首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 125 毫秒
1.
Multiresolution methods are a common technique used for dealing with large-scale data and representing it at multiple levels of detail. We present a multiresolution hierarchy construction based on subdivision, which has all the advantages of a regular data organization scheme while reducing the drawback of coarse granularity. The -subdivision scheme only doubles the number of vertices in each subdivision step regardless of dimension n. We describe the construction of 2D, 3D, and 4D hierarchies representing surfaces, volume data, and time-varying volume data, respectively. The 4D approach supports spatial and temporal scalability. For high-quality data approximation on each level of detail, we use downsampling filters based on n-variate B-spline wavelets. We present a B-spline wavelet lifting scheme for -subdivision steps to obtain small or narrow filters. Narrow filters support adaptive refinement and out-of-core data exploration techniques.  相似文献   

2.
We consider repeated communication sessions between a RFID Tag (e.g., Radio Frequency Identification, RFID Tag) and a RFID Verifier. A proactive information theoretic security scheme is proposed. The scheme is based on the assumption that the information exchanged during at least one of every n successive communication sessions is not exposed to an adversary. The Tag and the Verifier maintain a vector of n entries that is repeatedly refreshed by pairwise xoring entries, with a new vector of n entries that is randomly chosen by the Tag and sent to the Verifier as a part of each communication session. The general case in which the adversary does not listen in k≥1 sessions among any n successive communication sessions is also considered. A lower bound of n⋅(k+1) for the number of random numbers used during any n successive communication sessions is proven. In other words, we prove that an algorithm must use at least n⋅(k+1) new random numbers during any n successive communication sessions. Then a randomized scheme that uses only O(nlog n) new random numbers is presented. A computational secure scheme which is based on the information theoretic secure scheme is used to ensure that even in the case that the adversary listens in all the information exchanges, the communication between the Tag and the Verifier is secure.  相似文献   

3.
A job-shop problem with one additional resource type   总被引:1,自引:0,他引:1  
We consider a job-shop scheduling problem with n jobs and the constraint that at most p<n jobs can be processed simultaneously. This model arises in several manufacturing processes, where each operation has to be assisted by one human operator and there are p (versatile) operators. The problem is binary NP-hard even with n=3 and p=2. When the number of jobs is fixed, we give a pseudopolynomial dynamic programming algorithm and a fully polynomial time approximation scheme (FPTAS). We also propose an enumeration scheme based on a generalized disjunctive graph, and a dynamic programming-based heuristic algorithm. The results of an extensive computational study for the case with n=3 and p=2 are presented.  相似文献   

4.
We present deterministic upper and lower bounds on the slowdown required to simulate an (n, m)-PRAM on a variety of networks. The upper bounds are based on a novel scheme that exploits the splitting and combining of messages. This scheme can be implemented on an n-node d-dimensional mesh (for constant d) and on an n-leaf pruned butterfly and attains the smallest worst-case slowdown to date for such interconnections, namely, O(n1/d(log(m/n))1-1/d) for the d-dimensional mesh (with constant d) and O( ) for the pruned butterfly. In fact, the simulation on the pruned butterfly is the first PRAM simulation scheme on an area-universal network. Finally, we prove restricted and unrestricted lower bounds on the slowdown of any deterministic PRAM simulation on an arbitrary network, formulated in terms of the bandwidth properties of the interconnection as expressed by its decomposition tree.  相似文献   

5.
We consider a discrete event system controlled by a decentralized supervisor consisting of n local supervisors. In our previous work, we have studied reliable decentralized supervisory control for closed language specifications. In this paper, we extend this work to the specifications given by marked languages. A decentralized supervisor is said to be k‐reliable (1 ∞ kn) if it exactly achieves a specification language without blocking under possible failures of any less than or equal to nk local supervisors. We present necessary and sufficient conditions for the existence of a k‐reliable decentralized supervisor. Then we define a weaker version of k‐reliability, called weak k‐reliability, by relaxing the nonblocking requirement. We obtain necessary and sufficient conditions for the existence of a weakly k‐reliable decentralized supervisor. Moreover, we propose an iterative scheme for computing a sublanguage of a specification for which the existence conditions of a weakly k‐reliable decentralized supervisor are satisfied.  相似文献   

6.

The purpose of this paper is to develop an algorithm for sharing k secret images to n participants in such a way that each participant gets a single share image by encoding all k images. Any qualified subgroup of t : tn of those n participants can reconstruct the kith secret image only by combining their share images if they are qualified to reconstruct the kith secret image. Most of the existing literature solves this problem for the cases where t =?2 or t = n making it a very restrictive scheme. In this article, we aim to design a multi-secret image sharing scheme based on XOR operation where t is not restricted to be 2 or n. We have used n random matrices of the same size as the secret image size as private share to generate r (where r is the number of qualified subgroups) share images as public share using XOR operations. The proposed scheme is computationally lightweight and lossless due to XOR operation only. It does not involve any pixel expansion. The experimental results with a very low correlation coefficient between share and secret images confirm that share image does not reveal anything about secret image. The scheme is secure against differential attack as a higher value of Number of Changing Pixel rate (NPCR) confirms that. The current proposal is based on a general access structure, and hence any secret image can be reconstructed by a qualified group of t or more shares where t need not be 2 or n only.

