首页 > 最新文献

2010 IEEE International Conference on Progress in Informatics and Computing最新文献

英文 中文
A evolution model of computer virus based on immune genetic algorithm 基于免疫遗传算法的计算机病毒进化模型
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687464
Jianping Feng, Lihua Wu, Yu Zhang
In this paper, the life characteristics of a computer virus and algorithm characteristics are studied. A evolution model of computer virus based on immune genetic algorithm, which draws inspirations from artificial life, is proposed. The formal definition of computer virus is introduced, and the evolution operators which include selection operator, crossover operator, mutation operator and immune operator are presented. It reveals that computer virus is a possible form of the characteristics of biological evolution. The simulation experiments were conducted and it indicates that computer viruses have enormously potential capability of self-propagation and self-evolution. Computer viruses have the characteristics of biological evolution, and the model can provides research thinking for anti-virus technology to improve and enhance.
本文研究了计算机病毒的生命特性和算法特性。从人工生命中汲取灵感,提出了一种基于免疫遗传算法的计算机病毒进化模型。介绍了计算机病毒的形式化定义,并给出了进化算子,包括选择算子、交叉算子、变异算子和免疫算子。它揭示了计算机病毒是生物进化特征的一种可能形式。仿真实验表明,计算机病毒具有巨大的自繁殖和自进化潜力。计算机病毒具有生物进化的特点,该模型可以为反病毒技术的改进和提升提供研究思路。
{"title":"A evolution model of computer virus based on immune genetic algorithm","authors":"Jianping Feng, Lihua Wu, Yu Zhang","doi":"10.1109/PIC.2010.5687464","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687464","url":null,"abstract":"In this paper, the life characteristics of a computer virus and algorithm characteristics are studied. A evolution model of computer virus based on immune genetic algorithm, which draws inspirations from artificial life, is proposed. The formal definition of computer virus is introduced, and the evolution operators which include selection operator, crossover operator, mutation operator and immune operator are presented. It reveals that computer virus is a possible form of the characteristics of biological evolution. The simulation experiments were conducted and it indicates that computer viruses have enormously potential capability of self-propagation and self-evolution. Computer viruses have the characteristics of biological evolution, and the model can provides research thinking for anti-virus technology to improve and enhance.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122643727","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Innovative CG content production through advanced APE 通过先进的APE创新CG内容制作
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687941
M. Doke, N. Hamaguchi, H. Kaneko, S. Inoue
We have been conducting research and development on a new system called TV for you (TV4U), for production, distribution and viewing of video content on the Internet. With TV4U, ordinary users with no special skills are able to produce and publish video content based on real-time 3D computer graphics (CG), and these can be viewed easily by anyone. TV4U makes use of a mechanism we have devised, called Automatic Production Engine (APE), which involve templates for automatically generating production direction for video content. Through introduction of APE, produced video content can be created easily, even by ordinary users with no special skills, by writing a simple description of a scenario. So far, APE have only been capable of generating productions within the range of predefined templates already in the system, limiting the video content that can be produced. As such, we have devised a mechanism able to generate production direction according to the current conditions in the video content. Introducing this mechanism into APE has made it more sophisticated, and has allowed APE to generate sophisticated production direction for video content that was not possible with previous versions of APE.
