28 resultados para Efficient Solution


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recently, a simple yet powerful branch-and-bound method called Efficient Subwindow Search (ESS) was developed to speed up sliding window search in object detection. A major drawback of ESS is that its computational complexity varies widely from O(n2) to O(n4) for n × n matrices. Our experimental experience shows that the ESS's performance is highly related to the optimal confidence levels which indicate the probability of the object's presence. In particular, when the object is not in the image, the optimal subwindow scores low and ESS may take a large amount of iterations to converge to the optimal solution and so perform very slow. Addressing this problem, we present two significantly faster methods based on the linear-time Kadane's Algorithm for 1D maximum subarray search. The first algorithm is a novel, computationally superior branchand- bound method where the worst case complexity is reduced to O(n3). Experiments on the PASCAL VOC 2006 data set demonstrate that this method is significantly and consistently faster (approximately 30 times faster on average) than the original ESS. Our second algorithm is an approximate algorithm based on alternating search, whose computational complexity is typically O(n2). Experiments shows that (on average) it is 30 times faster again than our first algorithm, or 900 times faster than ESS. It is thus wellsuited for real time object detection.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper, we exploit the discrete Coxian distribution and propose a novel form of stochastic model, termed as the Coxian hidden semi-Makov model (Cox-HSMM), and apply it to the task of recognising activities of daily living (ADLs) in a smart house environment. The use of the Coxian has several advantages over traditional parameterization (e.g. multinomial or continuous distributions) including the low number of free parameters needed, its computational efficiency, and the existing of closed-form solution. To further enrich the model in real-world applications, we also address the problem of handling missing observation for the proposed Cox-HSMM. In the domain of ADLs, we emphasize the importance of the duration information and model it via the Cox-HSMM. Our experimental results have shown the superiority of the Cox-HSMM in all cases when compared with the standard HMM. Our results have further shown that outstanding recognition accuracy can be achieved with relatively low number of phases required in the Coxian, thus making the Cox-HSMM particularly suitable in recognizing ADLs whose movement trajectories are typically very long in nature.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Perovskite-type oxide LaCoO3 nanofibers have been fabricated by electrospinning and subsequent calcination technology. Scanning electron microscopy, transmission electron microscopy, and X-ray diffraction were used to characterize the morphology and structure. Rhodamine B (RhB) was used to evaluate the ultraviolet photocatalytic activity of the as-prepared nanofibers. The effect of calcination temperature and pH of the reaction solution on the decolorization of RhB were investigated. Results showed that the samples calcined at 600°C exhibited the best photocatalytic activity at pH 4. Additionally, the recycling experiments confirmed the attractive stability of the catalysts.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Content authenticity and correctness is one of the important challenges in eLearning as there can be many solutions to one specific problem in cyber space. Therefore, the authors feel it is necessary to map problems to solutions using graph partition and weighted bipartite matching. This article proposes an efficient algorithm to partition question-answer (QA) space and explores the best possible solution to a particular problem. The approach described can be efficiently applied to social eLearning space where there are one-to-many and many-to-many relationships with a level of bonding. The main advantage of this approach is that it uses QA ranking by adjusted edge weights provided by subject-matter experts or the authors' expert database.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

 This article presents SOR, a vehicular social network to enable social communications and interactions among users on the road during their highway travels. Motivated by the limited connection to Internet contents and services, the essential goal of SOR is to encourage distributed users on the road to spontaneously contribute as the information producer, assembler, and distributer in order to provide timely and localized infotainments to each other through low-cost inter-vehicle communications. To be specific, SOR enables individual users to maintain a personal blog, similar to one on Facebook and Twitter, over which users can create and share personal content information to the public such as travel blogs with pictures and videos. By accessing each other's SOR blogs and commenting on interesting topics, passengers can exchange messages and initiate social interactions. In the specific highway environment, SOR addresses two challenges in the context of vehicular social communications. First, vehicular social communications tend to be frequently interrupted by diverse vehicle mobility and intermittent intervehicle connections, which is annoying to users. To address this issue, SOR adopts a proactive mechanism by estimating the connection time between peer vehicles, and recommending vehicles with relatively long-lasting and stable intervehicle connections for social communications. Second, as users on the road are typically strangers to each other, they are reluctant to disclose personal information to others. This makes it challenging to identify users of shared interests and accordingly restricts the scale of users' social interactions. To remedy that, SOR provides a secured solution to protect sensitive user information during social communications. Lastly, we use simulations to verify the performance of SOR. © 2015 IEEE.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

