block sizes
Recently Published Documents


TOTAL DOCUMENTS

265
(FIVE YEARS 57)

H-INDEX

18
(FIVE YEARS 1)

2022 ◽  
pp. 811-822
Author(s):  
B.V. Dhandra ◽  
Satishkumar Mallappa ◽  
Gururaj Mukarambi

In this article, the exhaustive experiment is carried out to test the performance of the Segmentation based Fractal Texture Analysis (SFTA) features with nt = 4 pairs, and nt = 8 pairs, geometric features and their combinations. A unified algorithm is designed to identify the scripts of the camera captured bi-lingual document image containing International language English with each one of Hindi, Kannada, Telugu, Malayalam, Bengali, Oriya, Punjabi, and Urdu scripts. The SFTA algorithm decomposes the input image into a set of binary images from which the fractal dimension of the resulting regions are computed in order to describe the segmented texture patterns. This motivates use of the SFTA features as the texture features to identify the scripts of the camera-based document image, which has an effect of non-homogeneous illumination (Resolution). An experiment is carried on eleven scripts each with 1000 sample images of block sizes 128 × 128, 256 × 256, 512 × 512 and 1024 × 1024. It is observed that the block size 512 × 512 gives the maximum accuracy of 86.45% for Gujarathi and English script combination and is the optimal size. The novelty of this article is that unified algorithm is developed for the script identification of bilingual document images.


Author(s):  
Benoît Cogliati ◽  
Jordan Ethan ◽  
Virginie Lallemand ◽  
Byeonghak Lee ◽  
Jooyoung Lee ◽  
...  

In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using a single secret S-box. This construction is based on non-linear permutation layers using independent round keys, and achieves security beyond the birthday bound in the random permutation model. When instantiated with an n-bit block cipher with ωn-bit keys, the resulting tweakable block cipher, dubbed CTET+, can be viewed as a tweakable enciphering scheme that encrypts ωκ-bit messages for any integer ω ≥ 2 using 5n + κ-bit keys and n-bit tweaks, providing 2n/3-bit security.Compared to the 2-round non-linear SPN analyzed in [CDK+18], we both minimize it by requiring a single permutation, and weaken the requirements on the middle linear layer, allowing better performance. As a result, CTET+ becomes the first tweakable enciphering scheme that provides beyond-birthday-bound security using a single permutation, while its efficiency is still comparable to existing schemes including AES-XTS, EME, XCB and TET. Furthermore, we propose a new tweakable enciphering scheme, dubbed AES6-CTET+, which is an actual instantiation of CTET+ using a reduced round AES block cipher as the underlying secret S-box. Extensivecryptanalysis of this algorithm allows us to claim 127 bits of security.Such tweakable enciphering schemes with huge block sizes become desirable in the context of disk encryption, since processing a whole sector as a single block significantly worsens the granularity for attackers when compared to, for example, AES-XTS, which treats every 16-byte block on the disk independently. Besides, as a huge amount of data is being stored and encrypted at rest under many different keys in clouds, beyond-birthday-bound security will most likely become necessary in the short term.


2021 ◽  
Author(s):  
◽  
Andrew R. Mitchener

<p>Transport infrastructure is the template upon which we build our inhabitations. Decisions regarding street arrangements, block sizes, and larger scale infrastructure design for example have an enduring and profound affect on the quality of our spatial environments. The conceptual framework we apply when generating and subsequently manipulating this template sets the parameters by which it is judged. By convention, transport infrastructure is considered a purely technical undertaking, within which designers rarely play any meaningful part. The spaces of mobility are thus from their very genesis conceived as instrumental in nature, judged as mere conduits whose function is to join meaningful places such as work and home, fulfilling an economic imperative. Recent research has shown however that affective, symbolic factors play a greater role than instrumental considerations in modal choice of commuters, suggesting that, to the end user at least, transport possesses a value beyond simple utility. Indeed, mobility itself is often cited as a defining characteristic of the modern world, implying a highly symbolic status. This gap between the instrumental conceptual framework we apply to transport infrastructure and the symbolically loaded experience of mobility is an opportunity for design to enrich the experience of users, framed in this research as commuters. Through investigation of the commute as a quotidian, secular ritual greater consideration is given to extra-economic value in the spaces of transport infrastructure. This research analyses the nature and function of ritual in contemporary secular life and argues for the applicability of a ritual framework for understanding value in transport infrastructure. The spatial implications of ritual (defined as symbol + action  and exhibiting the key sociocultural functions of mnemonic and liminality) are explored through the design of a harbour ferry terminal for Wellington.</p>


