Search results for: difference scheme
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2289

Search results for: difference scheme

2259 A Prediction-Based Reversible Watermarking for MRI Images

Authors: Nuha Omran Abokhdair, Azizah Bt Abdul Manaf

Abstract:

Reversible watermarking is a special branch of image watermarking, that is able to recover the original image after extracting the watermark from the image. In this paper, an adaptive prediction-based reversible watermarking scheme is presented, in order to increase the payload capacity of MRI medical images. The scheme divides the image into two parts, Region of Interest (ROI) and Region of Non-Interest (RONI). Two bits are embedded in each embeddable pixel of RONI and one bit is embedded in each embeddable pixel of ROI. The experimental results demonstrate that the proposed scheme is able to achieve high embedding capacity. This is mainly caused by two reasons. First, the pixels that were excluded from data embedding due to overflow/underflow are used for data embedding. Second, large location map that need to be added to watermark data as overhead is eliminated and thus lower data embedding capacity is prevented. Moreover, the scheme provides good visual quality to the watermarked image.

Keywords: Medical image watermarking, reversible watermarking, Difference Expansion, Prediction-Error Expansion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1878
2258 An Improved Transmission Scheme in Cooperative Communication System

Authors: Seung-Jun Yu, Young-Min Ko, Hyoung-Kyu Song

Abstract:

Recently developed cooperative diversity scheme enables a terminal to get transmit diversity through the support of other terminals. However, most of the introduced cooperative schemes have a common fault of decreased transmission rate because the destination should receive the decodable compositions of symbols from the source and the relay. In order to achieve high data rate, we propose a cooperative scheme that employs hierarchical modulation. This scheme is free from the rate loss and allows seamless cooperative communication.

Keywords: Cooperative communication, hierarchical modulation, high data rate, transmission scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1840
2257 A Hybrid Mesh Free Local RBF- Cartesian FD Scheme for Incompressible Flow around Solid Bodies

Authors: A. Javed, K. Djidjeli, J. T. Xing, S. J. Cox

Abstract:

A method for simulating flow around the solid bodies has been presented using hybrid meshfree and mesh-based schemes. The presented scheme optimizes the computational efficiency by combining the advantages of both meshfree and mesh-based methods. In this approach, a cloud of meshfree nodes has been used in the domain around the solid body. These meshfree nodes have the ability to efficiently adapt to complex geometrical shapes. In the rest of the domain, conventional Cartesian grid has been used beyond the meshfree cloud. Complex geometrical shapes can therefore be dealt efficiently by using meshfree nodal cloud and computational efficiency is maintained through the use of conventional mesh-based scheme on Cartesian grid in the larger part of the domain. Spatial discretization of meshfree nodes has been achieved through local radial basis functions in finite difference mode (RBF-FD). Conventional finite difference scheme has been used in the Cartesian ‘meshed’ domain. Accuracy tests of the hybrid scheme have been conducted to establish the order of accuracy. Numerical tests have been performed by simulating two dimensional steady and unsteady incompressible flows around cylindrical object. Steady flow cases have been run at Reynolds numbers of 10, 20 and 40 and unsteady flow problems have been studied at Reynolds numbers of 100 and 200. Flow Parameters including lift, drag, vortex shedding, and vorticity contours are calculated. Numerical results have been found to be in good agreement with computational and experimental results available in the literature.

Keywords: CFD, Meshfree particle methods, Hybrid grid, Incompressible Navier Strokes equations, RBF-FD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2859
2256 Dynamic Background Updating for Lightweight Moving Object Detection

Authors: Kelemewerk Destalem, Jungjae Cho, Jaeseong Lee, Ju H. Park, Joonhyuk Yoo

Abstract:

Background subtraction and temporal difference are often used for moving object detection in video. Both approaches are computationally simple and easy to be deployed in real-time image processing. However, while the background subtraction is highly sensitive to dynamic background and illumination changes, the temporal difference approach is poor at extracting relevant pixels of the moving object and at detecting the stopped or slowly moving objects in the scene. In this paper, we propose a simple moving object detection scheme based on adaptive background subtraction and temporal difference exploiting dynamic background updates. The proposed technique consists of histogram equalization, a linear combination of background and temporal difference, followed by the novel frame-based and pixel-based background updating techniques. Finally, morphological operations are applied to the output images. Experimental results show that the proposed algorithm can solve the drawbacks of both background subtraction and temporal difference methods and can provide better performance than that of each method.

