The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] RIN(2923hit)

201-220hit(2923hit)

  • Clustering of Handwritten Mathematical Expressions for Computer-Assisted Marking

    Vu-Tran-Minh KHUONG  Khanh-Minh PHAN  Huy-Quang UNG  Cuong-Tuan NGUYEN  Masaki NAKAGAWA  

     
    PAPER-Educational Technology

      Pubricized:
    2020/11/24
      Vol:
    E104-D No:2
      Page(s):
    275-284

    Many approaches enable teachers to digitalize students' answers and mark them on the computer. However, they are still limited for supporting marking descriptive mathematical answers that can best evaluate learners' understanding. This paper presents clustering of offline handwritten mathematical expressions (HMEs) to help teachers efficiently mark answers in the form of HMEs. In this work, we investigate a method of combining feature types from low-level directional features and multiple levels of recognition: bag-of-symbols, bag-of-relations, and bag-of-positions. Moreover, we propose a marking cost function to measure the marking effort. To show the effectiveness of our method, we used two datasets and another sampled from CROHME 2016 with synthesized patterns to prepare correct answers and incorrect answers for each question. In experiments, we employed the k-means++ algorithm for each level of features and considered their combination to produce better performance. The experiments show that the best combination of all the feature types can reduce the marking cost to about 0.6 by setting the number of answer clusters appropriately compared with the manual one-by-one marking.

  • Proposal of Novel Temperature-Independent Zero-Zero-Birefringence Polymer with High Heat-Resistance Open Access

    Kohei WATANABE  Yuma KOBAYASHI  Yasuhiro KOIKE  

     
    INVITED PAPER-Electronic Materials

      Pubricized:
    2020/07/22
      Vol:
    E104-C No:2
      Page(s):
    59-63

    Temperature-independent zero-zero-birefringence polymer (TIZZBP), which exhibits very small birefringence over the wide temperature range, is required to realize real-color images for displays, particularly vehicle-mounted displays. Previously, a TIZZBP was synthesized, but they did not put into practical use because of their too complex composition and low mechanical strength. In this paper, we propose a practical TIZZBP that has high heat resistance, high transparency and sufficient mechanical strength, using a simple binary copolymerization system. Our proposed novel polymer exhibits very low photoelastic birefringence and very low orientational birefringence. Both types of birefringence of this TIZZBP satisfy the negligible levels for displays, which are defined as follows: the absolute values of photoelastic coefficient and intrinsic birefringence are less than 1 ×10-12 Pa-1 and 1 ×10-3, respectively. In addition, temperature dependency of orientational birefringence was very low. Orientational birefringence satisfies the negligible level all over the temperature range from around -40°C to 85°C. This temperature range is important because it is the operational temperature range for vehicle-mounted display. Furthermore, our proposed novel TIZZBP showed high heat resistance, high transparency and sufficient mechanical strength. The glass transition temperature was 194°C. The total light transmittance and the haze value is more than 91% and less than 1%, respectively. The tensile strength of non-oriented films was 35 ~ 50 MPa. These results suggest our proposed novel TIZZBP has high practicality in addition to very low birefringence. Therefore, this TIZZBP film will be very useful for various displays including vehicle-mounted displays and flexible displays.

  • Performance Evaluation Using Plural Smartphones in Bluetooth Low Energy Positioning System

    Kosuke OMURA  Tetsuya MANABE  

     
    LETTER

      Vol:
    E104-A No:2
      Page(s):
    371-374

    In this paper, we clarify the importance of performance evaluation using a plurality of smartphones in a positioning system based on radio waves. Specifically, in a positioning system using bluetooth low energy, the positioning performance of two types of positioning algorithms is performed using a plurality of smartphones. As a result, we confirmed that the fingerprint algorithm does not always provide sufficient positioning performance. It depends on the model of the smartphone used. On the other hand, the hybrid algorithm that the authors have already proposed is robust in the difference of the received signal characteristics of the smartphone. Consequently, we spotlighted that the use of multiple devices is essential for providing high-quality location-based services in real environments in the performance evaluation of radio wave-based positioning systems using smartphones.

