Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Deformable medical image registration algorithm based on deep convolution feature optical flow
ZHANG Jiagang, LI Daping, YANG Xiaodong, ZOU Maoyang, WU Xi, HU Jinrong
Journal of Computer Applications    2020, 40 (6): 1799-1805.   DOI: 10.11772/j.issn.1001-9081.2019101839
Abstract484)      PDF (1420KB)(474)       Save
Optical flow method is an important and effective deformation registration algorithm based on optical flow field model. Aiming at the problem that the feature quality used by the existing optical flow method is not high enough to make the registration result accurate, combining the features of deep convolutional neural network and optical flow method, a deformable medical image registration algorithm based on Deep Convolution Feature Based Optical Flow (DCFOF) was proposed. Firstly, the deep convolution feature of the image block where each pixel in the image was located was densely extracted by using a deep convolutional neural network, and then the optical flow field was solved based on the deep convolution feature difference between the fixed image and the floating image. By extracting more accurate and robust deep learning features of the image, the optical flow field obtained was closer to the real deformation field, and the registration accuracy was improved. Experimental results show that the proposed algorithm can solve the problem of deformable medical image registration effectively, and has the registration accuracy better than those of Demons algorithm, Scale-Invariant Feature Transform(SIFT) Flow algorithm and professional registration software of medical images called Elastix.
Reference | Related Articles | Metrics
RFID tag number estimation algorithm based on sequential linear Bayes method
WANG Shuai, YANG Xiaodong
Journal of Computer Applications    2018, 38 (11): 3287-3292.   DOI: 10.11772/j.issn.1001-9081.2018040854
Abstract523)      PDF (923KB)(444)       Save
In order to solve the contradiction between the estimation precision and the complexity of the existing tag number estimation algorithm, a Radio Frequency IDentification (RFID) tag number estimation algorithm based on sequential linear Bayes was proposed by the analysis and comparison of the existing algorithms. Firstly, a linear model for estimating the number of tags was established based on linear Bayesian theory. This model made full use of the amount and correlation of idle, successful and collision time slots. Then, the closed form expression of the tag number estimation was derived, and the sequential solution method of the statistics was given. Finally, the computational complexity of the sequential Bayesian algorithm was analyzed and compared. The simulation results show that the proposed algorithm improves the estimation accuracy and recognition efficiency by the sequential Bayesian method. The error is only 4% when the number of time slots is half of the frame length. The algorithm updates the estimated value of the number of tags in a linear analytic form to avoid the exhaustive search. Compared with the maximum posterior probability and Mahalanobis distance algorithm with high precision, the computational complexity is reduced from O( n 2) and O( n) to O( 1). Through theoretical analysis and simulation, the RFID tag number estimation algorithm based on sequential linear Bayes has both high precision and low complexity, and can meet the actual estimation requirements with hardware resource constraints.
Reference | Related Articles | Metrics
Hybrid imperialist competitive algorithm for solving job-shop scheduling problem
YANG Xiaodong, KANG Yan, LIU Qing, SUN Jinwen
Journal of Computer Applications    2017, 37 (2): 517-522.   DOI: 10.11772/j.issn.1001-9081.2017.02.0517
Abstract564)      PDF (1017KB)(581)       Save
For the Job-shop Scheduling Problem (JSP) with the objective of minimizing the makespan, a hybrid algorithm combining with Imperialist Competitive Algorithm (ICA) and Tabu Search (TS) was proposed. Based on imperialist competitive algorithm, crossover operator and mutation operator of Genetic Algorithm (GA) were applied in the hybrid algorithm as assimilation to strengthen its global search ability. To overcome the weakness of imperialist competitive algorithm in local search, TS algorithm was used to improve the offspring of assimilation. The hybrid neighborhood structure and a novel selection strategy were used by TS to make the search more efficient. By combining with the ability of global search and local search, testing on the 13 classic benchmark scheduling problems and comparing with other four hybrid algorithms in recent years, the experimental results show that the proposed hybrid algorithm is effective and stable.
