Journal of Computer Science and Information Security IJCSIS Volume 8 No. 1 April 2010 Updated

Published on February 2017 | Categories: Documents | Downloads: 136 | Comments: 0 | Views: 4631
of 360
Download PDF   Embed   Report

Comments

Content

IJCSIS Vol. 8 No. 1, April 2010 ISSN 1947-5500

International Journal of Computer Science & Information Security

© IJCSIS PUBLICATION 2010

Editorial Message from Managing Editor
International Journal of Computer Science and Information Security (IJCSIS) provides a major venue for rapid publication of high quality computer science research, including multimedia, information science, security, mobile & wireless network, data mining, software engineering and emerging technologies etc. IJCSIS has continued to make progress and has attracted the attention of researchers worldwide, as indicated by the increasing number of both submissions and published papers, and also from the web statistics.. It is included in major Indexing and Abstracting services.

We thank all those authors who contributed papers to the April 2010 issue and the reviewers, all of whom responded to a short and challenging timetable. We are committed to placing this journal at the forefront for the dissemination of novel and exciting research. We should like to remind all prospective authors that IJCSIS does not have a page restriction. We look forward to receiving your submissions and to receiving feedback.

IJCSIS April 2010 Issue (Vol. 8, No. 1) has an acceptance rate of 35%.

Special thanks to our technical sponsors for their valuable service.

Available at http://sites.google.com/site/ijcsis/ IJCSIS Vol. 8, No. 1, April 2010 Edition ISSN 1947-5500 © IJCSIS 2010, USA.

Indexed by (among others):

IJCSIS EDITORIAL BOARD
Dr. Gregorio Martinez Perez Associate Professor - Professor Titular de Universidad, University of Murcia (UMU), Spain Dr. M. Emre Celebi, Assistant Professor, Department of Computer Science, Louisiana State University in Shreveport, USA Dr. Yong Li School of Electronic and Information Engineering, Beijing Jiaotong University, P. R. China Prof. Hamid Reza Naji Department of Computer Enigneering, Shahid Beheshti University, Tehran, Iran Dr. Sanjay Jasola Professor and Dean, School of Information and Communication Technology, Gautam Buddha University Dr Riktesh Srivastava Assistant Professor, Information Systems, Skyline University College, University City of Sharjah, Sharjah, PO 1797, UAE Dr. Siddhivinayak Kulkarni University of Ballarat, Ballarat, Victoria, Australia Professor (Dr) Mokhtar Beldjehem Sainte-Anne University, Halifax, NS, Canada Dr. Alex Pappachen James, (Research Fellow) Queensland Micro-nanotechnology center, Griffith University, Australia

TABLE OF CONTENTS
1. Paper 29031048: Buffer Management Algorithm Design and Implementation Based on Network Processors (pp. 1-8) Yechang Fang, Kang Yen, Dept. of Electrical and Computer Engineering, Florida International University, Miami, USA Deng Pan, Zhuo Sun, School of Computing and Information Sciences, Florida International University, Miami, USA 2. Paper 08031001: Multistage Hybrid Arabic/Indian Numeral OCR System (pp. 9-18) Yasser M. Alginaih, Ph.D., P.Eng. IEEE Member, Dept. of Computer Science, Taibah University, Madinah, Kingdom of Saudi Arabia Abdul Ahad Siddiqi, Ph.D., Member IEEE & PEC, Dept. of Computer Science, Taibah University, Madinah, Kingdom of Saudi Arabia 3. Paper 30031056: Attribute Weighting with Adaptive NBTree for Reducing False Positives in Intrusion Detection (pp. 19-26) Dewan Md. Farid, and Jerome Darmont, ERIC Laboratory, University Lumière Lyon 2, Bat L - 5 av. Pierre Mendes, France, 69676 BRON Cedex, France Mohammad Zahidur Rahman, Department of Computer Science and Engineering, Jahangirnagar University, Dhaka – 1342, Bangladesh 4. Paper 30031053: Improving Overhead Computation and pre-processing Time for Grid Scheduling System (pp. 27-34) Asgarali Bouyer, Mohammad javad hoseyni, Department of Computer Science, Islamic Azad UniversityMiyandoab branch, Miyandoab, Iran Abdul Hanan Abdullah, Faculty Of Computer Science And Information Systems, Universiti Teknologi Malaysia, Johor, Malaysia 5. Paper 20031026: The New Embedded System Design Methodology For Improving Design Process Performance (pp. 35-43) Maman Abdurohman, Informatics Faculty, Telecom Institute of Technology, Bandung, Indonesia Kuspriyanto, STEI Faculty, Bandung Institute of Technology, Bandung, Indonesia Sarwono Sutikno, STEI Faculty, Bandung Institute of Technology, Bandung, Indonesia Arif Sasongko, STEI Faculty, Bandung Institute of Technology, Bandung, Indonesia 6. Paper 30031060: Semi-Trusted Mixer Based Privacy Preserving Distributed Data Mining for Resource Constrained Devices (pp. 44-51) Md. Golam Kaosar, School of Engineering and Science, Victoria University, Melbourne, Australia Xun Yi, Associate Preofessor, School of Engineering and Science, Victoria University, Melbourne, Australia 7. Paper 12031005: Adaptive Slot Allocation And Bandwidth Sharing For Prioritized Handoff Calls In Mobile Netwoks (pp. 52-57) S. Malathy, Research Scholar, Anna University, Coimbatore G. Sudha Sadhasivam, Professor, CSE Department, PSG College of Technology, Coimbatore. K. Murugan, Lecturer, IT Department, Hindusthan Institute of Technology, Coimbatore

S. Lokesh, Lecturer, CSE Department, Hindusthan Institute of Technology, Coimbatore 8. Paper 12031009: An Efficient Vein Pattern-based Recognition System (pp. 58-63) Mohit Soni, DFS, New Delhi- 110003, INDIA. Sandesh Gupta, UIET, CSJMU, Kanpur-208014, INDIA. M.S. Rao, DFS, New Delhi-110003, INDIA Phalguni Gupta, Professor, IIT Kanpur, Kanpur-208016, INDIA. 9. Paper 15031013: Extending Logical Networking Concepts in Overlay Network-on-Chip Architectures (pp. 64-67) Omar Tayan College of Computer Science and Engineering, Department of Computer Science, Taibah University, Saudi Arabia, P.O. Box 30002 10. Paper 15031015: Effective Bandwidth Utilization in IEEE802.11 for VOIP (pp. 68-75) S. Vijay Bhanu, Research Scholar, Anna University, Coimbatore, Tamilnadu, India, Pincode-641013. Dr.RM.Chandrasekaran, Registrar, Anna University, Trichy, Tamilnadu, India, Pincode: 620024. Dr. V. Balakrishnan, Research Co-Supervisor, Anna University, Coimbatore. 11. Paper 16021024: ECG Feature Extraction Techniques - A Survey Approach (pp. 76-80) S. Karpagachelvi, Mother Teresa Women's University, Kodaikanal, Tamilnadu, India. Dr. M.Arthanari, Tejaa Shakthi Institute of Technology for Women, Coimbatore- 641 659, Tamilnadu, India. M. Sivakumar, Anna University – Coimbatore, Tamilnadu, India 12. Paper 18031017: Implementation of the Six Channel Redundancy to achieve fault tolerance in testing of satellites (pp. 81-85) H S Aravinda *, Dr H D Maheshappa**, Dr Ranjan Moodithaya *** * Department of Electronics and Communication, REVA ITM, Bangalore-64, Karnataka, India. ** Director & Principal, East Point College of Engg, Bidarahalli, Bangalore-40, Karnataka, India. *** Head, KTMD Division, National Aerospace Laboratories, Bangalore-17, Karnataka, India. 13. Paper 18031018: Performance Oriented Query Processing In GEO Based Location Search Engines (pp. 86-94) Dr. M. Umamaheswari, Bharath University, Chennai-73, Tamil Nadu,India, S. Sivasubramanian, Bharath University, Chennai-73,Tamil Nadu,India, 14. Paper 20031027: Tunable Multifunction Filter Using Current Conveyor (pp. 95-98) Manish Kumar, Electronics and Communication, Engineering Department, Jaypee Institute of Information Technology, Noida, India M.C. Srivastava, Electronics and Communication, Engineering Department, Jaypee Institute of Information Technology, Noida, India Umesh Kumar, Electrical Engineering Department, Indian Institute of Technology, Delhi, India 15. Paper 17031042: Artificial Neural Network based Diagnostic Model For Causes of Success and Failures (pp. 99-105) Bikrampal Kaur, Chandigarh Engineering College, Mohali, India Dr. Himanshu Aggarwal, Punjabi University, Patiala-147002, India

16. Paper 28031045: Detecting Security threats in the Router using Computational Intelligence (pp. 106-111) J. Visumathi, Research Scholar, Sathyabama University, Chennai-600 119 Dr. K. L. Shunmuganathan, Professor & Head, Department of CSE, R.M.K. Engineering College, Chennai601 206 17. Paper 31031091: A Novel Algorithm for Informative Meta Similarity Clusters Using Minimum Spanning Tree (pp. 112-120) S. John Peter, Department of Computer Science and Research Center, St. Xavier’s College, Palayamkottai, Tamil Nadu, India S. P. Victor, Department of Computer Science and Research Center, St. Xavier’s College, Palayamkottai, Tamil Nadu, India 18. Paper 23031032: Adaptive Tuning Algorithm for Performance tuning of Database Management System (pp. 121-124) S. F. Rodd, Department of Information Science and Engineering, KLS’s Gogte Institute of Technology, Belgaum, INDIA Dr. U. P. Kulkarni, Department of Computer Science and Engineering, SDM College of Engineering and Technology, Dharwad, INDIA 19. Paper 26031038: A Survey of Mobile WiMAX IEEE 802.16m Standard (pp. 125-131) Mr. Jha Rakesh, Deptt. Of E & T.C., SVNIT, Surat, India Mr. Wankhede Vishal A., Deptt. Of E & T.C., SVNIT, Surat, India Prof. Dr. Upena Dalal, Deptt. Of E & T.C., SVNIT, Surat, India 20. Paper 27031040: An Analysis for Mining Imbalanced Datasets (pp. 132-137) T. Deepa, Faculty of Computer Science Department, Sri Ramakrishna College of Arts and Science for Women, Coimbatore, Tamilnadu, India. Dr. M. Punithavalli, Director & Head, Sri Ramakrishna College of Arts & Science for Women, Coimbatore, Tamil Nadu, India 21. Paper 27031039: QoS Routing For Mobile Adhoc Networks And Performance Analysis Using OLSR Protocol (pp. 138-150) K.Oudidi, Si2M Laboratory, National School of Computer Science and Systems Analysis, Rabat, Morocco A. Hajami, Si2M Laboratory, National School of Computer Science and Systems Analysis, Rabat, Morocco M. Elkoutbi, Si2M Laboratory, National School of Computer Science and Systems Analysis, Rabat, Morocco 22. Paper 28031047: Design of Simple and Efficient Revocation List Distribution in Urban Areas for VANET’s (pp. 151-155) Ghassan Samara , National Advanced IPv6 Center, Universiti Sains Malaysia, Penang, Malaysia Sureswaran Ramadas, National Advanced IPv6 Center, Universiti Sains Malaysia, Penang, Malaysia Wafaa A.H. Al-Salihy, School of Computer Science, Universiti Sains Malaysia, Penang, Malaysia 23. Paper 28031044: Software Process Improvization Framework For Indian Small Scale Software Organizations Using Fuzzy Logic (pp. 156-162) A. M. Kalpana, Research Scholar, Anna University Coimbatore, Tamilnadu, India

Dr. A. Ebenezer Jeyakumar, Director/Academics, SREC, Coimbatore, Tamilnadu, India 24. Paper 30031052: Urbanizing the Rural Agriculture - Knowledge Dissemination using Natural Language Processing (pp. 163-169) Priyanka Vij (Author) Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India Harsh Chaudhary (Author) Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India Priyatosh Kashyap (Author) Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India 25. Paper 31031073: A New Joint Lossless Compression And Encryption Scheme Combining A Binary Arithmetic Coding With A Pseudo Random Bit Generator (pp. 170-175) A. Masmoudi * , W. Puech **, And M. S. Bouhlel * * Research Unit: Sciences and Technologies of Image and Telecommunications, Higher Institute of Biotechnology, Sfax TUNISIA ** Laboratory LIRMM, UMR 5506 CNRS University of Montpellier II, 161, rue Ada, 34392 MONTPELLIER CEDEX 05, FRANCE 26. Paper 15031012: A Collaborative Model for Data Privacy and its Legal Enforcement (pp. 176-182) Manasdeep, MSCLIS, IIIT Allahabad Damneet Singh Jolly, MSCLIS, IIIT Allahabad Amit Kumar Singh, MSCLIS, IIIT Allahabad Kamleshwar Singh, MSCLIS, IIIT Allahabad Mr Ashish Srivastava, Faculty, MSCLIS, IIIT Allahabad 27. Paper 12031010: A New Exam Management System Based on Semi-Automated Answer Checking System (pp. 183-189) Arash Habibi Lashkari, Faculty of ICT, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Dr. Edmund Ng Giap Weng, Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS) Behrang Parhizkar, Faculty of Information, Communication And Technology, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia Siti Fazilah Shamsudin, Faculty of ICT, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia Jawad Tayyub, Software Engineering With Multimedia, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia 28. Paper 30031064: Development of Multi-Agent System for Fire Accident Detection Using Gaia Methodology (pp. 190-194) Gowri. R, Kailas. A, Jeyaprakash.R, Carani Anirudh Department of Information Technology, Sri Manakula Vinayagar Engineering College, Puducherry – 605 107. 29. Paper 19031022: Computational Fault Diagnosis Technique for Analog Electronic Circuits using Markov Parameters (pp. 195-202) V. Prasannamoorthy and N.Devarajan Department of Electrical Engineering, Government College of Technology, Coimbatore, India

30. Paper 24031037: Applicability of Data Mining Techniques for Climate Prediction – A Survey Approach (pp. 203-206) Dr. S. Santhosh Baboo, Reader, PG and Research department of Computer Science, Dwaraka Doss Goverdhan Doss Vaishnav College, Chennai I. Kadar Shereef, Head, Department of Computer Applications, Sree Saraswathi Thyagaraja College, Pollachi 31. Paper 17021025: Appliance Mobile Positioning System (AMPS) (An Advanced mobile Application) (pp. 207-215) Arash Habibi Lashkari, Faculty of ICT, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia Edmund Ng Giap Weng, Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS) Behrang Parhizkar, Faculty of ICT, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia Hameedur Rahman, Software Engineering with Multimedia, LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia 32. Paper 24031036: A Survey on Data Mining Techniques for Gene Selection and Cancer Classification (pp. 216-221) Dr. S. Santhosh Baboo, Reader, PG and Research department of Computer Science, Dwaraka Doss Goverdhan Doss Vaishnav College, Chennai S. Sasikala, Head, Department of Computer Science, Sree Saraswathi Thyagaraja College, Pollachi 33. Paper 23031033: Non-Blind Image Watermarking Scheme using DWT-SVD Domain (pp. 222-228) M. Devapriya, Asst.Professor, Dept of Computer Science, Government Arts College, Udumalpet. Dr. K. Ramar, Professor & HOD, Dept of CSE, National Engineering College, Kovilpatti -628 502. 34. Paper 31031074: Speech Segmentation Algorithm Based On Fuzzy Memberships (pp. 229-233) Luis D. Huerta, Jose Antonio Huesca and Julio C. Contreras Departamento de Informática, Universidad del Istmo Campus Ixtepéc, Ixtepéc Oaxaca, México 35. Paper 30031058: How not to share a set of secrets (pp. 234-237) K. R. Sahasranand , Nithin Nagaraj, Department of Electronics and Communication Engineering, Amrita Vishwa Vidyapeetham, Amritapuri Campus, Kollam-690525, Kerala, India. Rajan S., Department of Mathematics, Amrita Vishwa Vidyapeetham, Amritapuri Campus, Kollam-690525, Kerala, India. 36. Paper 30031057: Secure Framework for Mobile Devices to Access Grid Infrastructure (pp. 238243) Kashif Munir, Computer Science and Engineering Technology Unit King Fahd University of Petroleum and Minerals HBCC Campus, King Faisal Street, Hafr Al Batin 31991 Lawan Ahmad Mohammad, Computer Science and Engineering Technology Unit King Fahd University of Petroleum and Minerals HBCC Campus, King Faisal Street, Hafr Al Batin 31991 37. Paper 31031076: DSP Specific Optimized Implementation of Viterbi Decoder (pp. 244-249) Yame Asfia and Dr Muhamamd Younis Javed, Department of Computer Engg, College of Electrical and Mechanical Engg, NUST, Rawalpindi, Pakistan

Dr Muid-ur-Rahman Mufti, Department of Computer Engg, UET Taxila, Taxila, Pakistan 38. Paper 31031089: Approach towards analyzing motion of mobile nodes- A survey and graphical representation (pp. 250-253) A. Kumar, Sir Padampat Singhania University, Udaipur , Rajasthan , India P.Chakrabarti, Sir Padampat Singhania University, Udaipur , Rajasthan , India P. Saini, Sir Padampat Singhania University, Udaipur , Rajasthan , India 39. Paper 31031092: Recognition of Printed Bangla Document from Textual Image Using MultiLayer Perceptron (MLP) Neural Network (pp. 254-259) Md. Musfique Anwar, Nasrin Sultana Shume, P. K. M. Moniruzzaman and Md. Al-Amin Bhuiyan Dept. of Computer Science & Engineering, Jahangirnagar University, Bangladesh 40. Paper 31031081: Application Of Fuzzy System In Segmentation Of MRI Brain Tumor (pp. 261270) Mrigank Rajya, Sonal Rewri, Swati Sheoran CSE, Lingaya’s University, Limat, Faridabad India, New Delhi, India 41. Paper 30031059: E-Speed Governors For Public Transport Vehicles (pp. 270-274) C. S. Sridhar, Dr. R. ShashiKumar, Dr. S. Madhava Kumar, Manjula Sridhar, Varun. D ECE dept, SJCIT, Chikkaballapur. 42. Paper 31031087: Inaccuracy Minimization by Partioning Fuzzy Data Sets - Validation of Analystical Methodology (pp. 275-280) Arutchelvan. G, Department of Computer Science and Applications Adhiparasakthi College of Arts and Science G. B. Nagar, Kalavai , India Dr. Srivatsa S. K., Dept. of Electronics Engineering, Madras Institute of Technology, Anna University, Chennai, India Dr. Jagannathan. R, Vinayaka Mission University, Chennai, India 43. Paper 30031065: Selection of Architecture Styles using Analytic Network Process for the Optimization of Software Architecture (pp. 281-288) K. Delhi Babu, S.V. University, Tirupati Dr. P. Govinda Rajulu, S.V. University, Tirupati Dr. A. Ramamohana Reddy, S.V. University, Tirupati Ms. A.N. Aruna Kumari, Sree Vidyanikethan Engg. College, Tirupati 44. Paper 27031041: Clustering Time Series Data Stream – A Literature Survey (pp. 289-294) V.Kavitha, Computer Science Department, Sri Ramakrishna College of Arts and Science for Women, Coimbatore, Tamilnadu, India. M. Punithavalli, Sri Ramakrishna College of Arts & Science for Women, Coimbatore ,Tamil Nadu, India. 45. Paper 31031086: An Adaptive Power Efficient Packet Scheduling Algorithm for Wimax Networks (pp. 295-300) R Murali Prasad, Department of Electronics and Communications, MLR Institute of technology, Hyderabad P. Satish Kumar, professor, Department of Electronics and Communications, CVR college of engineering, Hyderabad

46. Paper 30041037: Content Base Image Retrieval Using Phong Shading (pp. 301-306) Uday Pratap Singh, LNCT, Bhopal (M.P) INDIA Sanjeev Jain, LNCT, Bhopal (M.P) INDIA Gulfishan Firdose Ahmed, LNCT, Bhopal (M.P) INDIA 47. Paper 31031090: The Algorithm Analysis of E-Commerce Security Issues for Online Payment Transaction System in Banking Technology (pp. 307-312) Raju Barskar, MANIT Bhopal (M.P) Anjana Jayant Deen,CSE Department, UIT_RGPV, Bhopal (M.P) Jyoti Bharti, IT Department, MANIT, Bhopal (M.P) Gulfishan Firdose Ahmed, LNCT, Bhopal (M.P) 48. Paper 28031046: Reduction in iron losses In Indirect Vector-Controlled IM Drive Using FLC (pp. 313-317) Mr. C. Srisailam , Electrical Engineering Department, Jabalpur Engineering College, Jabalpur, Madhya Pradesh, Mr. Mukesh Tiwari, Electrical Engineering Department, Jabalpur Engineering College, Jabalpur, Madhya Pradesh, Dr. Anurag Trivedi, Electrical Engineering Department, Jabalpur Engineering College, Jabalpur, Madhya Pradesh 49. Paper 31031071: Bio-Authentication based Secure Transmission System using Steganography (pp. 318-324) Najme Zehra, Assistant Professor, Computer Science Department, Indira Gandhi Institute of Technology, GGSIPU, Delhi. Mansi Sharma, Scholar, Indira Gandhi Institute of Technology, GGSIPU, Delhi. Somya Ahuja, Scholar, Indira Gandhi Institute of Technology, GGSIPU, Delhi. Shubha Bansal, Scholar, Indira Gandhi Institute of Technology, GGSIPU, Delhi. 50. Paper 31031068: Facial Recognition Technology: An analysis with scope in India (pp. 325-330) Dr.S.B.Thorat, Director, Institute of Technology and Mgmt, Nanded, Dist. - Nanded. (MS), India S. K. Nayak, Head, Dept. of Computer Science, Bahirji Smarak Mahavidyalaya, Basmathnagar, Dist. Hingoli. (MS), India Miss. Jyoti P Dandale, Lecturer, Institute of Technology and Mgmt, Nanded, Dist. - Nanded. (MS), India 51. Paper 31031069: Classification and Performance of AQM-Based Schemes for Congestion Avoidance (pp. 331-340) K.Chitra Lecturer, Dept. of Computer Science D.J.Academy for Managerial Excellence Coimbatore, Tamil Nadu, India – 641 032 Dr. G. Padamavathi Professor & Head, Dept. of Computer Science Avinashilingam University for Women, Coimbatore, Tamil Nadu, India – 641 043

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Buffer Management Algorithm Design and Implementation Based on Network Processors
Yechang Fang, Kang Yen
Dept. of Electrical and Computer Engineering Florida International University Miami, USA {yfang003, yenk}@fiu.edu
Abstract—To solve the parameter sensitive issue of the traditional RED (random early detection) algorithm, an adaptive buffer management algorithm called PAFD (packet adaptive fair dropping) is proposed. This algorithm supports DiffServ (differentiated services) model of QoS (quality of service). In this algorithm, both of fairness and throughput are considered. The smooth buffer occupancy rate function is adopted to adjust the parameters. By implementing buffer management and packet scheduling on Intel IXP2400, the viability of QoS mechanisms on NPs (network processors) is verified. The simulation shows that the PAFD smoothes the flow curve, and achieves better balance between fairness and network throughput. It also demonstrates that this algorithm meets the requirements of fast data packet processing, and the hardware resource utilization of NPs is higher. Keywords-buffer management; packet dropping; queue management; network processor

Deng Pan, Zhuo Sun
School of Computing and Information Sciences Florida International University Miami, USA {pand, zsun003}@fiu.edu network QoS, and also the key method to solve the network congestion problem. Queue management consists of buffer management and packet scheduling. Generally the buffer management is applied at the front of a queue and cooperates with the packet scheduling to complete the queue operation [2, 3]. When a packet arrives at the front of a queue, the buffer management decides whether to allow the packet coming into the buffer queue. From another point of view, the buffer management determines whether to drop the packet or not, so it is also known as dropping control. The control schemes of the buffer management can be analyzed from two levels, data flow and data packet. In the data stream level and viewed form the aspect of system resource management, the buffer management needs to adopt certain resource management schemes to make a fair and effective allocation of queue buffer resources among flows through the network nodes. In the data packet level and viewed from the aspect of packet dropping control, the buffer management needs to adopt certain drop control schemes to decide that under what kind of circumstances a packet should be dropped, and which packet will be dropped. Considering congestion control response in an end-to-end system, the transient effects for dropping different packets may vary greatly. However, statistics of the long-term operation results indicates that the transient effect gap is minimal, and this gap can be negligible in majority of cases. In some specific circumstances, the completely shared resource management scheme can cooperate with drop schemes such as tail-drop and head-drop to reach effective control. However, in most cases, interaction between these two schemes is very large. So the design of buffer management algorithms should consider both of the two schemes to obtain better control effects [4, 5].

I.

INTRODUCTION

Network information is transmitted in the form of data flow, which constitutes of data packets. Therefore, different QoS means different treatment of data flow. This treatment involves assignment of different priority to data packets. Queue is actually a storage area to store IP packets with priority level inside routers or switches. Queue management algorithm is a particular calculation method to determine the order of sending data packets stored in the queue. Then the fundamental requirement is to provide better and timely services for high priority packets [1]. The NP is a dedicated processing chip to run on high speed networks, and to achieve rapid processing of packets. Queue management plays a significant role in the control of network transmission. It is the core mechanism to control

1

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

II.