  • Virtual Vault: A Practical Leakage Resilient Scheme Using Space-Hard Ciphers

    Yuji KOIKE  Takuya HAYASHI  Jun KURIHARA  Takanori ISOBE  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    182-189

    Due to the legal reform on the protection of personal information in US/Japan and the enforcement of the General Data Protection Regulation (GDPR) in Europe, service providers are obliged to more securely manage the sensitive data stored in their server. In order to protect this kind of data, they generally employ a cryptographic encryption scheme and secure key management schemes such as a Hardware Security Module (HSM) and Trusted Platform Module (TPM). In this paper, we take a different approach based on the space-hard cipher. The space-hard cipher has an interesting property called the space hardness. Space hardness guarantees sufficient security against the adversary who gains a part of key data, e.g., 1/4 of key data. Combined with a simple network monitoring technique, we develop a practical leakage resilient scheme Virtual Vault, which is secure against the snapshot adversary who has full access to the memory in the server for a short period. Importantly, Virtual Vault is deployable by only a low-price device for network monitoring, e.g. L2 switch, and software of space-hard ciphers and packet analyzer, while typical solutions require a dedicated hardware for secure key managements such as HSM and TPM. Thus, Virtual Vault is easily added on the existing servers which do not have such dedicated hardware.

  • Digital Watermarking Method for Printed Matters Using Deep Learning for Detecting Watermarked Areas

    Hiroyuki IMAGAWA  Motoi IWATA  Koichi KISE  

     
    PAPER

      Pubricized:
    2020/10/07
      Vol:
    E104-D No:1
      Page(s):
    34-42

    There are some technologies like QR codes to obtain digital information from printed matters. Digital watermarking is one of such techniques. Compared with other techniques, digital watermarking is suitable for adding information to images without spoiling their design. For such purposes, digital watermarking methods for printed matters using detection markers or image registration techniques for detecting watermarked areas are proposed. However, the detection markers themselves can damage the appearance such that the advantages of digital watermarking, which do not lose design, are not fully utilized. On the other hand, methods using image registration techniques are not able to work for non-registered images. In this paper, we propose a novel digital watermarking method using deep learning for the detection of watermarked areas instead of using detection markers or image registration. The proposed method introduces a semantic segmentation based on deep learning model for detecting watermarked areas from printed matters. We prepare two datasets for training the deep learning model. One is constituted of geometrically transformed non-watermarked and watermarked images. The number of images in this dataset is relatively large because the images can be generated based on image processing. This dataset is used for pre-training. The other is obtained from actually taken photographs including non-watermarked or watermarked printed matters. The number of this dataset is relatively small because taking the photographs requires a lot of effort and time. However, the existence of pre-training allows a fewer training images. This dataset is used for fine-tuning to improve robustness for print-cam attacks. In the experiments, we investigated the performance of our method by implementing it on smartphones. The experimental results show that our method can carry 96 bits of information with watermarked printed matters.

  • Coordinated Scheduling of 802.11ax Wireless LAN Systems Using Hierarchical Clustering

    Kenichi KAWAMURA  Akiyoshi INOKI  Shouta NAKAYAMA  Keisuke WAKAO  Yasushi TAKATORI  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/07/14
      Vol:
    E104-B No:1
      Page(s):
    80-87

    A method is presented for increasing wireless LAN (WLAN) capacity in high-density environments with IEEE 802.11ax systems. We propose using coordinated scheduling of trigger frames based on our mobile cooperative control concept. High-density WLAN systems are managed by a management server, which gathers wireless environmental information from user equipment through cellular access. Hierarchical clustering of basic service sets is used to form synchronized clusters to reduce interference and increase throughput of high-density WLAN systems based on mobile cooperative control. This method increases uplink capacity by up to 19.4% and by up to 11.3% in total when WLAN access points are deployed close together. This control method is potentially effective for IEEE 802.11ax WLAN systems utilized as 5G mobile network components.