Keywords: Background subtraction, background updating, real time and lightweight algorithm, temporal difference.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2515
2255 Improved Performance of Cooperative Scheme in the Cellular and Broadcasting System

Authors: Hyun-Jee Yang, Bit-Na Kwon, Yong-Jun Kim, Hyoung-Kyu Song

Abstract:

In the cooperative transmission scheme, both the cellular system and broadcasting system are composed. Two cellular base stations (CBSs) communicating with a user in the cell edge use cooperative transmission scheme in the conventional scheme. In the case that the distance between two CBSs and the user is distant, the conventional scheme does not guarantee the quality of the communication because the channel condition is bad. Therefore, if the distance between CBSs and a user is distant, the performance of the conventional scheme is decreased. Also, the bad channel condition has bad effects on the performance. The proposed scheme uses two relays to communicate well with CBSs when the channel condition between CBSs and the user is poor. Using the relay in the high attenuation environment can obtain both advantages of the high bit error rate (BER) and throughput performance.

Keywords: Cooperative communications, diversity gain, OFDM, interworking system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1711
2254 Tsunami Modelling using the Well-Balanced Scheme

Authors: Ahmad Izani M. Ismail, Md. Fazlul Karim, Mai Duc Thanh

Abstract:

A well balanced numerical scheme based on stationary waves for shallow water flows with arbitrary topography has been introduced by Thanh et al. [18]. The scheme was constructed so that it maintains equilibrium states and tests indicate that it is stable and fast. Applying the well-balanced scheme for the one-dimensional shallow water equations, we study the early shock waves propagation towards the Phuket coast in Southern Thailand during a hypothetical tsunami. The initial tsunami wave is generated in the deep ocean with the strength that of Indonesian tsunami of 2004.

Keywords: Tsunami study, shallow water, conservation law, well-balanced scheme, topography. Subject classification: 86 A 05, 86 A 17.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1696
2253 An Improved Lattice Reduction Aided Detection Scheme for MIMO-OFDM System

Authors: Jang-Kyun Ahn, Seung-Jun Yu, Eui-Young Lee, Hyoung-Kyu Song

Abstract:

This paper proposes an efficient lattice-reduction-aided detection (LRD) scheme to improve the detection performance of MIMO-OFDM system. In this proposed scheme, V candidate symbols are considered at the first layer, and V probable streams are detected with LRD scheme according to the first detected V candidate symbols. Then, the most probable stream is selected through a ML test. Since the proposed scheme can more accurately detect initial symbol and can reduce transmission of error to rest symbols, the proposed scheme shows more improved performance than conventional LRD with very low complexity.

Keywords: Lattice reduction aided detection, MIMO-OFDM, QRD-M, V-BLAST.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1675
2252 On a New Nonlinear Sum-difference Inequality with Application

Authors: Kelong Zheng, Shouming Zhong

Abstract:

A new nonlinear sum-difference inequality in two variables which generalize some existing results and can be used as handy tools in the analysis of certain partial difference equation is discussed. An example to show boundedness of solutions of a difference value problem is also given.

Keywords: Sum-Difference inequality, Nonlinear, Boundedness.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1077
2251 A Pairing-based Blind Signature Scheme with Message Recovery

Authors: Song Han, Elizabeth Chang

Abstract:

Blind signatures enable users to obtain valid signatures for a message without revealing its content to the signer. This paper presents a new blind signature scheme, i.e. identity-based blind signature scheme with message recovery. Due to the message recovery property, the new scheme requires less bandwidth than the identitybased blind signatures with similar constructions. The scheme is based on modified Weil/Tate pairings over elliptic curves, and thus requires smaller key sizes for the same level of security compared to previous approaches not utilizing bilinear pairings. Security and efficiency analysis for the scheme is provided in this paper.

