IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

Efficient Visual Digital Signature Scheme for EGovernance Security S.Kalaiselvi, B.Sathya (PG Student), Ms.A.Priyadharshini, (Assistant Professor), Dr.V.Kumar, (Prof&Head). Computer Science and Engineering, Knowledge Institute of Technology, Salem, Tamilnadu, India. Email Id: [email protected] , [email protected] , [email protected] , [email protected]

Abstract E-governance is the modern technological development in the governance process all over the world whose application feature can be Change, Embedded, Rapidly, Year-round, Humble, Moral, Sufficient, Responsive and Transparent i.e. in short EXACT SMART processes are called E-governance. So for this system’s data should deliver fast, universe efficient, cost effective and secure way among other governments and its residents. In proposed Visual Cryptography (VC) for binary information has high security and requires simple computations. The purpose of this paper is to provide an alternative to the recent digital signature technology. In this paper, we introduce a new digital signature scheme based on the concept of a nonexpansion visual cryptography. A Visual Digital Signature scheme is a method to support visual verification of the authenticity of information in an insecure environment without the need to perform any difficult computations. Keywords: E-governance, Visual cryptography, RSA signature, DSA signature, Boolean OR operation, Digital Signature.

I. Introduction A long with the development of Internet, E-governance [2] has become a new design of activity for any Government. Virtually all electronic transaction system used in E-governance needs a secure communication channel between the sender and the Receiver. In 1976, Diffie and Hellman [1] first introduced the concept of digital signature, which is an authentication scheme that focuses on data authenticity [9], [10]. Most recent digital signature schemes are based on mathematical algorithms that require very difficult mathematical calculations [10]–[12]. Therefore, the sender (signer) has to depend on a computer to digitally sign a document. Also, the receiver (verifier) has to use a computer to check the validity of the signature [11]. In 1997, Naor and Pinkas [13] suggested new methods for visual authentication and documentation of electronic payments based on Visual Cryptography (VC) [14]. VC is a completely secure cryptographic paradigm that depends on the pixel level [15], [16]. It is an in-built, easy-to-use method for encrypting private data such as handwritten notes, pictures, graphical information, and printed text after changing it to information. VC uses the human visual system to decrypt the secret information from particular overlying encrypted information (referred to as shares printed on clearness) without any difficult decryption algorithms or the aid of computers. Hence, it can be used by anyone with or without awareness of cryptography and without performing any cryptographic computations [14]–[20].

S.Kalaiselvi, IJRIT- 228

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

Figure.1. Simple model of E-governance We therefore propose a new method to digital signatures that is based on a non-expansion visual cryptography to overawed the disadvantage of the complicated computations required in recent visual digital signature schemes. It is used as like E-governance, Income Tax filling, Banking Services, Provident Fund status, Passport & Visa information, Voter Id, National citizen card status, Insurance & Risk management, Pension plan status, Details members of legislative, Assembly and parliament, Trade license key, etc. In E-governance [5] large amount of packets would be transmitted between Government to Government using internet which is unsecure and time overriding. Intruders can change the information according to their requirements. So to ensure quick communication and moderate the unauthorized access through Information and Communication Technologies (ICT), it is required to use various techniques to execute data Integrity, Privacy and Authenticity which must maintained with less communication costs using available bandwidth. Section 2 provides background in visual cryptography. In Section 3, we explain our new proposed signature scheme. Section 4 presents the security analysis and time complexity of our proposed scheme and Section 5, Conclusion.

