首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we present a lossy compression scheme based on the application of the 3D fast wavelet transform to code medical video. This type of video has special features, such as its representation in gray scale, its very few interframe variations, and the quality requirements of the reconstructed images. These characteristics as well as the social impact of the desired applications demand a design and implementation of coding schemes especially oriented to exploit them. We analyze different parameters of the codification process, such as the utilization of different wavelets functions, the number of steps the wavelet function is applied to, the way the thresholds are chosen, and the selected methods in the quantization and entropy encoder. In order to enhance our original encoder, we propose several improvements in the entropy encoder: 3D-conscious run-length, hexadecimal coding and the application of arithmetic coding instead of Huffman. Our coder achieves a good trade-off between compression ratio and quality of the reconstructed video. We have also compared our scheme with MPEG-2 and EZW, obtaining better compression ratios up to 119% and 46%, respectively for the same PSNR.  相似文献   

2.
This paper presents an adaptive partitioning scheme of sensor networks for node scheduling and topology control with the aim of reducing energy consumption. Our scheme partitions sensors into groups such that a connected backbone network can be maintained by keeping only one arbitrary node from each group in active status while putting others to sleep. Unlike previous approaches that partition nodes geographically, our scheme is based on the measured connectivity between pairwise nodes and does not depend on nodes' locations. In this paper, we formulate node scheduling with topology control as a constrained optimal graph partition problem, which is NP-hard, and propose a Connectivity-based Partition Approach (CPA), which is a distributed heuristic algorithm, to approximate a good solution. We also propose a probability-based CPA algorithm to further save energy. CPA can ensure K-vertex connectivity of the backbone network, which achieves the trade-off between saving energy and preserving network quality. Moreover, simulation results show that CPA outperforms other approaches in complex environments where the ideal radio propagation model does not hold.  相似文献   

3.
We consider designing public-key broadcast encryption schemes with constant-size secret keys and ciphertexts, achieving chosen-ciphertext security. We first argue that known CPA-to-CCA transforms currently do not yield such schemes. We then propose a scheme, modifying a previous selective CPA secure proposal by Boneh, Gentry, and Waters. Our scheme has constant-size secret keys and ciphertexts, and we prove that it is selective chosen-ciphertext secure based on standard assumptions. Our scheme has ciphertexts that are shorter than those of the previous CCA secure proposals. Then, we propose a second scheme that provides the functionality of both broadcast encryption and revocation schemes simultaneously using the same set of parameters. Finally, we show that it is possible to prove our first scheme adaptive chosen-ciphertext secure under reasonable extensions of the bilinear Diffie–Hellman exponent and the knowledge-of-exponent assumptions. We prove both of these extended assumptions in the generic group model. Hence, our scheme becomes the first to achieve constant-size secret keys and ciphertexts (both asymptotically optimal) and adaptive chosen-ciphertext security at the same time.  相似文献   

4.
In 1982, Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity assumption. Ciphertext expansion of Goldwasser's scheme is quite large, thereby the scheme is inefficient. A lot of schemes have been proposed to reduce the ciphertext expansion. Some schemes use the same encryption algorithm as Goldwasser's scheme with different parameters and keys, which we call them Goldwasser and Micali's type (GM-type) schemes. GM-type schemes can be divided into two categories according to different parameters and decryption algorithms. In this paper, we propose the first generalized GM-type scheme combining these two categories. All GM-type schemes are special cases of our generalized GM-type scheme. The ciphertext expansion of our scheme is smaller than that of any other GM-type schemes.  相似文献   

5.
We propose a new efficient indexing scheme, called the HG-tree, to support content-based retrieval in image databases. Image content is represented by a point in a multidimensional feature space. The types of queries considered are the range query and the nearest-neighbor query, both in a multidimensional space. Our goals are twofold: increasing the storage utilization and decreasing the area covered by the directory regions of the index tree. The high storage utilization and the small directory area reduce the number of nodes that have to be touched during the query processing. The first goal is achieved by suppressing node splitting if possible, and when splitting is necessary, converting two nodes into three. This is done by proposing a good ordering on the directory nodes. The second goal is achieved by maintaining the area occupied by the directory region as small as possible. This is done by introducing the smallest interval that encloses all regions of the lower nodes. We note that there is a trade-off between the two design goals, but the HG-tree is so flexible that it can control the trade-off to some extent. We present the design of our indexing scheme and associated algorithms. In addition, we report the results of a series of tests, comparing the proposed index tree with the buddy-tree, which is one of the most successful point indexing schemes for a multidimensional space. The results show the superiority of our method.  相似文献   

