A robust object verification algorithm using aligned chamfer history image

2019 ◽  
Vol 78 (20) ◽  
pp. 29343-29355 ◽  
Author(s):  
Huang-Chia Shih ◽  
Hao-You Wang
2021 ◽  
Vol 179 (2) ◽  
pp. 135-163
Author(s):  
Sinem Getir Yaman ◽  
Esteban Pavese ◽  
Lars Grunske

In this article, we introduce a probabilistic verification algorithm for stochastic regular expressions over a probabilistic extension of the Action based Computation Tree Logic (ACTL*). The main results include a novel model checking algorithm and a semantics on the probabilistic action logic for stochastic regular expressions (SREs). Specific to our model checking algorithm is that SREs are defined via local probabilistic functions. Such functions are beneficial since they enable to verify properties locally for sub-components. This ability provides a flexibility to reuse the local results for the global verification of the system; hence, the framework can be used for iterative verification. We demonstrate how to model a system with an SRE and how to verify it with the probabilistic action based logic and present a preliminary performance evaluation with respect to the execution time of the reachability algorithm.


Author(s):  
Luan L. Lee ◽  
Miguel G. Lizarraga ◽  
Natanael R. Gomes ◽  
Alessandro L. Koerich

This paper describes a prototype for Brazilian bankcheck recognition. The description is divided into three topics: bankcheck information extraction, digit amount recognition and signature verification. In bankcheck information extraction, our algorithms provide signature and digit amount images free of background patterns and bankcheck printed information. In digit amount recognition, we dealt with the digit amount segmentation and implementation of a complete numeral character recognition system involving image processing, feature extraction and neural classification. In signature verification, we designed and implemented a static signature verification system suitable for banking and commercial applications. Our signature verification algorithm is capable of detecting both simple, random and skilled forgeries. The proposed automatic bankcheck recognition prototype was intensively tested by real bankcheck data as well as simulated data providing the following performance results: for skilled forgeries, 4.7% equal error rate; for random forgeries, zero Type I error and 7.3% Type II error; for bankcheck numerals, 92.7% correct recognition rate.


PLoS ONE ◽  
2021 ◽  
Vol 16 (8) ◽  
pp. e0254219
Author(s):  
Pascal Hunold ◽  
Thomas Berg ◽  
Daniel Seehofer ◽  
Robert Sucher ◽  
Adam Herber ◽  
...  

Background The model of end-stage liver disease (MELD) score was established for the allocation of liver transplants. The score is based on the medical laboratory parameters: bilirubin, creatinine and the international normalized ratio (INR). A verification algorithm for the laboratory MELD diagnostic was established, and the results from the first six years were analyzed. Methods We systematically investigated the validity of 7,270 MELD scores during a six-year period. The MELD score was electronically requested by the clinical physician using the laboratory system and calculated and specifically validated by the laboratory physician in the context of previous and additional diagnostics. Results In 2.7% (193 of 7,270) of the cases, MELD diagnostics did not fulfill the specified quality criteria. After consultation with the sender, 2.0% (145) of the MELD scores remained invalid for different reasons and could not be reported to the transplant organization. No cases of deliberate misreporting were identified. In 34 cases the dialysis status had to be corrected and there were 24 cases of oral anticoagulation with impact on MELD diagnostics. Conclusion Our verification algorithm for MELD diagnostics effectively prevented invalid MELD results and could be adopted by transplant centers to prevent diagnostic errors with possible adverse effects on organ allocation.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Lin Yang

In recent years, people have paid more and more attention to cloud data. However, because users do not have absolute control over the data stored on the cloud server, it is necessary for the cloud storage server to provide evidence that the data are completely saved to maintain their control over the data. Give users all management rights, users can independently install operating systems and applications and can choose self-service platforms and various remote management tools to manage and control the host according to personal habits. This paper mainly introduces the cloud data integrity verification algorithm of sustainable computing accounting informatization and studies the advantages and disadvantages of the existing data integrity proof mechanism and the new requirements under the cloud storage environment. In this paper, an LBT-based big data integrity proof mechanism is proposed, which introduces a multibranch path tree as the data structure used in the data integrity proof mechanism and proposes a multibranch path structure with rank and data integrity detection algorithm. In this paper, the proposed data integrity verification algorithm and two other integrity verification algorithms are used for simulation experiments. The experimental results show that the proposed scheme is about 10% better than scheme 1 and about 5% better than scheme 2 in computing time of 500 data blocks; in the change of operation data block time, the execution time of scheme 1 and scheme 2 increases with the increase of data blocks. The execution time of the proposed scheme remains unchanged, and the computational cost of the proposed scheme is also better than that of scheme 1 and scheme 2. The scheme in this paper not only can verify the integrity of cloud storage data but also has certain verification advantages, which has a certain significance in the application of big data integrity verification.


Author(s):  
Tomasz Lewowski

This paper is a case study of the development of a localization and positioning subsystem of an Automated Guided Vehicle-based transportation system. The described system uses primarily RFID markers for localization. In some deployments, those markers occasionally fail, mostly due to being crushed by cargo platforms operated by a human or due to internal defects. Those failures are not common enough to warrant switching from marker-based localization to a more sophisticated technique, but they require additional effort from maintenance staff. In this case study, we present our solution to this problem – a self-tuning algorithm that is able to detect marker failures and, in most cases, keep the system operational. The paper briefly discusses business circumstances under which such a solution is reasonable and then describes in detail the entire technical process, including data acquisition, verification, algorithm development and finally, the result of deploying the system in production.


Sign in / Sign up

Export Citation Format

Share Document