II. Visual Cryptography Visual Cryptography (VC) is an authoritative technique for sharing and encrypting information. Its value is that it is easily decoded visually by humans without knowing cryptography and cryptographic computations [14]. In other words, Visual Cryptography is an idea that does not need any computational scheme to decrypt encoded information. The humblest model of visual cryptography is called visual cryptography scheme, which assumes that the original secret information is encrypted into two shadow information called transparent shares. Each pixel in the original secret information is encoded into 4 sub-pixels on every shadow information (transparent share) as shown in Table I. The original secret information can be decrypted by the human visual system when these two transparent shares are stacked together and the sub-pixels carefully ranged, where each share of these two shares looks like noise when inspected individually and exposes no information about the original secret information [13], [15]. Figure 2 shows an example of implementing the scheme. Most visual cryptography techniques are based on the method of pixel expansion; therefore, the resultant shares of encrypted secret information by this method are expanded several times of the original size thereby causing many problems such as information alteration, use of more memory space, and trouble in transport shares.

S.Kalaiselvi, IJRIT- 229

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

Table I: Visual Cryptography scheme of black and white pixels with four sub-pixels. Pixel info

secret

White pixel

Black pixel

Share1 Share2 Stack result (s1+s2)

To overawed the problems resulting from the pixel expansion, Yang proposed a new visual cryptography method without pixel expansion for various cases such as (2, 2), (2, n), (k, k), and the general (k, n) schemes. We have used the abbreviation ProbVSS (Probabilistic Visual Secret Sharing) to denote his method.

Figure.2. Demonstration of visual cryptography scheme with four sub-pixels. In this method, black and white secret information is encrypted into the same size shares as the secret information. In other words, instead of increasing the pixel into m sub-pixels as used in most visual cryptography techniques, Yang’s visual cryptography technique uses one pixel to represent one pixel. That is, the size of the original information and the shares are same. Each pixel in the original secret information is represented as a black or white pixel in the information without pixel expansion and the original secret information can be recovered by stacking and aligning carefully the pixels of these shares. ProbVSS technique uses the frequency of white pixels in the black and white areas of the recovered information to let human visual system identifies between black and white pixels. Also, this technique uses the term “probabilistic” point out that our eyes can identify the contrast of the recovered information based on the differences of frequency of white color in black and white areas. The contrast of this method is defined as, where are the appearance probabilities of white pixel in the white and black areas of recovered information. Table II: Visual Cryptography scheme of black and white pixels without pixel expansion. Pixel info

secrete

S1

S2

Recovered result

Probability

S.Kalaiselvi, IJRIT- 230

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

 =0.5  =0.5  =0  =0 Table II shows Yang’s ProbVSS scheme that a pixel on black and white secret information is mapped into a corresponding pixel in each of the two shares. The secret information is recovered by stacking and supporting carefully the pixels of the two shares, where every pixel in share 1 is superimposed on the corresponding pixel in share 2; this is performed through the OR operation on the two transparent shares. Figure 3 shows an example of implementing Yang’s ProbVSS scheme.

(a)

(c)

(b)

(d)

Figure.3. ProbVSS scheme: (a) The secret information, (b) The first share, (c) The second share, (d) The recovered information by stacking shares (b) and (c).

III. Proposed Scheme In this section we propose a new approach to the digital signature scheme based on a non-expansion visual cryptography. In addition, the proposed scheme can work with or without the aid of computing devices. Boolean operation OR is used in generation of our proposed scheme. The OR Boolean operation works for binary inputs as follows: 0V0=0, 0V1=1, 1V0=1, 1V1=1. The OR operation of two     matrices, C and D, can be described by the following formulas: ∀ ∈ ,  ∈ , E= C V D = [   ], i= 1,...,  , j=1,..,    .

S.Kalaiselvi, IJRIT- 231

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

The expression E=C V D means that the ij-th element,  of matrix E is equation to    , where  and  is the ij-th elements of matrix C and matrix D, respectively. We begin our proposed scheme by discussing the notations used. Next, we explain the new digital signature scheme, which consists of three phases: initialization phase, signature phase, and verification phase. A. Initialization Phase The proposed scheme involves two parties, the signer such as Alice and the verifier such as Bob. 1). Alice and Bob agree on a public integer, F, with G>2 and a visual public share (common shadow information), QV, in the form of n×n pixels. 2). Alice randomly and secretly generates F+1 visual private keys (shares), denoted by QSs1,…,  ,where each one is in the form of n×n pixels. 3). Bob randomly and secretly generates F+1 visual private keys (shares), denoted by QSv1,…,  , where each one is in the form of n×n pixels. 4). Bob generates his visual public key, QVv, as follows: First, he generates the first intermediate shares ( ,…,   ) of F, as follows:   =QS