6.
In a neural network of deep learning, it needs a series of algorithms that endeavor to recognize underlying relationships in a set of data. In order to protect the privacy of user’s datasets, traditional schemes can perform the prediction task by setting only a single data provider in the system. However, the data may come from multiple separated data providers rather than single data source in real world since each data provider might hold partial features of a complete prediction sample. It requires that multiple data providers cooperate to perform the prediction for the neural networks by sending their own local data to a well-trained prediction model deployed on a remote cloud server to obtain a predictive label. However, the data owned by multiple data providers usually contain a large amount of private information, which can lead to serious security problems once leaked. To resolve the security and privacy issues of the data owned by multiple data providers, in this paper, we propose a Privacy-Preserving Neural Network Prediction model (PPNNP) that deploys multi-client inner-product functional encryption to the first layer of prediction model. Multiple data providers encrypt their data and upload it to a well-trained model deployed on cloud server, and the server makes predictions by calculating inner-products related to them. It can provide sufficient privacy and security for the data while deploying different neural network architectures with activation functions that are even non-linear on the remote server. We evaluate our scheme based on the real datasets and provide a comparison with the related schemes. Experimental results demonstrate that our scheme can reduce the computational cost of the whole process while significantly reducing the encryption time. It can obtain an accuracy of over 90% in different network architectures with even non-linear activation functions. Meanwhile, our solution can reduce communication overhead in the whole protocol.  相似文献   

7.
Scientific datasets of large volumes generated by next-generation computational sciences need to be transferred and processed for remote visualization and distributed collaboration among a geographically dispersed team of scientists. Parallel visualization using high-performance computing facilities is a typical approach to processing such increasingly large datasets. We propose an optimized image compositing scheme with linear pipeline and adaptive transport to support efficient image delivery to a remote client. The proposed scheme arranges an arbitrary number of parallel processors within a cluster in a linear order and divides the image into a carefully selected number of segments, which flow through the linear in-cluster pipeline and wide-area networks to the remote client consecutively. We analytically determine the segment size that minimizes the final image display time and derive the conditions where the proposed image compositing and delivery scheme outperforms the traditional schemes including the binary swap algorithm. In order to match the transport throughput for image delivery over wide-area networks to the pipelining rate for image compositing within the cluster, we design a class of transport protocols using stochastic approximation methods that are able to stabilize the data flow at a target rate. The experimental results from remote visualization of large-scale scientific datasets justify the correctness of our theoretical analysis and illustrate the superior performances of the proposed method.  相似文献   

8.
Flash memories are one of the best media to support portable and desktop computers’ storage areas. Their features include non-volatility, low power consumption, and fast access time for read operations, features which are sufficient to present flash memories as major database storage components for portable computers. However, we need to improve traditional index management schemes based on B-Tree due to the relatively slow characteristics of flash memory operations compared to RAM memory. In order to achieve this goal, we propose a new index management scheme based on a compressed hot-cold clustering called CHC-Tree. The CHC-Tree-based index management scheme improves index operation performance by compressing the flash index nodes and clustering the hot-cold segments. The cold cluster compression techniques using unused free area in index node reduces the number of slow write operations in index node insert/delete processes. Our performance evaluation shows that our scheme significantly reduces the write operation overheads, improving the index update performance of B-Tree by 21.9%.  相似文献   