2021 ◽  
Author(s):  
◽  
Andrew R. Mitchener

<p>Transport infrastructure is the template upon which we build our inhabitations. Decisions regarding street arrangements, block sizes, and larger scale infrastructure design for example have an enduring and profound affect on the quality of our spatial environments. The conceptual framework we apply when generating and subsequently manipulating this template sets the parameters by which it is judged. By convention, transport infrastructure is considered a purely technical undertaking, within which designers rarely play any meaningful part. The spaces of mobility are thus from their very genesis conceived as instrumental in nature, judged as mere conduits whose function is to join meaningful places such as work and home, fulfilling an economic imperative. Recent research has shown however that affective, symbolic factors play a greater role than instrumental considerations in modal choice of commuters, suggesting that, to the end user at least, transport possesses a value beyond simple utility. Indeed, mobility itself is often cited as a defining characteristic of the modern world, implying a highly symbolic status. This gap between the instrumental conceptual framework we apply to transport infrastructure and the symbolically loaded experience of mobility is an opportunity for design to enrich the experience of users, framed in this research as commuters. Through investigation of the commute as a quotidian, secular ritual greater consideration is given to extra-economic value in the spaces of transport infrastructure. This research analyses the nature and function of ritual in contemporary secular life and argues for the applicability of a ritual framework for understanding value in transport infrastructure. The spatial implications of ritual (defined as symbol + action  and exhibiting the key sociocultural functions of mnemonic and liminality) are explored through the design of a harbour ferry terminal for Wellington.</p>


2021 ◽  
Vol 2042 (1) ◽  
pp. 012005
Author(s):  
Sven Eggimann ◽  
Philipp Lischer ◽  
Janine Bolliger

Abstract Superblocks are an urban transformation strategy to create pedestrian-centric neighbourhoods. This study presents a methodological framework to assess the potential for urban green space (UGS) arising from superblock design. A quantitative assessment of the current state of UGS in superblocks is performed with geospatial analysis and earth observation techniques for a Swiss city. We find that UGS varies considerably across identified locations and decreases with smaller block sizes. Based on two scenarios, we illustrate how information on current UGS at the street or block level can be used to benchmark and assess urban greening potentials at superblock sites.


2021 ◽  
Author(s):  
Ying-Yi Chu ◽  
Shao-Hui Shieh ◽  
Hai Feng ◽  
Hanyong Deng ◽  
Miin-Shyue Shiau ◽  
...  