EXISTING BUFFER MANAGEMENT ALGORITHMS

that QoS of service flows with poor transmission conditions cannot be guaranteed. Packet scheduling algorithms usually use generalized processor sharing (GPS) as a comparative model of fairness. During the process of realization of packet scheduling algorithms based on GPS, each service flow has been assigned a static weight to show their QoS. The weight φi actually express the percentage of the service flow i in the entire bandwidth B. φi will not change with packet scheduling algorithms, and meet

Reference [6] proposed the RED algorithm for active queue management (AQM) mechanism [7] and then standardized as a recommendation from IETF [8]. It introduces congestion control to the router's queue operations. RED uses early random drop scheme to smooth packet dropping in time. This algorithm can effectively reduce and even avoid the congestion in network, and also solve the TCP protocol global synchronization problem. However, one concern of the RED algorithm is the stability problem, i.e., the performance of the algorithm is very sensitive to the control parameters and changes in network traffic load. During heavy flow circumstances, the performance of RED will drop drastically. Since RED algorithm is based on best-effort service model, which does not consider different levels of services and different user flows, it cannot provide fairness. In order to improve the fairness and stability, several improved algorithms have been developed, including WRED, SRED, Adaptive-RED, FRED, RED with In/Out (RIO) [9, 10] etc. But these algorithms still have a lot of problems. For example, a large number of studies have shown that it is difficult to find a RIO parameter setting suitable for various and changing network conditions. III. THE PAFD ALGORITHM

i =1

∑ φi = 1

N

(1)

where N expresses the number of service flows in the link. And the service volume is described by

giinc =

j∈B

φi B ∑ φj

(2)

where i, j denotes two different service flows. In GPS based algorithms, the bandwidth allocation of different service flows meets the requirement Bi/φi = Bj/φj, where Bi is the allocated bandwidth of the service flow i. By assigning a smaller weight φ to an unimportant background service flow, the weight of service flow with high priority φhigh will be much larger than φlow, so that the majority of the bandwidth is accessed by high-priority service flows. A. Algorithm Description In buffer management algorithms, how to control the buffer space occupation is very key [11]. Here we define
Ci C j = Wi W j

In this paper, we propose a new buffer management algorithm called PAFD (Packet Adaptive Fair Dropping). This algorithm will adaptively gain balance between congestion and fairness according to cache congestion situation. When there is minor congestion, the algorithm will tend to fairly drop packets in order to ensure all users access the system resources to their scale. For moderate congestion, the algorithm will incline to drop the packet of low quality service flows by reducing its sending rate using scheduling algorithm to alleviate congestion. In severe congestion, the algorithm will tend to fairly drop packets, through the upper flow control mechanism to meet the QoS requirements, and reduces sending rate of most service flows, in order to speed up the process of easing the congestion. In buffer management or packet scheduling algorithms, it will improve the system performance to have service flows with better transmission conditions reserved in advance. But this operation will make system resources such as buffer space and bandwidth be unfairly distributed, so

(3)

where Ci is the buffer space occupation, and Wi expresses the synthetic weight of the service flow i. When the cache is full, the service flow with the largest value of Ci /Wi will be dropped in order to guarantee fairness. Here the fairness is reflected in packets with different queue length [12, 13]. Assume that ui is the weight, and vi is the current queue length of the service flow i. The synthetic weight Wi can be calculated as described by

Wi = α × ui + (1 − α ) × vi

(4)

where α is the adjust parameter of the two weighting coefficients ui and vi . α can be pre-assigned, or determined in accordance with usage of the cache. ui is related to the

2

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

service flow itself, and different service flows are assigned with different weight values. As long as the service flow is active, this factor will remain unchanged. vi is time varying, which reflects dropping situation of the current service flow. Suppose a new packet T arrives, then the PAFD algorithm process is described as follows: • Step 1: Check whether the remaining cache space can accommodate the packet T, if the remaining space is more than or equal to the length of T, add T into the cache queue. Otherwise, drop some packets from the cache to free enough storage space. The decision on which packet will be dropped is given in the following steps. • Step 2: Calculate the weighting coefficients u and v for each service flow, and the parameter α. Then get the values of new synthetic weights W for each flow according to (4). • Step 3: Choose the service flow with the largest weighted buffer space occupation (Ci/Wi), if the service flow associated to the packet T has the same value as it, then drop T at the probability P and returns. Otherwise, drop the head packet of the service flow with the largest weighted buffer space occupation at probability 1−P, and add T into the cache queue. Here Probability P is a random number generated by the system to ensure the smoothness and stability of the process. • Step 4: Check whether the remaining space can accommodate another new packet, if the answer is yes, the packet will be transmitted into the cache. Otherwise, return to Step 3 to continuously choose and drop packets until there is sufficient space. If all packet lengths are the same, the algorithm only needs one cycle to compare and select the service flow with the largest weighted buffer space occupation. Therefore, the time complexity of the algorithm is O(N). In this case, we also need additional 4N storage space to store the weights. Taking into account the limited capacity of wireless network, N is usually less than 100. So in general the algorithm's overhead on time and space complexity are not large. On the other hand, if packet lengths are different, then it is necessary to cycle Step 3 and Step 4 until the cache has enough space to accommodate the new packet. The largest

cycling times is related to the ratio between the longest and the shortest packets. At this moment, the time complexity overhead is still small based on practices. In Step 2, α, a function of shared buffer, is a parameter for adjusting proportion of the two weighting coefficients u and v. For a large value of α, the PAFD algorithm will tend to fairly select and drop packets according to the synthetic weight W. Otherwise, the algorithm tends to select and drop the service flow with large queue length. A reasonable value for α can be used to balance between fairness and performance. Here we introduce an adaptive method to determine the value of α. This adaptive method will determine α value based on the congestion situation of the cache, and this process does not require manual intervention. When there is a minor congestion, the congestion can be relieved by reducing the sending rate of a small number of service flows. The number of service flows in wireless network nodes is not as many as that in the wired network. So the minor congestion can be relieved by reducing the sending rate of any one of service flows. We hope this choice is fair, to ensure that all user access to the system resources according to their weights. When there is a moderate congestion, the congestion can not be relieved by reducing the sending rate of any one of service flows. Reducing the rate of different service flows will produce different results. We hope to reduce the rate of service flows which are most effective to the relief of congestion. That is, the service flow which current queue length is the longest (The time that these service flow occupied the cache is also the longest). This not only improves system throughput, but also made to speeds up the congestion relief. When there is a severe congestion, it is obvious that reducing the sending rate of a small portion of the service flows cannot achieve the congestion relief. We may need to reduce the rate of a lot of service flows. Since the TCP has a characteristic of additive increase multiplicative decrease (AIMD), continuous drop packets from one service flow to reduce the sending rate would adversely affect the performance of the TCP flow. While the effect on relieving system congestion will become smaller, we gradually increase the values of parameters, and the algorithm will choose service flows to drop packet fairly. On one hand, at this point the "fairness" can bring the same benefits as in the

3

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

minor congestion system; on the other hand this is to avoid continuously dropping the longer queue service flow. Congestion is measured by the system buffer space occupation rate. α is a parameter relevant to system congestion status and its value is between 0 to 1. Assume that the current buffer space occupation rate is denoted by Buffercur, and Buffermedium, Buffermin, and Buffermax represent threshold value of the buffer space occupation rate for moderate, minor, and severe congestion, respectively. When Buffercur is close to Buffermin, the system enters a state of minor congestion. When Buffercur reaches Buffermax, the system is in a state of severe congestion. Buffermedium means moderate congestion. If we value α by using linear approach, the system will have a dramatic oscillation. Instead we use high order nonlinear or index reduction to get smooth curve of α as shown in Figure 1.

In the DiffServ model, we retain the implement process of PAFD, and only modify (4) into
Wi = (α × u i + (1 − α ) × vi ) × β

(6)

where β is a new parameter used to adjust the fairness among service flows of different service levels. As mentioned above, we can set the value of parameter α different from that shown in Figure 1 to satisfy different requirements. α is the parameter which balances fairness and transmission conditions. For high-priority services, the curve in Figure 1 is reasonable. The fairness is able to guarantee the QoS for different service flows, and also is required to relief congestion quickly. For high-priority services which have no delay constraints and high fairness requirements, a higher throughput is more practical. Therefore, we can get the value of the parameter α for low-priority services, which is slightly less than that for high-priority services as shown in Figure 2.

Fig.1. An adaptive curve of α The value of α can also be calculated as below
2 2 ⎧0, if Buffercur < Buffermin ⎪ 2 2 ⎪ Buffercur − Buffermin 2 2 2 α = ⎨1− , if Buffermin ≤ Buffercur ≤ Buffermax 2 2 ⎪ Buffermax − Buffermin ⎪1, if Buffer 2 < Buffer 2 cur max ⎩

(5)

B. DiffServ Model Support In the PAFD algorithm, we can adopt the DiffServ model to simplify the service flows by dividing them into high-priority services such as assurance services and low-priority services such as best-effort services. We use the queuing method for the shared cache to set and manage the cache. When a new packet arrives at the cache, first the service flow is checked to see whether it matches the service level agreement (SLA). If it does, then this new packet enters the corresponding queue. Otherwise, the packet is assigned to low-priority services, and then enters the low-priority queue. Fig.2. Values of α for different priority services Now we check the effects of the parameter β. For high-priority services, β is a constant with value 1. For low-priority services, the value of β is less than 1, and influenced by the network load. When network load is low, β equals to 1. In this case, different level service flows have the same priority to share the network resources. As network load increases, in order to guarantee the QoS of high-priority services, low-priority services gradually give up some transmission opportunities, so the value of β decreases. The

4

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

higher network load is, the smaller the values of β and W are. Therefore, the probability of a low-priority packet being dropped is higher. Values of β are shown below.

channel transmission condition will give higher priority and result effective throughput.

Fig.3. Values of β for different priority services IV. SIMULATION RESULTS Fig.4. Throughputs of RED and PAFD

A. Simulation for Commen Services We compare the PAFD algorithm with two commonly used buffer management algorithms RED and tail drop (TD). We choose two common packet scheduling algorithms Best Channel First (BCF) and Longest Queue First (LQF) to work with PAFD, RED and TD. Here the LQF uses the weighted queue length for packet scheduling. So there are 6 queue management algorithm combinations, which are PAFD-BCF, PAFD-LQF, RED-BCF, RED-LQF, TD-BCF, and TD-LQF. The performance comparisons of these algorithms are carried out with respect to throughput effectiveness, average queuing delay, and fairness. We use K1297-G20 signaling analyzer to simulate packet sending, and the operation system for K1297-G20 is Windows NT 4.0. ADLINK 6240 is used as the NP blade. Based on the simulation configuration, there are 8 different packet length configurations for the data source. They are fixed length of 64 bytes, fixed length of 65 bytes, fixed length of 128 byte, fixed length of 129 bytes, fixed length of 256 bytes, random length of 64-128 bytes, random length of 64-256 bytes, and random length of 64-1500 bytes. Figure 4 shows that all the algorithms have similar throughputs for low network load. When the load increases, the throughput effectiveness of BCF is higher than that of other scheduling algorithms. This figure shows that PAFD-BCF provides significant higher throughput than the other algorithms. PAFD does not randomly drop or simply tail drop packets, but fully considers fairness and transmission conditions. In this way, service flows under poor transmission condition receive high probability of packet dropping, thus a relatively short virtual queue. When BCF is working with PAFD, the service flow under better

Fig.5. Average Queuing Delay for TD, RED and PAFD From Figure 5, we find that RED has better performance on the average queuing delay due to the capability of early detection of congestion and its drop mechanism. BCF has better performance on queuing delay than that of LQF. As the load increases, the average queuing delay of PAFD first increases, then decreases. This is because RAFD does not use tail drop, and instead searches a service flow with the largest weighted buffer space occupation to drop the head packet to reduce the average queuing time. Both TD and RED use shared cache instead of flow queuing so that they fail to consider the fairness. Here the fairness index F is given by
Gi 2 ) Wi F= N G N ∑ ( i )2 1 Wi (∑
1 N

(7)

where Gi is the effective throughput of service flow i, and N

5

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

is the total number of service flows. It is not difficult to prove that F∈(0, 1). When F has a lager value, the fairness of the system is better. If the value of F equals to 1, the system resource is completely fair. We can use (7) to calculate the fairness index and compare the fairness of different algorithms. In ON-OFF model with the assumption that there are 16 service flows, the ON average rate of flows 1-8 is twice of that of 9-16. That is, Wi : Wj = 2 : 1, where i∈[1, 8] and j∈[9, 16]. Using round robin algorithms without considering W, we can calculate the reference value of fairness index F = 0.9. Table I gives the fairness index of TD, RED and PAFD which are combined with packet scheduling algorithms.
TABLE I. Algorithms TD-BCF TD-LQF RED-BCF RED-LQF PAFD-LQF PAFD-BCF FAIRNESS INDEX Fairness 0.8216 0.9162 0.8855 0.9982 0.9988 0.8902

Fig.6. Throughputs of RED and DS-PAFD

The table indicates that the fairness index of BCF is lower when combined with TD and RED. Since PAFD takes the fairness into consideration, the fairness index of PAFD is higher than that of TD when there are congestions. The combination of PAFD and LQF has higher throughput and more fair distribution of cache and bandwidth resources. By changing the value of parameter α, we can conveniently balance the system performance and fairness based on the requirements. B. Simulation for DiffServ Model In this section we adopt the same environment as described in the previous section to test the PAFD performance based on the DiffServ model. The only difference is that half of the services are set to high-priority, and another half to low-priority. Figures 6 and 7 show the throughput and average queuing delay of those algorithms. The only difference in these two tests is that the value of parameter α for half of the service flows used in the second simulation is slightly lower than the one in the first simulation. So the curves in Figures 7 and 8 are very similar to those shown in Figures 4 and 5. As shown in Figures 2-3, 6 and 7, when network load is light, the throughputs are similar for different priority services. This means different priority services have the same priority to share network resources. As network load
Low-priority Service Flow High-priority Service Flow Flow

Fig.7. Average Queuing Delay of RED and DS-PAFD Table II gives the comparison of fairness index of theses algorithms. Comparing these numbers with those shown in Table I, we can draw a similar conclusion. However, the difference in values is that the fairness index of low-priority services is slightly lower than that of high-priority services as a result of different values of parameter α selected.
TABLE II. COMPARISON OF FAIRNESS INDEX TD-BCF 0.8346 DSPAFD-BCF 0.8800 DSPAFD-BCF 0.8332 TD-LQF 0.9266 DSPAFD-LQF 0.9922 DSPAFD-LQF 0.9488

6

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

increases, the throughput gradually decreases. However, even in the case of heavy load, the PAFD algorithm still allocates small portion of resources to low-priority services to meet the fairness requirement. And this operation will prevent high-priority services from fully occupying the network resources. V. IMPLEMENTATION BASED ON NETWORK PROCESSORS Here we adopt NP Intel IXP2400 to implement the PAFD algorithm. Intel IXP2400 provides us with eight micro-engines, and each micro-engine can support up to eight hardware threads. When the system is running, each micro-engine deals with one task. During the thread switching, there is no need for protection, each hardware thread has its own register, so the switching speed is very fast. Also Intel IXP2400 is appropriate for DiffServ model. The PAFD Algorithm executes enqueuing and dequeuing operations in the transmission, which are implemented using chained list of the SRAM of IXP2400. The buffer manager of PAFD receives enqueuing request from the functional pipeline, and accepts dequeuing request through the micro engines of NPs. In the PAFD algorithm, Q-Array in the SRAM controller is used to the chained list, and a queue descriptor is stored in the SRAM. The buffer manager uses content associative memory (CAM) to maintain queue buffer of the descriptor. When enqueuing request arrives, the buffer manager will check CAM to see if the queue descriptor is in the local buffer. If so, PAFD will be run to decide whether the new packets should enter the queue. If not, the descriptor is excluded from the Q-Array, and then stored in the SRAM. Therefore, another specified queue descriptor is read into the Q-Array, and then PAFD is run to decide whether to drop the new packets. When a queue enters a queue, Q-Array logic moves the first four bits to the SRAM controller. Q-Array can buffer 64 queue descriptors in each SRAM channel. The PAFD algorithm only reserves 16 entrances for the buffer manager, and the rest are for free idle chained list and SRAM loops. The current count of packets is stored in the local memory. This operation needs 16 bits, and each bit represents the number of packets through the 16 entrances. The packet counter is initialed when entrances are read into the Q-Array, and then it executes the operation of plus one or minus one base on the response. The implemented system we designed supports 64 virtual ports, and each port supports 16 queues. Thus, there

are 1024 queues in total. As we adopt the SRAM structure, it is very easy to enqueue. The dequeuing operation is similar to the enqueuing operation. In order to maintain the performance of the system, micro engine threads of NPs must operate in strict accordance with the predetermined sequence. This is controlled by internal thread semaphore. When a queue changes from empty to non-empty in an enqueuing operation, or from non-empty to empty in a dequeuing operation, the buffer manager of PAFD will send a message to packet scheduling module through the adjacent loop. VI. CONCLUSIONS

Buffer management algorithm is the core mechanism to achieve network QoS control. It also plays an important role in network resource management. In this paper, a novel buffer management algorithm called PAFD is proposed based on NPs. The PAFD algorithm takes into account the impact of transmission environment on packets. It can adaptively balance between queue congestion and fairness according to cache congestion. PAFD also supports the DiffServ model to improve network QoS based on NPs. The simulation results show that the throughput and fairness are better balanced after this algorithm is applied. Finally, the PAFD algorithm is implemented based on IXP2400, which means that the hardware resource utilization of NPs is higher. The future network has two development requirements: high-speed bandwidth and service diversification. Research on buffer management algorithms is able to suit for these requirements. In the future, buffer management will become more complex. Therefore, the requirements for NPs and other hardware will be more stringent. It is very important to consider the comprehensive performance of the algorithms while pursuing simplicity and easy implementation. ACKNOWLEDGEMENTS This work was supported by Presidential Fellowship 2007-2009 and Dissertation Year Fellowship 2009-2010, Florida International University. REFERENCES
[1] Intel Corporation, “Intel internet exchange architecture software building blocks developer’s manual [M/ CD],” Document Number: 278664 - 010: 279-289, 73-86, 2006. F. Buccafurri et. al., “Analysis of QoS in cooperative services for real time applications,” Data & Knowledge Engineering, Vol.67, No.3, 2008.

[2]

7

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[3] Yoshihiro Ito, Shuji Tasaka, “Feasibility of QoS control based on QoS mapping over IP networks,” Computer Communications, Vol.31, No.10, 2008. Anunay Tiwaria and Anirudha Sahoo, “Providing QoS in OSPF based best effort network using load sensitive routing,” Simulation Modelling Practice and Theory, Vol.15, No.4, 2007. Daniel A. Menascéa, Honglei Ruana, and Hassan Gomaa, “QoS management in service-oriented architectures,” Performance Evaluation, Vol.64, No.7, 2007. S. Floyd, V. Jacobson, “Random Early Detection Gateways for Congestion Avoidance”, IEEE/ACM Transactions on Networking (TON), August, 1993. Nabeshima, Masayoshi, “Improving the performance of active buffer management with per-flow information,” IEEE Communications Letters, Vol.6, No.7, July, 2002. RFC: Recommendations on Queue Management and Congestion Avoidance in the Internet. W. Feng, Kang G. Shin, D.D. Kandlur, and D. Saha, “The Blue active queue management algorithms,” IEEE/ACM Transactions on Networking Vol.10, No.4, pp.513–528, 2002. C.V. Hollot, V. Misra, D. Towsley, and W. Gong, “Analysis and design of controllers for AQM routers supporting TCP flows,” IEEE Transactions on Automatic Control, Vol.47, No.6, pp.945−959, 2002. M. Ghaderi and R. Boutaba, Call admission control for voice/data integration in broadband wireless networks, IEEE Transactions on Mobile Computing, Vol.5, No.3, 2006. G. Ascia, V. Catania, D. Panno, “An Efficient Buffer Management Policy Based On an Integrated Fuzzy-Ga Approach,” Proc. of IEEE INFOCOM 2002, New York, USA, 23-27 Jun. 2002. Ellen L. Hahne, Abhijit K. Choudhury, “Dynamic queue length thresholds for multiple loss priorities,” IEEE/ACM Transactions on Networking, Vol.10, No.3, June 2002. AUTHORS PROFILE Yechang Fang received his M.S. in Electrical Engineering from Florida International University (FIU), Miami, USA in 2007. From 2006 to 2007, he served as an IT specialist at IBM China to work with Nokia, Motorola and Ericsson. He is currently a Ph.D. candidate Fellowship FIU. His with in a the of Dissertation Department research Year of is Deng Pan received his Ph.D. and M.S. degree in Computer Science from State University of New York at Stony Brook in 2007 and 2004. He received M.S. and B.S. in Computer Science from Xi'an Jiaotong University, China, in 2002 and 1999, respectively. He is currently an Assistant Professor in the School of Computing and Information Sciences, FIU. He was an Assistant Professor in School of Computing and Information Sciences, FIU from 2007 to 2008. His research interests include high performance routers and switches, high speed networking, quality of service, network processors and network security. Zhuo Sun received her BS degree in computer science from Guangxi University, Nanning, China, in 2002, and the MS degree in software engineering from Sun Yat-sen University, Guangzhou, China, in 2005. Then she worked at Nortel Guangzhou R&D, Guangzhou, China. She is currently a second year Ph.D student in Florida International University. Her research interests are in the areas of high-speed network.

[4]

[5]

[6]

[7]

[8] [9]

[10]

[11]

[12]

[13]

Electrical and Computer Engineering, area telecommunication. Besides, his research interests also include computer networking, network processors, fuzzy Logic, rough sets and classification. Kang K. Yen received the M.S. degree from University of Virginia in 1979 and Ph.D. degree from Vanderbilt University in 1985. He is currently a Professor and Chair of the Electrical Engineering Department, FIU. He is also a registered professional engineer in the State of Florida. He has been involved in theoretical works on control theory and on parallel simulation algorithms development for real-time applications in the past several years. In the same periods, he has also participated in several industry supported projects on real-time data processing and microprocessor-based control system designs. Currently, his research interests are in the security related issues and performance improvement of computer networks.

8

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Multistage Hybrid Arabic/Indian Numeral OCR System
Yasser M. Alginaih, Ph.D., P.Eng. IEEE Member
Dept. of Computer Science Taibah University Madinah, Kingdom of Saudi Arabia [email protected]

Abdul Ahad Siddiqi, Ph.D., Member IEEE & PEC
Dept. of Computer Science Taibah University Madinah, Kingdom of Saudi Arabia

[email protected]
numeral OCR systems for Postal services have been used in some countries, but still there are problems in such systems, stemming from the fact that machines are unable to read the crucial information needed to distribute the mail efficiently. Historically, most civilizations have different symbols that convey numerical values, but the Arabic version is the simplest and most widely acceptable. In most Middle Eastern countries both the Arabic (0,1,2,3,4,5,6,7,8,9) and Indian (۰,۱,۲,۳,٤,٥,٦,۷,۸,۹) numerals are used. The objective of this work is to develop a numeral Arabic/Indian OCR system to recognize postal codes from mail letters processed in the Middle Eastern countries. A brief history on the development of postal services is qouted from [1]. “The broad development of mechanization in postal operations was not applied until the mid-1950s. The translation from mechanization to automation of the U.S. Postal Services (USPS) started in 1982, when the first optical character reader was installed in Los Angeles. The introduction of computers revolutionized the postal industry, and since then, the pace of change has accelerated dramatically [1].” In the 1980s, the first OCRs were confined to reading the Zip Code. In the 1990s they expanded their capabilities to reading the entire address, and in 1996, the Remote Computer Reader (RCR) for the USPS could recognize about 35% of machine printed and 2% of handwritten letter mail pieces. Today, modern systems can recognize 93% of machine-printed and about 88% of handwritten letter mail. Due to this progress in recognition technology the most important factor in the efficiency of mail sorting equipment is the reduction of cost in mail processing. Therefore, a decade intensive investment in automated sorting technology, resulted in high recognition rates of machine-printed and handwritten addresses delivered by state-of- the-art systems [1 – 2]

Abstract— The use of OCR in postal services is not yet
universal and there are still many countries that process mail sorting manually. Automated Arabic/Indian numeral Optical Character Recognition (OCR) systems for Postal services are being used in some countries, but still there are errors during the mail sorting process, thus causing a reduction in efficiency. The need to investigate fast and efficient recognition algorithms/systems is important so as to correctly read the postal codes from mail addresses and to eliminate any errors during the mail sorting stage. The objective of this study is to recognize printed numerical postal codes from mail addresses. The proposed system is a multistage hybrid system which consists of three different feature extraction methods, i.e., binary, zoning, and fuzzy features, and three different classifiers, i.e., Hamming Nets, Euclidean Distance, and Fuzzy Neural Network Classifiers. The proposed system, systematically compares the performance of each of these methods, and ensures that the numerals are recognized correctly. Comprehensive results provide a very high recognition rate, outperforming the other known developed methods in literature. Keywords-component; Hamming Net; Euclidean Distance; Fuzzy Neural Network; Feature Extration; Arabic/Indian Numerals

I.

INTRODUCTION

Optical Character Recognition (OCR) is the electronic translation of images of printed or handwritten text into machine-editable text format; such images are captured through a scanner or a digital camera. The research work in OCR encompasses many different areas, such as pattern recognition, machine vision, artificial intelligence, and digital image processing. OCR has been used in many areas, e.g., postal services, banks, libraries, museums to convert historical scripts into digital formats, automatic text entry, information retrieval, etc. The objective of this work is to develop a numerical OCR system for postal codes. Automatic Arabic/Indian

9

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

According to the postal addressing standards [3], a standardized mail address is one that is fully spelled out and abbreviated by using the postal services standard abbreviations. The standard requires that the mail addressed to countries outside of the USA must have the address typed or printed in Roman capital letters and Arabic numerals. The complete address must include the name of addressee, house number with street address or box number/zip code, city, province, and country. Examples of postal addresses used in the Middle East are given in table 1.
TABLE 1: Examples of postal addresses used in the Middle East Address with Arabic numerals Mr. Ibrahim Mohammad P.O. Box 56577 RIYADH 11564 SAUDI ARABIA Address with Indian Numerals ‫ﺍﻟﺴﻴﺪ ﻣﺤﻤﺪ ﻋﻠﻲ‬ ٥۲۱۰٦ :‫ﺹ. ﺏ‬ ۱۲۳٤٥ :‫ﺍﻟﺮﻳﺎﺽ‬ ‫ﺍﻟﻤﻤﻠﻜﺔ ﺍﻟﻌﺮﺑﻴﺔ ﺍﻟﺴﻌﻮﺩﻳﺔ‬

been implemented. Many OCR systems are available in the market, which are multi font and multilingual. Moreover, most of these systems provide high recognition rate for printed characters. The recognition rate is between 95% - 100%, depending on the quality of the scanned images, fed into the systems, and the application it is used for [9]. The Kingdom of Saudi Arabia has also initiated its efforts in deploying the latest technology of automatic mail sorting. It is reported in [10], that Saudi Post has installed an advanced Postal Automation System, working with a new GEO-data based postal code system, an Automatic Letter Sorting Machine, and an OCR for simultaneous reading of Arabic and English addresses. It comprises components for automatic forwarding, sequencing, and coding In his in-depth research study, Fujisawa, in [11] reports on the key technical developments for Kanji (Chinese character) recognition in Japan. Palumbo and Srihari [12] described a Hand Written Address Interpretation (HWAI) system, and reported a throughput rate of 12 letters per second. An Indian postal automation based on recognition of pin-code and city name, proposed by Roy et al in [13] uses Artificial Neural Networks for the classification of English and Bangla postal zip codes. In their system they used three classifiers for the recognition. The first classifier deals with 16-class problem (because of shape similarity the number is reduced from 20) for simultaneous recognition of Bangla and English numerals. The other two classifiers are for recognition of Bangla and English numerals, individually. Ming Su et al. [14], developed an OCR system, where the goal was to accomplish the automatic mail sorting of Chinese postal system by the integration of a mechanized sorting machine, computer vision, and the development of OCR. El-Emami and Usher [15] tried to recognize postal address words, after segmenting these into letters. A structural analysis method was used for selecting features of Arabic characters. On the other hand, U.Pal et.al., [16], argues that under three-language formula, the destination address block of postal document of an Indian state is generally written in three languages: English, Hindi and the State official language. Because of intermixing of these scripts in postal address writings, it is very difficult to identify the script by which a pin-code is written. In their work, they proposed a tri-lingual (English, Hindi and Bangla) 6-digit full pin-code string recognition, and obtained 99.01% reliability from their proposed system whereas error and rejection rates were 0.83% and 15.27%, respectively. In regards to recognizing the Arabic numerals, Sameh et.al. [17], described a technique for the recognition of optical offline handwritten Arabic (Indian) numerals using Hidden Markov Models (HMM). Features that measure the image characteristics at local, intermediate, and large scales were applied. Gradient, structural, and concavity features

Standards are being developed to make it easy to integrate newer technologies into available components instead of replacing such components, which is very costly; such standards are the OCR/Video Coding Systems (VCS) developed by the European Committee for standardization. The OCR/VCS enables postal operators to work with different suppliers on needed replacements or extensions of sub-systems without incurring significant engineering cost [1] [4]. Many research articles are available in the field of automation of postal systems. Several systems have been developed for address reading, such as in USA [5], UK [6], Japan [7], Canada [8], etc. But very few countries in the Middle East use automated mail-processing systems. This is due to the absence of organized mailing address systems, thus current processing is done in post offices which are limited and use only P.O. boxes. Canada Post is processing 2.8 billion letter mail pieces annually through 61 Multi-line Optical Character Readers (MLOCRs) in 17 letter sorting Centers. The MLOCR – Year 2000 has an error rate of 1.5% for machine print reading only, and the MLOCR/RCR – Year 2003 has an error rate of 1.7% which is for print/script reading. Most of these low read errors are on handwritten addresses and on outgoing foreign mail [9]. The postal automation systems, developed so far, are capable of distinguishing the city/country names, post and zip codes on handwritten machine-printed standard style envelopes. In these systems, the identification of the postal addresses is achieved by implementing an address recognition strategy that consists of a number of stages, including pre-processing, address block location, address segmentation, character recognition, and contextual post processing. The academic research in this area has provided many algorithms and techniques, which have

10

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

at the sub-regions level are extracted and used as the features for the Arabic (Indian) numeral. The achieved average recognition rate reported was 99%. Postal services are going to remain an integral part of the infrastructure for any economy. For example, recent growth in e-commerce has caused a rise in international and domestic postal parcel traffic. To sustain the role of mail as one of most efficient means of business communication, postal services have to permanently improve their organizational and technological infrastructure for mail processing and delivery [4]. Unfortunately, as explained above the character recognition process is not perfect, and errors often occur. A simplified illustration of how an OCR system is incorporated into postal services is shown in Figure 1. This figure, in no way reflects the current technology used in available mail processing systems. Typically, an OCR system is developed for the application of postal services in order to improve the accuracy of mail sorting by recognizing the scanned Arabic and Indian numerical postal codes from addresses of mail letters.

