphering Using a Metamorphic-Enhanced Function

Authors: Moataz M. Naguib, Hatem Khater, A. Baith Mohamed

Abstract:

MARS is a shared-key (symmetric) block cipher algorithm supporting 128-bit block size and a variable key size of between 128 and 448 bits. MARS has a several rounds of cryptographic core that is designed to take advantage of the powerful results for improving security/performance tradeoff over existing ciphers. In this work, a new function added to improve the ciphering process it is called, Meta-Morphic function. This function use XOR, Rotating, Inverting and No-Operation logical operations before and after encryption process. The aim of these operations is to improve MARS cipher process and makes a high confusion criterion for the Ciphertext.

Keywords: AES, MARS, Metamorphic, Cryptography, Block Cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1994
1020 Beef Cattle Farmers Perception toward Urea Mineral Molasses Block

Authors: Veronica Sri Lestari, Djoni Prawira Rahardja, Tanrigiling Rasyid, Aslina Asnawi, Ikrar Muhammad Saleh, Ilham Rasyid

Abstract:

Urea Mineral Molasses Block is very important for beef cattle, because it can increase beef production. The purpose of this research was to know beef cattle farmers’ perception towards Urea Mineral Molasses Block (UMMB). This research was conducted in Gowa Regency, South Sulawesi, Indonesia in 2016. The population of this research were all beef cattle farmers. Sample was chosen through purposive sampling. Data were collected through observation and face to face with deep interview using questionnaire. Variables of perception consisted of relative advantage, compatibility, complexity, observability and triability. There were 10 questions. The answer for each question was scored by 1, 2, 3 which refer to disagree, agree enough, strongly agree. The data were analyzed descriptively using frequency distribution. The research revealed that beef cattle farmers’ perception towards UMMB was categorized as strongly agree.

Keywords: Beef cattle, farmers, perception, urea mineral molasses block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1866
1019 A Case Study of Key-Dependent Permutations in Feistel Ciphers

Authors: Hani Almimi, Ola Osabi, Azman Samsudin

Abstract:

Many attempts have been made to strengthen Feistel based block ciphers. Among the successful proposals is the key- dependent S-box which was implemented in some of the high-profile ciphers. In this paper a key-dependent permutation box is proposed and implemented on DES as a case study. The new modified DES, MDES, was tested against Diehard Tests, avalanche test, and performance test. The results showed that in general MDES is more resistible to attacks than DES with negligible overhead. Therefore, it is believed that the proposed key-dependent permutation should be considered as a valuable primitive that can help strengthen the security of Substitution-Permutation Network which is a core design in many Feistel based block ciphers.

Keywords: Block Cipher, Feistel Structure, DES, Diehard Tests, Avalanche Effect.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1953
1018 High Directivity and Gain Enhancement for Small Planar Dipole Antenna at 11 GHz Using Symmetrical Pyramidal Block Based On Epsilon Negative Medium

Authors: V. Kesornpatumanun, P. Boonek, W. Silabut, N. Homsup, W. Kuhirun

Abstract:

This paper increases directivity and gain of Small Planar Dipole Antenna (SPDA) by using Symmetrical Pyramidal Block (SPB) which operates in X band at 11 GHz. The SPB consists four sides; each of which is metamaterial with Epsilon Negative Medium (ENG) and Epsilon Near-Zero (ENZ). The results simulated using the High Frequency Structure Simulator (HFSS) show that the SPB is capable of enhancing directivity and gain for the SPDA with maximum gain of 2.46 dB. The reflection coefficient is -13.7037 dB with narrow beam width.

Keywords: Small Planar Dipole Antenna, Symmetrical Pyramidal Block, metamaterials, Epsilon Near-Zero, Epsilon Negative Medium.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2409
1017 Parallel Block Backward Differentiation Formulas for Solving Ordinary Differential Equations

Authors: Khairil Iskandar Othman, Zarina Bibi Ibrahim, Mohamed Suleiman

Abstract:

A parallel block method based on Backward Differentiation Formulas (BDF) is developed for the parallel solution of stiff Ordinary Differential Equations (ODEs). Most common methods for solving stiff systems of ODEs are based on implicit formulae and solved using Newton iteration which requires repeated solution of systems of linear equations with coefficient matrix, I - hβJ . Here, J is the Jacobian matrix of the problem. In this paper, the matrix operations is paralleled in order to reduce the cost of the iterations. Numerical results are given to compare the speedup and efficiency of parallel algorithm and that of sequential algorithm.