2021 ◽  
Vol 11 (19) ◽  
pp. 9280
Author(s):  
Ankit Kumar ◽  
Bumshik Lee

In the standardization of versatile video coding (VVC), discrete cosine transform (DCT)-2, discrete sine transform (DST)-7, and DCT-8 are regarded as the primary transform kernels. However, DST-4 and DCT-4 can also be considered as the transform kernels instead of using DST-7 and DCT-8 owing to their effectiveness in smaller resolution test sequences. To implement these different block size transform kernels, a considerable amount of memory has to be allocated. Moreover, memory consumption to store different block size transform kernels is regarded as a major issue in video coding standardization. To address this problem, a common sparse unified matrix concept is introduced in this study, where any block size transform kernel matrix can be obtained after some mathematical operations. The proposed common sparse unified matrix saves approximately 80% of the static memory by storing only a few transform kernel elements for DCT-2, DST-7, and DCT-8. Full-required transform kernels are derived using the stored transform kernels and generated unit-element matrices and a permutation matrix. The static memory required is only for 1648 elements instead of 8180 elements, each with 8-bit precision. The defined common sparse unified matrix is composed of two parts: a unified DST-3 matrix and a grouped DST-7 matrix. The unified DST-3 matrix is used to derive different points of DCT-2 transform kernels, and the grouped DST-7 matrix is used to derive different points of DST-7 and DCT-8 transform kernels. The new technique of grouping concept is introduced, which shows the relationship between different rows of DST-7 transform kernels with various block sizes. The proposed grouping concept supports the fast algorithm of DST-7 by implementing the proposed method of the “one group one feature” principle. The simulation was conducted using the VTM-3.0 reference software under common test conditions. The simulation result of the all intra (AI) configuration is Y = 0.00%, U = −0.02%, V = 0.00% with an encoding time of 100%, and a decoding time of 100%. Similarly, the simulation results of random access (RA) configuration are Y = −0.01%, U = 0.09%, V = 0.06%, and the encoding and decoding times are 101% and 100%, respectively. The simulation result of the low delay B (LDB) configuration is Y = 0.01%, U = 0.08%, and V = −0.27%, for encoding and decoding times of 101% and 100%, respectively.


Author(s):  
Michael Götte ◽  
Reinhold Schneider ◽  
Philipp Trunschke

Low-rank tensors are an established framework for the parametrization of multivariate polynomials. We propose to extend this framework by including the concept of block-sparsity to efficiently parametrize homogeneous, multivariate polynomials with low-rank tensors. This provides a representation of general multivariate polynomials as a sum of homogeneous, multivariate polynomials, represented by block-sparse, low-rank tensors. We show that this sum can be concisely represented by a single block-sparse, low-rank tensor.We further prove cases, where low-rank tensors are particularly well suited by showing that for banded symmetric tensors of homogeneous polynomials the block sizes in the block-sparse multivariate polynomial space can be bounded independent of the number of variables.We showcase this format by applying it to high-dimensional least squares regression problems where it demonstrates improved computational resource utilization and sample efficiency.


2021 ◽  
Author(s):  
Aditya Sood

Continual exploitation of Electronic Health Records (EHRs) has led to increasing amounts of ransomware and identity theft in recent years. Existing cryptosystems protecting these EHRs are weak due to their inherently transparent software that allows adversaries to extract encryption keys with relative ease. I designed a novel cryptosystem that employs Physically Unclonable Functions (PUFs) to securely encrypt user EHRs in a protected SGX enclave. The CPU-attached PUF provides a secret, device-unique value or a ‘digital fingerprint’ which is used to derive a symmetric key for subsequent AES-NI hardware encryption. Since the cryptographic operations, from key derivation to encryption, transpire in a confidential SGX enclave, the keys are always protected from OS-privileged attacks- a capability lacking in most existing systems. I used my system APIs to evaluate the performance of various hash and encryption schemes across multiple EHR block sizes. SHA512 and AES-NI-256-GCM were selected for cryptosystem implementation because they demonstrated high performance without compromising on security.


2021 ◽  
Author(s):  
Aditya Sood

Continual exploitation of Electronic Health Records (EHRs) has led to increasing amounts of ransomware and identity theft in recent years. Existing cryptosystems protecting these EHRs are weak due to their inherently transparent software that allows adversaries to extract encryption keys with relative ease. I designed a novel cryptosystem that employs Physically Unclonable Functions (PUFs) to securely encrypt user EHRs in a protected SGX enclave. The CPU-attached PUF provides a secret, device-unique value or a ‘digital fingerprint’ which is used to derive a symmetric key for subsequent AES-NI hardware encryption. Since the cryptographic operations, from key derivation to encryption, transpire in a confidential SGX enclave, the keys are always protected from OS-privileged attacks- a capability lacking in most existing systems. I used my system APIs to evaluate the performance of various hash and encryption schemes across multiple EHR block sizes. SHA512 and AES-NI-256-GCM were selected for cryptosystem implementation because they demonstrated high performance without compromising on security.


Sign in / Sign up

Export Citation Format

Share Document