Keywords: Blind Signature, Message Recovery, Pairings, Elliptic Curves, Blindness

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2034
2250 A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1732
2249 Signature Identification Scheme Based on Iterated Function Systems

Authors: Nadia M. G. AL-Saidi

Abstract:

Since 1984 many schemes have been proposed for digital signature protocol, among them those that based on discrete log and factorizations. However a new identification scheme based on iterated function (IFS) systems are proposed and proved to be more efficient. In this study the proposed identification scheme is transformed into a digital signature scheme by using a one way hash function. It is a generalization of the GQ signature schemes. The attractor of the IFS is used to obtain public key from a private one, and in the encryption and decryption of a hash function. Our aim is to provide techniques and tools which may be useful towards developing cryptographic protocols. Comparisons between the proposed scheme and fractal digital signature scheme based on RSA setting, as well as, with the conventional Guillou-Quisquater signature, and RSA signature schemes is performed to prove that, the proposed scheme is efficient and with high performance.

Keywords: Digital signature, Fractal, Iterated function systems(IFS), Guillou-Quisquater (GQ) protocol, Zero-knowledge (ZK)

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1467
2248 Addressing Scheme for IOT Network Using IPV6

Authors: H. Zormati, J. Chebil, J. Bel Hadj Taher

Abstract:

The goal of this paper is to present an addressing scheme that allows for assigning a unique IPv6 address to each node in the Internet of Things (IoT) network. This scheme guarantees uniqueness by extracting the clock skew of each communication device and converting it into an IPv6 address. Simulation analysis confirms that the presented scheme provides reductions in terms of energy consumption, communication overhead and response time as compared to four studied addressing schemes Strong DAD, LEADS, SIPA and CLOSA.

Keywords: Addressing, IoT, IPv6, network, nodes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 918
2247 An Improved Cooperative Communication Scheme for IoT System

Authors: Eui-Hak Lee, Jae-Hyun Ro, Hyoung-Kyu Song

Abstract:

In internet of things (IoT) system, the communication scheme with reliability and low power is required to connect a terminal. Cooperative communication can achieve reliability and lower power than multiple-input multiple-output (MIMO) system. Cooperative communication increases the reliability with low power, but decreases a throughput. It has a weak point that the communication throughput is decreased. In this paper, a novel scheme is proposed to increase the communication throughput. The novel scheme is a transmission structure that increases transmission rate. A decoding scheme according to the novel transmission structure is proposed. Simulation results show that the proposed scheme increases the throughput without bit error rate (BER) performance degradation.

Keywords: Cooperative communication, IoT, STBC, Transmission rate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2202
2246 A Practical Scheme for Transmission Loss Allocation to Generators and Loads in Restructured Power Systems

Authors: M.R. Ebrahimi, M. Ehsan

Abstract:

This paper presents a practical scheme that can be used for allocating the transmission loss to generators and loads. In this scheme first the share of a generator or load on the current through a branch is determined using Z-bus modified matrix. Then the current components are decomposed and the branch loss allocation is obtained. A motivation of proposed scheme is to improve the results of Z-bus method and to reach more fair allocation. The proposed scheme has been implemented and tested on several networks. To achieve practical and applicable results, the proposed scheme is simulated and compared on the transmission network (400kv) of Khorasan region in Iran and the 14-bus standard IEEE network. The results show that the proposed scheme is comprehensive and fair to allocating the energy losses of a power market to its participants.

Keywords: Transmission Loss, Loss Allocation, Z-bus modifiedmatrix, current Components Decomposition and Restructured PowerSystems

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1451
2245 Reliability Factors Based Fuzzy Logic Scheme for Spectrum Sensing

Authors: Tallataf Rasheed, Adnan Rashdi, Ahmad Naeem Akhtar

Abstract:

The accurate spectrum sensing is a fundamental requirement of dynamic spectrum access for deployment of Cognitive Radio Network (CRN). To acheive this requirement a Reliability factors based Fuzzy Logic (RFL) Scheme for Spectrum Sensing has been proposed in this paper. Cognitive Radio User (CRU) predicts the presence or absence of Primary User (PU) using energy detector and calculates the Reliability factors which are SNR of sensing node, threshold of energy detector and decision difference of each node with other nodes in a cooperative spectrum sensing environment. Then the decision of energy detector is combined with Reliability factors of sensing node using Fuzzy Logic. These Reliability Factors used in RFL Scheme describes the reliability of decision made by a CRU to improve the local spectrum sensing. This Fuzzy combining scheme provides the accuracy of decision made by sensornode. The simulation results have shown that the proposed technique provide better PU detection probability than existing Spectrum Sensing Techniques.