Keywords: Backward Differentiation Formula, block, ordinarydifferential equations.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1954
1016 A New Fast Intra Prediction Mode Decision Algorithm for H.264/AVC Encoders

Authors: A. Elyousfi, A. Tamtaoui, E. Bouyakhf

Abstract:

The H.264/AVC video coding standard contains a number of advanced features. Ones of the new features introduced in this standard is the multiple intramode prediction. Its function exploits directional spatial correlation with adjacent block for intra prediction. With this new features, intra coding of H.264/AVC offers a considerably higher improvement in coding efficiency compared to other compression standard, but computational complexity is increased significantly when brut force rate distortion optimization (RDO) algorithm is used. In this paper, we propose a new fast intra prediction mode decision method for the complexity reduction of H.264 video coding. for luma intra prediction, the proposed method consists of two step: in the first step, we make the RDO for four mode of intra 4x4 block, based the distribution of RDO cost of those modes and the idea that the fort correlation with adjacent mode, we select the best mode of intra 4x4 block. In the second step, we based the fact that the dominating direction of a smaller block is similar to that of bigger block, the candidate modes of 8x8 blocks and 16x16 macroblocks are determined. So, in case of chroma intra prediction, the variance of the chroma pixel values is much smaller than that of luma ones, since our proposed uses only the mode DC. Experimental results show that the new fast intra mode decision algorithm increases the speed of intra coding significantly with negligible loss of PSNR.

Keywords: Intra prediction, H264/AVC, video coding, encodercomplexity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2441
1015 Some Preconditioners for Block Pentadiagonal Linear Systems Based on New Approximate Factorization Methods

Authors: Xian Ming Gu, Ting Zhu Huang, Hou Biao Li

Abstract:

In this paper, getting an high-efficiency parallel algorithm to solve sparse block pentadiagonal linear systems suitable for vectors and parallel processors, stair matrices are used to construct some parallel polynomial approximate inverse preconditioners. These preconditioners are appropriate when the desired target is to maximize parallelism. Moreover, some theoretical results about these preconditioners are presented and how to construct preconditioners effectively for any nonsingular block pentadiagonal H-matrices is also described. In addition, the availability of these preconditioners is illustrated with some numerical experiments arising from two dimensional biharmonic equation.

Keywords: Parallel algorithm, Pentadiagonal matrix, Polynomial approximate inverse, Preconditioners, Stair matrix.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2195
1014 MEGSOR Iterative Scheme for the Solution of 2D Elliptic PDE's

Authors: J. Sulaiman, M. Othman, M. K. Hasan

Abstract:

Recently, the findings on the MEG iterative scheme has demonstrated to accelerate the convergence rate in solving any system of linear equations generated by using approximation equations of boundary value problems. Based on the same scheme, the aim of this paper is to investigate the capability of a family of four-point block iterative methods with a weighted parameter, ω such as the 4 Point-EGSOR, 4 Point-EDGSOR, and 4 Point-MEGSOR in solving two-dimensional elliptic partial differential equations by using the second-order finite difference approximation. In fact, the formulation and implementation of three four-point block iterative methods are also presented. Finally, the experimental results show that the Four Point MEGSOR iterative scheme is superior as compared with the existing four point block schemes.

Keywords: MEG iteration, second-order finite difference, weighted parameter.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1651
1013 Utilising Unground Oil Palm Ash in Producing Foamed Concrete and Its Implementation as an Interlocking Mortar-Less Block

Authors: Hanizam Awang, Mohammed Zuhear Al-Mulali

Abstract:

In this study, the possibility of using unground oil palm ash (UOPA) for producing foamed concrete is investigated. The UOPA used in this study is produced by incinerating palm oil biomass at a temperature exceeding 1000ºC. A semi-structural density of 1300kg/m3 was used with filler to binder ratio of 1.5 and preliminary water to binder ratio of 0.45. Cement was replaced by UOPA at replacement levels of 0, 25, 35, 45, 55 and 65% by weight of binder. Properties such as density, compressive strength, drying shrinkage and water absorption were investigated to the age of 90 days. The mix with a 35% of UOPA content was chosen to be used as the base material of a newly designed interlocking, mortar-less block system.