我们一直在研究和开发一种名为“为你看电视”(TV4U)的新系统,用于在互联网上制作、分发和观看视频内容。有了TV4U,没有特殊技能的普通用户也可以制作和发布基于实时3D计算机图形(CG)的视频内容,任何人都可以轻松观看这些内容。TV4U使用了我们设计的一种机制,称为自动生产引擎(APE),它包含了为视频内容自动生成生产方向的模板。通过APE的引入,即使是没有特殊技能的普通用户,也可以通过编写一个场景的简单描述来轻松创建制作视频内容。到目前为止,APE只能在系统中已有的预定义模板范围内生成产品,限制了可以制作的视频内容。因此,我们设计了一种能够根据视频内容的现状产生生产方向的机制。将这种机制引入APE使其更加复杂,并允许APE为视频内容生成复杂的生产方向,这在以前的APE版本中是不可能的。
{"title":"Innovative CG content production through advanced APE","authors":"M. Doke, N. Hamaguchi, H. Kaneko, S. Inoue","doi":"10.1109/PIC.2010.5687941","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687941","url":null,"abstract":"We have been conducting research and development on a new system called TV for you (TV4U), for production, distribution and viewing of video content on the Internet. With TV4U, ordinary users with no special skills are able to produce and publish video content based on real-time 3D computer graphics (CG), and these can be viewed easily by anyone. TV4U makes use of a mechanism we have devised, called Automatic Production Engine (APE), which involve templates for automatically generating production direction for video content. Through introduction of APE, produced video content can be created easily, even by ordinary users with no special skills, by writing a simple description of a scenario. So far, APE have only been capable of generating productions within the range of predefined templates already in the system, limiting the video content that can be produced. As such, we have devised a mechanism able to generate production direction according to the current conditions in the video content. Introducing this mechanism into APE has made it more sophisticated, and has allowed APE to generate sophisticated production direction for video content that was not possible with previous versions of APE.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122664030","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Perceptual image hash for tampering detection using Zernike moments 感知图像哈希篡改检测使用泽尼克矩
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687938
Yan Zhao, Weimin Wei
In this paper, a new image hashing method using Zernike moments is proposed. This method is based on rotation invariance of magnitudes and corrected phases of Zernike moments. At first the input image is divided into overlapped blocks. Zernike moments of these blocks are calculated and then each of the amplitudes and phases of modified Zernike moments is then encoded into three bits to form the intermediate hash. Lastly, the final hash sequence is obtained by pseudo-randomly permuting the intermediate hash sequence. Similarity between hashes is measured with the Hamming distance. Experimental results show that this method is robust against most content-preserving attacks. The Hamming distance of Hashes between two different images is bigger than the threshold. This method can be used to detect tampering image, and can locate the tampered region in the image.
本文提出了一种基于泽尼克矩的图像哈希算法。该方法基于幅值的旋转不变性和泽尼克矩的修正相位。首先,输入图像被分成重叠的块。计算这些块的泽尼克矩,然后将修改后的泽尼克矩的每个振幅和相位编码为3位,形成中间哈希。最后,对中间哈希序列进行伪随机置换,得到最终哈希序列。哈希之间的相似性是用汉明距离来衡量的。实验结果表明,该方法对大多数内容保留攻击具有较强的鲁棒性。两幅不同图像之间哈希值的汉明距离大于阈值。该方法可用于检测篡改图像,并能定位图像中的篡改区域。
{"title":"Perceptual image hash for tampering detection using Zernike moments","authors":"Yan Zhao, Weimin Wei","doi":"10.1109/PIC.2010.5687938","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687938","url":null,"abstract":"In this paper, a new image hashing method using Zernike moments is proposed. This method is based on rotation invariance of magnitudes and corrected phases of Zernike moments. At first the input image is divided into overlapped blocks. Zernike moments of these blocks are calculated and then each of the amplitudes and phases of modified Zernike moments is then encoded into three bits to form the intermediate hash. Lastly, the final hash sequence is obtained by pseudo-randomly permuting the intermediate hash sequence. Similarity between hashes is measured with the Hamming distance. Experimental results show that this method is robust against most content-preserving attacks. The Hamming distance of Hashes between two different images is bigger than the threshold. This method can be used to detect tampering image, and can locate the tampered region in the image.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123869649","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Certificate-based proxy signature 基于证书的代理签名
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687580
Jianneng Chen, Zhenjie Huang
Certificate-based public key cryptography was introduced to remove the use of certificate to ensure the authentication of the user's public key in the traditional cryptography and overcome the key escrow problem in the identity-based public key cryptography. The proxy signature schemes allow proxy signers to sign messages on behalf of an original signer. Combining the concept of certificate-based signature with the concept of proxy signature, in this paper, we present a notion of certificate-based proxy signature based on bilinear parings and proposed a scheme assuming the hardness of Computational Diffie-Hellman Problem.