Keywords: Cognitive radio, spectrum sensing, energy detector, reliability factors, fuzzy logic.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1014
2244 Three Attacks on Jia et al.'s Remote User Authentication Scheme using Bilinear Pairings and ECC

Authors: Eun-Jun Yoon, Kee-Young Yoo

Abstract:

Recently, Jia et al. proposed a remote user authentication scheme using bilinear pairings and an Elliptic Curve Cryptosystem (ECC). However, the scheme is vulnerable to privileged insider attack at their proposed registration phase and to forgery attack at their proposed authentication phase. In addition, the scheme can be vulnerable to server spoofing attack because it does not provide mutual authentication between the user and the remote server. Therefore, this paper points out that the Jia et al. scheme is vulnerable to the above three attacks.

Keywords: Cryptography, authentication, smart card, password, cryptanalysis, bilinear pairings.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1802
2243 Splitting Modified Donor-Cell Schemes for Spectral Action Balance Equation

Authors: Tanapat Brikshavana, Anirut Luadsong

Abstract:

The spectral action balance equation is an equation that used to simulate short-crested wind-generated waves in shallow water areas such as coastal regions and inland waters. This equation consists of two spatial dimensions, wave direction, and wave frequency which can be solved by finite difference method. When this equation with dominating propagation velocity terms are discretized using central differences, stability problems occur when the grid spacing is chosen too coarse. In this paper, we introduce the splitting modified donorcell scheme for avoiding stability problems and prove that it is consistent to the modified donor-cell scheme with same accuracy. The splitting modified donor-cell scheme was adopted to split the wave spectral action balance equation into four one-dimensional problems, which for each small problem obtains the independently tridiagonal linear systems. For each smaller system can be solved by direct or iterative methods at the same time which is very fast when performed by a multi-cores computer.

Keywords: donor-cell scheme, parallel algorithm, spectral action balance equation, splitting method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1450
2242 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1514
2241 Task Planning for Service Robots with Limited Feedback

Authors: Chung-Woon Park, Jungwoo Lee, Jong-Tae Lim

Abstract:

In this paper, we propose a novel limited feedback scheme for task planning with service robots. Instead of sending the full service robot state information for the task planning, the proposed scheme send the best-M indices of service robots with a indicator. With the indicator, the proposed scheme significantly reduces the communication overhead for task planning as well as mitigates the system performance degradation in terms of the utility. In addition, we analyze the system performance of the proposed scheme and compare the proposed scheme with the other schemes.

Keywords: Task Planning, Service Robots, Limited Feedback, Scheduling

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1243
2240 Dynamic Authenticated Secure Group Communication

Authors: R. Aparna, B. B. Amberker

Abstract:

Providing authentication for the messages exchanged between group members in addition to confidentiality is an important issue in Secure Group communication. We develop a protocol for Secure Authentic Communication where we address authentication for the group communication scheme proposed by Blundo et al. which only provides confidentiality. Authentication scheme used is a multiparty authentication scheme which allows all the users in the system to send and receive messages simultaneously. Our scheme is secure against colluding malicious parties numbering fewer than k.

Keywords: Secure Group Communication, Secret key, Authentication, Authentication code, Threshold.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1317
2239 VDGMSISS: A Verifiable and Detectable Multi-Secret Images Sharing Scheme with General Access Structure

Authors: Justie Su-Tzu Juan, Ming-Jheng Li, Ching-Fen Lee, Ruei-Yu Wu

Abstract:

A secret image sharing scheme is a way to protect images. The main idea is dispersing the secret image into numerous shadow images. A secret image sharing scheme can withstand the impersonal attack and achieve the highly practical property of multiuse  is more practical. Therefore, this paper proposes a verifiable and detectable secret image-sharing scheme called VDGMSISS to solve the impersonal attack and to achieve some properties such as encrypting multi-secret images at one time and multi-use. Moreover, our scheme can also be used for any genera access structure.