Reference | Related Articles | Metrics
Partially blind signature scheme with ID-based server-aided verification
REN Xiaokang, CHEN Peilin, CAO Yuan, LI Yanan, YANG Xiaodong
Journal of Computer Applications    2016, 36 (11): 3098-3102.   DOI: 10.11772/j.issn.1001-9081.2016.11.3098
Abstract526)      PDF (704KB)(409)       Save
Combined ID-based partially blind signature and server-aided verification signature, a partially blind signature scheme with ID-based server-aided verification was presented to overcome the shortcomings of ID-based partially blind signature schemes such as strong security assumption and high computation cost. Most computing tasks of signature verification were accomplished by a server, and it greatly reduced computational overhead of verifier. Based on bilinear mapping, a partially blind signature scheme with specific ID-based server-aided verification was proposed. This scheme was proven to be secure in the standard model. Analysis results show that the proposed scheme greatly reduces computational complexity of signature verification. The proposed scheme is more efficient than Li's scheme (LI F, ZHANG M, TAKAGI T. Identity-based partially blind signature in the standard model for electronic cash. Mathematical and Computer Modelling, 2013, 58(1):196-203) and Zhang's scheme (ZHANG J, SUN Z. An ID-based server-aided verification short signature scheme avoid key escrow. Journal of Information Science and Engineering, 2013, 29(3):459-473).
Reference | Related Articles | Metrics
Identity-based proxy re-signature scheme without bilinear pairing
HUANG Ping, YANG Xiaodong, LI Yan, WANG Caifen
Journal of Computer Applications    2015, 35 (6): 1678-1682.   DOI: 10.11772/j.issn.1001-9081.2015.06.1678
Abstract465)      PDF (761KB)(404)       Save

The existing identity-based bidirectional proxy re-signature schemes require expensive bilinear pairing operations. Focused on the issue, an identity-based bidirectional proxy re-signature scheme without bilinear pairing was presented by using hash function. Under the assumption of discrete logarithm difficult problem, the proposed proxy re-signature scheme was proved secure against forgery under adaptive chosen message attacks. Furthermore, the proposed scheme was bidirectional, versatile, transparent and key optimal,which eliminated the bilinear pairing operations. Compared with the identity-based bidirectional proxy re-signature scheme — Shao scheme, the proposed scheme could reduce the computational complexity of re-signature algorithm and improve the computation efficiency of signature verification algorithm. Based on the proposed scheme, an aggregate proxy re-signature scheme was proposed. The new scheme can aggregate re-signatures only if they are generated in the same time period, which can greatly reduce the communication overhead.

Reference | Related Articles | Metrics
Improved bidirectional blind proxy re-signature scheme
LI Xihe YANG Xiaodong
Journal of Computer Applications    2013, 33 (02): 447-449.   DOI: 10.3724/SP.J.1087.2013.00447
Abstract1108)      PDF (479KB)(330)       Save
The security of the bidirectional blind proxy re-signature scheme proposed by Deng et al. (DENG Y Q, DU M H, YOU Z L, 〖WTBX〗et al.〖WTBZ〗 A blind proxy re-signatures scheme based on standard model [J]. Journal of Electronics and Information Technology, 2010, 32(5): 1119-1223) was analyzed, and the scheme was found insecure. Meanwhile, a forgery attack on this scheme was given, in which the delegatee could produce the valid signature of the delegator without the help of the proxy. To overcome the weakness of this scheme, an improved blind proxy re-signature scheme was proposed, which was proved secure in the standard model. It can efficiently resist the forgery attack. The delegatee and the proxy can not obtain the contents of the message to be signed in order to better protect the privacy of the message. The proposed scheme is blind, bidirectional, multi-useful, transparent and key optimal.
Related Articles | Metrics