(0, 1, 2, 3…) and Indian (۰, ۱, ۲, ۳, ٤….) numerals. Therefore, this system can be considered a bi-numeral recognition system. The proposed system includes more than one feature extraction and classification methods. As a result, the hybrid system will help reduce the misclassification of numerals. The system can be used specifically in the Middle East and countries which use Arabic and Indian numerals in their documents. The proposed design methodology includes a character recognition system, which goes through different stages, starting from preprocessing, character segmentation, feature extraction and classification. The main building blocks of a general OCR system are shown in Figure 2 and the design of the proposed hybrid system is shown in Figure 3.

Figure 2: A General OCR System

Figure 1: OCR in Postal Services

The proposed method combines different feature extraction and classification algorithms to produce a high recognition rate in such application. The proposed hybrid system is explained in section II of this paper, which explains, the different feature extraction, training and classification techniques, where as section III of this paper presents the results and observations and finally the concluding remarks are stated in section IV. II. PROPOSED HYBRID OCR SYSTEM

The significance of this research project is in recognizing and extracting the most essential information from addresses of mail letters, i.e., postal zip codes. This system will have a profound effect in sorting mail and automating the postal services system, by reading the postal codes from letter addresses, which contain Arabic

Figure 2, represents the stages a general OCR system goes through. The process here ignores all the steps before the OCR step and assumes the availability of the mail document as a grey-level bitmap graphic file. The proposed OCR system in Figure 3 show the preprocessing, feature extraction, and classification stages. It also shows stage for comparison to produce the output recognized numeral. After the preprocessing stage, features are extracted using the first two feature extraction methods, namely feature1 and feature2, then these two feature vectors are passed through classifiers, namely classifier1 and classifier2 respectively. The output from both classifiers is compared, if there is a match then the output is accepted and no further processing is required for this numeral, otherwise the third feature is calculated, and then passed through classifier3. The output from classifier3 is then compared with both outputs of classifier1 and classifier2. If there is a match with the output of classifier3 with either outputs of classifier1 and classifier2, then the output is accepted,

11

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

otherwise the output is rejected and the postal letter needs to go through either post-processing or manual sorting. In the next subsections of this paper, the preprocessing, feature extraction, training and classification techniques used in this system are explained in details.

locating the postal code, the characters are segmented so that each can be processed individually for proper recognition. At this point, all numerals were normalized to a size of 25 x 20, which was decided experimentally according to a 12-font size numeral scanned at a resolution of 300 dpi. The normalization step aims to remove the variations of printed styles and obtain standardized data. B. Feature Extraction The proposed hybrid OCR system, Figure 3, is based on the feature extraction method of character recognition. Feature extraction can be considered as finding a set of vectors, which effectively represents the information content of a character. The features were selected in such a way to help in discriminating between characters. The proposed system uses a combination of three different methods of feature extraction, which are extracted from each normalized numeral in the postal code, these features are: the 2D array of the pixel values after the conversion of the address image into binary, the array of black pixel distribution values from square-windows after dividing each normalized character into a 5x5 equal size windows [19], and finally the maximized fuzzy descriptive features, [20 – 21], are obtained using equation (1).

S ij = max(max( w[i − x, j − y ] f xy ))
x =1 y =1

N1

N2

− − − − > (1)

for i = 1 to N1 , j = 1 to N 2
Figure 3: Proposed Hybrid OCR System

S ij gives the maximum fuzzy membership pixel value
using the fuzzy function, w[m, n] , equation (2). Where

A. Preprocessing Postal mail images were assumed to be free of noise with a skew angle not exceeding ± 2 o . The preprocessing tasks performed are: localization of the address, conversion from grey scale images to binary images, localization of the postal code on the image, and character segmentation. The first step in pre-processing locates the address to be processed, such as the incoming/outgoing addresses, as long as the address is in the proper standard format there will not be a problem in specifying its location. Following the localization of the postal code, thresholding was used to convert the image into binary. If the pixel value was above a threshold value then it becomes white (background) otherwise black (foreground) [18]. Here, the average of the pixels in the image was taken to be the threshold value. At this stage, most of the noise was eliminated using thresholding and only slight distortion to characters was observed, which suggests that pixels were either lost or added to the characters during the thresholding process. Isolated noise was removed during the character segmentation process. Then the zip or postal code was located according to the location according to the postal services standards. After

f xy is the ( x, y ) binary pixel value of an input pattern

(0 ≤ f xy ≤ 1) . N1 and N 2 are the height and width of
the character window.

w[m, n] = exp(− β 2 (m 2 + n 2 )) − − − − > (2) Through exhaustive search, β = 0.3 is found to be the
most suitable value to achieve higher recognition rate. This maximized membership fuzzy function, equation (2), was used in the second layer of the Fuzzy Neural Network presented in [20 – 21], which will be used as one of the classifiers of the proposed system. S ij gives a 2D fuzzy feature vector whose values are between 0 and 1, and has the same size as the normalized image window of the numeral. It is known from the fuzzy feature vector method, that the features which resemble the shape of the character will be easily recognized due to this characteristic of the descriptive fuzzification function. Therefore, the feature values closer to the boundary of the character will result in higher fuzzy membership value. Similarly, further from the boundary of the character will result in lower fuzzy membership value.

12

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

C. Training A bitmap image file containing the sets of the numbers from 0 – 9 Arabic and from ۰ – ۹ Indian was used in the training process to calculate the prototype features. The training sets from which the feature prototypes were calculated contained four different typesets, these are:

Arial, Times New Roman, Lucida Console, and New Courier. Each typeset contained 20 numerals for both Arabic and Indian with 5 different font sizes (12, 14, 16, 18, 20), providing us with a total of 100 numerals for each typeset and 400 numerals for the complete training set. Figure 4 shows a full set for one typeset with all the font sizes, note the figure is not to scale.

Figure 4: The training sets used to extract the prototype features. (Figure not to scale)

The prototype numerals were then normalized to a size of 25 x 20. The three different features explained above were calculated from the normalized characters, and then stored in a separate file as prototypes to be compared with the features extracted from the images under test. Figure 5(a) shows a normalized image for the Arabic numeral (1) and Figure 5(b) shows a normalized image for the Indian numeral (٤). From the image above, 1 represents the foreground and 0 represents the background of the numeral. Here, only the features for the normalized characters with font size 12 were used as the prototype features to be passed to the Hamming Net classifier since size 12 is considered as a standard size.

The prototype feature file for binary features contained 80 feature vectors, each having a vector size of 25x20 features. Figure 6 shows an example of a 32-feature vector for a normalized numeral. As explained in the feature extraction section, each of these features represents the black pixel distribution in a window size 5x5. The features from font size 12 for all sets of Arabic and Indian numerals were used as the prototype features to be passed to the Euclidean Distance Classifier. The file contained 80 vectors, each containing 32 features. Figure 6 shows an example of a 32-feature vector for an Arabic numeral.

(a)

(b)

Figure 5: Normalized Images showing Arabic Numeral 1 and Indian Numeral 4.

Figure 6: Zoning features for a Normalized numerals.

13

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Figure 7 shows the fuzzy features for the Arabic numeral 1. The highlighted area resembles the shape of the numeral, which shows the fuzzy feature value equals to 1. It is from Figure 7 that, the closer to the boundary of the

numeral, the higher the fuzzy feature value and, the further from the boundary of the numeral, the lower the fuzzy feature values.

Figure 7: Fuzzy features for the normalized numeral 1 (Arabic) – Size 25 x 20

The prototype features were calculated from the normalized characters. For each font, the prototypes of the five font sizes for each numeral in both Arabic and Indian were averaged by adding them then dividing the sum by 5. This resulted in 20 prototype feature vectors for each typeset, 10 for Arabic numerals and 10 for Indian

numerals, respectively, providing us with a total of 80 prototype feature vectors each containing 25 x 20 features as shown in Figure7. Many Arabic/Indian numeral sets for the 4 typesets were scanned at different resolutions and were used during the testing process. Figure 8 shows some examples of some numeral sets used for testing.

Figure 8: The results of testing some complete Arabic and Indian numeral sets

D. Classification A multistage OCR system with three-feature extraction and three classification algorithms is employed to maintain the accuracy in the recognition of the postal codes. The first classifier used is the Euclidean distance which provides the ordinary distance between two points. To recognize a particular input numeral feature vector, the system compares this feature vector with the feature vectors of the database of feature vectors of normalized numerals using the Euclidean distance nearest-neighbor classifier [22]. If the feature vector of the input is q and that of a prototype is p, then the Euclidean distance between the two is defined as:

d = ( p0 − q0 ) 2 + ( p1 − q1 ) 2 +  + ( p N −1 − q N −1 ) 2 =

∑( p − q )
i i i =1

N

2

− − − − − − − − − − − − − − > (3)

Where

q = [q 0

p = [p0

p1 q1



 q N −1 ]T

p N −1 ]T and

and N is the size of the vector containing the features. Here, the match between the two vectors is obtained by minimizing d. The second classifier is the Hamming Net classifier, [23 – 24] shown in Figure 9 below.

14

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

x is the input vector. O is the output of the Maxnet and it is y is the input to the Maxnet c is the encoded class prototype vector M is the number of classes.

o = wM y =

1 − 0.2

− 0.2

 − 0.2 − 0.2    1

k y1 k y2

 − 0.2 − 0.2


k yM

= wM net k − − > (8)

Where
k net1 k f (net1 )

 net =
k

 and O = f (net k ) j  f (net M ) k

net k j 
k net M

when net j < 0 0 f (net j ) =  net j when net j ≥ 0 

Figure 9: Hamming net with Maxnet as the second layer

The algorithm designed for the minimum Hamming distance classifier which was adopted from [23] is as follows: Step1: initialize the weight matrix wj and the biases: c ji w ji − − − −− > (4) 2 n bj = − − − −− > (5) 2 i = 1,2, . . ., n; j = 1, 2, … , M Step 2: For each input vector x, do steps 3 to 5. Step 3: Computer the netj, j = 1, 2, … , M: net j = b j + xi w ji − − − −− > (6)


i

The third classifier used in this work is the Fuzzy Neural Network, FNN, developed by Kwan and Cai, [20]. It uses the fuzzy descriptive features explained in the feature extraction section. Figure 10 shows the structure of the network which is a four-layer FNN. The first layer is the input layer; it accepts patterns into the network which consists of the 2D pixels of the input numeral. The second layer of the network is a 2D layer of MAX fuzzy neurons whose purpose is to fuzzify the input patterns through the weighted function w[m, n], equation (2). The third layer produces the learned patterns. The fourth layer is the output layer which performs defuzzification and provides non-fuzzy outputs; it chooses the maximum similarity as the activation threshold to all the fuzzy neurons in the fourth layer (Refer [20 - 21] for details on the FNN). After passing through the different stages of the classifier, the character is identified and the corresponding class is assigned. In the post-processing step, recognized postal codes will be compared against valid postal codes stored in a database. In the classification phase, feature vectors of an unknown character are computed and matched with the stored prototypes. Matching is done by calculating distance (dissimilarity) measure between the character and stored prototypes. The proposed system, shown in Figure 3 suggests that if the Hamming Net Classifier and the Euclidean Distance Classifier did not provide a match then the fuzzy features are calculated and passed through the FNN classifier. The FNN classifier is different from a traditional Neural Network because the function of each fuzzy neuron is identified and its semantics is defined. The function of such networks is the modeling of inference rules for classification. The outputs of a FNN provide a measurement of the realization of a rule, i.e. the membership of an expected class. Typically, a FNN is represented as special four-layer feed-forward neural network, in which the first layer corresponds to the input variables, the second layer symbolizes the fuzzy rules, the third layer produces the learned patterns and the fourth

i = 1,2, . . ., n;

j = 1, 2, … , M

Step 4: Initialize the activation yj for the Maxnet, the second layer of the network which represents the Hamming similarity. y j = net j − − − −− > (7) Step5: Maxnet compares the outputs of the netj and enforces the largest one as the best match prototype, while suppressing the rest to zero. Step6: Recurrent processing of the Maxnet:

15

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

layer represents the output variables. It is trained by means of a data-driven learning method derived from neural network theory. Therefore, the result of the FNN classifier is compared to both other classifiers and if there is a match found between the FNN’s result and any of the previously calculated classifier results the numeral is accepted, otherwise it is rejected, Figure 3.

III.

RESULTS AND OBSERVATIONS

The authors presented the initial results of this research study in [25], in which only one font was used and no thorough testing of the system was conducted. The proposed system can handle small amount of skew in the range of –2 to +2 degrees. The system supports BMP image formats; with image scan resolution of 100 – 300 dpi and above. The documents used were of multiple fonts with multiple sizes. The fonts used in the system for testing were: Arial, New Times Norman, Lucida Console and New courier. Font sizes of 10 – 20, with font styles normal, and bold were incorporated in the system. Extensive testing of the proposed OCR system has been done on approximately 200 mail address images of different quality printed documents with different resolutions, font styles and sizes. Figure 11 shows an example of a processed mail address. The proposed hybrid system produced successful results in recognizing Arabic and Indian numerals from postal letters. The proposed hybrid system provided a 100% recognition rate with no misclassification of numerals and a rejection rate of less than 1%. When combining the recognition rate for all images at different resolutions, the average recognition rate considering the rejected numerals as misclassified the recognition rate was 99.41% for all the images which varied in resolutions, typesets and brightness. This recognition rate assumed that the rejected characters were misclassified. This shows the effectiveness of the system in providing high recognition rate using 4 different fonts and suggests that more fonts could be applied, if desired.

Figure 10: Four-Layer Feed forward FNN.

Figure 11: A processed envelope containing a postal code written in Indian numerals.

16

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Future work will use more fonts, and will incorporate a post-processing step to check the availability of the postal codes so as to ensure the character recognition of Middle Eastern countries' addresses for mail sorting and proper distribution of mail according to postal zip codes and cities. Tables 2 – 5 show the recognition rates for the proposed hybrid method and the three methods used separately. The proposed hybrid method outperformed the other three methods, if used separately, as shown in Table 2. The recognition rate calculated in Table 1 did not include any of the rejected numerals. It can also be observed that, the higher the resolution, the better the recognition rate.
TABLE 2: Recognition rate for all methods using images with different resolutions Resolution No. of Characters Recognition Rate Hamming Euclidean Distance Fuzzy Neural Network Proposed Hybrid Method 100% 5460 99.08% 99.36% 98.13% 100% 200% 4340 99.39% 99.08% 99.31 100% 300% 5690 98.80% 98.76% 99.43% 100% 400% 2710 98.89% 99.88% 100% 100%

TABLE 5: Recognition rate including rejected characters for the proposed hybrid method Proposed Hybrid Method Resolution Recognition Rate 100% 99.27 200% 99.31 300% 99.33 400% 100

IV. CONCLUSION In this work, a hybrid numeral OCR system for Arabic/Indian postal zip codes was successfully developed and thoroughly tested. The system used three different feature extraction methods and three different classifier techniques in order to guarantee the accuracy of any numeral processed through it. Over 200 letter images were used where the postal code was localized, and then recognized through the proposed system. Four different font styles with sizes ranging from 10 to 20 points were used in testing the system and the recognition accuracy was 99.41%, when considering the rejected numerals as un-recognized numerals. ACKNOWLEDGMENT The authors would like to acknowledge the financial support by the Deanship of Scientific Research at Taibah University, KSA, under research reference number 429/230 academic year 2008/2009 to carry out the research to design and develop the postal OCR system for the recognition of address postal codes in the Middle Eastern countries. REFERENCES
[1] John Buck, “The postal service revolution- A look at the past and where are we headed,” Mailing Systems Technology magazine, Dec. 2007. <http://www.parascript.com/objects/1107MST.pdf> [2] Simon Jennings, “Speed Read,” OCR Systems, March 2008, pp. 44-50. http://www.parascript.com/objects/0308OCRSystems.pdf> [3] United States Postal Services, "Postal Addressing Standards". Updated, Viewed on, May 28, 2009, <http://pe.usps.gov/text/pub28/28c2_001.html> [4] John Buck, “International mail-sorting automation in the lowvolume environment,” The Journal of Communication Distribution, May/June 2009. <http://www.parascript.com/objects/MailMagazine.InternationalM ailSorting.May2009.pdf> [5] United States Postal Services, http://www.usps.com Viewed 23rd of June, 2009. [6] A.C. Downton, R.W.S. Tregidgo and C.G. Leedham, and Hendrawan, "recognition of handwritten british postal addresses," From Pixels to Features 111: Frontiers in Handwriting Recognition, pp. 129-143, 1992. [7] Y. Tokunaga, "History and current state of postal mechanization in Japan", Pattern Recognition Letters, vol. 14, no. 4, pp. 277-280, April 1993 [8] Canada Post, <www.canadapost.ca>, Viewed 13th of July, 2009. [9] Canada Post, In Quest of More Advanced Recognition Technology, 28th of October 2004. Viewed March 2009,<http://www.hqrd.hitachi.co.jp/iwfhr9/AfterWS/Pict ures/Panel-presen/Panel-Ulvr.pdf.> [10] Udo Miletzki, Product Manager Reading Coding, Siemens AG and Mohammed H. Al Darwish, "Significant technological advances in
U U U U U U U U

Table 3 shows the total number of misclassified numerals at different resolutions.
TABLE 3: Number of misclassified characters using images with different resolutions Resolution No. of Characters Hamming Euclidean Distance Fuzzy Neural Network Proposed Hybrid Method Misclassified Characters 100% 5460 72 50 146 0 200% 4340 70 40 30 0 300% 400% 5690 68 70 32 0 2710 30 3 0 0

Table 4 shows the number of rejected characters when using the proposed hybrid method. As shown, there were no misclassified or rejected numerals with the 400% resolution - due to the fact that larger size numerals provide good quality numerals when normalized.

TABLE 4: Number of rejected characters using the proposed hybrid method Proposed Hybrid Method Resolutions No. of Rejected Characters 100% 40 200% 30 300% 38 400% 0

Table 5 presents the recognition rate for the hybrid method when considering the rejected numerals as misclassified.

17

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
Saudi Post, the first Arabic address reader for delivery point sorting", Saudi Post Corporation World Mail Review, Nov. 2008 Hiromichi Fujisawa, “A view on the past and future of character and document recognition,” International Conference on Document Analysis and Recognition, Brazil, Sept. 23-26, 2009. P.W. Palumbo and S. N. Srihari, "postal address reading in real time" Inter. J. of Imaging Science and Technology, 1996 K. Roy, S. Vajda, U. Pal, B. B. Chaudhuri, and A. Belaid, "A system for Indian postal automation", Proc. 2005 Eight Intl. Conf. on Document Analysis and Recognition (ICDAR'05) Yih-Ming Su, and Jhing-Fa Wang, "recognition of handwritten Chinese postal address using Neural Networks", Proc. International Conference on Image Processing and Character Recognition, Kaohsiung, Taiwan, Rep. of China, 1996, pp.213-219 El-Emami and M. Usher, "On-line recognition of handwritten Arabic characters," Pattern Analysis and Machine Intelligence, IEEE Transactions on, vol. 12, pp. 704-710, 1990 U. Pal, R. K. Roy, and F. Kimura, "Indian multi-script full pincode string recognition for postal automation", In the 10th International Conference on Document Analysis and Recognition, Barcelona, Spain, 2009, pp.460-465 Sameh M. Awaidah & Sabri A. Mahmoud, "A multiple feature/resolution scheme to Arabic (Indian) numerals recognition using hidden Markov models", In Signal Processing, Volume 89 ,No. 6, June 2009 R. C. Gonzalez and R. E. Woods, Digital Image Processing, 3rd Edition, Prentice Hall, Upper Saddle River, New Jersey, 2008 Y. M. Alginahi, “Thresholding and character recognition for security documents with watermarked background”, Conference on Document Image Computing, Techniques and Applications, Canberra, Australia, December, 2008 H.K. Kwan and Y.Cai, “A Fuzzy Neural Network and its applications to pattern recognition,” IEEE Trans. On Fuzzy Systems, Vol.2. No.3, August 1994, pp. 185-193. P.M. Patil, U.V. Kulkarni and T.R. Sontakke, “Performance evaluation of Fuzzy Neural Network with various aggregation operators,” Proceedings of the 9th International Conference on Neural Information Processing, Vol. 4, Nov 2002, pp. 1744-1748 Duda, R.O. and Hart, P.E. 1973. Pattern classification and scene analysis. Wiley: New York, NY. Bow, S-T, Pattern Recognition and Image Processing, 2nd Edition, Marcel Dekker, Inc. New York, Basel, 2002. Artificial Neural Networks Technology, Viewed Jan 2009, <https://www.dacs.dtic.mil/techs/neural/neural8.php> Yasser M. Alginahi, and Abdul Ahad Siddiqi, "A Proposed Hybrid OCR System for Arabic and Indian Numerical Postal Codes ", The 2009 International Conference on Computer Technology & Development (ICCTD), Kota Kinabalu, Malaysia, November, 2009, pp-400-405.

[11]

[12] [13]

[14]

[15]

[16]

Yasser M. Alginahi, became a member of IEEE in 2000. He earned a Ph.D., in electrical engineering from the University of Windsor, Ontario, Canada, a Masters of Science in electrical engineering and a Bachelors of Science in biomedical engineering from Wright State University, Ohio, U.S.A. Currently, he is an Assistant Professor, Dept. of Computer Science, College of Computer Science and Engineering, Taibah University, Madinah, KSA. His current research interests are Document Analysis, Pattern Recognition (OCR), crowd management, ergonomics and wireless sensor networks. He is a licensed Professional Engineer and a member of Professional Engineers Ontario, Canada (PEO). He has over a dozen of research publications and technical reports to his credit.

[17]

[18] [19]

[20]

[21]

[22] [23] [24] [25]

Dr. Abdul Ahad Siddiqi received a PhD and a MSc in Artificial Intelligence in year 1997, and 1992 respectively from University of Essex, U.K. He also holds a bachelor degree in Computer Systems Engineering from NED University of Engineering and Technology, Pakistan. He is a Member of IEEE, and Pakistan Engineering Council. Presently he is an Associate Professor at College of Computer Science and Engineering at Taibah University, Madinah, KSA. He has worked as Dean of Karachi Institute of Information Technology, Pakistan (affiliated with University of Huddersfield, U.K.) between 2003 and 2005. He has over 18 research publications to his credit. He has received research grants from various funding agencies, notably from Pakistan Telecom, and Deanship of Research at Taibah University for research in are areas of Intelligent Information Systems, Information Technology, and applications of Genetic Algorithms.

18

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Attribute Weighting with Adaptive NBTree for Reducing False Positives in Intrusion Detection
Dewan Md. Farid, and Jerome Darmont
ERIC Laboratory, University Lumière Lyon 2 Bat L - 5 av. Pierre Mendes, France 69676 BRON Cedex, France [email protected], [email protected]

Mohammad Zahidur Rahman
Department of Computer Science and Engineering Jahangirnagar University Dhaka – 1342, Bangladesh [email protected]

Abstract—In this paper, we introduce new learning algorithms for reducing false positives in intrusion detection. It is based on decision tree-based attribute weighting with adaptive naïve Bayesian tree, which not only reduce the false positives (FP) at acceptable level, but also scale up the detection rates (DR) for different types of network intrusions. Due to the tremendous growth of network-based services, intrusion detection has emerged as an important technique for network security. Recently data mining algorithms are applied on network-based traffic data and host-based program behaviors to detect intrusions or misuse patterns, but there exist some issues in current intrusion detection algorithms such as unbalanced detection rates, large numbers of false positives, and redundant attributes that will lead to the complexity of detection model and degradation of detection accuracy. The purpose of this study is to identify important input attributes for building an intrusion detection system (IDS) that is computationally efficient and effective. Experimental results performed using the KDD99 benchmark network intrusion detection dataset indicate that the proposed approach can significantly reduce the number and percentage of false positives and scale up the balance detection rates for different types of network intrusions. Keywords-attribute weighting; detection rates; false positives; intrusion detection system; naïve Bayesian tree;

small network, several data mining algorithms, such as decision tree, naïve Bayesian classifier, neural network, Support Vector Machines, and fuzzy classification, etc [10]-[20] have been widely used by the IDS community for detecting known and unknown intrusions. Data mining based intrusion detection algorithms aim to solve the problems of analyzing the huge volumes of audit data and realizing performance optimization of detection rules [21]. But there are still some drawbacks in currently available commercial IDS, such as low detection accuracy, large number of false positives, unbalanced detection rates for different types of intrusions, long response time, and redundant input attributes. A conventional intrusion detection database is complex, dynamic, and composed of many different attributes. The problem is that not all attributes in intrusion detection database may be needed to build efficient and effective IDS. In fact, the use of redundant attributes may interfere with the correct completion of mining task, because the information they added is contained in other attributes. The use of all attributes may simply increase the overall complexity of detection model, increase computational time, and decrease the detection accuracy of the intrusion detection algorithms. It has been tested that effective attributes selection improves the detection rates for different types of network intrusions in intrusion detection. In this paper, we present new learning algorithms for network intrusion detection using decision tree-based attribute weighting with adaptive naïve Bayesian tree. In naïve Bayesian tree (NBTree) nodes contain and split as regular decision-trees, but the leaves contain naïve Bayesian classifier. The proposed approach estimates the degree of attribute dependency by constructing decision tree, and considers the depth at which attributes are tested in the tree. The experimental results show that the proposed approach not only improves the balance detection for different types of network intrusions, but also significantly reduce the number and percentage of false positives in intrusion detection. The rest of this paper is organized as follows. In Section II, we outline the intrusion detection models, architecture of data mining based IDS, and related works. In Section III, the basic concepts of feature selection and naïve Bayesian tree are introduced. In Section IV, we introduce the proposed algorithms. In Section V, we apply the proposed algorithms to the area of intrusion detection using KDD99 benchmark

I.