V QV (i=1,…., F)



(1)

Where, F= An integer number with F≥2 QV= A visual public share (common shadow information) !"# =The first intermediate shares for generating the verifier’s Visual public key, QVv, where i=1,…,F Second, he generates the second intermediate shares (Gv1,…, G G



=QS



V



(j=1,…., F)

)

of F,as follows:

(2)

Where, G%& = The second intermediate shares for generating the verifier’s visual public key, QVv, where i=1,…,F Third, he gets the visual public key, PUv, from the second intermediate shares follows: QVv=G



V……V G



(Gv 1 ,…, G



) of F, as

(3)

Where, QVv= A verifier’s visual public key Fourth, he sends the visual public key, QVv, to Alice (the signer). B.Signature Phase

S.Kalaiselvi, IJRIT- 232

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

Note that, if the signer (Alice) wishes to send the information IM confidentially, she can use any existing encryption methods. To sign the information IM in the currently proposed scheme, Alice (the signer) performs the following steps: 1. The first visual signature share, T, of the visual signature pair (T, S), as follows: First, generates the first intermediate shares ( ,…,  ) of F, as follows:  =QS V QV (i=1,…., F)

(4)

Where, !'# =First intermediate shares in the signature phase for generating the first visual signature share, R, of the visual signature pair (T, S), where i=1,…,F. Second, generates second intermediate shares (( ,…, ( ) of F, as follows: G =QS V 

(j=1,…., F)

(5)

Third, gets the first visual signature share, R, of the visual signature pair (T, S), from the second intermediate shares (( ,…, ( ) of F, as follows: T=(

V…V (

(6)

2. Generates the second visual signature share, S, of the visual signature pair (T, S), as follows: First, generates the first intermediate shares of () ,…, ) ) of F , as follows: ) =QS VQS V* (i=1,….,F)

(7)

Second, generates the second intermediate shares (+ ,…, + ) of F, as follows + =IM V ) (i=1,…., F)

(8)

Third, gets the second visual signature share, S, of the visual signature pair (T, S) from the second intermediate shares (+ ,…, + ) of F, as follows: S=+ V…V +

(9)

Fourth, checks visually whether T=Ds or S=Ds (full black shares); if not, proceeds to step 3; if yes; repeats the following two steps until T≠Ds and S≠Ds (Not full black shares). 1).Generates new visual private shares,  ,…,  . 2). Performs steps 1 and 2. 3. Sends the visual signature pair (T, S) of IM to Bob (the verifier).

S.Kalaiselvi, IJRIT- 233

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

C.VERIFICATION PHASE To verify that (T,S) is a valid visual signature of the image IM, the verifier (Bob) carries out the following steps: 1. Generates the visual verification share, V, as follows: First, generates the first intermediate shares ()  , … . , )

)* = * V 

/

)

V T (i=1,…,F) (10)

Second, generates the second intermediate shares (+  , … . , +

+



= 0  ) 

of F, as follow:

(j=1,….,F)

)

of F, as follow:

(11)

Third, gets the visual verification share, V, from the second intermediate shares (+  , … . , +

 = +   … .  +



)

of F, as follow:

(12)

2. He checks whether V=S, as follows: First, he computes the complement of V (V is a binary matrix “share”), denoted as V`, by replacing 0’s with 1’s and 1’s with 0’s.