Keywords: Foamed concrete, oil palm ash, strength, interlocking block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1308
1012 A Novel Design for Hybrid Space-Time Block Codes and Spatial Multiplexing Scheme

Authors: Seung-Jun Yu, Jang-Kyun Ahn, Eui-Young Lee, Hyoung-Kyu Song

Abstract:

Space-time block codes (STBC) and spatial multiplexing (SM) are promising techniques that effectively exploit multipleinput multiple-output (MIMO) transmission to achieve more reliable communication and a higher multiplexing rate, respectively. In this paper, we study a practical design for hybrid scheme with multi-input multi-output orthogonal frequency division multiplexing (MIMOOFDM) systems to flexibly maximize the tradeoff between diversity and multiplexing gains. Unlike the existing STBC and SM designs which are suitable for the integer multiplexing rate, the proposed design can achieve arbitrary number of multiplexing rate.

Keywords: Space-Time Block Codes, Spatial Multiplexing, MIMO-OFDM.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1762
1011 A Semi-Fragile Signature based Scheme for Ownership Identification and Color Image Authentication

Authors: M. Hamad Hassan, S.A.M. Gilani

Abstract:

In this paper, a novel scheme is proposed for ownership identification and authentication using color images by deploying Cryptography and Digital Watermarking as underlaying technologies. The former is used to compute the contents based hash and the latter to embed the watermark. The host image that will claim to be the rightful owner is first transformed from RGB to YST color space exclusively designed for watermarking based applications. Geometrically YS ÔèÑ T and T channel corresponds to the chrominance component of color image, therefore suitable for embedding the watermark. The T channel is divided into 4×4 nonoverlapping blocks. The size of block is important for enhanced localization, security and low computation. Each block along with ownership information is then deployed by SHA160, a one way hash function to compute the content based hash, which is always unique and resistant against birthday attack instead of using MD5 that may raise the condition i.e. H(m)=H(m'). The watermark payload varies from block to block and computed by the variance factorα . The quality of watermarked images is quite high both subjectively and objectively. Our scheme is blind, computationally fast and exactly locates the tampered region.

Keywords: Hash Collision, LSB, MD5, PSNR, SHA160.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1520
1010 Reverse Twin Block with Expansion Screw for Treatment of Skeletal Class III Malocclusion in Growing Patient: Case Report

Authors: Alfrina Marwan, Erna Sulistyawati

Abstract:

Class III malocclusion shows both skeletal and dentoalveolar component. Sketal Class III malocclusion can have variants in different region, maxilla or mandibular. Skeletal Class III malocclusion during growth period is considered to treat to prevent its severity in adulthood. Orthopedics treatment of skeletal Class III malocclusion in growing patient can be treated by using reverse twin block with expansion screw to modify the growth pattern. The objective of this case report was to describe the functional correction of skeletal Class III maloclussion using reverse twin block with expansion screw in growing patient. A patient with concave profile came with a chief complaint of aesthetic problems. The cephalometric analysis showed that patient had skeletal Class III malocclusion (ANB -50, SNA 75º, Wits appraisal -3 mm) with anterior cross bite and deep bite (overjet -3 mm, overbite 6 mm). In this case report, the patient was treated with reverse twin block appliance with expansion screw. After three months of treatment, the skeletal problems have been corrected (ANB -1°), overjet, overbite and aesthetic were improved. Reverse twin block appliance with expansion screw can be used as orthopedics treatment for skeletal Class III malocclusion in growing patient and can improve the aesthetic with great satisfaction which was the main complaint in this patient.