INTRODUCTION

With the popularization of network-based services, intrusion detection systems (IDS) have become important tools for ensuring network security that is the violation of information security policy. IDS collect information from a variety of network sources using intrusion detection sensors, and analyze the information for signs of intrusions that attempt to compromise the confidentiality and integrity of networks [1]-[3]. Network-based intrusion detection systems (NIDS) monitor and analyze network traffics in the network for detecting intrusions from internal and external intruders [4]-[9]. Internal intruders are the inside users in the network with some authority, but try to gain extra ability to take action without legitimate authorization. External intruders are the outside users without any authorized access to the network that they attack. IDS notify network security administrator or automated intrusion prevention systems (IPS) about the network attacks, when an intruder try to break the network. Since the amount of audit data that an IDS needs to examine is very large even for a

19

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

network intrusion detection dataset, and compare the results to other related algorithms. Finally, Section VI contains the conclusions with future works. II. INTRUSION DETECTION SYSTEM: IDS

the IDS alert the network security administrator or automated intrusion prevention system (IPS). The generic architectural model of data mining based IDS is shown in Fig 1.

A. Misuse Vs. Anomaly Vs. Hybrid Detection Model Intrusion detection techniques are broadly classified into three categories: misuse, anomaly, and hybrid detection model. Misuse or signature based IDS detect intrusions based on known intrusions or attacks stored in database. It performs pattern matching of incoming packets and/or command sequences to the signatures of known attacks. Known attacks can be detected reliably with a low false positive using misuse detection techniques. Also it begins protecting the computer/network immediately upon installation. But the major drawback of misuse-based detection is that it requires frequently signature updates to keep the signature database upto-date and cannot detect previously unknown attacks. Misuse detection system use various techniques including rule-based expert systems, model-based reasoning systems, state transition analysis, genetic algorithms, fuzzy logic, and keystroke monitoring [22]-[25]. Anomaly based IDS detect deviations from normal behavior. It first creates a normal profile of system, network, or program activity, and then any activity that deviated from the normal profile is treated as a possible intrusion. Various data mining algorithms have been using for anomaly detection techniques including statistical analysis, sequence analysis, neural networks, artificial intelligence, machine learning, and artificial immune system [26]-[33]. Anomaly based IDS have the ability to detect new or previously unknown attacks, and insider attacks. But the major drawback of this system is large number of false positives. A false positive occurs when an IDS reports as an intrusion an event that is in fact legitimate network/system activity. A hybrid or compound detection system detect intrusions by combining both misuse and anomaly detection techniques. Hybrid IDS makes decision using a “hybrid model” that is based on both the normal behavior of the system and the intrusive behavior of the intruders. Table I shows the comparisons of characteristics of misuse, anomaly, and hybrid detection models.
TABLE I. COMPARISONS OF INTRUSION DETECTION MODELS Misuse High (for known attacks) Detecting New Attacks No False Positives Low False Negatives High Timely Notifications Fast Update Usage Patterns Frequent Characteristics Detection Accuracy Anomaly Low Yes Very high Low Slow Not Frequent Hybrid High Yes High Low Rather Fast Not Frequent

Figure 1. Organization of a generalized data mining based IDS



Audit data collection: IDS collect audit data and analyzed them by the data mining algorithms to detect suspicious activities or intrusions. The source of the data can be host/network activity logs, command-based logs, and application-based logs. Audit data storage: IDS store the audit data for future reference. The volume of audit data is extremely large. Currently adaptive intrusion detection aims to solve the problems of analyzing the huge volumes of audit data and realizing performance optimization of detection rules. Processing component: The processing block is the heart of IDS. It is the data mining algorithms that apply for detecting suspicious activities. Algorithms for the analysis and detection of intrusions have been traditionally classified into two categories: misuse (or signature) detection, and anomaly detection. Reference data: The reference data stores information about known attacks or profiles of normal behaviors. Processing data: The processing element must frequently store intermediate results such as





B. Architecture of Data Mining Based IDS An IDS monitors network traffic in a computer network like a network sniffer and collects network logs. Then the collected network logs are analyzed for rule violations by using data mining algorithms. When any rule violation is detected,

• •

20

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

information signatures. •

about

partially

fulfilled

intrusion

Alert: It is the output of IDS that notifies the network security officer or automated intrusion prevention system (IPS). System security officer or intrusion prevention system (IPS) carries out the prescriptions controlled by the IDS.



Related Work The concept of intrusion detection began with Anderson’s seminal paper in 1980 [34] by introducing a threat classification model that develops a security monitoring surveillance system based on detecting anomalies in user behavior. In 1986, Dr. Denning proposed several models for commercial IDS development based on statistics, Markov chains, time-series, etc [35], [36]. In 2001, Lindqvist et al. proposed a rule-based expert system called eXpert-BSM for detecting misuse of host machine by analyzing activities inside the host in forms of audit trails [37], which generates detail reports and recommendations to the system administrators, and produces low false positives. Rules are conditional statements that derived by employing domain expert knowledge. In 2005, Fan et al. proposed a method to generate artificial anomalies into training dataset of IDS to handle both misuse and anomaly detection [38]. This method injects artificial anomaly data into the training data to help a baseline classifier distinguish between normal and anomalous data. In 2006, Bouzida et al. [39] introduced a supplementary condition to the baseline decision tree (DT) for anomaly intrusion detection. The idea is that instead of assigning a default class (normally based on probability distribution) to the test instance that is not covered by the tree, the instance is assigned to a new class. Then, instances with the new class are examined for unknown attack analysis. In 2009, Wu and Yen [21] applied DT and support vector machine (SVM) algorithm to built two classifiers for comparison by employing a sampling method of several different normal data ratios. More specifically, KDD99 dataset is split into several different proportions based on the normal class label for both training set and testing set. The overall evaluation of a classifier is based on the average value of results. It is reported that in general DT is superior to SVM classifier. In the same way, Peddabachigari et al. [40] applied DT and SVM for intrusion detection, and proven that decision tree is better than SVM in terms of overall accuracy. Particularly, DT much better in detecting user to root (U2R) and remote to local (R2L) network attacks, compared to SVM. Naïve Bayesian (NB) classifier produces a surprising result of classification accuracy in comparison with other classifiers on KDD99 benchmark intrusion detection dataset. In 2001, Barbara et al. [41] proposed a method based on the technique called Pseudo-Bayes estimators to enhance the ability of ADAM intrusion detection system [42] in detecting new attacks and reducing false positives, which estimates the prior and posterior probabilities for new attacks by using information derived from normal instances and known attacks without requiring prior knowledge about new attacks. This study constructs a naïve Bayes Classifier to classify a given instance

C.

into a normal instance, known attack, or new attack. In 2004, Amor et al. [43] conducted an experimental study of the performance comparison between NB classifier and DT on KDD99 dataset. This experimental analysis reported that DT outperforms in classifying normal, denial of service (DoS), and R2L attacks, whereas NB classifier is superior in classifying Probe and U2R attacks. With respect to running time, the authors pointed out that NB classifier is 7 times faster than DT. Another naïve Bayes method for detecting signatures of specific attacks is motivated by Panda and Patra in 2007 [44]. From the experimental results implemented on KDD99 dataset, the authors give a conclusion that NB classifier performs back propagation neural network classifier in terms of detection rates and false positives. It is also reported that NB classifier produces a relatively high false positive. In a later work, the same authors Panda and Patra [45] in 2009, compares NB classifier with 5 other similar classifiers, i.e., JRip, Ridor, NNge, Decision Table, and Hybrid Decision Table, and experimental results shows that the NB classifier is better than other classifiers. III. FEATURE SELECTION AND ADAPTIVE NB TREE

A. Feature Selection Feature selection becomes indispensable for high performance intrusion detection using data mining algorithms, because irrelevant and redundant features may lead to complex intrusion detection model as well as poor detection accuracy. Feature selection is the process of finding a subset of features from total original features. The purpose of feature selection is to remove the irrelevant input features from the dataset for improving the classification accuracy. Feature selection in particularly useful in the application domains that introduce a large number of input dimensions like intrusion detection. Many data mining methods have been used for selecting important features from training dataset such as information gain based, gain ratio based, principal component analysis (PCA), genetic search, and classifier ensemble methods etc [46]-[53]. In 2009, Yang et al. [54] introduced a wrapper-based feature selection algorithm to find most important features from the training dataset by using random mutation hill climbing method, and then employs linear support vector machine (SVM) to evaluate the selected subset-features. Chen et al. [55] proposed a neural-tree based algorithm to identify important input features for classification, based on an evolutionary algorithm that the feature contributes more to the objective function will consider as an important feature. In this paper, to select the important input attributes from training dataset, we construct a decision tree by applying ID3 algorithm in training dataset. The ID3 algorithm constructs decision tree using information theory [56], which choose splitting attributes from the training dataset with maximum information gain. Information gain is the amount of information associated with an attribute value that is related to the probability of occurrence. Entropy is the quantify information that is used to measure the amount of randomness from a dataset. When all data in a set belong to a single class, there is no uncertainty then the entropy is zero. The objective of ID3 algorithm is to iteratively partition the given dataset into

21

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

sub-datasets, where all the instances in each final subset belong to the same class. The value for entropy is between 0 and 1 and reaches a maximum when the probabilities are all the same. Given probabilities p1, p2,..,ps, where ∑i=1 pi=1; Entropy: H(p1,p2,…ps) =

∑ (pi log(1/pi))
i =1

s

Adaptive naïve Bayesian tree splits the dataset by applying entropy based algorithm and then used standard naïve Bayesian classifiers at the leaf node to handle attributes. It applies strategy to construct decision tree and replaces leaf node with naïve Bayesian classifier. IV. PROPOSED LEARNING ALGORITHM

(1)

Given a dataset, D, H(D) finds the amount of sub-datasets of original dataset. When that sub-dataset is split into s new subdatasets S = {D1, D2,…,Ds}, we can again look at the entropy of those sub-datasets. A subset is completely ordered if all instances in it are the same class. The ID3 algorithm calculates the gain by the equation “(2)”. Gain (D,S) = H(D)- ∑ p(Di)H(Di)
i =1 s

(2)

After constructing the decision tree from training dataset, we weight the attributes of training dataset by the minimum depth at which the attribute is tested in the decision tree. The depth of root node of the decision tree is 1. The weight for an attribute is set to1 d , where d is the minimum depth at which the attribute is tested in the tree. The weights of attributes that do not appear in the decision tree are assigned to zero. B. Naïve Bayesian Tree Naïve Bayesian tree (NBTree) is a hybrid learning approach of decision tree and naïve Bayesian classifier. In NBTree nodes contain and split as regular decision-trees, but the leaves are replaced by naïve Bayesian classifier, the advantage of both decision tree and naïve Bayes can be utilized simultaneously [57]. Depending on the precise nature of the probability model, NB classifier can be trained very efficiently in a supervised learning. In many practical applications, parameter estimation for naïve Bayesian models uses the method of maximum likelihood. Suppose the training dataset, D consists of predictive attributes {A1, A2,…,An}, where each attribute Ai = {Ai1, Ai2,…,Aik} contains attribute values and a set of classes C = {C1, C2,…,Cn}. The objective is to classify an unseen example whose class value is unknown but values for attributes A1 through Ak are known. The aim of decision tree learning is to construct a tree model: {A1, A2,…,An}→C. Correspondingly the Bayes theorem, if attribute Ai is discrete or continuous, we will have: P(Cj | Aij) =

A. Proposed Attribute Weighting Algorithm In a given training data, D = {A1, A2,…,An} of attributes, where each attribute Ai = {Ai1, Ai2,…,Aik} contains attribute values and a set of classes C = {C1, C2,…,Cn}, where each class Cj = {Cj1, Cj2,…,Cjk} has some values. Each example in the training data contains weight, w = {w1,w2…, wn}. Initially, all the weights of examples in training data have equal unit value that set to wi = 1/n. Where n is the total number of training examples. Estimates the prior probability P(Cj) for each class by summing the weights that how often each class occurs in the training data. For each attribute, Ai, the number of occurrences of each attribute value Aij can be counted by summing the weights to determine P(Aij). Similarly, the conditional probability P(Aij |Cj) can be estimated by summing the weights that how often each attribute value occurs in the class Cj in the training data. The conditional probabilities P(Aij |Cj) are estimated for all values of attributes. The algorithm then uses the prior and conditional probabilities to update the weights. This is done by multiplying the probabilities of the different attribute values from the examples. Suppose the training example ei has independent attribute values {Ai1, Ai2,…,Aip}. We already know the prior probabilities P(Cj) and conditional probabilities P(Aik|Cj), for each class Cj and attribute Aik. We then estimate P(ei |Cj) by P(ei | Cj) = P(Cj) ∏ P(Aij | Cj) (5) To update the weight of training example ei, we can estimate the likelihood of ei for each class. The probability that ei is in a class is the product of the conditional probabilities for each attribute value. The posterior probability P(Cj | ei) is then found for each class. Then the weight of the example is updated with the highest posterior probability for that example and also the class value is updated according to the highest posterior probability. Now, the algorithm calculates the information gain by using updated weights and builds a tree. After the tree construction, the algorithm initialized weights for each attributes in training data D. If the attribute in the training data is not tested in the tree then the weight of the attribute is initialized to 0, else calculates the minimum depth, d that the attribute is tested at and initialized the weight of attribute to 1 d . Finally, the algorithm removes all the attributes with zero weight from the training data D. The main procedure of proposed algorithm is described as follows. Algorithm 1: Attribute Weighting Input: Training Dataset, D Output: Decision tree, T Procedure: 1. Initialize all the weights for each example in D, wi=1/n, where n is the total number of the examples.

P(Aij | C j )P(C j ) P(Aij )

(3)

Where P(Cj|Aij) denote the probability. The aim of Bayesian classification is to decide and choose the class that maximizes the posteriori probability. Since P(Aij) is a constant independent of C, then: C = arg max P C j | Aij
cεC

*

(

) )( )
(4)

= arg max P Aij | C j P C j
cεC

(

22

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

2.

Calculate the prior probabilities P(Cj) for each class ∑wi Cj in D. P(Cj) = Ci

∑w
i=1

n

i

3.

Calculate the conditional probabilities P(Aij | Cj) for each attribute values in D. P(A | C ) = P(Aij )
ij j

create a NB classifier for the current node. Partition the training data D according to the test on attribute Ai. If Ai is continuous, a threshold split is used; if Ai is discrete, a multiway split is made for all possible values. For each child, call the algorithm recursively on the portion of D that matches the test leading to the child. The main procedure of algorithm is described as follows.
Algorithm 2: Adaptive NBTree Input: Training dataset D of labeled examples. Output: A hybrid decision tree with naïve Bayesian classifier at the leaves. Procedure: 1. Calculate the prior probabilities P(Cj) for each class ∑wi Cj in D. P(Cj) = Ci

∑w
Ci

i

4.

5.

6. 7.

Calculate the posterior probabilities for each example in D. P(ei | Cj) = P(Cj) ∏ P(Aij | Cj) Update the weights of examples in D with Maximum Likelihood (ML) of posterior probability P(Cj|ei); wi= PML(Cj|ei) Change the class value of examples associated with maximum posterior probability, Cj = Ci→ PML(Cj|ei). Find the splitting attribute with highest information gain using the updated weights, wi in D. Information Gain =

∑w
i=1

n

i

2.

Calculate the conditional probabilities P(Aij | Cj) for each attribute values in D. P(A | C ) = P(Aij )
ij j

  k ∑ wi ∑ wi  − i =Ci log i =Ci n  ∑ n j =1 wi  ∑ ∑ wi i =1 i =1 
8.

     n ∑ wi   −  i=Cij log w   ∑ i  i =C     ∑ ∑ wi i =1  ij     i=Ci   

∑w
Ci

i

3.

Classify each example in D with maximum posterior probability. P(ei | Cj) = P(Cj )∏P(Aij | Cj )Wi
i=1 m

T = Create the root node and label with splitting attribute. 9. For each branch of the T, D = database created by applying splitting predicate to D, and continue steps 1 to 8 until each final subset belong to the same class or leaf node created. 10. When the decision tree construction is completed, for each attribute in the training data D: If the attribute is not tested in the tree then weight of the attribute is initialized to 0. Else, let d be the minimum depth that the attribute is tested in the tree, and weight of the attribute is initialized to1 d . 11. Remove all the attributes with zero weight from the training data D. B. Proposed Adaptive NBTree Algorithm Given training data, D where each attribute Ai and each example ei have the weight value. Estimates the prior probability P(Cj) and conditional probability P(Aij | Cj) from the given training dataset using weights of the examples. Then classify all the examples in the training dataset using these prior and conditional probabilities with incorporating attribute weights into the naïve Bayesian formula: P(ei | Cj) = P(Cj )∏P(Aij | Cj )Wi
i=1 m

4.

5. 6.

7.

8.

If any example in D is misclassified, then for each attribute Ai, evaluate the utility, u(Ai), of a spilt on attribute Ai. Let j = argmaxi(ui), i.e., the attribute with the highest utility. If uj is not significantly better than the utility of the current node, create a naïve Bayesian classifier for the current node and return. Partition the training data D according to the test on attribute Ai. If Ai is continuous, a threshold split is used; if Ai is discrete, a multi-way split is made for all possible values. For each child, call the algorithm recursively on the portion of D that matches the test leading to the child. V. EXPERIMENTAL RESULTS AND ANALYSIS

(6)

Where Wi is the weight of attribute Ai. If any example of training dataset is misclassified, then for each attribute Ai, evaluate the utility, u(Ai), of a spilt on attribute Ai. Let j = argmaxi(ui), i.e., the attribute with the highest utility. If uj is not significantly better than the utility of the current node,

A. Dataset Experiments have been carried out on KDD99 cup benchmark network intrusion detection dataset, a predictive model capable of distinguishing between intrusions and normal connections [58]. In 1998, DARPA intrusion detection evaluation program, a simulated environment was set up to acquire raw TCP/IP dump data for a local-area network (LAN) by the MIT Lincoln Lab to compare the performance of various intrusion detection methods. It was operated like a real environment, but being blasted with multiple intrusion attacks and received much attention in the research community of adaptive intrusion detection. The KDD99 dataset contest uses a version of DARPA98 dataset. In KDD99 dataset each example represents attribute values of a class in the network data flow,

23

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

and each class is labeled either normal or attack. Examples in KDD99 dataset are represented with a 41 attributes and also labeled as belonging to one of five classes as follows: (1) Normal traffic; (2) DoS (denial of service); (3) Probe, surveillance and probing; (4) R2L, unauthorized access from a remote machine; (5) U2R, unauthorized access to local super user privileges by a local unprivileged user. In KDD99 dataset these four attack classes are divided into 22 different attack classes that tabulated in Table II.
TABLE II. ATTACKS IN KDD99 DATASET 4 Main Attack Classes Denial of Service (DoS) Remote to User (R2L) User to Root (U2R) Probing 22 Attack Classes back, land, neptune, pod, smurt, teardrop ftp_write, guess_passwd, imap, multihop, phf, spy, warezclient, warezmaster buffer_overflow, perl, loadmodule, rootkit ipsweep, nmap, portsweep, satan

C. Experiment and analysis on Proposed Algorithm Firstly, we use proposed algorithm 1 to perform attribute selection from training dataset of KDD99 dataset and then we use our proposed algorithm 2 for classifier construction. The performance of our proposed algorithm on 12 attributes in KDD99 dataset is listed in Table IV.
TABLE IV. PERFORMANCE OF PROPOSED ALGORITHM ON KDD99 DATASET Classes Normal Probe DoS U2R R2L Detection Rates (%) 100 99.93 100 99,38 99.53 False Positives (%) 0.04 0.37 0.03 0.11 6.75

The input attributes in KDD99 dataset are either discrete or continuous values and divided into three groups. The first group of attributes is the basic features of network connection, which include the duration, prototype, service, number of bytes from source IP addresses or from destination IP addresses, and some flags in TCP connections. The second group of attributes in KDD99 is composed of the content features of network connections and the third group is composed of the statistical features that are computed either by a time window or a window of certain kind of connections. Table III shows the number of examples of 10% training data and 10% testing data in KDD99 dataset. There are some new attack examples in testing data, which is no present in the training data.
TABLE III. NUMBER OF EXAMPLES IN TRAINING AND TESTING KDD99 DATA Attack Types Training Examples Normal 97277 Denial of Service 391458 Remote to User 1126 User to Root 52 Probing 4107 Total Examples 494020 Testing Examples 60592 237594 8606 70 4166 311028

Table V and Table VI depict the performance of naïve Bayesian (NB) classifier and C4.5 algorithm using the original 41 attributes of KDD99 dataset.
TABLE V. PERFORMANCE OF NB CLASSIFIER ON KDD99 DATASET Classes Normal Probe DoS U2R R2L Detection Rates (%) 99.27 99.11 99.68 64.00 99.11 False Positives (%) 0.08 0.45 0.05 0.14 8.12

TABLE VI. PERFORMANCE OF C4.5 ALGORITHM USING KDD99 DATASET Classes Normal Probe DoS U2R R2L Detection Rates (%) 98.73 97.85 97.51 49.21 91.65 False Positives (%) 0.10 0.55 0.07 0.14 11.03

Table VII and Table VIII depict the performance of NB classifier and C4.5 using reduces 12 attributes.
TABLE VII. PERFORMANCE OF NB CLASSIFIER USING KDD99 DATASET Classes Normal Probe DoS U2R R2L Detection Rates (%) 99.65 99.35 99.71 64.84 99.15 False Positives (%) 0.06 0.49 0.04 0.12 7.85

B. Performance Measures In order to evaluate the performance of proposed learning algorithm, we performed 5-class classification using KDD99 network intrusion detection benchmark dataset and consider two major indicators of performance: detection rate (DR) and false positives (FP). DR is defined as the number of intrusion instances detected by the system divided by the total number of intrusion instances present in the dataset. DR = Total _ det ected _ attacks * 100 Total _ attacks FP is defined as the total number of normal instances. FP = Total _ misclassif ied _ process * 100 Total _ normal _ process (8) (7)

TABLE VIII. PERFORMANCE OF C4.5 ALGORITHM USING KDD99 DATASET Classes Normal Probe DoS U2R R2L Detection Rates (%) 98.81 98.22 97.63 56.11 91.79 False Positives (%) 0.08 0.51 0.05 0.12 8.34

We also compare the intrusion detection performance among Support Vector Machines (SVM), Neural Network (NN), Genetic Algorithm (GA), and proposed algorithm on KDD99 dataset that tabulated in Table IX [59], [60].
TABLE IX. COMPARISON OF SEVERAL ALGORITHMS Normal Probe DoS U2R R2L SVM 99.4 89.2 94.7 71.4 87.2 NN 99.6 92.7 97.5 48 98 GA 99.3 98.46 99.57 99.22 98.54 Proposed Algorithm 99.93 99.84 99.91 99.47 99.63

All experiments were performed using an Intel Core 2 Duo Processor 2.0 GHz processor (2 MB Cache, 800 MHz FSB) with 1 GB of RAM.

24

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

VI.