基于证书的公钥加密消除了传统加密中使用证书来保证用户公钥的认证,克服了基于身份的公钥加密中存在的密钥托管问题。代理签名方案允许代理签名人代表原始签名人对消息进行签名。将基于证书签名的概念与代理签名的概念相结合,提出了一种基于双线性对的基于证书的代理签名的概念,并提出了一种假设计算Diffie-Hellman问题硬度的方案。
{"title":"Certificate-based proxy signature","authors":"Jianneng Chen, Zhenjie Huang","doi":"10.1109/PIC.2010.5687580","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687580","url":null,"abstract":"Certificate-based public key cryptography was introduced to remove the use of certificate to ensure the authentication of the user's public key in the traditional cryptography and overcome the key escrow problem in the identity-based public key cryptography. The proxy signature schemes allow proxy signers to sign messages on behalf of an original signer. Combining the concept of certificate-based signature with the concept of proxy signature, in this paper, we present a notion of certificate-based proxy signature based on bilinear parings and proposed a scheme assuming the hardness of Computational Diffie-Hellman Problem.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124175429","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
An approach to analyse similarity of business process variants 一种分析业务流程变体相似性的方法
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687872
Noor Mazlina Mahmod, Syafeeza Ahmad Radzi
This paper addresses the problem of managing variance in process instances for business process modeling. In business work practice, variance is a valuable source of organizational intellectual capital that needs to be captured and capitalized as it represents a preferred and successful work practice. Therefore, it is important to provide an effective method to analyze the similarity between these variants since it can bring benefits for organization productivity and provide consistency. Through this paper, we propose a systematic approach to deal with the complexity of business process variants by analyzing the structure relationship and the execution construct in order to measure the similarity degree of the variants.
本文讨论了在业务流程建模过程实例中管理差异的问题。在业务工作实践中,方差是组织智力资本的宝贵来源,需要捕获和资本化,因为它代表了首选的和成功的工作实践。因此,提供一种有效的方法来分析这些变体之间的相似性是很重要的,因为它可以为组织的生产力带来好处并提供一致性。本文通过分析业务流程变体的结构关系和执行构造,提出了一种系统的方法来处理业务流程变体的复杂性,以度量变体的相似程度。
{"title":"An approach to analyse similarity of business process variants","authors":"Noor Mazlina Mahmod, Syafeeza Ahmad Radzi","doi":"10.1109/PIC.2010.5687872","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687872","url":null,"abstract":"This paper addresses the problem of managing variance in process instances for business process modeling. In business work practice, variance is a valuable source of organizational intellectual capital that needs to be captured and capitalized as it represents a preferred and successful work practice. Therefore, it is important to provide an effective method to analyze the similarity between these variants since it can bring benefits for organization productivity and provide consistency. Through this paper, we propose a systematic approach to deal with the complexity of business process variants by analyzing the structure relationship and the execution construct in order to measure the similarity degree of the variants.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126186143","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The characterization of Wϕ-transitive rationality and acyclic rationality of fuzzy choice functions 模糊选择函数的wϕ传递合理性和无环合理性的表征
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687454
Yonghua Hao, Xuzhu Wang, Caiping Wu, Na Xue
The objective of the paper is to extend Bandyopadhyay's results on rationality conditions of crisp choice functions. By fuzzifying the rationality conditions in the crisp case, we present a necessary and sufficient condition for the acyclic rationality and a characterization theorem for the Wϕ-transitive rationality under a strong De Morgan triple. As a result, some rationality characterizations in the crisp choice functions are generalized.
本文的目的是推广Bandyopadhyay关于脆选择函数的合理性条件的结果。通过模糊化清晰情况下的合理性条件,给出了强De Morgan三重下wϕ -传递合理性的一个充要条件和表征定理。从而推广了脆选择函数的一些合理性特征。
{"title":"The characterization of Wϕ-transitive rationality and acyclic rationality of fuzzy choice functions","authors":"Yonghua Hao, Xuzhu Wang, Caiping Wu, Na Xue","doi":"10.1109/PIC.2010.5687454","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687454","url":null,"abstract":"The objective of the paper is to extend Bandyopadhyay's results on rationality conditions of crisp choice functions. By fuzzifying the rationality conditions in the crisp case, we present a necessary and sufficient condition for the acyclic rationality and a characterization theorem for the Wϕ-transitive rationality under a strong De Morgan triple. As a result, some rationality characterizations in the crisp choice functions are generalized.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126336747","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A collaborative filtering recommendation algorithm based on improved similarity measure method 一种基于改进相似度量方法的协同过滤推荐算法
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687455
Y. Wu, Jianguo Zheng
Collaborative filtering recommendation algorithm is one of the most successful technologies in the e-commerce recommendation system. With the development of e-commerce, the magnitudes of users and commodities grow rapidly; the performance of traditional recommendation algorithm is getting worse. So propose a new similarity measure method, automatically generate weighting factor to combine dynamically item attribute similarity and score similarity, form a reasonable item similarity, which bring the nearest neighbors of item, and predict the item's rating to recommend. The experimental results show the algorithm enhance the steady and precision of recommendation, solve cold start issue.
