221 research outputs found

    Shape-based invariant features extraction for object recognition

    No full text
    International audienceThe emergence of new technologies enables generating large quantity of digital information including images; this leads to an increasing number of generated digital images. Therefore it appears a necessity for automatic systems for image retrieval. These systems consist of techniques used for query specification and re-trieval of images from an image collection. The most frequent and the most com-mon means for image retrieval is the indexing using textual keywords. But for some special application domains and face to the huge quantity of images, key-words are no more sufficient or unpractical. Moreover, images are rich in content; so in order to overcome these mentioned difficulties, some approaches are pro-posed based on visual features derived directly from the content of the image: these are the content-based image retrieval (CBIR) approaches. They allow users to search the desired image by specifying image queries: a query can be an exam-ple, a sketch or visual features (e.g., colour, texture and shape). Once the features have been defined and extracted, the retrieval becomes a task of measuring simi-larity between image features. An important property of these features is to be in-variant under various deformations that the observed image could undergo. In this chapter, we will present a number of existing methods for CBIR applica-tions. We will also describe some measures that are usually used for similarity measurement. At the end, and as an application example, we present a specific ap-proach, that we are developing, to illustrate the topic by providing experimental results

    2-D shapes description by using features based on the differential turning angle scalogram

    Get PDF
    International audienceA 2-D shape description using the turning angle is presented 1 . This descriptor is based on a scalogram obtained from a progressive filtering of a planar closed contour. At a given scale, the differential turning angle function is calculated from which, three essential points are derived: the minimum differential-turning angle (α-points), the maximum differential-turning angle (β-points) and the zero-crossing of the turning angle (γ-points). For a continuum of the scale values in the filtering process, a map (called d-TASS map) is generated. As shown experimentally in a previous study, this map is invariant under rotation, translation and scale change. Moreover, it is shearing and noise resistant. The contribution of the present study is firstly, to prove theoretically that d-TASS is rotation and scale change invariant and secondly to propose a new descriptor extracted from the blocks within the scalogram. When applied to shape retrieval from commonly used image databases like MPEG-7 Core Experiments Shape-1 dataset, Multiview Curve Dataset and marines animals of SQUID dataset, experimental results yield very encouraging efficiency and effectiveness of the new analysis approach and the proposed descriptor

    Smart and Functional Polymers

    Get PDF
    This book is based on the Special Issue of the journal Molecules on “Smart and Functional Polymers”. The collected research and review articles focus on the synthesis and characterization of advanced functional polymers, polymers with specific structures and performances, current improvements in advanced polymer-based materials for various applications, and the opportunities and challenges in the future. The topics cover the emerging synthesis and characterization technology of smart polymers, core?shell structure polymers, stimuli-responsive polymers, anhydrous electrorheological materials fabricated from conducting polymers, reversible polymerization systems, and biomedical polymers for drug delivery and disease theranostics. In summary, this book provides a comprehensive overview of the latest synthesis approaches, representative structures and performances, and various applications of smart and functional polymers. It will serve as a useful reference for all researchers and readers interested in polymer sciences and technologies

    CRPSF and NTRU Signatures over cyclotomic fields

    Get PDF
    Classical NTRUEncrypt is one of the fastest known lattice-based encryption schemes. Its counterpart, NTRUSign, also has many advantages, such as moderate key sizes, high efficiency and potential of resisting attacks from quantum computers. However, like classical NTRUEncrypt, the security of NTRUSign is also heuristic. Whether we can relate the security of NTRUSign to the worst-case lattice problems like NTRUEncrypt is still an open problem. Our main contribution is that we propose a detailed construction of Collision Resistance Preimage Sampleable Functions ((CRPSF)) over any cyclotomic field based on NTRU. By using GPV\u27s construction, we can give a provably secure NTRU Signature scheme ((NTRUSign)), which is strongly existentially unforgeable under adaptive chosen-message attacks in the ((quantum)) random oracle model. The security of CRPSF ((NTRUSign)) is reduced to the corresponding ring small integer solution problem ((Ring-SIS)). More precisely, the security of our scheme is based on the worst-case approximate shortest independent vectors problem ((SIVPÎł_\gamma)) over ideal lattices. For any fixed cyclotomic field, we give a probabilistic polynomial time ((PPT)) key generation algorithm which shows how to extend the secret key of NTRUEncrypt to the secret key of NTRUSign. This algorithm is important for constructions of many cryptographic primitives based on NTRU, for example, CRPSF, NTRUSign, identity-based encryption and identity-based signature. We also delve back into former construction of NTRUEncrypt, give a much tighter reduction from decision dual-Ring-LWE problem (where the secret is chosen form the codifferent ideal) to decision primal-Ring-LWE problem (where the secret is chosen form the ring of integers) and give a provably secure NTRUEncrypt over any cyclotomic ring. Some useful results about qq-ary lattices, regularity and uniformity of distribution of the public keys of NTRUEncrypt are also extended to more general algebraic fields