CONCLUSIONS AND FUTURE WORKS
[13]

This paper presents a hybrid approach to intrusion detection based on decision tree-based attribute weighting with naïve Bayesian tree, which is suitable for analyzing large number of network logs. The main propose of this paper is to improve the performance of naïve Bayesian classifier for network intrusion detection systems (NIDS). The experimental results manifest that proposed approach can achieve high accuracy in both detection rates and false positives, as well as balanced detection performance on all four types of network intrusions in KDD99 dataset. The future works focus on applying the domain knowledge of security to improve the detection rates for current attacks in real time computer network, and ensemble with other mining algorithms for improving the detection rates in intrusion detection. ACKNOWLEDGMENT Support for this research received from ERIC Laboratory, University Lumière Lyon 2 – France, and Department of Computer Science and Engineering, Jahangirnagar University, Bangladesh. REFERENCES
Xuan Dau Hoang, Jiankun Hu, and Peter Bertok, “A program-based anomaly intrusion detection scheme using multiple detection engines and fuzzy inference,” Journal of Network and Computer Applications, Vol. 32, Issue 6, November 2009, pp. 1219-1228. [2] P. Garcia-Teodoro, J. Diaz-Verdejo, G. Macia-Fernandez, and E. Vazquez, “Anomaly-based network intrusion detection: Techniques, systems and challenges,” Computers & Security, Vol. 28, 2009, pp. 1828. [3] Animesh Patch, and Jung-Min Park, “An overview of anomaly detection techniques: Existing solutions and latest technological trends,” Computer Netwroks, Vol. 51, Issue 12, 22 August 2007, pp. 3448-3470. [4] Lih-Chyau Wuu, Chi-Hsiang Hung, and Sout-Fong Chen, “Building intrusion pattern miner for Snort network intrusion detection system,” Journal of Systems and Software, Vol. 80, Issue 10, October 2007, pp. 1699-1715. [5] Chia-Mei Chen, Ya-Lin Chen, and Hsiao-Chung Lin, “An efficient network intrusion detection,” Computer Communications, Vol. 33, Issue 4, 1 March 2010, pp. 477-484. [6] M. Ali Aydin, A. Halim Zaim, and K. Gokhan Ceylan, “A hybrid intrusion detection system for computer netwrok security,” Computer & Electrical Engineering, Vol. 35, Issue 3, May 2009, pp. 517-526. [7] Franciszek Seredynski, and Pascal Bouvry, “Anomaly detection in TCP/IP networks using immune systems paradigm,” Computer Communications, Vol. 30, Issue 4, 26 February 2007, pp. 740-749. [8] Jr, James C. Foster, Matt Jonkman, Raffael Marty, and Eric Seagren, “Intrusion detection systems,” Snort Intrusion detection and Prevention Toolkit, 2006, pp. 1-30. [9] Ben Rexworthy, “Intrusion detections systems – an outmoded network protection model,” Network Security, Vol. 2009, Issus 6, June 2009, pp. 17-19. [10] Wei Wang, Xiaohong Guan, and Xiangliang Zhang, “Processing of massive audit data streams for real-time anomaly intrusion detection,” Computer Communications, Vol. 31, Issue 1, 15 January 2008, pp. 5872. [11] Han-Ching Wu, and Shou-Hsuan Stephen Huand, “Neural networkbased detection of stepping-stone intrusion,” Expert Systems with Applications, Vol. 37, Issuse 2, March 2010, pp. 1431-1437. [12] Xiaojun Tong, Zhu Wang, and Haining Yu, “A research using hybrid RBF/Elman neural netwroks for intrusion detection system secure [1]

[14]

[15]

[16]

[17]

[18]

[19]

[20]

[21]

[22]

[23]

[24]

[25]

[26]

[27]

[28]

[29]

[30]

[31]

model,” Computer Physics Communications, Vol. 180, Issue 10, October 2009, pp. 1795-1801. Chih-Forn, and Chia-Ying Lin, “A triangle area based nearset neighbors approach to intrusion detection,” Pattern Recognition, Vol. 43, Issuse 1, January 2010, pp. 222-229. Kamran Shafi, and Hussein A. Abbass, “An adaptive genetic-based signature learning system for intrusion detection,” Expert System with Applications, Vol. 36, Issue 10, December 2009, pp. 12036-12043. Zorana Bankovic, Dusan Stepanovic, Slobodan Bojanic, and Octavio NietopTalasriz, “Improving network security using genetic algorithm approach,” Computers & Electrical Engineering, Vol. 33. Issues 5-6, 2007, pp. 438-541. Yang Li, and Li guo, “An active learning based TCM-KNN algorithm for supervised network intruison detection,” Computers & security, Vol. 26, Issues 7-8, December 2007, pp. 459-467. Wun-Hwa Chen, Sheng-Hsun Hsu, and Hwang-Pin Shen, “Application of SVM and ANN for intrusion detection,” Computers & Operations Research, Vol. 32, Issue 10, October 2005, pp. 2617-1634. Ming-Yang Su, Gwo-Jong Yu, and Chun-Yuen Lin, “A real-time network intrusion detection system for large-scale attacks based on an incremental mining approach,” Computer & Security, Vol. 28, Issue 5, July 2009, pp. 301-309. Zeng Jinquan, Liu Xiaojie, Li Tao, Liu Caiming, Peng Lingxi, and Sun Feixian, “A self-adaptive negative selection algorithm used for anomaly detection,” Progress in Natural Science, Vol. 19, Issue 2, 10 February 2009, pp. 261-266. Zonghua Zhang, and Hong Shen, “Application of online-training SVMs for real-time intrusion detection with different considerations,” Computer Communications, Vol. 28, Issue 12, 18 July 2005, pp. 14281442. Su-Yun Wu, and Ester Yen, “Data mining-based intrusion detectors,” Expert Systems with Applications, Vol. 36, Issue 3, Part 1, April 2009, pp. 5605-5612. S. R. Snapp, and S. E. Smaha, “Signature analysis model definition and formalism,” In Proc. of the 4th Workshop on Computer Security Incident Handling, Denver, CO. 1992. P. A. Poras, and A. Valdes, “Live traffic analysis of TCP/IP gateways,” In Proc. of the Network and Distributed System Security Symposium, San Diego, CA: Internet Society, 11-13 March, 1998. T. D. Garvey, and T. F. Lunt, “Model based intrusion detection,” In Proc. of the 14th National Conference Security Conference, 1991, pp. 372-385. F. Carrettoni, S. Castano, G. Martella, and P. Samarati, “RETISS: A real time security system for threat detection using fuzzy logic,” In Proc. of the 25th IEEE International Carnahan Conference on Security Technology, Taipei, Taiwai ROC, 1991. T. F. Lunt, A. Tamaru, F. Gilham, R. Jagannathan, P. G. Neumann, H. S. Javitz, A. Valdes, and T. D. Garvey, “A real-time intrusion detection expert system (IDES),” Technical Report, Computer Science Laboratory, Menlo Park, CA: SRI International. S. A. Hofmeyr, S. Forrest, A. Somayaji, “Intrusion detection using sequences of system calls,” Journal of Computer Security, Vol. 6, 1998, pp. 151-180. S. A. Hofmeyr, and S. Forrest, “Immunity by design: An artificial immune system,” In Proc. of the Genetic and Evolutionary Computation Conference (GECCO 99), Vol. 2, San Mateo, CA: Morgan Kaufmann, 1999, pp. 1289-1296. J. M. Jr. Bonifacio, A. M. Cansian, A. C. P. L. F. Carvalho, and E. S. Moreira, “Neural networks applied in intrusion detection systems,” In the Proc. of the International Conference on Computational Intelligence and Multimedia Application, Gold Coast, Australia, 1997, pp. 276-280. H. Debar, M. Becker, and D. Siboni, “A neural network component for an intrusion detection system,” In Proc. of the IEEE Symposium on Research in Security and Privacy, Oakland, CA: IEEE Computer Society Press, 1992, pp. 240-250. W. Lee, S. J. Stolfo, and P. K. Chan, “Learning patterns from Unix precess execution traces for intrusion detection,” AAAI Workshop: AI

25

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[32] Approaches to Fraud Detection and Risk Management, Menlo Park, CA: AAAI Press, 1999, pp. 50-56. W. Lee, S. J. Stolfo, and K. W. Mok, “Mining audit data to built intrusion detection models,” In Proc. of the 4th International Conference on Knowledge Discovery and Data Mining (KDD-98), Menlo Park, CA: AAAI Press, 2000, pp. 66-72. S. Forrest, S. A. Hofmeyr, A. Somayaji, and T. A. Longstaff, “A sence of self for Unix Precesses,” In Proc. of the 1996 IEEE Symposium on Security and Privacy, Oakland, CA: IEEE Computer Society Press, 1996, pp. 120-128. James P. Anderson, “Computer security threat monitoring and surveillance,” Technical Report 98-17, James P. Anderson Co., Fort Washington, Pennsylvania, USA, April 1980. Dorothy E. Denning, “An intrusion detection model,” IEEE Transaction on Software Engineering, SE-13(2), 1987, pp. 222-232. Dorothy E. Denning, and P.G. Neumann “Requirement and model for IDES- A real-time intrusion detection system,” Computer Science Laboratory, SRI International, Menlo Park, CA 94025-3493, Technical Report # 83F83-01-00, 1985. U. Lindqvist, and P. A. Porras, “eXpert-BSM: A host based intrusion detection solution for Sun Solaris,” In Proc. of the 17th Annual Computer Security Applications Conference, New Orleans, USA, 2001, pp. 240251. W. Fan, W. Lee, M. Miller, S. J. Stolfo, and P. K. Chan, “Using artificial anomalies to detect unknown and known netwrok intrusions,” Knowledge and Information Systems, 2005, pp. 507-527. Y. Bouzida, and F. Cuppens, “Detecting known and novel network intrusions,” Security and Privacy in Dynamic Environments, 2006, pp. 258-270. S. Peddabachigari, A. Abraham, and J. Thomas, “Intrusion detection systems using decision tress and support vector machines,” International Journal of Applied Science and Computations, 2004. D. Barbara, N. Wu, and Suchil Jajodia, “Detecting novel network intrusions using Bayes estimators,” In Proc. of the 1st SIAM Conference on Data Mining, April 2001. D. Barbara, J. Couto, S. Jajodia, and N. Wu, “ADAM: A tested for exploring the use of data mining in intrusion detection,” Special Interest Group on Management of Data (SIGMOD), Vol. 30 (4), 2001. N. B. Amor, S. Benferhat, and Z. Elouedi, “Naïve Bayes vs. decision trees in intruison detection systems,” In Proc. of the 2004 ACM Symposium on Applied Computing, New York, 2004, pp. 420-424. M. Panda, and M. R. Patra, “Network intrusion deteciton using naïve Bayes,” International Journal of Computer Science and Network Security (IJCSNS), Vol. 7, No. 12, December 2007, pp. 258-263. M. Panda, and M. R. Patra, “Semi-naïve Bayesian method for network intrusion detection system,” In Proc. of the 16th International Conference on Neural Information Processing, December 2009. P.V.W. Radtke, R. Sabourin, and T. Wong, “Intelligent feature extraction for ensemble of classifiers,” In Proc. of 8th International Conference on Document Analysis and Recognition (ICDAR 2005), Seoul: IEEE Computer Society, 2005, pp. 866-870. R. Rifkin, A. Klautau, “In defense of one-vs-all classification,” Journal of Machine Learning Research, 5, 2004, pp. 143-151. S. Chebrolu, A. Abraham, and J.P. Thomas, “Feature deduction and ensemble design of intrusion detection systems,” Computer & Security, 24(4), 2004, pp. 295-307. A. Tsymbal, S. Puuronen, and D.W. Patterson, “Ensemble feature selection with the simple Bayesian classification,” Information Fusion, 4(2), 2003, pp. 87-100. A.H. Sung, and S. Mukkamala, “Identifying important features for intrusion detection using support vector machines and neural networks,” In Proc. of International Symposium on Applications and the Internet (SAINT 2003), 2003, pp. 209-217. L.S. Oliveira, R. Sabourin, R.F. Bortolozzi, and C.Y. Suen, “Feature selection using multi-objective genetic algorithms for handwritten digit recognition,” In Proc. of 16th International Conference on Pattern [52] Recognition (ICPR 2002), Quebec: IEEE Computer Society, 2002, pp. 568-571. S. Mukkamala, and A.H. Sung, “Identifying key features for intrusion detection using neural networks,” In Proc. of the ICCC International Conference on Computer Communications, 2002. W. Lee, and S. J. Stolfo, “A framework for constructing features and models for intrusion detection systems,” ACM Transactions on Information and System Security, 3(4), 2000, pp. 227-261. Y. Li, J.L. Wang, Z.H. Tian, T.B. Lu, and C. Young, “Building lightweight intrusion detection system using wrapper-based feature selection mechanisms,” Computer & Security, Vol. 28, Issue 6, September 2009, pp. 466-475. Y. Chen, A. Abraham, and B. Yang, “Hybrid flexible neural-tree-based intrusion detection systems,” International Journal of Intelligent Systems, 22, pp. 337-352. J. R. Quinlan, “Induction of Decision Tree,” Machine Learning Vol. 1, 1986, pp. 81-106. R. Kohavi, “Scaling up the accuracy of naïve Bayes classifiers: A Decision Tree Hybrid,” In Proc. of the 2nd International Conference on Knowledge Discovery and Data Mining, Menlo Park, CA:AAAI Press/MIT Press, 1996, pp. 202-207. The KDD Archive. KDD99 cup dataset, 1999. http://kdd.ics.uci.edu/databases/kddcup99/kddcup99.html Mukkamala S, Sung AH, and Abraham A, “Intrusion dection using an ensemble of intelligent paradigms,” Proceedings of Journal of Network and Computer Applications, 2005, 2(8): pp. 167-182. Chebrolu S, Abraham A, and Thomas JP, “Feature deduction and ensemble design of intrusion detection systems.” Computer & Security, 2004, 24(4), pp. 295-307. AUTHORS PROFILE Dewan Md. Farid was born in Dhaka, Bangladesh in 1979. He is currently a research fellow at ERIC Laboratory, University Lumière Lyon 2 - France. He obtained B.Sc. Engineering in Computer Science and Engineering from Asian University of Bangladesh in 2003 and Master of Science in Computer Science and Engineering from United International University, Bangladesh in 2004. He is pursuing Ph.D. in the Department of Computer Science and Engineering, Jahangirnagar University, Bangladesh. He is a faculty member in the Department of Computer Science and Engineering, United International University, Bangladesh. He is a member of IEEE and IEEE Computer Society. He has published 10 international research papers including two journals in the field of data mining, machine learning, and intrusion detection. Jérôme Darmont received his Ph.D. in computer science from the University of Clermont-Ferrand II, France in 1999. He joined the University of Lyon 2, France in 1999 as an associate professor, and became full professor in 2008. He was head of the Decision Support Databases research group within the ERIC laboratory from 2000 to 2008, and has been director of the Computer Science and Statistics Department of the School of Economics and Management since 2003. His current research interests mainly relate to handling so-called complex data in data warehouses (XML warehousing, performance optimization, auto-administration, benchmarking...), but also include data quality and security as well as medical or health-related applications. Mohammad Zahidur Rahma is currently a Professor at Department of Computer Science and Engineering, Jahangirnager University, Banglasesh. He obtained his B.Sc. Engineering in Electrical and Electronics from Bangladesh University of Engineering and Technology in 1986 and his M.Sc. Engineering in Computer Science and Engineering from the same institute in 1989. He obtained his Ph.D. degree in Computer Science and Information Technology from University of Malaya in 2001. He is a co-author of a book on Ecommerce published from Malaysia. His current research includes the development of a secure distributed computing environment and e-commerce.

[53]

[33]

[54]

[34]

[55]

[35] [36]

[56] [57]

[37]

[58] [59]

[38]

[39]

[60]

[40]

[41]

[42]

[43]

[44]

[45]

[46]

[47] [48]

[49]

[50]

[51]

26

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Improving Overhead Computation and pre-processing Times for Grid Scheduling System
1

Asgarali Bouyer, 2Mohammad javad Hoseyni,

Abdul Hanan Abdullah
Faculty of Computer Science and Information Systems UNIVERSITI TEKNOLOGI MALAYSIA Johor, Malaysia [email protected]

Department of Computer Science 1,2 Islamic Azad University-Miyandoab branch Miyandoab, Iran 1 [email protected], [email protected]

Abstract— Computational Grid is enormous environments with heterogeneous resources and stable infrastructures among other Internet-based computing systems. However, the managing of resources in such systems has its special problems. Scheduler systems need to get last information about participant nodes from information centers for the purpose of firmly job scheduling. In this paper, we focus on online updating resource information centers with processed and provided data based on the assumed hierarchical model. A hybrid knowledge extraction method has been used to classifying grid nodes based on prediction of jobs’ features. An affirmative point of this research is that scheduler systems don’t waste extra time for getting up-to-date information of grid nodes. The experimental result shows the advantages of our approach compared to other conservative methods, especially due to its ability to predict the behavior of nodes based on comprehensive data tables on each node. Keywords-component; job scheduling; hierarchical model; Grid nodes modul; Grid resource information center

I.

INTRODUCTION

In computational grid systems, a job or application can be divided into tasks and distributed to grid nodes. These tasks can be executed independently at the same time in parallel ways to minimize completion time of job execution. Therefore, grid nodes dynamically share their resources to use by another grid application. In order to perform job scheduling and resource management at Grid level, usually it is used a meta-scheduler. A resource scheduler is fundamental in any large-scale Grid environment. The task of a Grid resource broker and scheduler dynamically is to identify and characterize the available resources, and to select and allocate the most appropriate resources for a given job. In a broker-based management system, brokers are responsible for selecting best nods, ensuring the trustworthiness of the service provider. Resource selection is an important issue in a grid environment where a consumer and a service provider are distributed geographically across multiple administrative domains. Choosing the suitable resource for a user job to meet predefined constraints such as deadline, speedup and cost of execution is an main problem in grids. As you know, each task has some conditions that must be considered by schedulers to select the destination nodes based

on the place of tasks or applications. For example, suitable node selection can reduce overhead communication and cost and makespan and even execution time. Resource discovery is important but not enough because of the dynamic variation in the grid, such that resource prediction is necessary for grid system to predict coming status of nodes and their workloads. Therefore, for prediction of node's status, schedulers need to get up-to date or last information about nodes. Another problem is how to get up-to date information about nodes. In most of the grid scheduling systems, there are some special centers that maintain last information about grid node's status that periodically updated by its management section such as Meta-computing Directory Services [1] in Globus toolkit. In the Globus Toolkit, Resource and status information is provided via a LDAP-based network directory called Metacomputing Directory Services (MDS). It has a grid information service (GIS) that is responsible for collecting and predicting the resource status information, such as CPU capacities, memory size, network bandwidth, software availabilities, and load of a site in a particular period. GIS can answer queries for resource information or push information subscribers [2]. n our research, we have used GIS idea to maintain nodes’ information, but a little different from Globus’ GIS, for predicting in a local fashion. For this aim, we used a special component on all participant Grid nodes that is called grid node’s module (GNM). In Globus, all processing information is done by MMDS, and it does not use local processing for this purpose. However, we have used a local information center each node to maintain a complete information or background about its status n order to exactly exploration of knowledge for valuation and scheduling. The rest of this paper is ordered as follow. In section two, a problem formulation is described. Some, related works on earlier research have been reviewed in section 3. Our proposed approach has been discussed in section4. In section 5, the experimental results and evaluations have been mentioned. Finally, the paper is concluded in section 6. II. PROBLEM FORMULATION One motivation of Grid computing is to aggregate the power of widely distributed resources, and provide non-trivial

27

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

services to users. To achieve this goal, an efficient Grid scheduling system must be considered as an essential part of the Grid. Since the grid is a dynamic environment, the prediction and detection of available resources and then use an economic policy in resource scheduling for coming jobs with consider some sensible criteria is important in scheduling cycle. In a Grid environment, prediction of resource availability, allocation of proper nodes to desired tasks, a fairly price adapter for participant nodes is the prerequisite for a reasonable scheduling guarantee. Many approaches for grid meta-scheduler are discussed from different points of view, such as static and dynamic policies, objective functions, application models, adaptation, QOS constraints, and strategies dealing with dynamic behavior of resources that have some weaknesses (e.g., complexity time, predicting problems, using out of date data, unfair, unreliable, nonflexible, etc.). Based on the current researches, a new approach has been proposed as a helpful tool for meta-scheduler to do a dynamic and intelligent resource scheduling for grid with considering some important criteria such as dynamism, fairness, response time, and reliability. The job scheduling problem is defined as the process of making decision for scheduling tasks of job based on grid resources and services. Grid scheduling problem is formally represented by a set of the given tasks and resources. A grid system is composed of a set on nodes as N = {N1 , N 2 ,..., N n } and each node consists of several resources, that is, i N i = {R 1 , R i2 ,…, R ir } and each resource is appeared often in all nodes within different characteristics. By a set of the given jobs in time period T, it consists of several jobs within different characteristics, that is, J = J1 , J 2 ,..., J j that belong to c consumers C = {C1 , C 2 ,..., Cc } . Each job necessarily is divided

AppLeS (Application Level Scheduling) [6] focuses on developing scheduling agents for individual Grid applications. It applies agents for individual Grid applications. These agents use application oriented scheduling, and select a set of resources taking into consideration application and resource information. AppLeS is more suitable for Grid environment with its sophisticated NWS[7] mechanism for collecting system information [8]. However, it performs resource discovering and scheduling without considering resource owner policies. AppLeS do not have powerful resource managers that can negotiate with applications to balance the interests of different applications [8]. EMPEROR [9] provides a framework for implementing scheduling algorithms based on performance criteria. The implementation is based on the Open Grid Services Architecture (OGSA) and makes use of common Globus services for tasks such as monitoring, discovery, and job execution. EMPEROR is focused on resource performance prediction and is not distributed nor does it support economic allocation mechanisms. Singh et al. proposed an approach for solving the Grid resource management problem by taking into consideration[10]. The paper proposed an approach aimed at obtaining guarantees on the allocation of resources to task graph structured applications. In mentioned research, resource availabilities are advertised as priced time slots, and the authors presented the design of a resource scheduler that generates and advertises the time slots. Moreover, Singh et al. demonstrated that their proposed framework (incorporating resource reservation) can deliver better performance for applications than the best effort approach. Another work has been done by Chao et al. that is a coordination mechanism based on group selections of selforganizing agents operating in a computational Grid [18]. The authors argued that due to the scale and dynamicity of computational Grids, the availability of resources and their varying characteristics, manual management of Grid resources is a complex task, and automated and adaptive resource management using self-organizing agents is a possible solution to address this problem. Authors have pointed out that for Grid resource management, examples in which performance enhancement can be achieved through agent-based coordination include: decision making in resource allocation and job scheduling, and policy coordination in virtual organizations. Kertész and Kacsuk have argued that there are three possible levels of interaction to achieve interoperability in Grids: operating system level, Grid middleware level, and higher-level services level [11]. Authors described three approaches to address the issue of Grid interoperability, namely: 1) extending current Grid resource management systems; 2) multi-broker utilization; and 3) meta-brokering. In extending current Grid resource management systems, they developed a tool called GTBroker that interacts with Globus resources and performs job submission. This proposed metabrokering service is designed for determining which Grid broker should be best selected and concealing the differences in utilizing them. Extra to the meta-brokering service, they proposed a development of the Broker Property Description Language (BPDL) that is designed for expressing metadata

{

}

into several tasks, that is, J i = T1i , T2i , T3i ,..., Tti . The main objective in most scheduling systems often is to design a scheduling policy for scheduling submitted jobs with the goal of maximizing throughput and efficiency and also minimizing job completion times. Job’s scheduling is generally broken down into three steps:
1- To define a comprehensive and versatile method and divide fairly job between grid nodes. 2- The allocation of tasks to the computing nodes based on user requirement and grid facilities. 3- The monitoring of running grid tasks on the nodes over time and reliability factors.

{

}

With a large number of users attempting to execute jobs concurrently on the grid computing, parallelism of the applications and their respective computational and storage requirements are all issues that make the resource scheduling problem difficult in these systems. III. RELATED WORKS

Condor’s Matchmaker [3-5] adopts a centralized mechanism to match the advertisement between resource requesters and resource providers. However, these centralized servers can become bottlenecks and points of failures. So the system would not scale well when the number of the nodes increases.

28

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

about brokers. The authors have also implemented their ideas in the Grid meta-broker architecture that enables users to access resources of different Grids through their own broker(s). Many other considerable approach such as hierarchical grid resource management [12], a new prediction-based method for dynamic resource provisioning and scaling of MMOGs in grid [13], aggregated resource information for resource selection methods by grid broker[14] has been offered with considerable idea that is recommended for researches as hopeful methods. IV. GRID NODE’S MODULE FOR OPTIMIZED SCHEDULING

for job submission and resource allocation like other methods, we only focus on Grid Node’s Module (GNM) as a significant part of our research. Note that the model described here does not prescribe any implementation details; the protocols, programming languages, operating systems, user interfaces and other components. Proposed architecture uses a hierarchical model with minimum communication cost and time. In this research, the knowledge extraction module is devolved to Provider Node (PN). In many approaches [24], the needed information is gathered in special places in order to manage by Grid Resource Brokers or Meta-Schedulers that surely take much time or have the problem of out-of-date information. Here, the proposed module for provider node saves all required information in the local database and it will do knowledge extraction methods in a local fashion. Finally, the summarized information about each grid node’s status is saved in local scheduler’s data tables and dynamically is updated by an online method [25]. A new illustration of GNM is depicted in Fig. 2 with more details. GNM
Knowledge Extraction

Most of grid scheduling systems consist of two main components: nodes, and schedulers. Scheduler can be considered as local schedulers and meta-schedulers. In some earlier methods [3, 15-18] meta-scheduler, as the main component, are responsible for job scheduling. However, there

Local DB Grid Node Module Local -Scheduler module Meta-Scheduler module Knowledge extraction (RS and CBR) Status announcer and adjustment

Task Management Local-DB Task-Management Task Submission Announcer Section Urgent Change Price adjusting Node Status Announcing Updating Data File

Sender/ Receiver Pre-processing LS-DB Info Collector

Job Manager Fault Tolerance provider Bidding services Coordinator layer

Preparing message

Interface (input/output)

Figure 2. The Grid Node’s Module (GNM) with more details.

Ms-DB

Auction Manager

Fault Tolerance Management

New Arrival Job Queues

Figure 1. A hierarchical architecture for optimized scheduling.

is other scheduling methods [19-23] in which local schedulers perform most of job scheduling steps. These mentioned methods have not applied the impact of using grid nodes in scheduling system and they only map jobs to nodes. In this section we are going to devolve some steps of scheduling process to grid nodes or all participant nodes in grid system. A general architecture of the grid scheduling system has been depicted in Fig.1. Since, this architecture uses an auction mechanism by meta-scheduler and participant local schedulers

A. Knowledge Extraction The applied methods for knowledge extraction are Rough Set theory and Case-based Reasoning. GNM uses Case-Based Reasoning (CBR) technique and Rough Set Analysis. These techniques work together to discover knowledge in order to supply a satisfied recommendation to send to local scheduler. The exploration is based on previous data or experiments on the “node data table” that is helpful to make a better decision. Use of multiple knowledge extraction methods is beneficial because the strengths of individual technique can be leveraged. In previous research [18], we proposed a learning method for resource allocation based on the fuzzy decision tree. This method observed that it has a successful potential to increase accuracy and reliability if the job length is large. However, in this section, we use a hybrid of CBR and RS to get the exact knowledge with considering economic aspects. This section is divided in three sub-sections: Rough Set Analyzer, Case-based reasoning method, and calculating some information for computing of priority.

29

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

We used Rough Set (RS) theory [26] to generate rules in order to analyze by GNM to classify proper nodes to use by CBR method. Rough set analysis provides an effective means for analysis of data by synthesizing or constructing approximations (upper and lower) of set concepts from the acquired data. It also proved to be very useful for analysis of decision problems concerning objects described in a data table by a set of condition attributes and decision attributes. The goal of using the rough set theory in this research is to generate useful rules for classifying similar states to apply by CBR in order to explain the best state for node to accept or reject this new task. Our purpose is to carry out resource selection for the desired job based on job condition in the scheduling phase. To do this issue, we will use Rough Set Analyzer (RSA) to generate rules. It takes the nodes’ information data table as input. The output is three Matrixes (generated rules are shown in matrix form). The RSA uses three important attributes (final status of task, completion time, and cost price) as decision attributes. These attributes can be acted upon as the condition attributes and decision attribute of a decision system. Desired application only uses one of this attributes at a moment as decision attribute and at the same time, other two attributes will be considered as conditional attributes. For example, if dependability and speed factors be more important, the second and third attribute is considered as Decision attribute, respectively. There are other conditional attributes that we have mentioned in next section. In addition, RSA needs to discretize the input data for some attributes. Since RSA takes analysis time in order to perform the rough set method, though not considerable, it is possible that we are encountered with this question: When will RSA execute rough set analysis? To answer this question, we supply two conditions for doing a rough set analysis: Number of currently added tasks to this node is more than 1% of previous submitted tasks in the past days. Rough set analysis has not been done in last 24 hours. Case-based Reasoning is a technique that adapts past solutions for new demands by using earlier cases to explain, criticize and interpret novel situations for a new problem [27]. The basic CBR processes are defined as a cycle and include the following: RETRIEVE the most similar cases; REUSE the cases to solve the problem; REVISE the proposed problem solution; RETAIN the modified solution as a new case. These steps fully must be done to get the satisfied knowledge. Now, we encounter with this question: When will Case-based Reasoning be executed? For this question, first we should say that when will the nodes get the new tasks (or job) information? During online resource selection by local scheduler, the job information is sent to all nodes. In [28] an optimized version of Case-Based Reasoning had been proposed to increase accuracy in final results. This method applies CBR algorithm by using Decision Tree in order to select suitable sampling. Improving accuracy criterion was a success key in this method. However, due to classification of input data by data mining techniques such as decision tree, selecting training set takes much time that is not negligible for online processes. Therefore, to reduce of this overhead time, we use rough set

rules to classify and define training set. It consists of two steps: 1) selecting consistent rules for the job in order to get desired samples (records) to define training sets. In this case, it can select a best training set. 2) Final processing and predicting the situation of a coming job by using neighboring records (in the same class). After doing CBR, the obtained knowledge about job and job (executing job on this node) will be sent to scheduler. In the next sections, we will describe how local scheduler use this extracted knowledge for resource allocation. B. Task Management Since the capacity of resources in each node is changed at the moment, new task must be processed before submitting because the existing capacity may not be sufficient for a desired task in determined deadline. In this case, task is not inserted to queue and rejection information is sent to local scheduler (LS). This operation is done after CBR execution and the result is sent along with extracted knowledge (by CBR). In contrast, if the existing resources be enough for this task, it will be successfully submitted in the queue of the grid’s task on the provider node. Also, all information about this task is inserted in the related data table as a new Recordset. GNM record several important properties at this time such as CPU Load, Free memory (RAM), Task-ID, size of the new task, priority of the new task (we consider only 3 priority Low, Normal and High), number of all grid tasks (in waiting status), amounts of Data Transmission Rate (DTR) related to this node in the grid (DTR probably has upheaval in sometimes), start time of task execution, spent time for this task, completion time, status of a task (wait, running, success, and fail). Some of this information (e.g. spent and completion time, task status and so on) is updated after finishing a task. In our approach, task has four states: wait, running, fail, and success. After submit a task in the queue, at first, it take wait state. When a task is started for executing, its state changes to running state until it is terminated. After successfully finishing, the task state will be changed to success state. It is possible that task state is changed to fail state due to diverse software and hardware problems. At the end, the result completely is given back to LS if the task successfully is executed. C. Announcer Section This section is the most important section in GNM. It is responsible to decide on whether the node is ready to accept a new task or deny new task. Announcer section (AS) analyzes the grid tasks queue and its own status (mentioned in above) to specify coming status. For example, it specifies that in next two hours it cannot accept any new task. This section is definitely analyzing its own status after every submitting. It evaluates deadline and execution time of the previous submitted task (waiting and running state) to determine how many processes in the near future will finish. With the assumption of finishing these processes, when would the desired node be able to accept new tasks in the future? In addition, it is possible that some high priorities local processes will join to current processes in near future (e.g. automatically start a Virus Scan program, Auto saves or backup by some application, and so forth). Thus, AS has to consider all possible status to get the best decision. This

30

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

process will be done by sub-section that is called Node Status Announcing (NSA) module. NSA module also computes some related information, such as Success Ratio, Average of Completion Time (ACT), Average of CPU-Idle (how much percent is CPU free or idle) and Average of free memory (RAM), about this node and sending it along with other obtained results to Local scheduler. For instance, ACT measure is computed as following equation:
Success Ra tio= Ns /N a ACT k = (

∑GTp ) / n
i i =1

n

(1)

GTpi is completiontime for taski; and n is the number of success tasks by node k th .