Second, he gets the full black share, Bs, from superposition of V` and the signer’s second visual signature share, S, as follows:

V` V S=Fs(Full Black share)

(13)

If Equation (13) holds, the verifier (Bob) is convinced that (R, S), which is generated by Alice (the signer), is indeed the valid visual signature of the information IM. Consequently, Equation (13) is true only if V=S. Theorem1. (V=S) The verifier’s visual verification share, V, is equal to the signer’s second visual signature share, S. Proof. It is important to verify that the verifier’s visual verification share, V, and the signer’s second visual signature share, S, are the same.

S.Kalaiselvi, IJRIT- 234

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238 signer (alice)

open network

verifier(bob)

QV

QV

input

QSv 1

QVv Visual public key algorithm

QV v QV

QS vF

IM

QS 1+

QSs 1

input IM

T QSsF

Signature Algorithm

S

T

output

QSsF +!

S Verification algorithm

QS v1

V

QSv

The VS is valid only if V=S

QS +1

Figure.4.proposed scheme (Visual Digital Signature) THE VERIFIER’S (BOB’S) VISUAL VERIFICATION SHARE (V):  = +   … .  +



=10  )  ) … . . 10  )

 ).

As the OR (V) operation is distributive, we have V=IM V )   … .  ) = IM V ((* V 



/

V T) V … V 1* V 

/

V T))

As the OR (V) operation is commutative and V= IM V  =IM V 

/

/

V T V … V 1*  …  



)

V G V……V G V 1*  …  



)

S.Kalaiselvi, IJRIT- 235

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

=IM V 



V (  E ) V…V (  G )V …V1*  …  



)

As the OR (V) operation is distributive, we have V = IM V 



V   (E V…V E ) V1*  …  

V = IM V 



V   1QS V QV)V…V(QS VQV)V1*  …  



).  ).

As the OR (V) operation is commutative and distributive, we have V=IM V  

 V 

 ).

V (2  …   )

V QV

V 13  … 

(14)

THE SIGNER’S (ALICE’S) VISUAL SIGNATURE SHARE (S):  = +  … .  + =10  ) ) … . . 10  ) ). As the OR (V) operation is distributive, we have S=IM V )  … .  ) =IM V ((QS V QS V * )  … 1 QS V QS V * )) As the OR (V) operation is commutative and distributive, we have S= IM V  V QV V (2  …   ) =IM V / V G V……V G V 12  …   ) As the OR (V) operation is distributive, we have S = IM V  V  = IM V  V 

  (E  V…V

  1QS 

E

)

V12  …   )

V QV) V…V (QS

 V

QV) V 12  …   ).

As the OR (V) operation is commutative and distributive, we have S = (15)

IM

V 

V 



V

QV

V

(*  … 



)

V

(2  … 

 ).

As the OR operation is associative and commutative, it could be seen from Equations (14) and (15) that the verifier’s visual verification share, V, and the signer’s visual signature share, S, are the same, namely, V=S.

