Journal:Informatica
Volume 21, Issue 2 (2010), pp. 159–174
Abstract
Least-squares method is the most popular method for parameter estimation. It is easy applicable, but it has considerable drawback. Under well-known conditions in the presence of noise, the LS method produces asymptotically biased and inconsistent estimates. One way to overcome this drawback is the implementation of the instrumental variable method. In this paper several modifications of this method for closed-loop system identification are considered and investigated. The covariance matrix of the instrumental variable estimates is discussed. A simulation is carried out in order to illustrate the obtained results.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 175–190
Abstract
This paper presents an improved differential evolution (IDE) method for the solution of large-scale unit commitment (UC) problems. The objective of the proposed scheme is to determine the generation schedule which minimizes the total operating cost over a given time horizon subject to a variety of constraints. Through its use of enhanced acceleration and migration processes, the IDE method limits the population size required in the search procedure and is therefore an ideal candidate for the solution of large-scale combinatorial optimization problems. The effectiveness of the proposed approach is verified by performing a series of simulations based upon the practical Tai-Power System (TPS) and various other power systems presented in the literature. In general, the results show that the IDE scheme outperforms existing deterministic and stochastic optimization methods both in terms of the quality of the solutions obtained and the computational cost. Furthermore, it is found that the magnitude of the cost savings achieved by the IDE scheme compared to that obtained by the other optimization techniques increases as the number of generating units within the power system increases. Therefore, the proposed scheme represents a particularly effective technique for the solution of large-scale UC problems.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 191–204
Abstract
Transient evoked otoacoustic emissions (TEOAEs) have been analyzed for objective assessment of hearing function and monitoring of the influence of noise exposure and ototoxic drugs. This paper presents a novel application of the Hilbert–Huang transform (HHT) for detection and time-frequency mapping of TEOAEs. Since the HHT does not distinguish between signal and noise, it is combined with ensemble correlation in order to extract signal information in intervals with correlated activity. High resolution time-frequency mapping could predict 30 dBHL, or higher hearing loss, at different audiological frequencies in 63–90% of the cases and normal hearing in 75–90% of the cases. The proposed method offers TEOAE time-frequency mapping by constraining the analysis to regions with high signal-to-noise ratios. The results suggest that the HHT is suitable for hearing loss detection at individual frequencies and characterization of the fine structures of TEOAEs.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 205–214
Abstract
We address the issue of inapproximability of the wavelength assignment problem in wavelength division multiplexing (WDM) optical networks. We prove that in an n-node WDM optical network with m lightpaths and maximum load L, if NP ≠ ZPP, for any constant δ>0, no polynomial time algorithm can achieve approximation ratio n1/2−δ or m1−δ, where NP is the class of problems which can be solved by nondeterministic polynomial time algorithms, and ZPP is the class of problems that can be solved by polynomial randomized algorithms with zero probability of error. Furthermore, the above result still holds even when L=2. We also prove that no algorithm can guarantee the number of wavelengths to be less than $(\sqrt{n}/2)L$ or (m/2)L. This is the first time inapproximability results are established for the wavelength assignment problem in WDM optical networks. We also notice the following fact, namely, there is a polynomial time algorithm for wavelength assignment which achieves approximation ratio of O(m(log log m)2/(log m)3). Therefore, the above lower bound of m1−δ is nearly tight.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 215–228
Abstract
The asymmetric cipher protocol, based on decomposition problem in matrix semiring ℳ over semiring of natural numbers 𝒩 is presented. The security of presented cipher protocol is based on matrix decomposition problem (MDP), which is linked to the problem of solution of multivariate polynomial system of equations. Compromitation of proposed scheme relies on the solution of system of multivariate polynomial system of equations over the semiring of natural numbers 𝒩. The security parameters are defined, security analysis and implementation is presented.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 229–246
Abstract
One of the major activities in software design is defining software architecture. Before designing software structure and software behavior we have to define its architecture. In this paper we have proposed three-tiered software architecture. This software architecture extends application logic tier with security. We have implemented two important security issues: authentication and authorization processes. These processes are implemented through software patterns. The software patterns have the particular place in the Proposed Software Architecture (PSA). In this paper, we have presented these software patterns and explained why they are important in PSA.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 247–258
Abstract
In 2008, based on the two-party Diffie–Hellman technique, Biswas proposed a contributory group key exchange protocol called the Group-DH protocol. This contributory property is an important one of group key agreement. Unfortunately, in this paper we show that the proposed Group-DH protocol is not a contributory group key exchange protocol. Therefore, we propose an improved group key exchange protocol with verifiably contributory property based on the same Diffie–Hellman technique. When an identical group key is constructed, each participant can confirm that his/her contribution is actually included in the group key. We show that the improved protocol is provably secure against passive attacks under the decisional Diffie–Hellman assumption. As compared to the previously proposed group key exchange protocols, our protocol provides contributiveness and the required computational cost is suitable for low-power participants in a network environment.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 259–276
Abstract
To suitably complete an image without seams, block effects, and artifacts, a novel exemplar-based image completion model employing partial differential equation (PDE) is proposed. Firstly, the novel model determines the processing order of exemplar according to a composite function, which is the product of the colour property and structure property in exemplar. Then the exemplar along a geometric structure is processed prior to other parts of the image. Secondly, the most similar exemplar is found in the CIELAB colour space, and the size of it is adaptively determined by the local textured information. Thirdly, a Poisson equation is adopted to remove the seams, block effects, and artifacts in the image generated by the exemplar-based model. Finally, a bi-directional diffusion PDE is used to assist the completion of lathy linear structure. Experimental results demonstrate that the novel model can properly reconstruct the target region while preserving the geometric structure without inducing block effects, which leads to its better performance than the conventional exemplar-based image completion models.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 277–294
Abstract
A proxy signature scheme enables an original signer to delegate its signing capability to a proxy signer and then the proxy signer can sign a message on behalf of the original signer. Recently, in order to eliminate the use of certificates in certified public key cryptography and the key-escrow problem in identity-based cryptography, the notion of certificateless public key cryptography was introduced. In this paper, we first present a security model for certificateless proxy signature schemes, and then propose an efficient construction based on bilinear pairings. The security of the proposed scheme can be proved to be equivalent to the computational Diffie–Hellman problem in the random oracle with a tight reduction.
Journal:Informatica
Volume 21, Issue 2 (2010), pp. 295–306
Abstract
This study presents developed algorithm for assessment and updating estimates of parameters in the mathematical models of non-stationary processes (for instance, system ageing model, dynamic system models and so on) with respect of prior information and new obtained observations. Proposed algorithm for updating estimates of random parameters is based on modified application of Bayesian approach (BA). Developed algorithm was applied for Ignalina NPP Unit 2 RBMK-1500 reactor's closure of the gas-gap between the pressure tubes and the graphite bore probabilistic analysis.