  相似文献   

7.
目的 现有栅格地图安全保护技术主要有:基于混沌理论的图像加密技术、数字图像置乱技术和图像信息隐藏技术,这些技术不适用于丢失容忍、解密简单、共享份图像顺序可交换、权限控制等应用场合。图像分存技术可应用于上述场合,其中基于视觉密码的图像分存技术秘密图像恢复时运算简单,仅利用人眼视觉系统或借助简单计算设备,便可以获得恢复图像的信息。但运用于彩色栅格地图分存的彩色视觉密码方案,存在像素扩展度较大、秘密图像颜色受限等问题。为解决该问题,基于异或运算给出了概率型彩色视觉密码方案定义,并构造了一种概率型(k,n)彩色视觉密码方案。方法 在方案设计前,首先给出RGB颜色集合、彩色像素异或运算、共享份异或运算和基于异或运算的概率型(k,n)彩色视觉密码方案等定义。基于异或运算的概率型(k,n)彩色视觉密码方案定义包括对比条件、安全性条件和防串扰条件3个部分。根据定义,给出概率型(k,n)-CVCS(color visual cryptography scheme)的详细构造方法,该方法以(k,k)彩色视觉密码方案为基础,通过设计扩展变换算子f,将k个共享份随机等概地扩充到n个共享份,实现了(k,n)彩色栅格地图分存算法,解决了彩色栅格地图分存算法存在像素扩展度大、恢复图像视觉效果差的问题。随后,从定义的对比条件、安全性条件和防串扰条件3个方面,对本文方案有效性进行了理论证明。结果 为验证方案的有效性,利用本文算法构造出的(3,4)方案对具体的栅格地图进行分存,随机选择3个共享份XOR(exclusive or异或)后可以得到原栅格地图,而任意单个、两个共享份XOR只能得到杂乱无章的噪声图像,无法获取原栅格地图的任何信息。同时,运用其他彩色视觉密码方案对相同栅格地图进行分存,实验结果表明,本文方案像素不扩展,在视觉效果上具有更优的结果,计算得到的恢复图像峰值信噪比也优于其他相关方案。结论 本文方案无像素扩展,在减小系统开销的同时,改善了栅格地图的视觉效果,且无需对栅格地图进行半色调处理。  相似文献   

8.
ABSTRACT

In this paper, we are going to combine the idea of the (t, n) threshold signature scheme with the multisignature scheme and propose a new type of signature scheme, called the (t, n) threshold-multisignature scheme. In the (t, n) threshold-multisignature scheme, at least t shareholders of a specific group have to cooperate to generate a valid group signature and suspected forgery implies traceability of adversarial shareholders. The validity of that signature for the specific group can be verified without knowing the membership of the signers to that group. In addition, we are going to extend the proposed (t, n) threshold-multisignature scheme in such a way that the group signature can only be generated by some specified sets of shareholders rather than by any set of t shareholders.  相似文献   

9.
Restrictive partially blind signature, which is designed for privacy-oriented information systems, allows a user to obtain a blind signature from a signer while the blind message must obey some certain rules. In order to reduce storage and communication costs, several public-key cryptosystems are constructed using characteristic sequences generated by linear feedback shift register (LFSR). In this paper, we present a new partially blind signature scheme with the restrictive property, which is based on nth order characteristic sequences generated by LFSR. By assuming the intractability of the discrete logarithm problem, our sequence-based schemes are provably secure in the random oracle model. We also present a practical e-cash application based on our restrictive partially blind signature. Due to the reduced representation of finite field elements and feasible sequence operations from LFSR, our scheme is time- and storage-efficient on both of signer and user sides. The advantages will make privacy-oriented applications more practical for resource-constrained devices.  相似文献   

10.
We present a new method for generating a Gn-surface from a triangular network of compatible surface strips. The compatible surface strips are given by a network of polynomial curves with an associated implicitly defined surface, which fulfill certain compatibility conditions. Our construction is based on a new concept, called bubble patches, to represent the single surface patches. The compatible surface strips provide a simple Gn-condition between two neighboring bubble patches, which are used to construct surface patches, connected with Gn-continuity. For n≤2, we describe the obtained Gn-condition in detail. It can be generalized to any n≥3. The construction of a single surface patch is based on Gordon–Coons interpolation for triangles.Our method is a simple local construction scheme, which works uniformly for vertices of arbitrary valency. The resulting surface is a piecewise rational surface, which interpolates the given network of polynomial curves. Several examples of G0, G1 and G2-surfaces are presented, which have been generated by using our method. The obtained surfaces are visualized with reflection lines to demonstrate the order of smoothness.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号