IV. Security Analysis and Time Complexity S.Kalaiselvi, IJRIT- 236

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

A. Security Analysis We will assume that an adversary may try to obtain the visual private keys (i.e., ( ,…, QV ) and (  ,…, QV  ) using all information that is publicly available from the proposed scheme. In this case, the adversary needs to solve Equations (3), (6), and (9) for ( ,…, QV ) and (  ,…, QV  ) which are not feasible. This is because first, Equations (3) and (6), individually, each has F+1 unknown visual private keys, and, secondly, Equation (9) has 2F+2 unknown visual private keys ( ,…, QV ) and (  ,…, QV  ). Therefore, the adversary will face difficulty in obtaining the visual private keys from the visual public key (QVv) and the visual signature pair (T, S). In addition, because the signer (Alice) has sent the secret information IM to the verifier (Bob) using one of the public-key encryption systems, an adversary will face difficulty in obtaining the IM from its encrypted information. Since Boolean OR operations are used for constructing our scheme, its security is based on the difficulty of solving random Boolean OR operations. Therefore, it is computationally infeasible to compute the visual private keys for the signer and the verifier from the visual signature pair (T, S) and the verifier’s visual public key (QVv), especially when a large size of visual share and a large value for F are used. B. Time Complexity The time complexity in the proposed algorithm is proportional to the visual share size and to the value of F. For the visual signature scheme, the time complexity for reconstructing a visual signature of an information, IM, is the time required to compute the visual signature pair (T, S), where the time complexity for computing the first visual signature share, T, is O(78 F) and the time complexity for the second visual signature share, S, is O(78 F). Therefore, the sum of the time complexities of the visual signature of an information is O(78 F) + O(78 F) = O(78 F) if the constant is neglected and also ignoring the time needed for generating 2F distinct random shares. The time complexity for reconstructing a signature verification of an image is the time required to compute the visual public key, QVv, and the visual verification share, V, where the time complexity for QVv is O(78 F) and for V is O(78 F). Therefore, the sum of the time complexities of the signature verification of an information is O(78 F)+ O(78 F) = O(78 F) if the constant is neglected, as well as ignoring the time needed for generating F distinct random shares. In addition, the signature phase requires 7F-2 stacking (OR operations) of the visual shares. The verification phase also requires 4F stacking of the visual shares. Suppose an attacker wants to compute the signer’s or the verifier’s visual private keys using all information which are publicly available from our scheme (i.e., F, QV, QVv, T and S); two steps are required: First, suppose there is no computer; Table V shows the time needed to generate and compute 2F different visual shares using the OR operations, which are used to reconstruct the visual signature pair (T, S) of an information IM, and how the time needed to compute G different visual shares, using the OR operations, used to reconstruct the visual verification share, V, performed manually (no computer). Assuming different sizes of visual shares and using the value of F=8; also assuming that an attacker performs one operation per minute. From the same table, it could be seen that the time required increases with increase in the size of the visual share while using F=8. For example, the time required to reconstruct the signature phase is over one year when the visual share size is 256×256 pixels and F=8. Similarly, the time required to reconstruct the verification phase is also over one year when the visual share size is 256×256 pixels and F=8.

V. Conclusion In this paper, a new digital signature scheme has been proposed, based on a non-expansion visual cryptography concept, namely, the visual digital signature scheme. Since only the simple Boolean OR operation was used to construct the scheme rather than difficult computations used in recent conventional digital signature schemes. The security of the scheme is based on the difficulty of solving and computing random Boolean OR operations. The importance of high confidence is require for any kind of transmission of data in various department

S.Kalaiselvi, IJRIT- 237

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 1, January 2015, Pg. 228- 238

of any government sector and it is obvious in case of administrative decision and financial context. Also in many scenarios the sender Government and receiver Government may have a need to show their higher authority that the message has not been altered during transmission. The result will be more efficient when someone apply dual Visual Digital Signature. EXACT SMART concept is more applicable by Digital Signature instead of Visual Digital Signature.

References 1. 2. 3. 4. 5. 6. 7. 8. 9. 10. 11. 12. 13. 14. 15. 16. 17. 18. 19.

