41,805 research outputs found

    A two-way regularization method for MEG source reconstruction

    Get PDF
    The MEG inverse problem refers to the reconstruction of the neural activity of the brain from magnetoencephalography (MEG) measurements. We propose a two-way regularization (TWR) method to solve the MEG inverse problem under the assumptions that only a small number of locations in space are responsible for the measured signals (focality), and each source time course is smooth in time (smoothness). The focality and smoothness of the reconstructed signals are ensured respectively by imposing a sparsity-inducing penalty and a roughness penalty in the data fitting criterion. A two-stage algorithm is developed for fast computation, where a raw estimate of the source time course is obtained in the first stage and then refined in the second stage by the two-way regularization. The proposed method is shown to be effective on both synthetic and real-world examples.Comment: Published in at http://dx.doi.org/10.1214/11-AOAS531 the Annals of Applied Statistics (http://www.imstat.org/aoas/) by the Institute of Mathematical Statistics (http://www.imstat.org

    Security of a biometric identity-based encryption scheme

    Full text link
    Biometric identity-based encryption (Bio-IBE) is a kind of fuzzy identity-based encryption (fuzzy IBE) where a ciphertext encrypted under an identity w' can be decrypted using a secret key corresponding to the identity w which is close to w' as measured by some metric. Recently, Yang et al. proposed a constant-size Bio-IBE scheme and proved that it is secure against adaptive chosen-ciphertext attack (CCA2) in the random oracle model. Unfortunately, in this paper, we will show that their Bio-IBE scheme is even not chosen-plaintext secure. Specifically, user w using his secret key is able to decrypt any ciphertext encrypted under an identity w' even though w is not close to w'.Comment: Journal version of the paper will be appearing in International Journal of Network Securit

    Electric Fields and Chiral Magnetic Effect in Cu + Au Collisions

    Get PDF
    The non-central Cu + Au collisions can create strong out-of-plane magnetic fields and in-plane electric fields. By using the HIJING model, we study the general properties of the electromagnetic fields in Cu + Au collisions at 200 GeV and their impacts on the charge-dependent two-particle correlator γq1q2=\gamma_{q_1q_2}= (see main text for definition) which was used for the detection of the chiral magnetic effect (CME). Compared with Au + Au collisions, we find that the in-plane electric fields in Cu + Au collisions can strongly suppress the two-particle correlator or even reverse its sign if the lifetime of the electric fields is long. Combining with the expectation that if γq1q2\gamma_{q_1q_2} is induced by elliptic-flow driven effects we would not see such strong suppression or reversion, our results suggest to use Cu + Au collisions to test CME and understand the mechanisms that underlie γq1q2\gamma_{q_1q_2}.Comment: V1: 7 pages, 8 figures. V2: Add 2 new figures. Published versio

    Contrast Enhancement of Brightness-Distorted Images by Improved Adaptive Gamma Correction

    Full text link
    As an efficient image contrast enhancement (CE) tool, adaptive gamma correction (AGC) was previously proposed by relating gamma parameter with cumulative distribution function (CDF) of the pixel gray levels within an image. ACG deals well with most dimmed images, but fails for globally bright images and the dimmed images with local bright regions. Such two categories of brightness-distorted images are universal in real scenarios, such as improper exposure and white object regions. In order to attenuate such deficiencies, here we propose an improved AGC algorithm. The novel strategy of negative images is used to realize CE of the bright images, and the gamma correction modulated by truncated CDF is employed to enhance the dimmed ones. As such, local over-enhancement and structure distortion can be alleviated. Both qualitative and quantitative experimental results show that our proposed method yields consistently good CE results
    • …
    corecore