  • A Note on Subgroup Security in Discrete Logarithm-Based Cryptography

    Tadanori TERUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    104-120

    The membership check of a group is an important operation to implement discrete logarithm-based cryptography in practice securely. Since this check requires costly scalar multiplication or exponentiation operation, several efficient methods have been investigated. In the case of pairing-based cryptography, this is an extended research area of discrete logarithm-based cryptography, Barreto et al. (LATINCRYPT 2015) proposed a parameter choice called subgroup-secure elliptic curves. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, costly scalar multiplication or exponentiation operation can be omitted from the membership check of bilinear groups, which results in faster schemes than the original ones. They also noticed that some schemes would not maintain security with this omission. However, they did not show the explicit condition of what schemes become insecure with the omission. In this paper, we show a concrete example of insecurity in the sense of subgroup security to help developers understand what subgroup security is and what properties are preserved. In our conclusion, we recommend that the developers use the original membership check because it is a general and straightforward method to implement schemes securely. If the developers want to use the subgroup-secure elliptic curves and to omit the costly operation in a scheme for performance reasons, it is critical to carefully analyze again that correctness and security are preserved with the omission.

  • To Get Lost is to Learn the Way: An Analysis of Multi-Step Social Engineering Attacks on the Web Open Access

    Takashi KOIDE  Daiki CHIBA  Mitsuaki AKIYAMA  Katsunari YOSHIOKA  Tsutomu MATSUMOTO  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    162-181

    Web-based social engineering (SE) attacks manipulate users to perform specific actions, such as downloading malware and exposing personal information. Aiming to effectively lure users, some SE attacks, which we call multi-step SE attacks, constitute a sequence of web pages starting from a landing page and require browser interactions at each web page. Also, different browser interactions executed on a web page often branch to multiple sequences to redirect users to different SE attacks. Although common systems analyze only landing pages or conduct browser interactions limited to a specific attack, little effort has been made to follow such sequences of web pages to collect multi-step SE attacks. We propose STRAYSHEEP, a system to automatically crawl a sequence of web pages and detect diverse multi-step SE attacks. We evaluate the effectiveness of STRAYSHEEP's three modules (landing-page-collection, web-crawling, and SE-detection) in terms of the rate of collected landing pages leading to SE attacks, efficiency of web crawling to reach more SE attacks, and accuracy in detecting the attacks. Our experimental results indicate that STRAYSHEEP can lead to 20% more SE attacks than Alexa top sites and search results of trend words, crawl five times more efficiently than a simple crawling module, and detect SE attacks with 95.5% accuracy. We demonstrate that STRAYSHEEP can collect various SE attacks, not limited to a specific attack. We also clarify attackers' techniques for tricking users and browser interactions, redirecting users to attacks.

  • IND-CCA1 Secure FHE on Non-Associative Ring

    Masahiro YAGISAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    275-282

    A fully homomorphic encryption (FHE) would be the important cryptosystem as the basic scheme for the cloud computing. Since Gentry discovered in 2009 the first fully homomorphic encryption scheme, some fully homomorphic encryption schemes were proposed. In the systems proposed until now the bootstrapping process is the main bottleneck and the large complexity for computing the ciphertext is required. In 2011 Zvika Brakerski et al. proposed a leveled FHE without bootstrapping. But circuit of arbitrary level cannot be evaluated in their scheme while in our scheme circuit of any level can be evaluated. The existence of an efficient fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the field of the cloud computing. In this paper, IND-CCA1secure FHE based on the difficulty of prime factorization is proposed which does not need the bootstrapping and it is thought that our scheme is more efficient than the previous schemes. In particular the computational overhead for homomorphic evaluation is O(1).

  • Improvement of Final Exponentiation for Pairings on BLS Curves with Embedding Degree 15 Open Access

    Yuki NANJO  Masaaki SHIRASE  Takuya KUSAKA  Yasuyuki NOGAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2020/07/17
      Vol:
    E104-A No:1
      Page(s):
    315-318

    To be suitable in practice, pairings are typically carried out by two steps, which consist of the Miller loop and final exponentiation. To improve the final exponentiation step of a pairing on the BLS family of pairing-friendly elliptic curves with embedding degree 15, the authors provide a new representation of the exponent. The proposal can achieve a more reduction of the calculation cost of the final exponentiation than the previous method by Fouotsa et al.