Keywords: Multi-secret images sharing scheme, verifiable, detectable, general access structure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 396
2238 An Enhanced Key Management Scheme Based on Key Infection in Wireless Sensor Networks

Authors: Han Park, JooSeok Song

Abstract:

We propose an enhanced key management scheme based on Key Infection, which is lightweight scheme for tiny sensors. The basic scheme, Key Infection, is perfectly secure against node capture and eavesdropping if initial communications after node deployment is secure. If, however, an attacker can eavesdrop on the initial communications, they can take the session key. We use common neighbors for each node to generate the session key. Each node has own secret key and shares it with its neighbor nodes. Then each node can establish the session key using common neighbors- secret keys and a random number. Our scheme needs only a few communications even if it uses neighbor nodes- information. Without losing the lightness of basic scheme, it improves the resistance against eavesdropping on the initial communications more than 30%.

Keywords: Wireless Sensor Networks, Key Management

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1501
2237 ASC – A Stream Cipher with Built – In MAC Functionality

Authors: Kai-Thorsten Wirt

Abstract:

In this paper we present the design of a new encryption scheme. The scheme we propose is a very exible encryption and authentication primitive. We build this scheme on two relatively new design principles: t-functions and fast pseudo hadamard transforms. We recapitulate the theory behind these principles and analyze their security properties and efficiency. In more detail we propose a streamcipher which outputs a message authentication tag along with theencrypted data stream with only little overhead. Moreover we proposesecurity-speed tradeoffs. Our scheme is faster than other comparablet-function based designs while offering the same security level.

Keywords: Cryptography, Combined Primitives, Stream Cipher, MAC, T-Function, FPHT.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1880
2236 Impact of the Decoder Connection Schemes on Iterative Decoding of GPCB Codes

Authors: Fouad Ayoub, Mohammed Lahmer, Mostafa Belkasmi, El Houssine Bouyakhf

Abstract:

In this paper we present a study of the impact of connection schemes on the performance of iterative decoding of Generalized Parallel Concatenated block (GPCB) constructed from one step majority logic decodable (OSMLD) codes and we propose a new connection scheme for decoding them. All iterative decoding connection schemes use a soft-input soft-output threshold decoding algorithm as a component decoder. Numerical result for GPCB codes transmitted over Additive White Gaussian Noise (AWGN) channel are provided. It will show that the proposed scheme is better than Hagenauer-s scheme and Lucas-s scheme [1] and slightly better than the Pyndiah-s scheme.

Keywords: Generalized parallel concatenated block codes, OSMLD codes, threshold decoding, iterative decoding scheme, and performance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1700
2235 Efficient Single Relay Selection Scheme for Cooperative Communication

Authors: Sung-Bok Choi, Hyun-Jun Shin, Hyoung-Kyu Song

Abstract:

This paper proposes a single relay selection scheme in  cooperative communication. Decode-and-forward scheme is  considered when a source node wants to cooperate with a single relay  for data transmission. To use the proposed single relay selection  scheme, the source node makes a little different pattern signal which is  not complex pattern and broadcasts it. The proposed scheme does not  require the channel state information between the source node and  candidates of the relay during the relay selection. Therefore, it is able  to be used in many fields.

Keywords: Relay selection, cooperative communication, df, channel codes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1777
2234 Numerical Investigation of a Slender Delta Wing in Combined Force-Pitch and Free-Roll

Authors: Yang Xiaoliang, Liu Wei, Wang Hongbo, Zhao Yunfei

Abstract:

Numerical investigation of the characteristics of an 80° delta wing in combined force-pitch and free-roll is presented. The implicit, upwind, flux-difference splitting, finite volume scheme and the second-order-accurate finite difference scheme are employed to solve the flow governing equations and Euler rigid-body dynamics equations, respectively. The characteristics of the delta wing in combined free-roll and large amplitude force-pitch is obtained numerically and shows a well agreement with experimental data qualitatively. The motion in combined force-pitch and free-roll significantly reduces the lift force and transverse stabilities of the delta wing, which is closely related to the flying safety. Investigations on sensitive factors indicate that the roll-axis moment of inertia and the structural damping have great influence on the frequency and amplitude, respectively. Moreover, the turbulence model is considered as an influencing factor in the investigation.