W. Diffie, M. Hellman, “New Directions in Cryptography,” IEEETransactions in Information Theory, vol. It-22, no. 6, 1976. http://en.wikipedia.org/wiki/Government_to_Government, 22nd october’2011 M. Alia, “A new approach to public-key cryptosystem based on Mandelbrot and Julia fractal sets,” Ph.D. thesis of the Universiti Sains Malaysia (USM), 2008. W. Stallings, Cryptography and Network Security-Principles and Practices, Prentice Hall, Inc, 4th Ed., 2006. I. Fischer, T. Herfet, “Visually Authenticated Communication,” in Proc. of the International Symposium On Systems and Information Security (SSI 2006), Brazil, 2006, pp. 471–474. B. Preneel, K. Mercierlaan, “Cryptanalysis of Message Authentication Codes,” Department Electrical Engineering, Katholieke Universiteit Leuven, Belgium, 2004. M. Naor, B. Pinkas, “Visual authentication and identification,” in CRYPTO ’97:London, UK: Springer- Verlag, 1997, pp. 322–336. M. Naor, A. Shamir, “Visual cryptography,” Advances in Cryptology- EUROCRYPT’94, in lecture Notes in Computer Science, vol. 950, Springer, Berlin, 1995, pp. 1–12. J. Pejaś, M. Zawalich, “Visual Cryptography Methods as a Source of Trustworthiness for the Signature Creation and Verification Systems,” Springer, USA, 2008, pp. 225–239. I. Fischer and T. Herfet, “Watermarks and Text Transformations in Visual Document Authentication,” Journal of Computers, vol. 2, no. 5, pp. 44–53, 2007. J. Cai, “A Short Survey On Visual Cryptography Schemes,” 2004. [12] Y. C. Hou, “Visual cryptography for color images,” Pattern Recognition, vol. 36, no. 7, pp. 1619–1629, 2003. R. Lukac, K. N. Plataniotis, “Bit-level based secret sharing for image encryption,” Pattern Recognition, vol. 38, no. 5, pp. 767–772, 2005. R. Youmaran, A. Adler, A. Miri, “An Improved Visual Cryptography Scheme for Secret Hiding,” IEEE 23rd Biennial Symposium on Communications, 2006, pp. 340–343. C. Hsu, Y. Hou, “Visual cryptography and statistics based method for ownership identification of digital images,” in Proc. of the International Conference on Signal Processing (ICSP’2004), Istanbul, Turkey, 2004, pp. 221–224. P. Tuyls, H. D. L. Hollmann, L. Tolhuizen, “XOR-based Visual Cryptography Schemes,” Journal of Designs, Codes, and Cryptography, vol. 37, no. 1, pp. 169–186, 2005. K. Manglem, S. Nandi, S. Birendra, L. Shyamsundar, “Stealth Steganography in Visual Cryptography for Half Tone Images,” in Proc. of the International Conference on Computer and Communication Engineering, Malaysia, 2008. Y. C. Hou, S. F. Tu, “A Visual Cryptographic Technique for Chromatic Images Using Multi-pixel Encoding Method,” Journal of Research and Practice in Information Technology, vol.37, no.2, pp. 179–192, 2005. C. Lin, W. Tsai, “Visual cryptography for gray-level images by dithering techniques,” Journal of Pattern Recognition Lett., vol. 24, no. 1-3, pp. 349–358, 2003.

20. E. Biham, A. Itzkovitz, “Visual Cryptography with Polarization,” Technion Israel Institute of Technology, 2004.

S.Kalaiselvi, IJRIT- 238

Efficient Visual Digital Signature Scheme for E- Governance ... - IJRIT

In this paper, we introduce a new digital signature scheme based on the concept ... A Visual Digital Signature scheme is a method to support visual verification of ...

333KB Sizes 2 Downloads 243 Views

Recommend Documents

Efficient Visual Digital Signature Scheme for E- Governance ... - IJRIT
Email Id: [email protected] , [email protected] ... Therefore, the sender (signer) has to depend on a computer to digitally sign a document. Also, the ...

A Review on Neural Network for Offline Signature Recognition ... - IJRIT
Based on Fusion of Grid and Global Features Using Neural Networks. ... original signatures using the identity and four Gabor transforms, the second step is to ...

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT
Abstract:- In recent years, cloud computing has become a major part of IT industry. It is envisioned as a next generation in It. every organizations and industries ...

THE EFFICIENT E-3D VISUAL SERVOING Geraldo ...
with. ⎛. ⎢⎢⎨. ⎢⎢⎝. Ai = [pi]× Ktpi bi = −[pi]× KRK−1 pi. (19). Then, triplet of corresponding interest points pi ↔ pi (e.g. provided by Harris detector together with.

A Novel Scheme for Remote Data Storage - Dual Encryption - IJRIT
stored in the cloud. By using the corresponding private key, the embedded data and the key can be extracted successfully from the cloud. This scheme ensures ...

