36,914 research outputs found

    Real-time food intake classification and energy expenditure estimation on a mobile device

    Get PDF
    © 2015 IEEE.Assessment of food intake has a wide range of applications in public health and life-style related chronic disease management. In this paper, we propose a real-time food recognition platform combined with daily activity and energy expenditure estimation. In the proposed method, food recognition is based on hierarchical classification using multiple visual cues, supported by efficient software implementation suitable for realtime mobile device execution. A Fischer Vector representation together with a set of linear classifiers are used to categorize food intake. Daily energy expenditure estimation is achieved by using the built-in inertial motion sensors of the mobile device. The performance of the vision-based food recognition algorithm is compared to the current state-of-the-art, showing improved accuracy and high computational efficiency suitable for realtime feedback. Detailed user studies have also been performed to demonstrate the practical value of the software environment

    Evaluation of the amperex 56 TVP photomultiplier

    Get PDF
    Characteristics were measured for the Amperex 56 TVP 42 mm-diameter photomultiplier. Some typical photomultiplier characteristics-such as gain, dark current, transit and rise times-are compared with data provided. Photomultiplier characteristics generally not available such as the single photoelectron time spread, the relative collection efficiency, the relative anode pulse amplitude as a function of the voltage between the photocathode and focusing electrode, and the position of the photocathode sensing area were measured and are discussed for two 56 TVP's. The single photoelectron time spread, the relative collection efficiency, and the transit time difference as a function of the voltage between photocathode and focusing electrode were also measured and are discussed, particularly with respect to the optimization of photomultiplier operating conditions for timing applications

    Microstructural evolution in materials during thermal processing

    Get PDF
    Copyright © 2012 Joseph K. L. Lai et al. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.This article has been made available through the Brunel Open Access Publishing Fund.This article is made available through the Brunel Open Access Publishing Fund

    A low-power opportunistic communication protocol for wearable applications

    Get PDF
    © 2015 IEEE.Recent trends in wearable applications demand flexible architectures being able to monitor people while they move in free-living environments. Current solutions use either store-download-offline processing or simple communication schemes with real-time streaming of sensor data. This limits the applicability of wearable applications to controlled environments (e.g, clinics, homes, or laboratories), because they need to maintain connectivity with the base station throughout the monitoring process. In this paper, we present the design and implementation of an opportunistic communication framework that simplifies the general use of wearable devices in free-living environments. It relies on a low-power data collection protocol that allows the end user to opportunistically, yet seamlessly manage the transmission of sensor data. We validate the feasibility of the framework by demonstrating its use for swimming, where the normal wireless communication is constantly interfered by the environment

    Phase-Remapping Attack in Practical Quantum Key Distribution Systems

    Full text link
    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the "plug & play" system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem.Comment: 13 pages, 8 figure

    Algon: a framework for supporting comparison of distributed algorithm performance

    Get PDF
    Programmers often need to use distributed algorithms to add non-functional behaviour such as mutual exclusion, deadlock detection and termination, to a distributed application. They find the selection and implementation of these algorithms daunting. Consequently, they have no idea which algorithm will be best for their particular application. To address this difficulty the Algon framework provides a set of pre-coded distributed algorithms for programmers to choose from, and provides a special performance display tool to support choice between algorithms. The performance tool is discussed. The developer of a distributed application will be able to observe the performance of each of the available algorithms according to a set of of widely accepted and easily-understandable performance metrics and compare and contrast the behaviour of the algorithms to support an informed choice. The strength of the Algon framework is that it does not require a working knowledge of algorithmic theory or functionality in order for the developer to use the algorithms

    Combining Physical galaxy models with radio observations to constrain the SFRs of high-z dusty star forming galaxies

    Get PDF
    We complement our previous analysis of a sample of z~1-2 luminous and ultra-luminous infrared galaxies ((U)LIRGs), by adding deep VLA radio observations at 1.4 GHz to a large data-set from the far-UV to the sub-mm, including Spitzer and Herschel data. Given the relatively small number of (U)LIRGs in our sample with high S/N radio data, and to extend our study to a different family of galaxies, we also include 6 well sampled near IR-selected BzK galaxies at z~1.5. From our analysis based on the radiative transfer spectral synthesis code GRASIL, we find that, while the IR luminosity may be a biased tracer of the star formation rate (SFR) depending on the age of stars dominating the dust heating, the inclusion of the radio flux offers significantly tighter constraints on SFR. Our predicted SFRs are in good agreement with the estimates based on rest-frame radio luminosity and the Bell (2003) calibration. The extensive spectro-photometric coverage of our sample allows us to set important constraints on the SF history of individual objects. For essentially all galaxies we find evidence for a rather continuous SFR and a peak epoch of SF preceding that of the observation by a few Gyrs. This seems to correspond to a formation redshift of z~5-6. We finally show that our physical analysis may affect the interpretation of the SFR-M* diagram, by possibly shifting, with respect to previous works, the position of the most dust obscured objects to higher M* and lower SFRs.Comment: 26 pages, 15 figures, 3 tables, accepted for publication in MNRAS on Dec. 4th, 201

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline
    corecore