Ns: Number of successfully completed tasks. Na: Number of Successful + Failed tasks

It is mentioned that aborted tasks are different from failed task. Fail event can be occurred because of a nodes’ problem such as software, hardware, deadline or budget problems. Where abort event is done by scheduler for that canceling of job by consumer or other problems and executive node has not any problem for continuing job execution. Therefore, aborted task is considered as neutral tasks and those are not taken into account for measuring of the success ratio. Sometimes a node is encountered with unpredictable cases. For example, suppose that a desired node is ready to accept new tasks. If node’s resources have unexpectedly been occupied by local tasks (OS processes), this node cannot accept a new task until to come back to normal state. In this case, Urgent Change section, a sub-section in Announcer Section, has to change its status to non-acceptance and then inform this change to scheduler. After come back to normal state, this section has to announce it to Local Scheduler. Another subsection is Price adjusting section. This module is responsible for determining the price of a node based on standard factors and the current node status. For example, if the computed price based on standard parameters for one minute become α, this module can change this price based on current status such as the number of current submitted tasks (in waiting state), number of success tasks/ number of failure tasks in last day and last week and so on. Its mention that, due to respect for grid owners and grid costumers profits, the price increment or decrement can be in the following range: α*(1-p)< Offered Price <α*(1+p) : α is standard price, and 0≤p≤0.5 At the end, this Offered Price is sent to local scheduler. Therefore, the offered price by provider node always is dynamic. V. EXPERIMENTAL RESULTS AND DISCUSSION To observe the effect of GNM architecture, we used GridSim simulator [29]. GridSim support hierarchical and economic-based grid scheduling systems and it is used as a reference simulation environment for most of the significant research such as [30-32] and compare our results with the job scheduling algorithms proposed in [18, 33].

Four important measures were evaluated in the simulation: dependability or reliability, accuracy prediction, and success ratio and iteration of job in other nodes. In GridSim, each simulated interactive component (e.g. resource and user) is an entity that must inherit from the class GridSim and override a body()method to implement its desired behavior. Class Input and Output in GridSim is considered for interacting with other entities. Both classes have their own body() method to handle incoming and outgoing events, respectively. Entities modeled in GridSim include the resources, users, information services, and network-based I/O.A resource, that in our method called provider node, is characterized by a number of processors, speed of processing (a specialized CPU rate for the grid task), The tolerance of price variation for provider node, The real data transmission rate per second, The capacity of RAM memory, Monetary unit, Tolerance of the price variation and time zone. Furthermore, the node’s price is computed based on mentioned characteristics. Tolerance of price variation is a parameter to give a discount over node’s price that is used for some low budget jobs. For each resource, the CPU speed has been determined by MIPS measure (million instructions per second). Each property is defined in an object of the ResourceCharacteristics class. The flow of information from other entities via I/O port can be processed by overriding processOtherEvent() method. We used a uniform allocation method for all nodes [23]. For our testing, we define three different local scheduler (Table 1) and three groups of jobs (Table2). Each group of jobs has special features that have been mentioned in Table 2. In our previous work [18] the nodes’ specifications and their performance is collected from a real local grid. In this research, the updated of this data table is used for supposition nodes, and so we do not explain about nodes’ properties. Each group of jobs is submitted on different times all three local schedulers. It is necessary to say that, tasks of jobs are submitted in a parallel form on available nodes in every local scheduler. For example, the Job_Group1 is composed of 250 tasks and 45500 Million Instructions for every task that each task averagely has 1200 second deadline to complete integrally. Each group of jobs has been tested 15 times separately on each local scheduler’s node. Since, most of the presented scheduling systems and scheduling algorithms were tested and evaluated based on specific assumptions and parameters of authors, therefore, nobody cannot claim that his/her method is the best. However, in this research we tried to test of our approach in GridSim simulator with developing real nodes’ behavior for node (resource) entity. The following experiments show the comparison of GNM effect to use in node selection step by local schedulers. In Fig. 3 the number of tasks’ completion is compared for new approach and recent work [18]. The analysis of obtained results in Fig. 3 show that, due to use rough set based case base reasoning on grid node module (it is not necessary online), the workload of schedulers is decreased and so the overhead time for selection node is decreased. Consequently, as it is seen in Fig. 3, the overhead time for node selections, starting, and gathering results plus execution time for the new proposed approach is less than the

31

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

con nsidered deadline for each task of job_G Groups3 on loc cal sch heduler LS1, w whereas this time in fuzzy b based scheduli ing met thod [18] total is more tha the task dea lly an adline. Therefo ore, any task of job_ y _Groups3 cann be finishe in consider not ed red dea adline on LS1 based on fuz based sch zzy heduling metho od.
TABLE I. T

ver, accuracy for th new approa was low he ach Howev decision a rather than other m methods for jobs that reliability and etion factors ne early had equal priority because of especial comple priority computing by each method. y y

THE DESCRIPTIO OF CONSIDER T ON RED LOCAL SCH HEDULERS.

Loca al sched duler’s (LS) Name ) LS1 LS2 LS3

Number N available a Nodes N 400 4 320 3 750 7

of f

Medium node’s s MIPS) allocated current d queue GMIPS (M dep pendability CPU MIPS for grid tasks deadline sta (sec) atus 65 140 80
TABLE II.

460 350 400
SAMPLE OF JOBS. F

0.72 2 0.93 3 0.85 5

Groups of jobs na ame Job_G Group1 Job_G Group2 Job_G Group3

Number of jobs Deadline for each task Me emory for each task (MB) (sec) ( 5 job (25 task) 50 1200 1 1.93 10 3 job (21 task) 2100 2 3.4 5 job (10 task) 00 900 6.25 LS1
885 0.94 0.8 0.945 0.91

Task length by (Mi T illion reliability completion time Instruction) (MI I) 45500 0.8 0.2 72000 0.3 0.7 30000 0.5 0.5

LS2
0.92 0

LS3

1

0.89

05 0.90 0.82

0.9 0.89

0.89 0.93

0.915 0.95 0.9 9

0.92 0.9

0.5 LS3 LS2 LS1 Job_Group2 Job_Group3 TRF method [33]

0 Job_Group1 Job_Group2
0

Job_Group3

New appr roach

Fuzzy based sche eduling [18]

Figure 3. The ration of complet tasks of jobs on three local sched e ted n dulers for new app proach and earlier w work [18] based on grouped jobs in Table. 2.

New appro oach 1 0.9 0.8 0.7 0.6 0.5 0.4 0.3 0.2 0.1 0

Fuzzy ba ased scheduling [1 18]

LS1 LS2 LS3 L Figure 4. The comparis of accuracy pr e son rediction for the ne approach and o ew other two methods.

Accuracy of prediction

Job_Group1

32

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

15

10

5 LS3 L

LS1 LS2

0 Job_Grou up1 Job_Group2

LS3 LS S2 Job_Group3 LS1 1 b_Group1 Job Job_ _Group2 Job_G Group3

New approach

Fuzzy based scheduling [18]   Figure 5. The ev valuation of tasks iteration in the new approach and ot w ther method.

The evaluatio of the Fig. 4 show that the fuzzy bas on sed sch heduling metho has better accuracy predi od a iction rather th han new approach a w and TRF meth hods [33] because of onli ine dec cision with u up-to date and consuming more time f d for kno owledge extrac ction. Howeve TRF metho is acceptab er, od ble when scheduler want to select a small nu umber of nod des betw ween large n numbers of av vailable nodes By the wa s. ay, ove erhead time fo TRF is less than both oth methods a or s her and close to our new a approach. The purpose of iteration in this paper is the replace ne ew nod instead of fa de aulted node and restart job in new node. Since, d the overhead time in fuzzy base method is m e ed much, if a task h has t ient deadline, it cannot be ite i erated on the ne ew not been a suffici nod and so this t de task is failed. According to obtained results in A s Fig 5, the new a g. approach has more task iter ration than fuz zzy sch heduling metho and so it will act a bit b od, w better than fuzz zybas method bas on a numbe of iterations. sed sed er VI. CON NCLUSION

REFERENCES
1. The Globus Project, ht ttp://www.glob bus.org/MDS/. 2. Ferre eira, L., et al., Introduction to Gri Computing with Globus. 2002, id h ibm.com/redbooks. r-G: A Computatio Management A on Agent for Multi3. Frey, J., et al. Condor tutional Grids. in 10th IEEE Sy n ymposium on Hig Performance gh Instit Distr ributed Computing (HPDC10). 2001 San Francisco, C g 1. CA. 4. Proje C. http://ww ect, ww.cs.wisc.edu/ /condor/condo . [cited. orG/ 5. Doug glas, T., T. Todd, and L. Miron, D , Distributed comput ting in practice: the C Condor experienc Research Arti ce: icles. Concurr. C Comput. : Pract. Expe 2005. 17(2-4): p. 323-356. er., 6. Berm man, F., et al., Ad daptive computing on the grid usin apples. IEEE g ng Tran nsaction on Parallel and Distributed Systems, April 2003. 14(4): p. d 369-382. 7. Wols R., N. Spring and J. Hayes, T Network Wea ski, g, The ather Service: A Distr ributed Resourc ce Performance Forecasting Service for e Meta acomputing. Futur Generation Com re mputing Systems, Metacomputing Spec Issue, October 1999. 15(5-6): p. 757–768. cial r 8. Vadh hiyar, S.S.D., J.J A metaschedul for the Grid. in 11th IEEE J. ler Inter rnational Symposi ium on High Perf formance Distribu uted Computing, 2002 HPDC-11. 2002. 2. 9. Adzi igogov, L., J. Sold datos, and L. Poly ymenakos, EMPER ROR: An OGSA grid meta-scheduler b based on dynamic resource predict c tions. Journal of Grid Computing, 2005 3(1-2): p. 19-37. d 5. . 10. Singh, G., C. Kesselm and E. Deelma An End-to-End Framework for man, an, d visioning-Based R Resource and App pplication Management. Systems Prov Journ IEEE, 2009. 3 nal, 3(1): p. 25-48. 11. Kerte esz, A. and P. Kacsuk, Grid Interoperability Solutions in Grid Reso ource Management Systems Journal IEEE, 2009. 3(1) p. 131-141. t. l, ): 12. Edua ardo, H., et al., A r recursive architect ture for hierarchic grid resource cal mana agement. Future G Gener. Comput. Sy 2009. 25(4): p. 401-405. yst., 13. Radu P. and N. Vlad Prediction-based real-time resour provisioning u, d, d rce for m massively multipl layer online game Future Gener. Comput. Syst., es. 2009 25(7): p. 785-79 9. 93. 14. Ivan, R., et al., Grid broker selection str rategies using aggr regated resource infor rmation. Future Ge ener. Comput. Sys 26(1): p. 72-86. st. 15. Casa anova, H., et al., Adaptive Schedul ling for Task Far rming with Grid Midd dleware. Internati ional Journal of Supercomputer A Applications and High h-Performance Com mputing, 1999.

According to the weaknesses of the earli grid resour ier rce disc covery approaches, such as using out-of- date informati ion for job schedulin much elap ng, psed time for task submissio on, nsiderable over rhead commun nications and cost, this pap per con use an optimal strategy to improve res es l source discove ery effi iciency. In this approach, all information ab s bout grid nodes is s not necessarily aggregated on grid resou t o urce informati ion cen nters. We used a local data table on each grid node to d a mai intain all infor rmation about grid node’s s status. Moreov ver, grid resource info d ormation center maintain a su rs ummary of up-todate information that continua e ally is updated if there was a d s sign nificance changing in node’s resources or p performance. T The exp perimental resu explain th our appro ults hat oach reduces t the ove erhead time an improves the resource disc nd e covery efficien ncy in a grid system.

33

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

16. Chard, K. and K. Bubendorfer, A Distributed Economic Meta-scheduler for the Grid, in Cluster Computing and the Grid, 2008. CCGRID '08. 8th IEEE International Symposium on May 2008. p. 542-547 17. Bouyer, A., E. Mohebi, and A.H. Abdullah, Using Self-Announcer Approach for Resource Availability Detection in Grid Environment, in Fourth International Multi-Conference on Computing in the Global Information Technology - ICCGI2009. 23-29 Aug. 2009 IEEE Computer Society: Cannes, La Bocca , France. p. 151-156. 18. Bouyer, A., et al., A new Approach for Selecting Best Resources Nodes by Using Fuzzy Decision Tree in Grid Resource Broker. International Journal of Grid and Distributed Computing, 2008. Vol(1)(1): p. 49-62. 19. A. Bouyer, M.K., M. Jalali. An online and predictive Method for Grid Scheduling based on Data Mining and Rough Set. in ICCSA2009: 9th International Conference on Computational Science and Its Applications. June 2009. South Korea: Springer-Verlag Berlin Heidelberg. 20. Bouyer, A. and S.M. Mousavi, A Predictive Approach for Selecting Suitable Computing Nodes in Grid Environment by Using Data Mining Technique, in Advances in Computational Science and Engineering. 2009, Springer-Verlag Berlin Heidelberg. p. 190-205. 21. N.B. Gorde, S.K.A. A Fault Tolerance Scheme for Hierarchical Dynamic Schedulers in Grids. in International Conference on Parallel Processing Workshops, 2008. ICPP-W '08. Sept. 2008. 22. Li, C. and L. Li, Utility-based scheduling for grid computing under constraints of energy budget and deadline. Computer Standards & Interfaces, 2009. 31(6): p. 1131-1142. 23. Li, Z.-j., C.-t. Cheng, and F.-x. Huang, Utility-driven solution for optimal resource allocation in computational grid. Computer Languages, Systems & Structures, 2009. 35(4): p. 406-421. 24. Young Choon, L. and Y.Z. Albert, Practical Scheduling of Bag-of-Tasks Applications on Grids with Dynamic Resilience. IEEE Trans. Comput., 2007. 56(6): p. 815-825. 25. Bouyer, A., E. Mohebi, and A.A. Hanan, Using Self-Announcer Approach for Resource Availability Detection in Grid Environment, in Proceedings of the 2009 Fourth International Multi-Conference on Computing in the Global Information Technology. 2009, IEEE Computer Society. 26. Z. Pawlak, J.G.-B., R. Slowinski, W. Ziarko, Rough Sets. Communications on the ACM, 1995: p. 89–95. 27. Kolodner, J., Case-Based Reasoning. 1993: Morgan Kaufmann. 28. Bouyer, A., B. Arasteh, and A. Movaghar, A new Hybrid Model using Case-Based Reasoning and Decision Tree Methods for improving Speedup and Accuracy, in 4th Iadis International Conference Applied Computing 2007. 2007: Spain. p. 787-789. 29. Buyya, R. and M. Murshed, GridSim: a Toolkit for modeling and simulation of grid resource management and scheduling. Concurrency and Computation—Practice & Experience, 2002. 14 p. 1175–1220. 30. Foster, I., C. Kesselman, and S. Tuecke, The anatomy of the grid: enabling scalable virtual organizations. International Journal of Supercomputer Applications 2001. 15 p. 200–222. 31. Li, H. and R. Buyya, Model-based simulation and performance evaluation of grid scheduling strategies. Future Generation Computer Systems, 2009. 25(4): p. 460-465. 32. Leal, K., E. Huedo, and I.M. Llorente, A decentralized model for scheduling independent tasks in Federated Grids. Future Generation Computer Systems, 2009. 25(8): p. 840-852. 33. Brent, R. and J.L. Michael, Resource Availability Prediction for Improved Grid Scheduling, in Proceedings of the 2008 Fourth IEEE International Conference on eScience. 2008, IEEE Computer Society.

34

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

The New Embedded System Design Methodology For Improving Design Process Performance
Maman Abdurohman
Informatics Faculty Telecom Institute of Technology Bandung, Indonesia [email protected]

Sarwono Sutikno
STEI Faculty Bandung Institute of Technology Bandung, Indonesia [email protected]

Kuspriyanto
STEI Faculty Bandung Institute of Technology Bandung, Indonesia [email protected]
Abstract—Time-to-market pressure and productivity gap force vendors and researchers to improve embedded system design methodology. Current used design method, Register Transfer Level (RTL), is no longer be adequate to comply with embedded system design necessity. It needs a new methodology for facing the lack of RTL. In this paper, a new methodology of hardware embedded system modeling process is designed for improving design process performance using Transaction Level Modeling (TLM). TLM is a higher abstraction design concept model above RTL model. Parameters measured include design process time and accuracy of design. For implementing RTL model used Avalon and Wishbone buses, both are System on Chip bus. Performance improvement measured by comparing TLM and RTL model process. The experiment results show performance improvements for Avalon RTL using new design methodology are 1,03 for 3-tiers, 1,47 for 4-tiers and 1,69 for 5-tiers. Performance improvements for Wishbone RTL are 1,12 for 3tiers, 1,17 for 4-tiers and 1,34 for 5-tiers. These results show the trend of design process improvement. Keywords : Design Methodology, Transaction Level Modeling (TLM), Register Transfer level (RTL), System on Chip.

Arif Sasongko
STEI Faculty Bandung Institute of Technology Bandung, Indonesia [email protected] hardware and software co-design environments, do not fit with the rising demands. Fortunately, the electronic design automation industry has prepared to face this problem by providing engineers with the support for these challenging. The introduction of register transfer level (RTL) as a higher abstraction layer over gate level design is a revolution step to face this challenges. The RTL abstraction layer is accepted as the abstraction layer for describing hardware designs. The vendor of EDA is pushing the abstraction layer for addressing the lack of RTL. The definition of ESL is “a level above RTL including both hardware and software design” as suggested by The International Technology Roadmap for Semiconductors (ITRS). ESL design and verification methodology consists of a broad spectrum of environments for describing formal and functional specifications. There are many terms used to illustrate ESL layer such as hardware and software co-design models, architectural models, RTL and software models, and cell-level models. This prescription include the modeling, simulation, validation and verification of system level designs. Models at the higher layer level are descriptions above the RTL abstraction layer depicting the system behavior. There are a number of ways to define the abstraction layer may be raised above RTL. For example, SystemC presents transaction level model for modeling and simulation of embedded software systems. Time-to-Market Pressure The growing consumer demands for various complex application led to pressure vendor to design, implement embedded system in short time frame. The late to enter market is means cost or opportunity lost. This condition called time-to-market pressure for embedded system vendor. It needs shorter design process approach.

I. INTRODUCTION Design is an important step on whole embedded system design process. Embedded system development process begins by making hardware and software specification. The growing consumer demands for more functionality tools has lead to an increase in complexity of the final implementation of such designs. The ability of semiconductor industry to reduce the minimum feature sizes of chip has supported these demands. Also, show that the Moore’s Law, roughly doubling the devices per chip every eighteen to twenty-four months, is still accurate. However, even though current IC technology is following the growing consumer demands, the effort needed in modeling, simulating, and validating such designs is adversely affected. This is because current modeling method and frameworks,

35

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

amount of time is not fit with the increase in complexity. This is referred to as the productivity gap, which is based on the ITRS (International Technology Roadmap for Semiconductors). Revenues ($)

Time (months)
Figure 1. Time-to-Market and revenues [5]

Embedded system design Design flow of embedded system begins with design specification, its define system constraint, both cost and processing time. System functionality is defined in behavioral description, hardware software partitioning is done to optimize design result and still fit the requirement. Hardware and software integration is done after hardware/software detail design. Register transfer level design is carried out by means hardware programming language such as, Verilog, VHDL and Esterel. Verification and testing process is done to ensure embedded system design is fit to specification [1].
Fase 1 : Product specification

Figure 3. Moore’s law [9]

Fase 2 : HW/SW partitioning 2 – 6 months needed

Increasing the complexity and functionality of electronics systems, causes the increasing of the possible design choices and the alternatives to explore for optimization purposes. Therefore, design space exploration is vital when constructing a system in order to choose the optimal alternative with respect to performance, cost, etc. The reduction of time to develop these system-level models for optimization purposes can improve design acceleration with acceptable performance. A possible way to reduce this time is to raise the abstraction layer of design. Register Transfer Level design One of the past design revolutions in hardware design was the introduction of RTL design layer as the entry point of the design flow. At RT level, registers and a data-flow description of the transfers between them replace the gate-level instantiate of independent flip-flops and logical operators. Some hardware description languages such as VHDL, Verilog and Esterel are used for writing models at this RT level. The translation to gate level is called synthesis. Component example at this level are adder, multiplexer, decoder, and memory. The complexity of hardware design combined with the lack of a revolution design approach similar to the RTL introduction has induced very slow simulations and caused productivity gap. The peak problem for system-on-chips is software development need, co-simulating embedded software with the RTL model is possible, but too slow to allow its effective development. Designer are forced to wait the final chip to begin writing the software of the system. This results is wasted time in the development cycle and increased time-to-market. While efficient in terms of speed, the still require the RTL model be available, they are very costly and they provide limited debugging capabilities. Another approach to face the problem is to try to raise the abstraction level : by creating models with less details before the RTL one, it should be possible to achieve better simulation speeds while at the same time less accuracy.

The embedded design process is not as simple as the concept. A considerable amount of iteration and optimization occurs within phases and between phases. Moore’s Law and Productivity gap Moore’s Law said that silicon capacity has been steadily doubling every 18-24 months. Its allow companies to build more complex systems on a single silicon chip. However, designer ability to develop such systems in a reasonable

SW design

Fase 5 : Acceptance Testing

Fase 6 : Maintenance and Upgrade

Figure 2. Embedded system design flow [1]

HW design

Fase 3 : Detailed HW/SW desing

Fase 4 : HW/SW integration

36

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

II.

RELATED WORK

C. VULCAN Vulcan is designed to cut cost of ASIC Program Time. The cost reduction could be achieved by separating designing parts into software. Initial specification is written in Hardware-V, i.e., the HSDescription Language (HDL_. That could be synthesis trough OLYMPUS synthesis System. Specifications in C would be mapped into representations between Control-Data Flow Graph (CDFG). It is this level that Vulcan separates hardware from software. The separation of hardware from software is achieved through heuristic graphs partition algorithm that work under polynomial time. This separation algorithm has paid its attention on different partitions on CDFG between Hardware and software, to minimize hardware costs but simultaneously maintain the predetermined deadlines.
TABLE 1. COMPARISON OF MODELING FRAMEWORKS Name Ptolemy Cosyma Vulcan Stellar Specific ation C++ C* Hercules Nova Modeling FSM Syntax DAG Vulcan Nebula HW/SW Part GCLP Sim annealing Greedy Magellan SW design C C DLXC C GCC HW design VHDL Hardw areC HEBE Asserta

A. Ptolemy Ptolemy is a project developed at the University California, Berkeley [13]. The latest Ptolemy Release is Ptolemy II 7.0.1 that has been launched u 4 April 2008. Ptolemy is a framework for simulation, prototype, and synthesis of software that has been dedicated solely to digital signal processing (DSP). The basic concept of Ptolemy is the use of a pre-defined commutation model that will regulates inter components interactions. The main problem address by the Ptolemy is the use of the mix of various commutation models. Some of the model domains that have been implemented are: CT (continuous-time modeling), DDF(dynamic dataflow), DE (discrete-event modeling), FSM(finite state machines and modal model), PN(process networks with asynchronous message passing), Rendezvous( process), networks with synchronous message passing, SDF (synchronous dataflow), SR (synchronous reactive), Wireless. Ptolemy II comprises supporting packages such as graphs, provides the manipulations of Graph theory, math, provides mathematical matrices and vectors and signal processing, plots, provides visual data display, data, provides type system, data wrapping and expression parses. Ptolemy II package comprises the following parts: Ptolemy II C Code Generation: The main function is to generate codes for the SDF model, FSM and HDF: the entire model could be converted into C Codes. Ptalon: Is an actor oriented designing representing the most commonly designing strategy in an embedded system designing. This system is frequently modeled as block diagram, where a block presents system or ;lines or inter-block arrows representing signals. Backtracking: This facilities serve the function to save the previous system state values. The function is the most critical in a distributed computations. Continuous domain : Continuous Domain is a remake of Continuous Time domains with meticulous semantics. B. COSYMA (CO-SYnthesis for eMbedded Architectures). The Cosyma is developed by the Braunschweig University/ The Cosyma performs operation-separation process on the lowest blocks to improve the speed of program execution time. This speed improvement is achieved by adding coprocessors hard ware that will perform part of the functions that traditionally run by software. The following Figure indicates Cosyma flow diagram. Its inputs comprises the Cx program (8). It is an extension of the C Program to enhance parallel data processing. Its final output is hardware block and the primitive of communication in hardware software.

D. STELLAR STELLAR is a system level co-synthesis environment for transformative application. A transformative transformation is an application that executes processes every time it has a trigger such as JPEG Encoder. As an input specification, STELLAR provides a C++ Library with ist NOVA name. The inputted specifications are in forms of application specifications, the architecture and performance yardsticks. The outer format of the NOVA is executable. STELLAR supports software estimation through profiling and using ASSERTA synthesis device in estimating hardware. STELLAR get input specification and definitions in NEBULA mediating format. Its designing environment provides two devices: MAGELLAN and ULYSSES of cosynthesizing and evaluation the GW-SW. the MAGELLAN optimize latency retimes and the ULYSSES OPTIMIZES the applications throughput. Its outer part comprises hardware specification, software and interface. The exterior specification could be translated into SystemC code. And its functionalities would be verified through simulation. Table 1 shows the comparison between all embedded system design frameworks.

III.