协同过滤推荐算法是电子商务推荐系统中最成功的技术之一。随着电子商务的发展,用户规模和商品规模迅速增长;传统推荐算法的性能越来越差。为此,提出了一种新的相似度度量方法,自动生成加权因子,动态地将物品属性相似度和得分相似度结合起来,形成一个合理的物品相似度,从而带来物品的最近邻,并预测物品的评分推荐。实验结果表明,该算法提高了推荐的稳定性和精度,解决了冷启动问题。
{"title":"A collaborative filtering recommendation algorithm based on improved similarity measure method","authors":"Y. Wu, Jianguo Zheng","doi":"10.1109/PIC.2010.5687455","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687455","url":null,"abstract":"Collaborative filtering recommendation algorithm is one of the most successful technologies in the e-commerce recommendation system. With the development of e-commerce, the magnitudes of users and commodities grow rapidly; the performance of traditional recommendation algorithm is getting worse. So propose a new similarity measure method, automatically generate weighting factor to combine dynamically item attribute similarity and score similarity, form a reasonable item similarity, which bring the nearest neighbors of item, and predict the item's rating to recommend. The experimental results show the algorithm enhance the steady and precision of recommendation, solve cold start issue.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130017980","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Improving decision support systems with a High Stake Community Contributed Knowledge Base 利用高风险社区贡献知识库改进决策支持系统
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687405
Y. Naudet, T. Latour, Géraldine Vidou, Y. Djaghloul
In this paper, we present an approach for high stake decision making based on the processing of uncontrolled knowledge originated from e-communities. Knowledge bases fed by such communities can provide a very rich source for a diagnosis or decision-support systems. However, they inherently bear inherent problems due in particular to knowledge heterogeneity, vagueness, completeness, uncertainty, and origins. In the High Stake Community Contributed Knowledge Base (HSCCKB) approach, the challenge of exploiting heterogeneous data in high stake decisions is addressed. We propose here a dedicated knowledge model as well as tracks for the evaluation of important knowledge aspects, and focus on the decisional architecture and process involved in HSCCKB-based decision support systems.
本文提出了一种基于电子社区非受控知识处理的高风险决策方法。由这些社区提供的知识库可以为诊断或决策支持系统提供非常丰富的资源。然而,由于知识的异质性、模糊性、完全性、不确定性和来源等问题,它们固有地存在着固有的问题。在高风险社区贡献知识库(HSCCKB)方法中,解决了在高风险决策中利用异构数据的挑战。在此,我们提出了一个专门的知识模型以及重要知识方面的评估跟踪,并重点讨论了基于hscckb的决策支持系统所涉及的决策架构和过程。
{"title":"Improving decision support systems with a High Stake Community Contributed Knowledge Base","authors":"Y. Naudet, T. Latour, Géraldine Vidou, Y. Djaghloul","doi":"10.1109/PIC.2010.5687405","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687405","url":null,"abstract":"In this paper, we present an approach for high stake decision making based on the processing of uncontrolled knowledge originated from e-communities. Knowledge bases fed by such communities can provide a very rich source for a diagnosis or decision-support systems. However, they inherently bear inherent problems due in particular to knowledge heterogeneity, vagueness, completeness, uncertainty, and origins. In the High Stake Community Contributed Knowledge Base (HSCCKB) approach, the challenge of exploiting heterogeneous data in high stake decisions is addressed. We propose here a dedicated knowledge model as well as tracks for the evaluation of important knowledge aspects, and focus on the decisional architecture and process involved in HSCCKB-based decision support systems.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129618693","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Realistic real-time rendering for ocean waves on GPU 逼真的实时渲染的海浪在GPU上
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5688013
Wenhui Zhang, Huan Zhou, L. Tang, X. Zhou
Creating and rendering realistic ocean is one of the most daunting tasks in computer graphics. An efficient algorithm is used to render ocean waves by taking advantage of the parallelism and programmability of GPU and the new characteristics of vertex sampling of Shader Model 3.0. The ocean modeling is optimized by level-of-detail (LOD) technology. The real-time wave simulation is realized by the technology of animated texture associated with time, which storages 250 pictures of the height map of ocean surface and is used to superimpose the grid vertex. The illumination effects of the water, such as the reflection, refraction and Fresnel effects, are rendered. Experimental results are shown very well to meet the photorealism and real-time requirement (>60fps) and can be applied to generate real-time water in visual reality.