9.
With the extensive applications of machine learning, it has been witnessed that machine learning has been applied in various fields such as e-commerce, mobile data processing, health analytics and behavioral analytics etc. Word vector training is usually deployed in machine learning to provide a model architecture and optimization, for example, to learn word embeddings from a large amount of datasets. Training word vector in machine learning needs a lot of datasets to train and then outputs a model, however, some of which might contain private and sensitive information, and the training phase will lead to the exposure of the trained model and user datasets. In order to offer utilizable, plausible, and personalized alternatives to users, this process usually also entails a breach of their privacy. For instance, the user data might contain of face,irirs and personal identities etc. This will release serious problem in the machine learning. In this article, we investigate the problem of training high-quality word vectors on encrypted datasets by using privacy-preserving learning algorithms. Firstly, we use a pseudo-random function to generate a statistical token for each word to help build the vocabulary of the word vector. Then we employ functional inner-product encryption to calculate the activation function to obtain the inner product, securely. Finally, we use BGN cryptosystem to encrypt and hide the sensitive datasets, and complete the homomorphic operation over the ciphertexts to perform the training procedure. In order to implement the privacy preservation of word vector training, we propose four privacy-preserving machine learning schemes to provide the privacy protection in our scheme. We analyze the security and efficiency of our protocols and give the numerical experiments. Compared with the existing solutions, it indicates that our scheme can provide a higher efficiency and less communication overhead.  相似文献   

10.
Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts any unforgeable signature scheme into a strongly unforgeable one without modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on strong one-time signature schemes. We show that they can be constructed efficiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a weak variant of unforgeability without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an on-line/off-line signature scheme, which possesses a very efficient signing process.  相似文献   

11.
Rectangular treemaps are often the method of choice to visualize large hierarchical datasets. Nowadays such datasets are available over time, hence there is a need for (a) treemaps that can handle time-dependent data, and (b) corresponding quality criteria that cover both a treemap's visual quality and its stability over time. In recent years a wide variety of (stable) treemapping algorithms has been proposed, with various advantages and limitations. We aim to provide insights to researchers and practitioners to allow them to make an informed choice when selecting a treemapping algorithm for specific applications and data. To this end, we perform an extensive quantitative evaluation of rectangular treemaps for time-dependent data. As part of this evaluation we propose a novel classification scheme for time-dependent datasets. Specifically, we observe that the performance of treemapping algorithms depends on the characteristics of the datasets used. We identify four potential representative features that characterize time-dependent hierarchical datasets and classify all datasets used in our experiments accordingly. We experimentally test the validity of this classification on more than 2000 datasets, and analyze the relative performance of 14 state-of-the-art rectangular treemapping algorithms across varying features. Finally, we visually summarize our results with respect to both visual quality and stability to aid users in making an informed choice among treemapping algorithms. All datasets, metrics, and algorithms are openly available to facilitate reuse and further comparative studies.  相似文献   

12.
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.  相似文献   

13.
We propose and analyze centralized and decentralized asynchronous control structures for the parametric optimization of stochastic discrete-event systems (DES) consisting of K distributed components. We use a stochastic approximation type of optimization scheme driven by gradient estimates of a global performance measure with respect to local control parameters. The estimates are obtained in distributed and asynchronous fashion at the K components based on local state information only. We identify two verifiable conditions for the estimators and show that if they, and some additional technical conditions, are satisfied, our centralized optimization schemes, as well as the fully decentralized asynchronous one we propose, all converge to a global optimum in a weak sense. All schemes have the additional property of using the entire state history, not just the part included in the interval since the last control update; thus, no system data are wasted. We include an application of our approach to a well-known stochastic scheduling problem and show explicit numerical results using some recently developed gradient estimators  相似文献   

14.
Fail-stop signature (FSS) schemes protect a signer against a forger with unlimited computational power by enabling the signer to provide a proof of forgery, if it occurs. A decade after its invention, there have been several FSS schemes proposed in the literature. Nonetheless, the notion of short FSS scheme has not been addressed yet. Furthermore, the short size in signature schemes has been done mainly with the use of pairings. In this paper, we propose a construction of short FSS scheme based on factorization and discrete logarithm assumption. However, in contrast to the known notion in the literature, our signature scheme does not incorporate any pairing operations. Nonetheless, our scheme is the shortest FSS scheme compared to all existing schemes in the literature that are based on the same assumption. The efficiency of our scheme is comparable to the best known FSS scheme, that is based on the discrete logarithm assumption.  相似文献   

15.
论文在研究现有访问控制方法的基础上,详细分析了文献[1]和文献[2]中利用密码技术实现层次访问控制的机制,指出了它们的优缺点。更重要的是,提出了一种新的简单而有效的利用密码技术实现层次访问控制的机制,通过与文献[1]和文献[2]中机制的比较,方案在存储和计算复杂度等方面都具有优越性。  相似文献   

