• Title/Summary/Keyword: random table

Search Result 154, Processing Time 0.031 seconds

Detection of Random Effects in a Random Effects Model of a One-way Layout Contingency Table

  • Kim, Byung-Soo
    • Journal of the Korean Statistical Society
    • /
    • v.13 no.1
    • /
    • pp.1-19
    • /
    • 1984
  • A random effects model of a one-way layout contingency table is developed using a Dirichlet-multinomial distribution. A test statistic, say $T_k$, is suggested for detecting Dirichlet-multinomial departure from a multinomial distribution. It is shown that the $T_k$ test is asymptotically superior to the classical chi-square test based on the asymptotic relative efficiency. This superiority is further evidenced by a Monte Carlo simulation.

  • PDF

Implementation of Real Resource Simulator for TMN (TMN을 위한 실제자원 시뮬레이터 구현)

  • 송병권;김건웅
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.685-695
    • /
    • 2002
  • In this paper, we propose a RRS(real resource simulator) that supports the development and operational test of network management system before the development of real resources. The components of the RRS are the MOT(Managed Object Table) that holds the current status information of real resources, the SDT(Simulation Data Table) that holds the characteristics of real resources defined by user, the support functions that generate the random values and random interval values, the scheduling table that holds the sequence of events, and the main kernel. Users can set up behaviors of the RRS by extended-GDMO description. We present the structure of our extended-GDMO compiler and activities of RRS. We also show the interaction between user and the RRS, interaction between the RRS and the agent, and interaction among the NMS, the agent and the RRS.

Experimental identification of the six DOF C.G.S., Algeria, shaking table system

  • Airouche, Abdelhalim;Bechtoula, Hakim;Aknouche, Hassan;Thoen, Bradford K.;Benouar, Djillali
    • Smart Structures and Systems
    • /
    • v.13 no.1
    • /
    • pp.137-154
    • /
    • 2014
  • Servohydraulic shaking tables are being increasingly used in the field of earthquake engineering. They play a critical role in the advancement of the research state and remain one of the valuable tools for seismic testing. Recently, the National Earthquake Engineering Research Center, CGS, has acquired a 6.1m x 6.1 m shaking table system which has a six degree-of-freedom testing capability. The maximum specimen mass that can be tested on the shaking table is 60 t. This facility is designed specially for testing a complete civil engineering structures, substructures and structural elements up to collapse or ultimate limit states. It can also be used for qualification testing of industrial equipments. The current paper presents the main findings of the experimental shake-down characterization testing of the CGS shaking table. The test program carried out in this study included random white noise and harmonic tests. These tests were performed along each of the six degrees of freedom, three translations and three rotations. This investigation provides fundamental parameters that are required and essential while elaborating a realistic model of the CGS shaking table. Also presented in this paper, is the numerical model of the shaking table that was established and validated.

DNA Watermarking Method based on Random Codon Circular Code (랜덤 코돈 원형 부호 기반의 DNA 워터마킹)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.3
    • /
    • pp.318-329
    • /
    • 2013
  • This paper proposes a DNA watermarking method for the privacy protection and the prevention of illegal copy. The proposed method allocates codons to random circular angles by using random mapping table and selects triplet codons for embedding target with the help of the Lipschitz regularity value of local modulus maxima of codon circular angles. Then the watermark is embedded into circular angles of triplet codons without changing the codes of amino acids in a DNA. The length and location of target triplet codons depend on the random mapping table for 64 codons that includes start and stop codons. This table is used as the watermark key and can be applied on any codon sequence regardless of the length of sequence. If this table is unknown, it is very difficult to detect the length and location of them for extracting the watermark. We evaluated our method and DNA-crypt watermarking of Heider method on the condition of similar capacity. From evaluation results, we verified that our method has lower base changing rate than DNA-crypt and has lower bit error rate on point mutation and insertions/deletions than DNA-crypt. Furthermore, we verified that the entropy of random mapping table and the locaton of triplet codons is high, meaning that the watermark security has high level.

Optimal input cross-power spectra in shake table testing of asymmetric structures

  • Ammanagi, S.;Manohar, C.S.
    • Earthquakes and Structures
    • /
    • v.9 no.5
    • /
    • pp.1115-1132
    • /
    • 2015
  • The study considers earthquake shake table testing of bending-torsion coupled structures under multi-component stationary random earthquake excitations. An experimental procedure to arrive at the optimal excitation cross-power spectral density (psd) functions which maximize/minimize the steady state variance of a chosen response variable is proposed. These optimal functions are shown to be derivable in terms of a set of system frequency response functions which could be measured experimentally without necessitating an idealized mathematical model to be postulated for the structure under study. The relationship between these optimized cross-psd functions to the most favourable/least favourable angle of incidence of seismic waves on the structure is noted. The optimal functions are also shown to be system dependent, mathematically the sharpest, and correspond to neither fully correlated motions nor independent motions. The proposed experimental procedure is demonstrated through shake table studies on two laboratory scale building frame models.