  • Strongly Secure Identity-Based Key Exchange with Single Pairing Operation

    Junichi TOMIDA  Atsushi FUJIOKA  Akira NAGAI  Koutarou SUZUKI  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    58-68

    This paper proposes an id-eCK secure identity-based authenticated key exchange (ID-AKE) scheme, where the id-eCK security implies that a scheme resists against leakage of all combinations of master, static, and ephemeral secret keys except ones trivially break the security. Most existing id-eCK secure ID-AKE schemes require two symmetric pairing operations or a greater number of asymmetric pairing, which is faster than symmetric one, operations to establish a session key. However, our scheme is realized with a single asymmetric pairing operation for each party, and this is an advantage in efficiency. The proposed scheme is based on the ID-AKE scheme by McCullagh and Barreto, which is vulnerable to an active attack. To achieve id-eCK security, we apply the HMQV construction and the NAXOS technique to the McCullagh-Barreto scheme. The id-eCK security is proved under the external Diffie-Hellman for target group assumption and the q-gap-bilinear collision attack assumption.

  • An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations

    Ryo OKISHIMA  Toru NAKANISHI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:12
      Page(s):
    1381-1392

    To enhance the user's privacy in electronic ID, anonymous credential systems have been researched. In the anonymous credential system, a trusted issuing organization first issues a certificate certifying the user's attributes to a user. Then, in addition to the possession of the certificate, the user can anonymously prove only the necessary attributes. Previously, an anonymous credential system was proposed, where CNF (Conjunctive Normal Form) formulas on attributes can be proved. The advantage is that the attribute proof in the authentication has the constant size for the number of attributes that the user owns and the size of the proved formula. Thus, various expressive logical relations on attributes can be efficiently verified. However, the previous system has a limitation: The proved CNF formulas cannot include any negation. Therefore, in this paper, we propose an anonymous credential system with constant-size attribute proofs such that the user can prove CNF formulas with negations. For the proposed system, we extend the previous accumulator for the limited CNF formulas to verify CNF formulas with negations.

  • A Collaborative Framework Supporting Ontology Development Based on Agile and Scrum Model

    Akkharawoot TAKHOM  Sasiporn USANAVASIN  Thepchai SUPNITHI  Prachya BOONKWAN  

     
    PAPER-Software Engineering

      Pubricized:
    2020/09/04
      Vol:
    E103-D No:12
      Page(s):
    2568-2577

    Ontology describes concepts and relations in a specific domain-knowledge that are important for knowledge representation and knowledge sharing. In the past few years, several tools have been introduced for ontology modeling and editing. To design and develop an ontology is one of the challenge tasks and its challenges are quite similar to software development as it requires many collaborative activities from many stakeholders (e.g. domain experts, knowledge engineers, application users, etc.) through the development cycle. Most of the existing tools do not provide collaborative feature to support stakeholders to collaborate work more effectively. In addition, there are lacking of standard process adoption for ontology development task. Thus, in this work, we incorporated ontology development process into Scrum process as used for process standard in software engineering. Based on Scrum, we can perform standard agile development of ontology that can reduce the development cycle as well as it can be responding to any changes better and faster. To support this idea, we proposed a Scrum Ontology Development Framework, which is an online collaborative framework for agile ontology design and development. Each ontology development process based on Scrum model will be supported by different services in our framework, aiming to promote collaborative activities among different roles of stakeholders. In addition to services such as ontology visualized modeling and editing, we also provide three more important features such as 1) concept/relation misunderstanding diagnosis, 2) cross-domain concept detection and 3) concept classification. All these features allow stakeholders to share their understanding and collaboratively discuss to improve quality of domain ontologies through a community consensus.