THE NEW DESIGN METHODOLOGY

A. Transaction Level Modeling (TLM) Transaction-level Modeling fills the gap between purely functional descriptions and RTL model. They are crated after hardware/software partitioning, that is, after is has been

37

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

decided which, for each processing, if it would be done using a specific hardware block or by software. The main application of TLM is to serve as a virtual chip (or virtual platform) on which the embedded software can be run. The main idea of TLM is to abstract away communication on the buses by so-called transactions : instead of modeling all the bus wires and their state change, only the logical operations (reading, writing etc) carried out by the busses are considered in the model. In contrary to the RTL, where everything is synchronized on one or more clocks (synchronous description), TLM models do not use clocks. They are asynchronous by nature, with synchronzation occuring during the communication between components. These abstractions allow simulations multiple orders of magnitude faster than RTL.

• • • •

The type of transaction determinates the direction of the data exchange, it is generally read or write. The address is an integer determining the target component and the register or internal component memory address. The data that is sent to received. Some additional meta-data including : a return status (error, success, etc), duration of the transaction, bus attributes (priority, etc).

The most basic functionality shared by all buses or more generally interconnection networks is to route the transactions to their destination depending on their address. The destination is determined by the global memory address map which associates a memory range to each target port.

Algorithm Model UnTimed Functional Model Timed Functional Model Bus Cycle Accurate Model Cycle Accurate Model Register Transfer Level Model
Figure 4. TLM Model Stack Figure 5. TLM process model

The other advantage of TLM models is that they require far less modeling effort than RTL or than Cycle Accurate model. This modeling effort is further reduced when there alreay exists a C/C++ functional code for the processing done by the hardware block to model. For instance, one can reuse the reference code for a video decoder or for a digital signal processing chain to produce a TL model. Unlike a Cycle Accurate model, which is no longer the reference after RTL is created, TLM is by this means an executable, “golden model” for the hardware. Various definitions of TLM exist; some of them even rely on clocks for synchronization, which looks more like Cycle Accurate level. A transaction term is an atomic data exchange between an initiator and target. The initiator has the initiative to do the transaction whereas the target is considered as always able to receive it (at least, to indicate to the initiator that it is busy). This corresponds to classical concepts in bus protocols. The initiator issues transactions through an initiator port, respectively a target receives them by a target port. Some components only have initiator ports some have only targets ports. Also, some components contain both initiator and target ports. The information exchanged via a transaction depends on the bus protocol. However, some of them are generally common to all protocols :

In order for the embedded software to execute correctly, the address map, the offset for each register must be the same as in the final chip (register accuracy). Additionally, the data produced and exchanged by the components must also be the same (data accuracy). Finally, the interrupts have to correspond logically to the final ones. One can view these requirements as a contract between the embedded software and the hardware. This contract guarantees that if the embedded software runs flawlessly on the virtual platform, then it will run in the same way on the final chip. B. New Design Flow of Hardware Embedded System Design In this paper, the new design flow for modeling hardware embedded system is designed using transaction level modeling (TLM) method for early verification purpose. Verification process done at the first step before detail design. Transaction level modeling is one of new trends on embedded system design after the development of register transfer level modeling. The research scope is particularly on hardware embedded system after performing separation of hardware and software process. There are three stages in detailed design: 1. 2. Hardware part definition: hardware embedded system definition that will be implemented. TLM modeling: Model construction with transaction modeling approach and perform early verification. Model refinement process can be generate by performing tuple correction : M, S, A, PM. RTL modeling: RTL model construction is the final process of all hardware designs of embedded system. In

3.

38

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

this process, transformation from TLM model into RTL model is conducted.

1) Diagram Block Diagram block is a diagram that shows many inputs and outputs of the system. Inputs of diagram block of transaction level modeling include : • Master : Number of master component actively perform read () and write process as standard operation of components Slave : Number of slave components considered passive components and waiting for transaction of master. Arbiter : bus management system, namely mutual access management algorithm of one slave with one master or more. PM : Process taking a place in master and slave such as read() and write() process. Tiers : Total the whole main components existing in a system including Arbiter. Specification is system requirement explanation that should be met by system designed.

• •

• • •

Output of design system block is a TLM Model. Model formulation process is conducted systematically.

Figure 6. The new design methodology

C. Procudure and Modeling Diagram Block Basic procedure of modeling is designed as standard process on hardware modeling. Modeling steps of new design methodology are: 1. 2. 3. 4. 5. 6. 7. 8. 9. Define : 4-tuple input (M, S, A, PM). A module with port and method is made for each master. A module with port and method is made for each slave. An arbiter bus is made with algorithm in A. Every method in master and slave is defined in PM. Early verification of system requirement compliance If system requirement is not satisfying, then perform tuple refinement starting from step 1. Adding port and RTL process Port and process removal from TLM. 2) Defining Master and Slave • Master and slave component definition consists of three parts; name, port, and functions/method. Example of master: Name : MicroPro Port : int mydata, input1, input2, input3; int cnt = 0; unsigned int addr = m_start_address; Function/Method : Do_add(); Memory_Read(); Memory_write();
Figure 7. Diagram Block

10. RTL arbitrary implementation. 11. Port mapping Stages 1 to 6 are initial stage of transaction level modeling creation in the purpose of early verification of hardware modeling. The first process output is a TLM model that fulfill the design requirements.

39

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

• •

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Arbiter is bus management algorithm, such as: round robin. PM is a process in master. PM is the more detail definition of in the form of pseudo code. 2.

• • • •

Sc_in_clk clock; (added) Sc_port<sc_signal_out_if<bool> > grantM1; (deleted) Sel_mux_master1 (added) grantM1process (deleted) Determining the amount of rows added and reduced of all systems. Wishbone protocol arbitrary is Round robin Every master sends request of slave access. If there are several masters requesting access of one similar slave, then the arbiter will give an access for the master and send waiting signal for other masters. Mapping of master post to all multiplexers. Mapping of multiplexer post to slave and the master. Mapping of multiplexer post to slave and the master.

Process addition and deletion:

In transaction level modeling, data transfer process and control from master to slave are conducted by accessing a bus controlled by an arbiter. Each master can deliver request of bus access to send data or read data from slave. There will be several possible conditions achieved by master; they are bus condition is OK if bus is not being operated by other masters or WAIT condition if bus is being used by other master or ERROR condition if targeted slave is not around in slave list.

3.

Total Master and Slave determination: •

4.

Arbitrary determination • •

3) TLM – RTL Transformation After finishing early verification process and being met with given specification, then the last stage is transformation from TLM into RTL. The purpose of the transformation is to generate detail model available for synthesis. Phases of TLM into RTL model transformation can be divided into several general stages; those are: • Port addition and deletion: in the process of TLM modeling, there should be ports that are required to delete, because basic principle is not needed in RTL model, such port request. Meanwhile, it is necessary to add new ports in RTL model for performing detail process, as the nature of RTL modeling. Process addition and deletion: In spite of ports addition and deletion, it is also necessary to add and delete process. Example of process that must be deleted from RLM is such process that tries to send request, while addition process that should be given in RTL model is process of accessing multiplexer. Total Master and Slave determination: Total master and slave is used to make pattern of RTL bus. Total master and slave can influence total multiplexers and types of multiplexer. Multiplexer for 4 masters applies the first mux4 while 2 masters apply the first mux2. Determining arbitrary (according to given protocol) Arbitrary is management algorithm of slave access when the access is from one master or more. Example of algorithm used is round robin, such as in Avalon bus. Port mapping : The last stage of transformation is connecting all ports from all components available along with additional components, such as multiplexer, detail, pin-per-pin.

5.

Port mapping of all modules: master and slave • • •



D. Criteria and Measurement There are two criteria used for measuring new system experiment, they are : 1. Design performance improvement (Te) Performance improvement is characterized by the decrease of time required to design embedded system. Design period by using new method will be compared with RTL design period. Time difference needed to design the same systems from two different methods will be considered the success of new design. New design system is considered success if design period needed is shorter than the previous time design. General formula of design performance improvement (Te) is Te = TRTL/TTLM. TRTL is design process time for modeling RTL model and TTLM is design process time for modeling TLM. 2. Target of Criteria: Accuracy level (α) Design model difference can be conducted in the purpose of improving performance. This can be accepted if both models can bring about the same output for the same input. The closer the result of both systems to the same input is, the more accurate the system is. Accuracy level (α) = P(Input) – P(Input) ≈ 0.







4) Examples of TLM-RTL Transformation The followings are examples of transformation from TLM to RTL by using RTL bus with Wishbone. Bus target: Wishbone 1. Port addition and deletion:

IV.

EXPERIMENT AND RESULTS ANALYSIS

A. Avalon and Wishbone Bus for on Chip System (SoC) Avalon and Wishbone bus are busses for SoC. The bus is designed for chip-based application. SoC is a compact system

40

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

with three kind components, master and slave components and bus system. Avalon and Wishbone buses are used in implementation stage in the level of RTL. There are 5 main components in Avalon bus along with each function as follows: 1. 2. 3. Master : active components which have initiative to perform data access either read() or write(). Slave : passive component waiting for data access from master. Logic Request : components managing access requests from master for slave. each component has one logic request component. Logic Arbitrator: component managing access of one slave according to request of one master of more. Each slave has one Logic Arbitrator to manage the slave access. Multiplexer : component for managing access of a slave according to request of Logic Arbitrator. There are 5 multiplexers for each slave; mux address, mux BE_n, mux write, mux writedata and mux read. There is one mux for data displayed for master; mux master.

On each testing scenario, testing model is generated in transaction level modeling and RTL. Both of the models will be compared based on the line amount required to implement. Testing is conducted starting from simple system, consisting of a master and a slave. Then, testing component complexity will be ignored periodically by adding the amount of tiers continuously.

4.

5.

Figure 9. Wishbone bus architecture

Tiers are general terms of displaying embedded system components which communicate each other, for example, 2tiers means there are two components communicating each others, 3-tiers means there are 3 components communicating each others, and so on.

Figure 8. Avalon bus architecture

Figure 10. multi master-slave system

There are 5 main components in Wishbone bus include : master, slave, decoder, round robin arbiter and multiplexor. The function of each component the same as on Avalon bus. B. Testing Scenario Test is performed to measure performance increase of design by using new design flow of transaction level modeling (TLM – Transaction Level Modeling) compared to Level Register Transfer modeling (RTL – Register Transfer Level). Some testing scenario will be conducted in testing process involving several master components, slave and arbiter.

C. TLM-RTL Model Testing a. Line of Code of TLM-RTL Model The testing involves two, three, four and five components, those are master, slave and arbiter. Master component actively generates and sends data to slave, while slave serves as receiver. Based on the experiment results, it suggests that the amount of lines needed to model system by using TLM is less than that of using RTL. Such condition can take a place because master,

41

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

slave, and bus definition on RTL is more detail than that on TLM.

b. Measurement is based on design time (man days).

Design time refers to time needed by programming for code generation and report. Standardarization used is 8 line codes per man day.Design time can be directly decreased from the total modeling code for each TLM and RTL modeling. Figure 12 shows comparison result of time needed to design the four testing scenario. Measurement of Design Process Performance (Te) Performance is one of the important parameters to measure the success of new method. In this dissertation, design process performance can be measured according to the comparison between design process times needed by using RTL model compared with TLM model. The measurement of performance improvement of design process can be conducted by using the following equation:
Figure 11. Line of Code comparison

T(e) = Trtl / Ttlm
Based on the experiment result conducted as shown in Figures 11 and 12, it can be concluded that performance improvement graph as shown in Figure 13 can be obtained. As shown in Figure 13 it indicates that design process performance increases as the increase of amount of component on the embedded system except for case study of 2-tiers whose performance is higher than that of 3-tiers.

Detail level of modeling on RTL can influence several parts of program, including: • • • Port definition of each master and slave component. Initial definition of top level system, including port addition, instantaneousness, port mapping and destruction. New component definition called as multiplexor. On Avalon bus of each slave addition, 6 new multiplexor shall be added accordingly.

In TLM, component definition process and port mapping is simpler than that of in RTL, so it does not require many instructions as compared to RTL. New port mapping when master addition takes a place is a mapping with bus and clock.

Figure 13. Design performance improvement

Figure 12. Design process time comparison

One of the advantages of TLM modeling is that transaction will occur among components. The more components the system is, the higher increase of transaction level by the use of bus is. Transaction improvement of components is very appropriate to TLM modeling. In RTL level modeling, in the

42

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010 [2] Chatha, Karamvir Sigh. “System-Level Cosynthesis of contrary, the amount of components and transactions of a Transformative Application for Heterogeneous Hardwaresystem will make the design difficulty higher. Software Architecture”. Dissertation at University of Cincinnati. 2001. Therefore, total components and transaction in the [3] Cornet, Jerome. “Separation of Functional and Non-Functional modeling are getting bigger and bigger, and thereby design Aspects in Transactional Level Models of Systems-on-Chip”. process will get slower. Based on the condition mentioned Dissertation at Institut Polytechnique De Grenoble. 2008. above, design process on TLM modeling is getting better and [4] Cummings, Clifford. “SystemVerilog’s priority & Unique – A better under the circumstances that there are many components Solution to Verilog’s full_case & parallel_case Evil Twins”. making interaction each others. Those are the advantages of SNUG. Israel. 2005. TLM level modeling taking a place in transaction level. [5] Frank Vahid and Tony Givargis. “Embedded system A Unified Hardware/Software Introduction”. JohnWiley & Sons, Inc., New York, 2002. V. CONCLUSION [6] Genovese, Matt. ”A Quick-Start Guide for Learning SystemC”. Based on the testing shown in the previous chapter, it can The University of Texas. Austin. 2004. 15 be concluded that there are several important things, including: [7] Gordon E. Moore. “Cramming more components onto integrated circuits”. Electronics, 38(8):114-117, 19 April 1965. 1. The new embedded system design flow can be used to [8] Leung, Julie. Kern, Keith. Dawson, Jeremy. “Genetic increase design process performance. It means that using Algorithms and Evolution Strategies”. this method the design process will shorter than RTL [9] Mathaikutty, D., A. (2007) : Metamodeling Driven IP Reuse for modeling with performance improvement compare to RTL System-on-chip Integration and Microprocessor Design, Dissertation at Virginia Polytechnic Institute and State Avalon bus are 1.03, 1.47, 1.69 for 3,4 and 5 tiers University. respectively. The performance improvement compare to [10] Mooney III, Vincent John. “Hardware/Software co-design of RTL Wishbone bus are 1.12, 1.17 and 1.34 for 3,4 and 5 run-time systems”. Dissertation at Stanford University. 1998. tiers respectively. [11] Palnitkar, Samir. “Verilog® HDL: A Guide to Digital Design and Synthesis, Second Edition”. Sun Microsystems. Inc. 2. TLM level modeling will be better implemented in a California. 2003. complex system, in the condition of more than two [12] Patel, Hiren D. “Ingredients for Successful System Level components having interactions in which there occurs Automation & Design Methodology”. Dissertation at Virginia arbitrary process. Polytechnic Institute and State University. 2007. Contribution of this paper are the new embedded system [13] _____, “Ptolemy II Project”. UC. Berkeley. 2008. design flow by using transaction level modeling approach and [14] _____. (2002) : Describing Synthesizable RTL in SystemC™, Synopsys, Inc., Version 1.2, November 2002. standard procedure to design hardware RTL model. www.synopsys.com In the effort of constructing an integrated framework [15] _____. (2003) : Avalon Bus Spesification : Reference Manual, ranging from specification till model construction that is Altera. : www.altera.com

available to be synthesized, the following discussion shall be conducted in the next research: 1. 2. 3. Automation process of all standard procedure Design of parts of system software and application Integrated process between software and hardware of software.

AUTHORS PROFILE Maman Abdurohman is a PhD student at STEI faculty of Bandung Institute of Technology. He is working at Informatics faculty of Telecom Institute of Techonolgy – Bandung. His primary areas of interest include embedded system design and microcontroller. Maman has an master degree from Bandung Institute of Technology. Contact him at [email protected] Kuspriyanto is a Professor at STEI faculty of Bandung Institute of Technology. He is a senior lecturer in computer engineering laboratory. His major areas of interest include digital system and electronic design. His job is Head of Laboratory of Computer Engineering. Contact him at [email protected] Sarwono Sutikno is a Associate Profesor at STEI faculty of Bandung Institute of Technology. His major areas of interest include cryptography and embedded system design. His job is a director in PPATK on electronic transaction control. Contact him at [email protected] Arif Sasongko is a lecturer at STEI faculty of Bandung Institute of Technology. His major areas of interest include wimax design and embedded system design. His current project is designing highspeed data link wimax system. Contact him at [email protected]

By adding the three parts of processes, then new framework will soon be generated under embedded system design. The initial framework includes systematic steps of embedded system construction. The next process is automation of the whole processes. ACKNOWLEDGMENT Maman Abdurohman thanks to the Faculty of Informatic IT Telkom and Faculty of STEI Electro Bandung Institut of Technology for their financial support and research resources so that this research could be completed. REFERENCES
[1]

Berger, Arnold S. “Embedded System Design : An Introduction to Processes, Tools, and Techniques”. CMP Books. 2002.

43

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Semi-Trusted Mixer Based Privacy Preserving Distributed Data Mining for Resource Constrained Devices
Md. Golam Kaosar
School of Engineering and Science Victoria University Melbourne, Australia [email protected]

Xun Yi, Associate Preofessor
School of Engineering and Science Victoria University Melbourne, Australia [email protected]

Abstract— In this paper a homomorphic privacy preserving association rule mining algorithm is proposed which can be deployed in resource constrained devices (RCD). Privacy preserved exchange of counts of itemsets among distributed mining sites is a vital part in association rule mining process. Existing cryptography based privacy preserving solutions consume lot of computation due to complex mathematical equations involved. Therefore less computation involved privacy solutions are extremely necessary to deploy mining applications in RCD. In this algorithm, a semi-trusted mixer is used to unify the counts of itemsets encrypted by all mining sites without revealing individual values. The proposed algorithm is built on with a well known communication efficient association rule mining algorithm named count distribution (CD). Security proofs along with performance analysis and comparison show the well acceptability and effectiveness of the proposed algorithm. Efficient and straightforward privacy model and satisfactory performance of the protocol promote itself among one of the initiatives in deploying data mining application in RCD. Keywords- Resource Constrained Devices (RCD), semi-trusted mixer, association rule mining, stream cipher, privacy, data mining.

Rapid development of information technology, increasing use of advanced devices and development of algorithms have amplified the necessity of privacy preservation in all kind of transactions. It is more important in case of data mining since sharing of information is a primary requirement for the accomplishment of data mining process. As a matter of fact the more the privacy preservation requirement is increased, the less the accuracy the mining process can achieve. Therefore a tradeoff between privacy and accuracy is determined for a particular application. In this paper we denote Resource Constrained Device (RCD) as any kind of device having limited capability of transmission, computation, storage, battery or any other features. Examples includes but not limited to mobile phones, Personal Digital Assistants (PDAs), sensor devices, smart cards, Radio Frequency Identification (RFID) devices etc. We also interpret lightweight algorithm as a simple algorithm which requires less computation, low communication overhead and less memory and can be deployed in a RCD. Integration of communication devices of various architectures lead to global heterogeneous network which comprises of trusted, semitrusted, untrustworthy, authorized, unauthorized, suspicious, intruders, hackers types of terminals/devices supported by fewer or no dedicated and authorized infrastructure. Sharing data for data mining purposes among such resource constrained ad-hoc environment is a big challenge itself. Preservation of privacy intensifies the problem by another fold. Therefore privacy preserving data mining in RCD envisions facilitating the mining capability to all these tiny devices which may have a major impact in the market of near future. Data mining capability of RCD would flourish the future era of ubiquitous computing too. Owner of the device would perform mining operation on the fly. Small sensor devices would be able to optimize or extend their operations based on the dynamic circumstance instead of waiting for time consuming decision from the server. Scattered agents of a

I.

INTRODUCTION

Data mining sometimes known as data or knowledge discovery is a process of analyzing data from different point of views and to deduce into useful information which can be applied in various applications including advertisement, bioinformatics, database marketing, fraud detection, ecommerce, health care, security, sports, telecommunication, web, weather forecasting, financial forecasting, etc. Association rule mining is one of the data mining techniques which helps discovering underlying correlation among different data items in a certain database. It can deduce some hidden and unpredictable knowledge which may provide high interestingness to the database owners or miners.

44

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

security department can take instant decision of actions about a crime or a criminal while in duty. To comprehend the necessity of lightweight privacy preserving data mining, let us consider another circumstance: there are many scattered sensor devices located in a geographical location belonging to different authorities which are serving different purposes with some common records about the environment. Now if it is required to mine data among those sensor devices to accomplish a common interest of the authorities in real time, then preserving privacy would be the first issue that must be ensured. Another motivation behind developing our proposed system could be healthcare awareness. Let us assume some community members or some university students want to know about the extent of attack of some infectious diseases such as swine flu, bird flu, AIDS etc. Each individual is very concerned about the privacy since the matter is very sensitive. They are equipped with a mobile phone or similar smart device and want to know the mining result on the fly. In such circumstances, a distributed lightweight privacy preserving data mining technique would provide a perfect solution. In addition to that; relevant people can be warned or prescribed based on all available health information including previously generated knowledge about a particular infectious diseases. There is not much research work done for lightweight privacy preserving data mining but there is plenty of research on privacy preserving data mining. Essentially two main approaches are adapted for privacy preserving data mining solutions. First one is the randomization which is basically used for centralized data. In this approach data is perturbed using randomization function and submitted for mining. Randomization function is chosen such that the aggregated property of the data can be recognized in the miner side. In [1, 2, 3] authors have proposed such approaches. One of the major drawbacks of randomization approach is: if the precision of data mining result is increased, the privacy is not fully preserved [4]. Another one is the cryptographic approach in which the data is encrypted before it is being shared. The miner cannot decrypt individual inputs separately rather it needs to decrypt unified encrypted data together. Therefore the miner cannot associate particular information to a particular party. An example of such approach is Secure Multiparty Computation (SMC) proposed by Yao [5]. Another cryptography based privacy preservation technique is proposed by M. Kantarcioglu and C. Clifton [6] which involves enormous amount of mathematical computation and communication between data sites. This is too heavy to be implemented in a RCD. Among other privacy preserving data mining, [7] and [8] are ones which also involve vast mathematical complex equations to be solved. There are some research works on privacy issues for RCD separately too. Authors in [21] propose a technique to hide location information of a particular device for location based applications. A middleware LocServ is designed which lies in between the location-based application and the location tracking technology. A group signature based privacy for vehicles is proposed in [22], which addresses the issue of preserving privacy in exchanging secret information such as vehicle’s speed, location etc.

Some research approaches address the issue of hiding sensitive information from data repository. In [23] and [24] authors basically propose some techniques to hide sensitive association rules before the data is disclosed to public. A hardware enhanced association rule mining technique is proposed in [25]. Data is needed to be fed into the hardware before the hash based association rule mining process starts. This approach may not be well realistic for RCD because it requires special purpose hardware as well as it does not handle privacy issue. A homomorphic encryption technique; Paillier encryption is used by X. Yi and Y. Zhang [9] to preserve privacy where authors propose a privacy preserving distributed association rule mining using a semi-trusted mixer. This algorithm involves lot of computation due to the use of complex mathematical equations and big prime numbers as keys in the Paillier encryption. A heterogeneous mobile device based data collection architecture is proposed by P.P. Jayaraman [10]. Sensor devices are scattered in the environment to collect various data whereas regular mobile phones can work as bearers of the data. Detail architecture of the model is available in [10]. Authors did not consider the privacy issue during the transmission of data. If the mobile devices in the environment are intended to be utilized to work as a data bearer then privacy should be one of the major concerns. Therefore it would be difficult to be implementable in real life unless privacy is preserved. A lightweight privacy preserving algorithm similar like in this paper could provide privacy preservation as well as data mining solution for these kinds of models. Main focus of CD [18] algorithm is to reduce communication overhead with the cost of redundant parallel computation in each data site. In addition to that this algorithm does not transmit the large itemset in the association rule mining process. Rather it communicates the counts of the itemsets only, which let it reduce communication overhead dramatically. These features make it feasible to be deployed in RCD. On the other hand semi-trusted mixer based privacy solution provided by Yi and Zhang in [9] requires lot of computation with managing big encryption key size. In this paper a more efficient semi-trusted mixer and homomorphic encryption based privacy algorithm is proposed which adopts the rule mining technique of CD to make the solution deployable in RCD. The remainder of the paper is oriented as follows: Section 2 describes some necessary background information. Section 3 describes proposed solution which consists of privacy preserving algorithm and association rule mining algorithm for RCD. Section 4 contains security analysis and section 5 discusses the proofs and performance comparison. Finally the conclusion is presented in section 6. II. BACKGROUND

Privacy: According to The American Heritage Dictionary privacy means “The quality or condition of being secluded from the presence or view of others”. In data mining if the

45

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

owner of the data requires the miner to preserve privacy, then the miner gets no authority to use the data unless an acceptable and trustworthy privacy preservation technique is ensured. Different points of views define privacy in different ways. For simplicity we consider a definition which is most relevant to this work. According to J.Vaidya [1] privacy preserving data mining technique must ensure two conditions: ‘any information disclosed cannot be traced back to an individual’ and ‘any information disclosed does not constitute an intrusion’. More technical definition of privacy can be found in [11]. This paper also provides technical definition in security analysis in section 4. Association Rule Mining: Let us consider; in a distributed data mining environment collective database DB is subdivided into DB1, DB2, … , DBN in wireless data sites S1, S2, … ,SN respectively. I= {i1, i2, … , im} is the set of items where each transaction T⊆I. Typical form of an association rule is X⇒Y, where X⊆I, Y⊆I and X∩Y=φ. The support s of X⇒Y is the probability of a transaction in DB contains both X and Y. On the other hand confidence c of X⇒Y is the probability of a transaction containing X will contain Y too. Usually it is the interest of the data vendor to find all association rules having support and confidence greater than or equal to minimum threshold value. For another instance of an association rule AB⇒C,
⇒C

Stream Cipher: It is a symmetric key cipher where plaintext bits are combined with a pseudorandom cipher bit stream typically by an XOR operation. In stream cipher a seed is used as a key to generate continuous stream of bits. This idea can be used in generating random keys by encrypting a constant with the secret key/seed. Therefore multiple randomly generated keys can be shared among multiple entities simply by sharing a seed. In our proposed algorithm we need some randomly generated keys which can be generated by Output Feedback Mode (OFB) of Data Encryption Standard (DES) detail of which is available in [13]. Homomorphic Encryption: Homomorphic encryption is a special form of encryption using which one can perform a specific algebraic operation on the plaintext by performing the same or different operation on the ciphertext. Detail definition could be found in [13]. If x1 and x2 are two plaintext and E and D denotes encryption and decryption function respectively. Let us consider y1 and y2 are two ciphertexts such that: y1=Ek(x1) and y2=Ek(x2) where, k is the encryption key. This encryption will be considered homomorphic if the following condition is held: y1+y2=Ek(x1+x2). III. PROPOSED SOLUTION

In this paper we propose a privacy preserving secret computation protocol which is based on a homomorphic encryption technique for distributed data sites. In this section first the privacy preserving frequency mining algorithm is discussed and then the modified CD algorithm is discussed which ensures privacy in the association rule mining process. A. Privacy Preserving Frequency Mining In our proposed approach, there would be a number of participating semi honest devices or data sites (>2) which are connected to each other using heterogeneous media. There would be a semi-trusted mixer which would receive encrypted count values from sites through its private channel. It is assumed that the semi-trusted mixer would never collude with any of the data site. In practice it could be assumed that it is authorized by the government or semi-government agent. Data sites communicate to the mixer through the private channel and the mixer communicates to all sites through public channel. Necessary keys would be distributed to the sites by corresponding authorities or owner of the sites. It is also assumed that the private channel is protected by a standard secret key cryptosystem, such as DES [15] or AES [16]. Fig.1 describes the proposed model in brief.