Keywords: Growing patient, maxilla retrognatism, reverse twin blocks, skeletal Class III malocclusion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 903
1009 A 5-V to 30-V Current-Mode Boost Converter with Integrated Current Sensor and Power-on Protection

Authors: Jun Yu, Yat-Hei Lam, Boris Grinberg, Kevin Chai Tshun Chuan

Abstract:

This paper presents a 5-V to 30-V current-mode boost converter for powering the drive circuit of a micro-electro-mechanical sensor. The design of a transconductance amplifier and an integrated current sensing circuit are presented. In addition, essential building blocks for power-on protection such as a soft-start and clamp block and supply and clock ready block are discussed in details. The chip is fabricated in a 0.18-μm CMOS process. Measurement results show that the soft-start and clamp block can effectively limit the inrush current during startup and protect the boost converter from startup failure.

Keywords: Boost Converter, Current Sensing, Power-on protection, Step-up Converter, Soft-start.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2005
1008 Viability of Rice Husk Ash Concrete Brick/Block from Green Electricity in Bangladesh

Authors: Mohammad A. N. M. Shafiqul Karim

Abstract:

As a developing country, Bangladesh has to face numerous challenges. Self Independence in electricity, contributing to climate change by reducing carbon emission and bringing the backward population of society to the mainstream is more challenging for them. Therefore, it is essential to ensure recycled use of local products to the maximum level in every sector. Some private organizations have already worked alongside government to bring the backward population to the mainstream by developing their financial capacities. As rice husk is the largest single category of the total energy supply in Bangladesh. As part of this strategy, rice husk can play a great as a promising renewable energy source, which is readily available, has considerable environmental benefits and can produce electricity and ensure multiple uses of byproducts in construction technology. For the first time in Bangladesh, an experimental multidimensional project depending on Rice Husk Electricity and Rice Husk Ash (RHA) concrete brick/block under Green Eco-Tech Limited has already been started. Project analysis, opportunity, sustainability, the high monitoring component, limitations and finally evaluated data reflecting the viability of establishing more projects using rice husk are discussed in this paper. The by-product of rice husk from the production of green electricity, RHA, can be used for making, in particular, RHA concrete brick/block in Bangladeshi aspects is also discussed here.

Keywords: Project analysis, rice husk, rice husk ash concrete brick/block, compressive strength of rice husk ash concrete brick/block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2025
1007 Classification of Earthquake Distribution in the Banda Sea Collision Zone with Point Process Approach

Authors: Henry J. Wattimanela, Udjianna S. Pasaribu, Nanang T. Puspito, Sapto W. Indratno

Abstract:

Banda Sea Collision Zone (BSCZ) is the result of the interaction and convergence of Indo-Australian plate, Eurasian plate and Pacific plate. This location is located in eastern Indonesia. This zone has a very high seismic activity. In this research, we will calculate the rate (λ) and Mean Square Error (MSE). By this result, we will classification earthquakes distribution in the BSCZ with the point process approach. Chi-square is used to determine the type of earthquakes distribution in the sub region of BSCZ. The data used in this research is data of earthquakes with a magnitude ≥ 6 SR for the period 1964-2013 and sourced from BMKG Jakarta. This research is expected to contribute to the Moluccas Province and surrounding local governments in performing spatial plan document related to disaster management.

Keywords: Banda sea collision zone, earthquakes, mean square error, Poisson distribution, chi-square test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2041
1006 Adaptive Motion Estimator Based on Variable Block Size Scheme

Authors: S. Dhahri, A. Zitouni, H. Chaouch, R. Tourki

Abstract:

This paper presents an adaptive motion estimator that can be dynamically reconfigured by the best algorithm depending on the variation of the video nature during the lifetime of an application under running. The 4 Step Search (4SS) and the Gradient Search (GS) algorithms are integrated in the estimator in order to be used in the case of rapid and slow video sequences respectively. The Full Search Block Matching (FSBM) algorithm has been also integrated in order to be used in the case of the video sequences which are not real time oriented. In order to efficiently reduce the computational cost while achieving better visual quality with low cost power, the proposed motion estimator is based on a Variable Block Size (VBS) scheme that uses only the 16x16, 16x8, 8x16 and 8x8 modes. Experimental results show that the adaptive motion estimator allows better results in term of Peak Signal to Noise Ratio (PSNR), computational cost, FPGA occupied area, and dissipated power relatively to the most popular variable block size schemes presented in the literature.

Keywords: H264, Configurable Motion Estimator, VariableBlock Size, PSNR, Dissipated power.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1610