Digital Image Encryption Method Using Interleaving and Random Shuffling (인터리빙과 랜덤 셔플링을 이용한 디지털 영상의 암호화 방법)

  • Lee Ji-Bum;Ko Hyung-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.5C
    • /
    • pp.497-502
    • /
    • 2006
  • In this paper, we propose a digital image encryption method using adaptive interleaving and multiple random shuffling table to improve the existing encryption methods which use a fixed random shuffling table. In order to withstand the plaintext attack, at first, we propose a interleaving method that is adaptive to the local feature of image. Secondly, using the proposed interleaving only shuffling method and multiple shuffling method that is combined interleaving with existing random shuffling method, we encrypted image by shuffled the DPCM processed $8^*8$ blocks. Experimental results show that, the proposed algorithm is very robust to plaintext attack and there is no overhead bit.

New OTP Authentication Approach based on Table Pattern Schedule (테이블 패턴 스케줄 기반 OTP 인증)

  • Balilo, Benedicto B. Jr.;Gerardo, Bobby D.;Medina, Ruji P.;Byun, Yung-Cheol
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.66 no.12
    • /
    • pp.1899-1904
    • /
    • 2017
  • This paper presents a new one-time password approach generated based on $4{\times}4$ pattern schedule. It demonstrates generation of passkey from initial seed of random codes and mapping out in table pattern schedule which will produce a new form of OTP scheme in protecting information or data. The OTP-2FA has been recognized by many organizations as a landmark to authentication techniques. OTP is the solution to the shortcomings of the traditional user name/password authentication. With the application of OTP, some have benefited already while others have had second thoughts because of some considerations like cryptographic issue. This paper presents a new method of algorithmic approach based on table schedule (grid authentication). The generation of OTP will be based on the random parameters that will be mapped out in rows and columns allowing the user to form the XY values to get the appropriate values. The algorithm will capture the values and extract the predefined characters that produce the OTP codes. This scheme can work in any information verification system to enhance the security, trust and confidence of the user.

Implementation of Real Resource Simulator for Network Management System (망 관리시스템을 위한 실제자원 시뮬레이터 구현)

  • 송병권;김건웅;진명숙
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.157-159
    • /
    • 2002
  • 본 논문에서는 신세 자인의 개발 전에도 망 관리 시스템의 개발 및 운용 테스트를 수행하도록 지원하는 실제 자원 시뮬레이터(RRS: Real Resource Simulator)를 소개한다. RRS는 객체의 상태를 유지하는 MOT(Managed Object Table)와 사용자가 정의한 동작 특성을 유지하는 SDT(Simulation Data Table), 랜덤(random) 값과 랜덤 주기(interval) 값을 발생할 지인 함수들, 순차적인 사건 발생 또는 값의 수정을 지원하는 스케줄링 테이블, 그리고 이들을 전체적으로 관장하는 메인 커널로 이루어져 있다. 본 논문에서는 구현된 RRS의 전체 동작과 테스트를 목적으로 만든 RRS의 운용 화면을 소개한다.

  • PDF

Design of a Real Resource Simulator for TMN (TMN을 위한 실제 자원 시뮬레이터 설계)

  • 송병권;김건웅;진명숙
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.10A
    • /
    • pp.1727-1736
    • /
    • 2001
  • 본 논문에서는 실제 자원의 개발 전에도 망 관리 시스템의 개발 및 운용 테스트를 수행하도록 지원하는 실제 자원 시뮬레이터(RRS : Real Resource Simulator)를 제안한다. RRS는 객체의 상태를 유지하는 MOT(Managed Object Table)와 사용자가 정의한 동작 특성을 유지하는 SDT(Simulation Data Table), 랜덤(Random) 값과 랜덤주기(interval) 값을 발생할 지원 함수들, 순차적인 사건 발생 또는 값의 수정을 지원하는 스케줄링 테이블, 그리고 이들을 전체적으로 관장하는 메인 커널로 이루어져 있다. 본 논문에서는 이러한 각 요소의 기능과 동작 시나리오, 이를 이용한 평가 방안을 소개한다.

  • PDF

A Study on Video Data Protection Method based on MPEG using Dynamic Shuffling (동적 셔플링을 이용한 MPEG기반의 동영상 암호화 방법에 관한 연구)

  • Lee, Ji-Bum;Lee, Kyoung-Hak;Ko, Hyung-Hwa
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.1
    • /
    • pp.58-65
    • /
    • 2007
  • This dissertation proposes digital video protection algorithm lot moving image based on MPEG. Shuffling-based encryption algorithms using a fixed random shuffling table are quite simple and effective but vulnerable to the chosen plaintext attack. To overcome this problem, it is necessary to change the key used for generation of the shuffling table. However, this may pose a significant burden on the security key management system. A better approach is to generate the shuffling table based on the local feature of an image. In order to withstand the chosen plaintext attack, at first, we propose a interleaving algorithm that is adaptive to the local feature of an image. Secondly, using the multiple shuffling method which is combined interleaving with existing random shuffling method, we encrypted the DPCM processed 8*8 blocks. Experimental results showed that the proposed algorithm needs only 10% time of SEED encryption algorithm and moreover there is no overhead bit. In video sequence encryption, multiple random shuffling algorithms are used to encrypt the DC and AC coefficients of intra frame, and motion vector encryption and macroblock shuffling are used to encrypt the intra-coded macroblock in predicted frame.

  • PDF