创建和渲染逼真的海洋是计算机图形学中最艰巨的任务之一。利用GPU的并行性和可编程性以及Shader Model 3.0顶点采样的新特性,提出了一种高效的海浪渲染算法。采用细节级(LOD)技术对海洋模型进行优化。采用与时间关联的动画纹理技术,存储了250幅海面高度图,并将网格顶点进行叠加,实现了海浪的实时模拟。水的照明效果,如反射,折射和菲涅耳效应,被渲染。实验结果表明,该方法能够很好地满足真实感和实时性要求(>60fps),可用于视觉现实中的实时水生成。
{"title":"Realistic real-time rendering for ocean waves on GPU","authors":"Wenhui Zhang, Huan Zhou, L. Tang, X. Zhou","doi":"10.1109/PIC.2010.5688013","DOIUrl":"https://doi.org/10.1109/PIC.2010.5688013","url":null,"abstract":"Creating and rendering realistic ocean is one of the most daunting tasks in computer graphics. An efficient algorithm is used to render ocean waves by taking advantage of the parallelism and programmability of GPU and the new characteristics of vertex sampling of Shader Model 3.0. The ocean modeling is optimized by level-of-detail (LOD) technology. The real-time wave simulation is realized by the technology of animated texture associated with time, which storages 250 pictures of the height map of ocean surface and is used to superimpose the grid vertex. The illumination effects of the water, such as the reflection, refraction and Fresnel effects, are rendered. Experimental results are shown very well to meet the photorealism and real-time requirement (>60fps) and can be applied to generate real-time water in visual reality.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116031536","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Term rewriting for describing constrained policy graph and conflict detection 描述约束策略图和冲突检测的术语重写
Pub Date : 2010-12-01 DOI: 10.1109/PIC.2010.5687864
Nima Khairdoost, N. Ghahraman
Constrained policy graph (CPG) is an imaginative graph and is in a high level understanding in comparison with pure logic. In this model we can describe the policies in constrained form according to the related system. In addition to the ability of describing ACPs, CPG model is able to combine policies and analyze them in order to detect possible conflicts arising from ACPs combination. Term rewriting systems are practical systems used in different fields including automatic theorem proving and developing computational models. Using term rewriting can help us in formal description and verification of access control policies (ACPs) and models. In this article after expression of how policies are described, their combination and conflict detection in CPG model, we describe them using term rewriting rules. These rules are appropriate tools for the automatic analysis of policies and conflict detection after their combination.
约束策略图(Constrained policy graph, CPG)是一种想象性图,与纯逻辑相比,具有较高的理解水平。在该模型中,我们可以根据相关系统以约束形式描述策略。CPG模型除了具有描述acp的能力外,还能够对策略进行组合和分析,以检测acp组合可能产生的冲突。术语重写系统是应用于自动定理证明和建立计算模型等不同领域的实用系统。使用术语重写可以帮助我们对访问控制策略(acp)和模型进行正式描述和验证。在本文中,在描述了CPG模型中的策略描述、策略组合和冲突检测之后,我们使用术语重写规则对策略进行了描述。这些规则是策略组合后自动分析和冲突检测的合适工具。
{"title":"Term rewriting for describing constrained policy graph and conflict detection","authors":"Nima Khairdoost, N. Ghahraman","doi":"10.1109/PIC.2010.5687864","DOIUrl":"https://doi.org/10.1109/PIC.2010.5687864","url":null,"abstract":"Constrained policy graph (CPG) is an imaginative graph and is in a high level understanding in comparison with pure logic. In this model we can describe the policies in constrained form according to the related system. In addition to the ability of describing ACPs, CPG model is able to combine policies and analyze them in order to detect possible conflicts arising from ACPs combination. Term rewriting systems are practical systems used in different fields including automatic theorem proving and developing computational models. Using term rewriting can help us in formal description and verification of access control policies (ACPs) and models. In this article after expression of how policies are described, their combination and conflict detection in CPG model, we describe them using term rewriting rules. These rules are appropriate tools for the automatic analysis of policies and conflict detection after their combination.","PeriodicalId":142910,"journal":{"name":"2010 IEEE International Conference on Progress in Informatics and Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122434406","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2010 IEEE International Conference on Progress in Informatics and Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1