  • Robust Adaptive Beamforming Based on the Effective Steering Vector Estimation and Covariance Matrix Reconstruction against Sensor Gain-Phase Errors

    Di YAO  Xin ZHANG  Bin HU  Xiaochuan WU  

     
    LETTER-Digital Signal Processing

      Pubricized:
    2020/06/04
      Vol:
    E103-A No:12
      Page(s):
    1655-1658

    A robust adaptive beamforming algorithm is proposed based on the precise interference-plus-noise covariance matrix reconstruction and steering vector estimation of the desired signal, even existing large gain-phase errors. Firstly, the model of array mismatches is proposed with the first-order Taylor series expansion. Then, an iterative method is designed to jointly estimate calibration coefficients and steering vectors of the desired signal and interferences. Next, the powers of interferences and noise are estimated by solving a quadratic optimization question with the derived closed-form solution. At last, the actual interference-plus-noise covariance matrix can be reconstructed as a weighted sum of the steering vectors and the corresponding powers. Simulation results demonstrate the effectiveness and advancement of the proposed method.

  • PCA-LDA Based Color Quantization Method Taking Account of Saliency

    Yoshiaki UEDA  Seiichi KOJIMA  Noriaki SUETAKE  

     
    LETTER-Image

      Vol:
    E103-A No:12
      Page(s):
    1613-1617

    In this letter, we propose a color quantization method based on saliency. In the proposed method, the salient colors are selected as representative colors preferentially by using saliency as weights. Through experiments, we verify the effectiveness of the proposed method.

  • Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation

    Naohisa NISHIDA  Tatsumi OBA  Yuji UNAGAMI  Jason PAUL CRUZ  Naoto YANAI  Tadanori TERUYA  Nuttapong ATTRAPADUNG  Takahiro MATSUDA  Goichiro HANAOKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:12
      Page(s):
    1367-1380

    Machine learning models inherently memorize significant amounts of information, and thus hiding not only prediction processes but also trained models, i.e., model obliviousness, is desirable in the cloud setting. Several works achieved model obliviousness with the MNIST dataset, but datasets that include complicated samples, e.g., CIFAR-10 and CIFAR-100, are also used in actual applications, such as face recognition. Secret sharing-based secure prediction for CIFAR-10 is difficult to achieve. When a deep layer architecture such as CNN is used, the calculation error when performing secret calculation becomes large and the accuracy deteriorates. In addition, if detailed calculations are performed to improve accuracy, a large amount of calculation is required. Therefore, even if the conventional method is applied to CNN as it is, good results as described in the paper cannot be obtained. In this paper, we propose two approaches to solve this problem. Firstly, we propose a new protocol named Batch-normalizedActivation that combines BatchNormalization and Activation. Since BatchNormalization includes real number operations, when performing secret calculation, parameters must be converted into integers, which causes a calculation error and decrease accuracy. By using our protocol, calculation errors can be eliminated, and accuracy degradation can be eliminated. Further, the processing is simplified, and the amount of calculation is reduced. Secondly, we explore a secret computation friendly and high accuracy architecture. Related works use a low-accuracy, simple architecture, but in reality, a high accuracy architecture should be used. Therefore, we also explored a high accuracy architecture for the CIFAR10 dataset. Our proposed protocol can compute prediction of CIFAR-10 within 15.05 seconds with 87.36% accuracy while providing model obliviousness.

  • Joint Extreme Channels-Inspired Structure Extraction and Enhanced Heavy-Tailed Priors Heuristic Kernel Estimation for Motion Deblurring of Noisy and Blurry Images

    Hongtian ZHAO  Shibao ZHENG  

     
    PAPER-Vision

      Vol:
    E103-A No:12
      Page(s):
    1520-1528

    Motion deblurring for noisy and blurry images is an arduous and fundamental problem in image processing community. The problem is ill-posed as many different pairs of latent image and blur kernel can render the same blurred image, and thus, the optimization of this problem is still unsolved. To tackle it, we present an effective motion deblurring method for noisy and blurry images based on prominent structure and a data-driven heavy-tailed prior of enhanced gradient. Specifically, first, we employ denoising as a preprocess to remove the input image noise, and then restore strong edges for accurate kernel estimation. The image extreme channels-based priors (dark channel prior and bright channel prior) as sparse complementary knowledge are exploited to extract prominent structure. High closeness of the extracted structure to the clear image structure can be obtained via tuning the parameters of extraction function. Next, the integration term of enhanced interim image gradient and clear image heavy-tailed prior is proposed and then embedded into the image restoration model, which favors sharp images over blurry ones. A large number of experiments on both synthetic and real-life images verify the superiority of the proposed method over state-of-the-art algorithms, both qualitatively and quantitatively.