16.
This paper provides results on an investigation concerning the application of five tailored Stop-and-Wait Automatic Repeat reQuest (SW-ARQ) schemes to a diffusion based molecular communication system. Each scheme is numerically simulated and evaluated to determine its performance with regards to average time cost and energy consumption. It is shown that all five schemes are beneficial depending upon the application scenario. Scheme 1 is the best choice for adjacent communications although, if a slightly higher energy budget can be afforded, schemes 2 and 3 will provide better performance than scheme 1 as the communication distance increases. Schemes 4 and 5 are designed to benefit scenarios with either a varying channel or for a channel with unknown parameters although will also benefit a static channel if again, further system energy can be utilised. This optimisation and trade-off between time and energy requirement for a complete successful transmission will become more important in future applications involving molecular communications where energy efficiency is a design consideration.  相似文献   

17.
In order to accommodate actuator failures which are uncertain in time, pattern and value, we propose two adaptive backstepping control schemes for parametric strict feedback systems. Firstly a basic design scheme on the basis of existing approaches is considered. It is analyzed that, when actuator failures occur, transient performance of the adaptive system cannot be adjusted through changing controller design parameters. Then we propose a new controller design scheme based on a prescribed performance bound (PPB) which characterizes the convergence rate and maximum overshoot of the tracking error. It is shown that the tracking error satisfies the prescribed performance bound all the time. Simulation studies also verify the established theoretical results that the PPB based scheme can improve transient performance compared with the basic scheme, while both ensure stability and asymptotic tracking with zero steady state error in the presence of uncertain actuator failures.  相似文献   

18.
Anomaly detection in resource constrained wireless networks is an important challenge for tasks such as intrusion detection, quality assurance and event monitoring applications. The challenge is to detect these interesting events or anomalies in a timely manner, while minimising energy consumption in the network. We propose a distributed anomaly detection architecture, which uses multiple hyperellipsoidal clusters to model the data at each sensor node, and identify global and local anomalies in the network. In particular, a novel anomaly scoring method is proposed to provide a score for each hyperellipsoidal model, based on how remote the ellipsoid is relative to their neighbours. We demonstrate using several synthetic and real datasets that our proposed scheme achieves a higher detection performance with a significant reduction in communication overhead in the network compared to centralised and existing schemes.  相似文献   

19.
Querying Compressed Data in Data Warehouses   总被引:1,自引:0,他引:1  
The large size of most data warehouses (typically hundreds of gigabytes to terabytes) results in non-trivial storage costs and makes compression techniques attractive. For the most part, page-level compression (as opposed to attribute or record level schemes) has been shown to achieve the greatest reductions in storage size for databases. A key issue with such schemes is how to quickly access the data to answer queries, since individual tuple boundaries are lost. In this paper we introduce an approach that aims to maintain the benefits of page-level compression (i.e., large reductions in storage size), while at the same time improving query performance through an efficient signature file indexing scheme. The approach uses an attribute-level signature generation method that exploits the value distribution of each attribute in a data warehouse. We provide an extensive theoretical analysis of this approach in which we compare our approach with a recently proposed indexing technique, encoded bitmapped indexing, along a number of important metrics including query processing, insertion, and storage costs. Results show that our approach is preferred in many situations that are likely to occur in practice. We have also implemented a prototype system which validates our analytical findings.  相似文献   

20.
In wireless sensor networks, various schemes have been proposed to efficiently store and process sensed data. Among them, the data-centric storage (DCS) scheme is one of the most well-known. The DCS scheme distributes data regions and stores the data in the sensor that is responsible for the region. The DCS based scheme was proposed to reduce the communication cost for transmitting data and to efficiently process exact queries and range queries. Recently, a KDDCS scheme was proposed to overcome storage hot-spots by dynamically readjusting the distributed data regions to sensors based on the K-D tree. However, the existing DCS based schemes including KDDCS suffer from query hot-spots that are formed when query regions are not uniformly distributed. As a result, it reduces the lifetime of the sensor network.In this paper, we propose a new DCS based scheme, called Time-Parameterized Data-Centric Storage (TPDCS), that avoids the problems of storage hot-spots and query hot-spots. To decentralize the skewed data and queries, the data regions are assigned by a time dimension as well as data dimensions in our proposed scheme. Therefore, TPDCS extends the lifetime of sensor networks. It is shown through various experiments that our scheme outperforms the existing schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号