Keywords: combined force-pitch and free-roll, numericalsimulation, sensitive factors, slender delta wing, wing rock

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1586
2233 Identifying the Traditional Color Scheme in Decorative Patterns Used by the Bahnar Ethnic Group in the Central Highlands of Vietnam

Authors: Nguyen Viet Tan

Abstract:

The Bahnar is one of 11 indigenous groups living in the Central Highlands of Vietnam. It is one among the four most popular groups in this area, including the Mnong who speak the same language of Mon Khmer family, while both groups of the Jrai and the Rhade belong to the Malayo-Polynesian language family. These groups once captured fertile plateaus, left their cultural and artistic heritage which affected the remaining small groups. Despite the difference in ethnic origins, these groups seem to share similar beliefs, customs and related folk arts after a very long time living beside each other. However, through an in-depth study, this paper points out the fact that the decorative patterns used by the Bahnar are different from the other ethnic groups, especially in color. Based on historical materials from the local museums and some studies in 1980s when all of the ethnic groups in this area had still lived in self-sufficient condition, this paper characterizes the traditional color scheme used by the Bahnar and identifies the difference in decorative motifs of this group compared to the others by pointing out they do not use green in their usual decorative patterns. Moreover, combined with some field surveys recently, through comparative analysis, it also discovers stylistic variations of these patterns in the process of cultural exchange with the other ethnic groups, both in and out of the region, in modern living conditions. This study helps to preserve and promote the traditional values and cultural identity of the Bahnar people in the Central Highlands of Vietnam, avoiding the fusion of styles among groups during the cultural exchange.

Keywords: Bahnar ethic group, decorative patterns, the central highland of Vietnam, traditional color scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 583
2232 Wavelet-Based Spectrum Sensing for Cognitive Radios using Hilbert Transform

Authors: Shiann-Shiun Jeng, Jia-Ming Chen, Hong-Zong Lin, Chen-Wan Tsung

Abstract:

For cognitive radio networks, there is a major spectrum sensing problem, i.e. dynamic spectrum management. It is an important issue to sense and identify the spectrum holes in cognitive radio networks. The first-order derivative scheme is usually used to detect the edge of the spectrum. In this paper, a novel spectrum sensing technique for cognitive radio is presented. The proposed algorithm offers efficient edge detection. Then, simulation results show the performance of the first-order derivative scheme and the proposed scheme and depict that the proposed scheme obtains better performance than does the first-order derivative scheme.

Keywords: cognitive radio, Spectrum Sensing, wavelet, edgedetection

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2885
2231 A Nonlinear Parabolic Partial Differential Equation Model for Image Enhancement

Authors: Tudor Barbu

Abstract:

We present a robust nonlinear parabolic partial differential equation (PDE)-based denoising scheme in this article. Our approach is based on a second-order anisotropic diffusion model that is described first. Then, a consistent and explicit numerical approximation algorithm is constructed for this continuous model by using the finite-difference method. Finally, our restoration experiments and method comparison, which prove the effectiveness of this proposed technique, are discussed in this paper.

Keywords: Image denoising and restoration, nonlinear PDE model, anisotropic diffusion, numerical approximation scheme, finite differences.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1255
2230 A Copyright Protection Scheme for Color Images using Secret Sharing and Wavelet Transform

Authors: Shang-Lin Hsieh, Lung-Yao Hsu, I-Ju Tsai

Abstract:

This paper proposes a copyright protection scheme for color images using secret sharing and wavelet transform. The scheme contains two phases: the share image generation phase and the watermark retrieval phase. In the generation phase, the proposed scheme first converts the image into the YCbCr color space and creates a special sampling plane from the color space. Next, the scheme extracts the features from the sampling plane using the discrete wavelet transform. Then, the scheme employs the features and the watermark to generate a principal share image. In the retrieval phase, an expanded watermark is first reconstructed using the features of the suspect image and the principal share image. Next, the scheme reduces the additional noise to obtain the recovered watermark, which is then verified against the original watermark to examine the copyright. The experimental results show that the proposed scheme can resist several attacks such as JPEG compression, blurring, sharpening, noise addition, and cropping. The accuracy rates are all higher than 97%.

Keywords: Color image, copyright protection, discrete wavelet transform, secret sharing, watermarking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1782