The Relevance of Effective Database System for Efficient Office ... - IJRIT
Keyword: Database Security, Database System, Office Management, Oracle 11g, SQL, ... describe the nesting, and a sort field to keep the records in a particular order in .... Proper Documentation: Program flowcharts serve as a good program ...

The Relevance of Effective Database System for Efficient Office ... - IJRIT
Oracle database 11g comes in handy to solve and enhance data storage and retrieval offering ..... A hard disk minimum size of 50GB. 2. A minimum of duo core ...

Paper on Efficient Cluster Head Selection Scheme for ...
In recent years WSNs gained attention in monitoring applications due to their ability to ..... Kilaso, “A Wireless Sensor Network for Weather and Disaster Alarm.

THE EFFICIENT E-3D VISUAL SERVOING Geraldo ...
Hence, standard 3D visual servoing strategies e.g. (Wilson et al. ... As a remark, the use of multiple cameras for pose recovery e.g. binocular (Comport et al.

Text Extraction Using Efficient Prototype - IJRIT
Dec 12, 2013 - Various data mining techniques have been proposed for mining useful Models ... algorithms to find particular Models within a reasonable and ...

A Hardware Intensive Approach for Efficient Implementation of ... - IJRIT
conventional Multiply and Accumulate (MAC) operations. This however tends to moderate ... However, the use of look-up tables has restricted their usage in FIR.

The Relevance of Effective Database System for Efficient Office ... - IJRIT
Keyword: Database Security, Database System, Office Management, Oracle 11g, SQL, Tertiary Institution .... maintenance and problems diagnostic functionality, provide automatic backup, secure storage facilities, provide data ... RAID (Redundant Array

pdf digital signature
Loading… Page 1. Whoops! There was a problem loading more pages. pdf digital signature. pdf digital signature. Open. Extract. Open with. Sign In. Main menu.

Text Extraction Using Efficient Prototype - IJRIT
Dec 12, 2013 - as market analysis and business management, can benefit by the use of the information ... model to effectively use and update the discovered Models and apply it ..... Formally, for all positive documents di ϵ D +, we first deploy its

Power Efficient Transmission Scheme with Adaptive Cyclic Prefix for ...
Mar 3, 2011 - In order to obtain the density function of the maximum de- lay spread τ, we assume .... with Monte-Carlo method (105 times for average) and the.

Digital Governance Worldwide
data presented reflects the current practice of e-governance ..... infrastructure that respects the privacy of its users ... encryption, data management, and use.

A Speculative Control Scheme for an Energy-Efficient Banked ... - Scale
energy, and delay numbers from detailed circuit layouts in. Section 3. We present ..... have explored alternative designs for implementing a large ..... Technology.

A Speculative Control Scheme for an Energy-Efficient ...
The trend toward simulta- ... approaches retain a centralized microarchitecture, but divide ..... remove the conflict by setting enable signals such that a local port ...

FuzzyMatte: A Computationally Efficient Scheme for ...
Yuanjie Zheng. 1. Chandra Kambhamettu. 1. Jingyi Yu. 1. Thomas Bauer. 2. Karl Steiner. 3. 1 .... for complex images. 2. Previous Work. Single Image vs. Multiple Images The problem of al- ..... age SSD errors proposed by [8]. Our evaluation ...

Digital Governance Worldwide
the 2005 evaluation of 81 cities, Seoul, New York,. Shanghai ..... Kong and Sydney, Australia, complete the top ..... Report violations of administrative laws and.

Enhanced Group Signature Based Intruder Detection System ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, ... (MANET) is a collection of mobile nodes equipped with both a wireless.

Online Signature Verification using PCA and Neural Network - IJRIT
includes online banking transactions, electronic payments, access control, and so on. ... prevalence of credit cards and bank cheques has long been the target of ...

Online Signature Verification using PCA and Neural Network - IJRIT
Signature verification can be applied in commercial fields such as E-business, which includes online banking transactions, electronic payments, access control, ...