  • A Study on Contact Voltage Waveform and Its Relation with Deterioration Process of AgPd Brush and Au-Plated Slip-Ring System with Lubricant

    Koichiro SAWA  Yoshitada WATANABE  Takahiro UENO  Hirotasu MASUBUCHI  

     
    PAPER

      Pubricized:
    2020/06/08
      Vol:
    E103-C No:12
      Page(s):
    705-712

    The authors have been investigating the deterioration process of Au-plated slip-ring and Ag-Pd brush system with lubricant to realize stable and long lifetime. Through the past tests, it can be made clear that lubricant is very important for long lifetime, and a simple model of the deterioration process was proposed. However, it is still an issue how the lubricant is deteriorated and also what the relation between lubricant deterioration and contact voltage behavior is. In this paper, the contact voltage waveforms were regularly recorded during the test, and analyzed to obtain the time change of peak voltage and standard deviation during one rotation. Based on these results, it is discussed what happens at the interface between ring and brush with the lubricant. And the following results are made clear. The fluctuation of voltage waveforms, especially peaks of pulse-like fluctuation more easily occurs for minus rings than for plus rings. Further, peak values of the pulse-like fluctuation rapidly decreases and disappear at lower rotation speed as mentioned in the previous works. In addition, each peaks of the pulse-like fluctuation is identified at each position of the ring periphery. From these results, it can be assumed that lubricant film exists between brush and ring surface and electric conduction is realized by tunnel effect. In other words, it can be made clear that the fluctuation would be caused by the lubricant layer, not only by the ring surface. Finally, an electric conduction model is proposed and the above results can be explained by this model.

  • A Social Collaborative Filtering Method to Alleviate Data Sparsity Based on Graph Convolutional Networks

    Haitao XIE  Qingtao FAN  Qian XIAO  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2020/08/28
      Vol:
    E103-D No:12
      Page(s):
    2611-2619

    Nowadays recommender systems (RS) keep drawing attention from academia, and collaborative filtering (CF) is the most successful technique for building RS. To overcome the inherent limitation, which is referred to as data sparsity in CF, various solutions are proposed to incorporate additional social information into recommendation processes, such as trust networks. However, existing methods suffer from multi-source data integration (i.e., fusion of social information and ratings), which is the basis for similarity calculation of user preferences. To this end, we propose a social collaborative filtering method based on novel trust metrics. Firstly, we use Graph Convolutional Networks (GCNs) to learn the associations between social information and user ratings while considering the underlying social network structures. Secondly, we measure the direct-trust values between neighbors by representing multi-source data as user ratings on popular items, and then calculate the indirect-trust values based on trust propagations. Thirdly, we employ all trust values to create a social regularization in user-item rating matrix factorization in order to avoid overfittings. The experiments on real datasets show that our approach outperforms the other state-of-the-art methods on usage of multi-source data to alleviate data sparsity.

  • A Bayesian Decision-Theoretic Change-Point Detection for i.p.i.d. Sources

    Kairi SUZUKI  Akira KAMATSUKA  Toshiyasu MATSUSHIMA  

     
    PAPER-Machine Learning

      Vol:
    E103-A No:12
      Page(s):
    1393-1402

    Change-point detection is the problem of finding points of time when a probability distribution of samples changed. There are various related problems, such as estimating the number of the change-points and estimating magnitude of the change. Though various statistical models have been assumed in the field of change-point detection, we particularly deal with i.p.i.d. (independent-piecewise-identically-distributed) sources. In this paper, we formulate the related problems in a general manner based on statistical decision theory. Then we derive optimal estimators for the problems under the Bayes risk principle. We also propose efficient algorithms for the change-point detection-related problems in the i.p.i.d. sources, while in general, the optimal estimations requires huge amount of calculation in Bayesian setting. Comparison of the proposed algorithm and previous methods are made through numerical examples.

201-220hit(2923hit)