To fully harness the enormous potential offered by interfaces between graphitic nanostructures and biomolecules, detailed connections between adsorbed conformations and adsorption behaviour are needed. To elucidate these links, a key approach, in partnership with experimental techniques, is molecular simulation. For this, a force-field (FF) that can appropriately capture the relevant physics and chemistry of these complex bio-interfaces, while allowing extensive conformational sampling, and also supporting inter-operability with known biological FFs, is a pivotal requirement. Here, we present and apply such a force-field, GRAPPA, designed to work with the CHARMM FF. GRAPPA is an efficiently implemented polarisable force-field, informed by extensive plane-wave DFT calculations using the revPBE-vdW-DF functional. GRAPPA adequately recovers the spatial and orientational structuring of the aqueous interface of graphene and carbon nanotubes, compared with more sophisticated approaches. We apply GRAPPA to determine the free energy of adsorption for a range of amino acids, identifying Trp, Tyr and Arg to have the strongest binding affinity and Asp to be a weak binder. The GRAPPA FF can be readily incorporated into mainstream simulation packages, and will enable large-scale polarisable biointerfacial simulations at graphitic interfaces, that will aid the development of biomolecule-mediated, solution-based graphene processing and self-assembly strategies.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A high-energy efficient method is developed for the synthesis of LiFePO4@CNT core-shell nanowire structures. The method consists of two steps: liquid deposition approach to prepare FePO4@CNT core-shell nanowires and solvothermal lithiation to obtain the LiFePO4@CNT core-shell nanowires at a low temperature. The solution phase method can be easily scaled up for commercial application. The performance of the materials produced by this method is evaluated in Li ion batteries. The one-dimensional LiFePO4@CNT nanowires offer a stable and efficient backbone for electron transport. The LiFePO4@CNT core-shell nanowires exhibit a high capacity of 132.8 mAh g-1 at a rate of 0.2C, as well as high rate capability (64.4 mAh g-1 at 20C) for Li ion storage.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Multicore processors are widely used in today's computer systems. Multicore virtualization technology provides an elastic solution to more efficiently utilize the multicore system. However, the Lock Holder Preemption (LHP) problem in the virtualized multicore systems causes significant CPU cycles wastes, which hurt virtual machine (VM) performance and reduces response latency. The system consolidates more VMs, the LHP problem becomes worse. In this paper, we propose an efficient consolidation-aware vCPU (CVS) scheduling scheme on multicore virtualization platform. Based on vCPU over-commitment rate, the CVS scheduling scheme adaptively selects one algorithm among three vCPU scheduling algorithms: co-scheduling, yield-to-head, and yield-to-tail based on the vCPU over-commitment rate because the actions of vCPU scheduling are split into many single steps such as scheduling vCPUs simultaneously or inserting one vCPU into the run-queue from the head or tail. The CVS scheme can effectively improve VM performance in the low, middle, and high VM consolidation scenarios. Using real-life parallel benchmarks, our experimental results show that the proposed CVS scheme improves the overall system performance while the optimization overhead remains low.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Capsular polypyrrole hollow nanofibers (PPy-HNFs) were fabricated via in situ polymerization of pyrrole on an organic-inorganic template, followed by acid etching. Their application in removing hexavalent chromium (Cr(vi)) from aqueous solution was then investigated. The morphologies of the capsular PPy-HNFs were studied by both scanning electron microscopy (SEM) and transmission electron microscopy (TEM), which showed that the PPy-HNFs had a capsular structure in the walls of hollow nanofibers. Fourier transform infrared (FTIR) spectroscopy and X-ray photoelectron spectroscopy (XPS) data confirmed the adsorption of Cr on capsular PPy-HNFs. The adsorption capacity increased with reduced pH of the initial solution and the adsorption process can be described using the pseudo-second-order model. These capsular PPy-HNFs showed a high Cr(vi) adsorption capacity up to 839.3 mg g-1. This adsorption capacity was largely retained even after five adsorption/desorption cycles. Electrostatic attraction between Cr and PPy-HNFs was studied using a proposed adsorption mechanism. The capsular PPy-HNFs formed a flexible membrane, which allowed easy handling during application. This study has demonstrated the possibilities of using this capsular PPy-HNF membrane for heavy metal removal from aqueous solution.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Data aggregation in wireless sensor networks is employed to reduce the communication overhead and prolong the network lifetime. However, an adversary may compromise some sensor nodes, and use them to forge false values as the aggregation result. Previous secure data aggregation schemes have tackled this problem from different angles. The goal of those algorithms is to ensure that the Base Station (BS) does not accept any forged aggregation results. But none of them have tried to detect the nodes that inject into the network bogus aggregation results. Moreover, most of them usually have a communication overhead that is (at best) logarithmic per node. In this paper, we propose a secure and energy-efficient data aggregation scheme that can detect the malicious nodes with a constant per node communication overhead. In our solution, all aggregation results are signed with the private keys of the aggregators so that they cannot be altered by others. Nodes on each link additionally use their pairwise shared key for secure communications. Each node receives the aggregation results from its parent (sent by the parent of its parent) and its siblings (via its parent node), and verifies the aggregation result of the parent node. Theoretical analysis on energy consumption and communication overhead accords with our comparison based simulation study over random data aggregation trees.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Through the conjunction of tetraphenylethylene and diketopyrrolopyrrole functionalities, a novel four-directional non-fullerene electron acceptor (denoted as 4D) was designed, synthesized and characterized. The new chromophore is highly soluble (for instance >30 mg mL(-1) in o-dichlorobenzene), thermally stable, and exhibits energy levels matching those of the conventional and routinely used donor polymer poly(3-hexyl thiophene). A power conversion efficiency of 3.86% was obtained in solution-processable bulk-heterojunction devices with a very high open circuit voltage of 1.18 V.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Access control is an indispensable security component of cloud computing, and hierarchical access control is of particular interest since in practice one is entitled to different access privileges. This paper presents a hierarchical key assignment scheme based on linear-geometry as the solution of flexible and fine-grained hierarchical access control in cloud computing. In our scheme, the encryption key of each class in the hierarchy is associated with a private vector and a public vector, and the inner product of the private vector of an ancestor class and the public vector of its descendant class can be used to derive the encryption key of that descendant class. The proposed scheme belongs to direct access schemes on hierarchical access control, namely each class at a higher level in the hierarchy can directly derive the encryption key of its descendant class without the need of iterative computation. In addition to this basic hierarchical key derivation, we also give a dynamic key management mechanism to efficiently address potential changes in the hierarchy. Our scheme only needs light computations over finite field and provides strong key indistinguishability under the assumption of pseudorandom functions. Furthermore, the simulation shows that our scheme has an optimized trade-off between computation consumption and storage space.