    Efficient provable-secure NTRUEncrypt over any cyclotomic field

    Get PDF
    NTRUEncrypt is a fast lattice-based cryptosystem and a probable alternative of the existing public key schemes. The existing provable-secure NTRUEncrypts are limited by the cyclotomic field it works on - the prime-power cyclotomic field. This is worth worrying, due to the subfield attack methods proposed in 20162016. Also, the module used in computation and security parameters rely heavily on the choice of plaintext space. These disadvantages restrict the applications of NTRUEncrypt. In this paper, we give a new provable secure NTRUEncrypt in standard model under canonical embedding over any cyclotomic field. We give an reduction from a simple variant of RLWE - an error distribution discretized version of RLWE, hence from worst-case ideal lattice problems, to our NTRUEncrypt. In particular, we get a union bound for reduction parameters and module for all choices of plaintext space, so that our NTRUEncrypt can send more encrypted bits in one encrypt process with higher efficiency and stronger security. Furthermore, our scheme\u27s decryption algorithm succeeds with probability 1-n^{\o(\sqrt{n\log n})} comparing with the previous works\u27 1-n^{-\o(1)}, making our scheme more practical in theory

    Detection of the deep-sea plankton community in marine ecosystem with underwater robotic platform.

    Get PDF
    Variations in the quantity of plankton impact the entire marine ecosystem. It is of great significance to accurately assess the dynamic evolution of the plankton for monitoring the marine environment and global climate change. In this paper, a novel method is introduced for deep-sea plankton community detection in marine ecosystem using an underwater robotic platform. The videos were sampled at a distance of 1.5 m from the ocean floor, with a focal length of 1.5–2.5 m. The optical flow field is used to detect plankton community. We showed that for each of the moving plankton that do not overlap in space in two consecutive video frames, the time gradient of the spatial position of the plankton are opposite to each other in two consecutive optical flow fields. Further, the lateral and vertical gradients have the same value and orientation in two consecutive optical flow fields. Accordingly, moving plankton can be accurately detected under the complex dynamic background in the deep-sea environment. Experimental comparison with manual ground-truth fully validated the efficacy of the proposed methodology, which outperforms six state-of-the-art approaches

    Study of nonlinear flow mechanisms and microfracture networks in low-permeability reservoirs

    Get PDF
    As efficient technologies boost oil yields and economic benefits, horizontal wells and hydraulic fracturing are widely used in low- permeability reservoirs. To better evaluate the reserve and improve recovery, it is essential to determine fluid flow patterns and transport mechanisms. Laboratory experiments, field operations, and analytical studies have identified nonlinear flow and microfracture networks during the fluid flow in a reservoir with fractured horizontal wells. However, the interactions between nonlinear flow and microfracture networks are still not fully understood. In this study, nonlinear flow experiments and triaxial compression tests were carried out to analyze nonlinear flow characteristics in the vicinity of microfracture networks. By analyzing the effects of microfracture networks on nonlinear flow, two-phase flow, rock stress sensitivity, and artificial fractures, we found that fluid capacity in capillaries with smaller dimensions decreased along with a drop in the pressure gradient, generating a nonlinear flow pattern. The area of nonlinear flow was diminished by the presence of microfractures, which improved flow efficiency and reservoir quality. Considering the size of fracture apertures, microfractures behave more like matrix pores than natural fractures. Also, microfractures significantly increase rock stress sensitivity and reduce the threshold permeability, which enhances fluid flow capacity. This study contributes to our understanding of flow behavior, predicting production and improving recovery in low-permeability reservoirs
    • …
    corecore