⇒C ⇒C

More detail on association rule mining process is available in [12, 20]. Association rule mining process consists of two major parts. First one is to find frequent large itemsets which have support and confidence values more than a threshold number of times. Second part is to construct association rules from those large itemsets. Due to the simplicity and straightforward nature of the second part, most of the association rule mining papers do not address this. Apriori algorithm is one of the leading algorithms, which determines all frequent large itemsets along with their support counts from a database efficiently. This algorithm was proposed by Agrawal in [14] which is discussed here in brief: Let us say Li be the frequent i-itemsets. Apriori algorithm finds Lk from Lk-1 in two stages: joining and pruning: Joining: Generates a set of k-itemsets Ck, known as candidate itemsets by joining Lk-1 and other possible items in the database. Pruning: Any (k−1)-itemsets cannot be a subset of a frequent k –itemset which is not frequent. Therefore it should be removed.

46

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

S

S (1) M1 (1) M2

(1) MN (1) Mi

Si

Mixer

S

Fig.2: Random key generation from stream cipher for each iteration. It is already mentioned that, each data sites communicate to the mixer through a private channel and the mixer communicates to all sites through public channel. Communication stages of the algorithm are depicted in the flow diagram of fig.3.
α1 α2

(1) M3 S

(2) є’

Broadcast channel
Private channel between each site and mixer Broadcast channel between all sites and mixer



Each Site

In our proposed model we also assume no site would collude with the mixer to violate other’s privacy since this would reveal privacy of itself too. In this model the privacy would be preserved if (1) the coalition of N-2 sites would not certain a revelation of privacy of any site and (2) mixer can learn nothing about the distributed database. Let us consider; there are N resource constrained sites S1, S2 … SN want to share the summation of a specific secret value of their own without disclosing the value itself. The secret values are c1, c2 … cN respectively. cij denotes the value belongs to site i for jth iteration (in case of association rule mining it would be jth itemset). Secret parameters: Let us assume ρ is a large prime N number such that, ρ . Stream cipher seed is µ. These ρ and µ are shared by all the sites using any key agreement algorithm similar to one proposed in [17]. In fact there will not be any effect if ρ is disclosed to the mixer. There are two more parameters r and n which are generated from a stream cipher in which the seed µ is used as key and any constant (may be ρ) as a plaintext. In each repetition the values of r and n will be different due to the characteristics of the stream cipher. Parameter r is chosen such that . If it is assumed that the length of r and n are l bits then total number of bits in each chunk in the stream will be: l+N.l = l(1+N). First l bits would be the value of r, second l bits for ni which is a random number allocated for ith site for communication purpose. In every iteration the value of ni would be different (similar to the value of nonce used in various cryptosystems). Thus for jth site nj will be allocated from bit l+j.l to l+(j+1).l. Following figure (Fig.2) describes the allocation of values of r and n from the stream cipher. The length of l should be chosen such that following constrained is held: .

αN

ε’

Fig.3: Flow diagram of the algorithm Step 1: (Encryption) 1.1 Each site Si computes rj following above mentioned constraints 1.2 Encodes its count : α 1.3 Then Si sends αi using mixer’s private channel Step 2: (Mixing) 2.1 The mixer receives αi in its private channel (for all i=1 to N). 2.2 Adds them all α together: 2.3 Broadcasts Step 3: (Decryption) 3.1 Each participating site Si receives ε′ . 3.2 Si already had computed . It gets the sum of the current iteration j by computing ε′ N Where, .
′ ′

α

back to all participating sites.

47

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

Mixer

Fig.1: Privacy preserving communication and computation process between data sites and the mixer

αi



(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Thus , the sum of the count is shared among all sites without revealing individual count. An example of the algorithm is provided in the following section for more clarification. B. Example For simplicity let us consider three sites S1, S2 and S3 want to share the sum of their count values {5, 7 and 6} without revealing their own values among themselves. Other shared and generated secret parameters are: ρ=91, r=23, n1=17, n2=11, n3=10 and (mod 91). To minimize complexity, values of r and ni are not calculated from the stream cipher, rather their values are chosen spontaneously. Also let us assume the values of r-1 are the same instead of different for each site. Communication between sites and the mixer is performed using private channel which is not depicted in this example too. Exchange of count values: Each site transmits it’s the mixer using private channel. to

previous iteration using Apriori algorithm (discussed in section 2). (2) Count computation: Si passes over all the transactions in DBi to compute the count for all items in Lk-1. (3) Transmission of counts: Counts of Ck is sent to the mixer using privacy preserving communication techniques discussed in subsection 3.1. Communication between the data sites and the mixer is performed through the private channel. The value of j in the algorithm (subsection 3.1) maps to the itemsets sequence number. (4) Mixer functions: Mixer adds all the encrypted counts received from all the sites and broadcasts the result back to all sites. (5) Result decryption: Each data site decrypts the result received from the mixer as it is stated in section 3.1 to get sum of the counts. (6) Termination: Since all sites perform identical operation, all of them terminate at the same iteration and end up with generation of large itemset. IV. SECURITY ANALYSIS

The mixer computes
′ ′

is received in all sites. Sites calculate sum of counts T:

In this section we demonstrate that our proposed protocol preserves privacy during the transmission of counts of itemsets in association rule mining process. With the basis of privacy requirement and security definition provided in [9, 19], following formulation can be addressed. Let us assume N≥3, since privacy preservation is impossible for less than three parties. VIEW(Si, N) implies view of the party Si where total number of participants is N. Similarly VIEW(M,N) implies the view of the mixer. Therefore by definition VIEW(M,0), VIEW(Si,0), VIEW(Si,1) and VIEW(Si,2) all equal to Φ. If X and Y are two random variables then, X≈polyY = (the probability of distinguishing X and Y) for all polynomials Q(l) [9]. N parties want to find ≤ the sum of their counts of itemset c1, c2 … cN. The privacy will be preserved if following conditions are satisfied [9]. (a) Two variables and are polynomially indistinguishable (AN,j≈polyBN,j) for 1≤j≤N and 0≤R<ρ. (b) Two random variables and are polynomially indistinguishable (CN,j≈polyDN,j) for n ≥ 3, 1 ≤ j ≤ n-2 and 0≤R<ρ. Since all users have identical , , they are the same. values of … random

Thus T is equal to the intended sum of {5, 7 and 6}. C. Association Rule Mining Among many association rule mining algorithms we choose the one which focuses on reduction of communication cost; Parallel Mining of Association Rules [18]. In this paper authors have proposed three algorithms for the accomplishment three different objectives. Count Distribution (CD) is one of them which aims to reduce the communication cost at the cost of parallel redundant computation in each data site. In this subsection we would integrate our proposed privacy preserving communication technique with CD algorithm which would be suitable for RCD in terms of computation and communication. Since frequent large itemset computation is considered as the major task in association rule mining algorithms, we focus our effort for the accomplishment of the same task as it is the case in many other papers. Following are the notations, major stages and actions performed in each data site in every cycle: Let, Si: Data site (site) of index i. N: Number of sites. DBi: Database (collection of transactions) in Si. Lk: Set of frequent k-itemset. Ck: Set of candidate k-itemset and . (1) Candidate set generation: Each site Si generates a complete candidate set Ck from Lk-1 which is computed in the

Theorem 1: The proposed protocol preserves privacy based on the above mentioned privacy definition.

48

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Proof:

(a) When N=1, then j=1 and =(α,c1).

Since the mixer does not know the secret parameters (ρ, µ) it cannot decrypt α. Therefore α α . When N>1 and 1≤j≤N

can decrypt the outer encryption of the double encrypted ciphertext. It cannot decrypt or read the secret value of Si. Mixer only adds all the ciphertexts together and broadcasts the result to all sites in step 2. Now the sum is known to all parties. They all can decrypt it which is a summation of their secret values. Therefore none can reveal or relate any secret value associated to any site. Theorem 3: Security against the mixer and any other individual participant or outsider Proof: Unlike any other kind of regular security protocols our proposed protocol has neither a straight forward sender nor a receiver. Rather it involves encryption of different contents with different keys by multiple senders, a mixer and multiple receivers together in a complete single communication. The senders send in the first step and receive in the third step. Moreover each transaction in this protocol is consists of multiple communication attempts, which make the protocol different and more secure compared to other protocols. Let us study the vulnerability in following cases: Replay attack: If an eavesdropper gets all the communications between all sites and the mixer, he cannot learn anything significant about the secret value of an individual party. Because in every communication the value of nj chosen randomly in step 1.2 of the algorithm, which would raise the high degree of unpredictability of the data in the channel. Brute force attack: Again due to the frequent and random change of value of nj in each communication, brute force attack is unrealistic.

[Since ] (b) When n=3, j=1. Therefore

With given c1 and about c2. Therefore, = When N>3 and 1≤ j ≤ n-2,

, party S1 cannot be certain

V.

PERFORMANCE ANALYSIS

Let Since


us


assume







Yi-Zhang’s [9] privacy preserving association rule mining algorithm uses semi-trusted mixer which is similar to our proposed model. We compare the performance of the proposed protocol with Yi-Zhang protocol. To measure and compare the performance between these two protocols, let us assume following parameters: H= Average number of items in the large k-itemset. L= Size of each entry in the list of large itemsets to store index and count in Bytes. N= Number of data sites. K= Average size of each item in Byte (number of characters as for example). ) in step 1.2 in the φ=Encryption ratio ( proposed algorithm. | αi|=Size of αi in step 1.2 in the proposed algorithm. |є'|= Size of є' in step 2.3 in the proposed algorithm. Proposed algorithm: Communication payload in each iteration is N*| αi|*H+|є'|*H*N = N*φ*L*H+φ*H*N = φHN(1+L) In case of φ=1, Communication overhead= HN(1+L).









Therefore the privacy is preserved for the proposed protocol. Theorem 2: The protocol does not reveal support count of one participant to either the mixer or to other participants. Proof: In step 1.2 of the algorithm, each site Si encrypts the secret value using private keys which are only known to sites. Before the ciphertext is transmitted to the private channel of the mixer, it is farther encrypted using the public key of the mixer in step 1.3. None has the private key of the mixer except the mixer itself; therefore no eavesdropper can get access to the ciphertext. On the other hand the mixer only

49

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Yi-Zhang algorithm [9]: Let us assume same encryption ratio (that is same φ and β') in both level of encryptions. Communication payload in each iteration is: N*(Cipher-text sent by each site) + Data broadcasted by the mixer = N*φ*H*K+N* φ*H*K=2φNHK. If φ=1, Communication overhead= 2NHK. For farther comparison let us assume value of L=2 (two bytes to store two values: index and count) and K=3 (on an average). Therefore communication payload in our proposed algorithm and Yi-Zhang’s algorithm are 3NH and 6NH bytes respectively. Therefore the proposed algorithm generates as much as half communication payload of the Yi-Zhang algorithm. Let us now compare the number of instructions necessary in encrypting and decrypting a message m. We compare only the homomorphic encryption involved in both Yi-Zhang and the proposed protocol. Basic encryption and decryption equations of Yi-Zhang protocol are: Encryption:
λ

Measure Communication overhead (each iteration) Number of exponential operations Key size

Our Proposed Protocol 3NH

Yi-Zhang Protocol 6NH

0

4

80

1024

Table 1: Performance comparison between Yi-Zhang and the proposed protocol. Though there is no use of exponent operations in the proposed algorithm, it involves some other cryptographic operations which would be efficient enough due to small key size. Therefore the performance comparison shows that the proposed algorithm is more efficient and straightforward, which make it suitable for RCD. VI. CONCLUSION

and
λ

Decryption:

Where, m: the message, c: the ciphertext, N: pq (p and q are large prime numbers), g: public key, r: a random number. Therefore number of operations involved for encryption and decryption are: Exponential operations: 1+1+1+1=4 Basic operations: 1+1+1+1+1+1+1+1+1+1+1+1+1=13 In case of the proposed protocol, basic encryption and decryption equations are (as stated in section 3.1): Encryption: Decryption: and

ρ

Where, r and n: random numbers, ρ: prime number > sum of counts of items. For the sake of measuring the operations count, we treat and r as the same. Therefore number of basic instructions involved in encryption and decryption are: Exponential operations: 0 Basic operations: 1+1+1+1=4 Finally let us compare the size of the keys used in both the protocols: In the proposed protocol the key is considered as the seed µ of the stream cipher. The size of µ can be considered as a typical one: 80 bits. Yi-Zhang protocol: It is mentioned in [9] that for security concern the value of N should be such that . Therefore size of N is 1024 bits. All the performance comparisons between Yi-Zhang and the proposed protocol are summarized in table 1.

Rapid development and increasing popularity of ubiquitous computing and RCD in the environment demands the deployment of varieties of lightweight applications. A lightweight algorithm which would lead one step ahead to deploy data mining applications in RCD is proposed in this paper. All security protocols involve detail consideration of various security threats. But our proposed model can avoid many security threats such as replay attack, brute force attack etc, due to the nature of the protocol itself. This is so because in this protocol a single communication is not consists of simply between a sender and a receiver rather it involves multiple senders, receivers and the mixer all together. All the secret parameters and keys in our proposed homomorphic encryption technique are very small in size; therefore less computation is involved in the encryption and decryption process. This feature makes the proposed algorithm more suitable for RCD. Performance analysis and proofs of privacy and security also imply the strength and appropriateness of the algorithm. Therefore this effort should be considered as one of the effective initiative towards the deployment of data mining in ubiquitous computing environment. REFERENCES
[1] R. Agrawal, R. Srikant, “Privacy-preserving data mining”, Proceedings of ACM SIGMOD International Conference on Management of Data, 2000, pp. 439–450. [2] A. Evfimievski, “Randomization in privacy preserving data mining”, ACM SIGKDD Explorations Newsletter, Volume 4 Issue 2, December 2002, pp. 43 – 48 [3] A. Evfimievski, S. Ramakrishnan, R. Agrawal, J. Gehrke, “Privacypreserving mining of association rules”, 8th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, ACM Press, 2002, pp. 217–228.

50

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[4]

H. Kargupta, S. Datta, Q. Wang, K. Sivakumar, “On the privacy preserving properties of random data perturbation techniques” 3rd Int’l Conference on Data Mining, 2003, pp. 99–106.

[18] R. Agrawal and J.C. Shafer, “Parallel Mining of Association Rules”, Knowledge and Data Engineering, IEEE Transactions on Volume 8, Issue 6, Dec. 1996 pp. 962-969. [19] W.G. TZeng, “A secure fault-tolerant conference key agreement protocol”, IEEE Transactions on Computers vol. 51 issue 4, April 2002, pp. 373 – 379. [20] P-N. Tan, M. Steinbach, V. Kumar, “Introduction to Data Mining”, 1st Edition, ISBN/ISSN: 0321321367, 2006. [21] G. Myles, A. Friday, N. Davies, “Preserving privacy in environments with location-based applications”, Pervasive Computing IEEE, vol. 2, issue 1, Jan-Mar 2003, pp 56-64. [22] J. Guo, J. P. Baugh, S. Wang, “A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework” 2007 Mobile Networking for Vehicular Environments, May 2007, pp 103-108. [23] V.S. Verykios, A.K. Elmagarmid, E. Bertino,Y. Saygin, E. Dasseni, “Association rule hiding”, Knowledge and Data Engineering, IEEE Transactions, Volume 16, Issue 4, April 2004, pp. 434 – 447. [24] B.J. Ramaiah, A. Reddy, M.K. Kumari,” Parallel Privacy Preserving Association rule mining on pc Clusters”, 2009 IEEE International Advance Computing Conference (IACC 2009), March 2009, pp. 1538 – 1542.

[5]

A.C. Yao, “How to generate and exchange secrets”, 27th IEEE Symposium on Foundations of Computer Science, 1986, pp. 162–167.

[6]

M. Kantarcioglu, C. Clifton,”Privacy-preserving distributed mining of association rules on horizontally partitioned data”, Knowledge and Data Engineering IEEE Transaction Volume 16, Issue 9, Sep. 2004 pp. 10261037.

[7]

Y. Lindell, B. Pinkas, “Privacy Preserving Data Mining”, Journal of Cryptology, Volume 15 - Number 3, 2002.

[8]

Z. Yang, S. Zhong, R. N. Wright, “Privacy-Preserving Classification of Customer Data without Loss of Accuracy”, Proceedings of the Fifth SIAM International Conference on Data Mining, Newport Beach, CA, April 21-23, 2005.

[9]

X. Yi, Y. Zhang, “Privacy-preserving distributed association rule mining via semi-trusted mixer”, Data and Knowledge Engineering, vol. 63, no. 2, 2007.

[10] P.P. Jayaraman, A. Zaslavsky, J. Delsing, “Sensor Data Collection Using Heterogeneous Mobile Devices”, Pervasive Services, IEEE International Conference, Istambul, 15-20 July 2007 pp. 161-164. [11] J. Vaidya, C. Clifton, M. Zhu, “Privacy Preserving Data Mining”, Springer 2006, ISBN-13: 978-0-387-25886-8. [12] J. Han, M. Kamber, “Data Mining Concepts and Techniques”, Second Edition, Elsevier Inc. 2006. ISBN: 13:978-1-55860-901-3. [13] J. Katz, Y. Lindell, “Introduction to Modern Cryptography”, Taylor & Francis Group, LLC, 2008. ISBN: 13: 978-1-58488-551-1. [14] R. Agrawal and R. Srikant, “Fast algorithms for mining association rules,” in Proceedings of the 20th International Conference on Very Large Data Bases. Santiago, Chile: VLDB, Sept. 12-15 1994, pp. 487– 499. [15] NBS FIPS PUB 46, Data Encryption Standard (National Bureau of Standards, US Department of Commerce, 1977). [16] FIPS PUB 197, Advanced Encryption Standard (Federal Information Processing Standards Publications, US Department of Commerce/N.I.S.T., National Technical Information Service, 2001). [17] S. B. Wilson, A. Menezes, “Authenticated Diffie-Hellman Key Agreement Protocols”, Lecture Notes in Computer Science, SpringerVerlag Berlin Heidelberg, ISBN- 978-3-540-65894-8, January 1999, pp. 339-361

[25]

Y.H. Wen, J.W. Huang, M.S. Chen, “Hardware-Enhanced

Association Rule Mining with Hashing and Pipelining”, IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 6, June 2008.

AUTHORS PROFILE Md. Golam Kaosar is a PhD student at the School of Engineering and Science, Victoria University, Australia. Before he starts his PhD, he used to work as an engineer at Research Institute (RI) in King Fahd University of Petroleum and Minerals (KFUPM), Saudi Arabia. Before that he got his MS in Computer Engineering and BSC in Computer Science and Engineering from KFUPM, and Bangladesh University of Engineering and Technology (BUET), Bangladesh at the years 2006 and 2001 respectively. As a young researcher, he has a good research background. He has published number of conference papers including IEEE and some journals. His area of research includes but not limited to Privacy Preserving Data Mining, Ubiquitous Computing, Security and Cryptography, Ad-hoc sensor network, Mobile and Wireless Network, Network Protocol, etc.

51

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

ADAPTIVE SLOT ALLOCATION AND BANDWIDTH SHARING FOR PRIORITIZED HANDOFF CALLS IN MOBILE NETWOKS
S.Malathy
Research Scholar Anna University Coimbatore [email protected]

G.Sudhasadasivam
Professor, CSE Department PSG College of Technology Coimbatore

K.Murugan
Lecturer, IT Dept Hindusthan Institute of Tech Coimbatore

S.Lokesh
Lecturer,CSE Dept Hindusthan Institute of Tech Coimbatore

Service (QoS) is required to manage the incoming new calls and handoff calls more efficiently. The Geographical
Abstract - Mobility management and bandwidth management are two major research issues in a cellular mobile network. Mobility management consists of two basic components: location management and handoff management. To Provide QoS to the users Handoff is a key element in wireless cellular networks. It is often initiated either by crossing a cell boundary or by deterioration in the quality of signal in the current channel. In this paper, a new admission control policy for cellular mobile network is being proposed. Two important QoS parameter in cellular networks are Call Dropping Probability (CDP) and Handoff Dropping Probability (HDP). CDP represents the probability that a call is dropped due to a handoff failure. HDP represents the probability of a handoff failure due to insufficient available resources in the target cell. Most of the algorithms try to limit the HDP to some target maximum but not CDP. In this paper, we show that when HDP is controlled, the CDP is also controlled to a minimum extent while maintaining lower blocking rates for new calls in the system. Index Terms— Wireless Cellular Networks, Handoff Dropping Probability, Call Dropping Probability, Resource Allocation, Prioritization Schemes.

area is divided into smaller areas in the share of hexagon. These hexagonal areas are called as cells. A Base Station (BS) is located at each cell. The Mobile Terminals (MT) within that region is served by these BS. Before a mobile user can communicate with other mobile user in the network, a group of channels should be assigned. The cell size plays a major role in the channel utilization. A user has to cross several cells during the ongoing conversation, if the cell size is small. During the ongoing conversation, the call has to be transferred from one cell to another to achieve the call continuation during boundary crossing. Here comes the role of handoff. Transferring the active call from one cell to another without disturbing the call is called as the process of Handoff. Hand is otherwise a “make before break” process. Time slot, Frequency band, or code word to a new base station [1] may be the terms of call transfer from a cell to another. A typical Cellular network is shown in figure 1. A limited frequency spectrum is allocated. But it is very successfully utilized because of the frequency reuse

1. INTRODUCTION
Due to the increased urge to use the wireless communication in a satisfied way, a promised Quality of

52

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

concept. To avoid the interference while neighboring cells are utilizing the same frequency, the group of channels assigned to one cell should be different from the neighboring cells. The MTSO scans the residence of the MS and assigns the channel to that cell for the call. If the MS is travelling while the call is in progress, the MS need to get a new channel from the neighboring BS to continue the call without dropping. The MSs located in the cell share the available channels. The Multiple Access Methods and channel allocation schemes govern the sharing and allocating the channels in a cell, respectively.
MULTIPLE ACCESS SYSTEM CAC HANDOFF POWER CONTROL CHANNEL ALLOCATION STRATEGY

FIGURE 2 RESOURCE MANAGEMENT IN CELLULAR
NETWORKS

Call Admission Control denotes the process of admitting a fresh call or a handoff call based on the availability of resources.

II LITERATURE SURVEY
Various handoff schemes proposed [2] are Guard channel scheme (GCS), Handoff based on Relative Signal Strength [4], Handoff based on Relative Signal Strength with threshold, Handoff based on Relative Signal Strength with Hysteresis and threshold [3], Handoff based on
MTSO

Prediction techniques [5]. When MS moves from one cell to another, the corresponding BS hands off the MSs Call to the neighbor. This process is done under the control of MTSO. The handoff in initiated based on various parameters like signal strength received from BS, travelling

PSTN

FIGURE 1 CELLULAR NETWORK The Scenario of a basic cellular network is depicted in Figure1.

speed of the MS etc. A handoff method based on the kinds of state

The resource management in the cellular system deals with CAC, Utilization of Power and channel allocation strategy. The channel allocation strategy may be Fixed or Dynamic. The resource allocation is shown in Figure 2.

information [6] that have been defined for MSs, as well as the kinds of network entities that maintain the state information has been devised. The handoff decision may be made at the MS or network. Based on the decision, three types of handoff may exist namely, Network-Controlled Handoff, Mobile-Assisted Handoff, and Mobile-Controlled Handoff [7]. Handoff based on Queuing is analyzed [7] for voice calls. The Queue accommodates both the originating calls and handoff requests [9]. Handoff schemes with twolevel priority [10] have been proposed. How the non-real-

53

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

time service has to be incorporated and its effect needs to be taken into consideration is proposed [11]. A new twodimensional model for cellular mobile systems with preemptive priority to real time service calls [12] is proposed. In [13] the concept of prioritization of handoff calls over new calls since it is desirable to complete an ongoing call rather than accepting a new one is employed. In [14], a situation where the handoff calls are queued and no new calls are handled before the handoff calls in the queue is presented. By combing guard channel and queue schemes performs better [15]. [16] developed a nonpreemptive prioritization scheme for access control in cellular networks.

get the service. The priority is more for the handoff calls than the originating calls. The following assumptions are made over the calls. a) The arrival pattern of the calls follows the Poisson process. b) The cell consists of N Channels. If free channels exist, both the calls will be served. If channels are not available, then the originating calls will be dropped. c) Priority is given to the handoff calls on based on the call dwell time in the cells. The priority is low for a longer dwell time calls than the shorter calls. The channel holding time is assumed to have exponential distribution.

III. SYSTEM DESCRIPTION
If users request connection to the base station at the same time, the system checks the type of origin of the call. The handoff decision may be made by the MS or the network based on the RSS, Traffic pattern, Location management etc., while handoff is made the channel assignment plays an important role. The total channels in the BS can be allocated to different types of calls. If the originating calls and handoff calls are treated in the same way, then the request from both kinds are not served if there are no free channels. In another scheme, Priority is given to the handoff call request by reserving a minimum number of channels to the handoff call. If there is N number of channels available, the R number of channels is reserved to the handoff calls and the remaining (N-R) channels are shared by the handoff and originating call requests. The handoff call request is dropped only if there are no channels available in the cells. To overcome this drawback of dropping the handoff calls, our system proposes an new model of queuing scheme in with the handoff calls and originating calls are queued to f) e) FIGURE 3 QUEUEING CALLS d) Two types of Queues are assumed. The queue for handoff calls QHC and queue for originating calls QOC respectively. If no channels are available the handoff calls are queued in QHC, whose capacity is CHC .The originating calls are queued in QOC, only if the available channels at the time of arrival are less than (N-R). The originating call is blocked if the queue is full. Queue is cleared if the call is completed or the user moves away from the cell.
2nd priorityhandoff calls
λh
CHhf

New calls
λO
CHo

2

1

1st priorityhandoff calls
λh COC 2 1

N channe ls

µ 2 1

54

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

g) The capacity CHC of QHC is large enough so that blocking probability of the handoff call is neglected. The channel holding time TH can be calculated by using the following formula

∞ ∞ ∫ e−μHt dt = ∫ ((1 −λn FTHn(t) − λn FTHh(t))dt 0 0 λ λ

(1)

where FTHn(t) and FTHh(t) are actual distribution of channel holding time for new and handoff calls. [17]

FIGURE 3 CHANNEL ALLOCATION ALGORITHM

IV RESULTS
In this paper, a dynamic sharing of channels for the handoff calls and new calls has been proposed. In the proposed scheme, when there is no channels, the reserved

channels for handoff calls of real time traffic gets shared dynamically shared by handoff calls of non-real-time traffic. The comparison between a normal bandwidth reservation scheme and the proposed model is simulated. It is shown that, the call blocking probability as well as the

55

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Channel Utilization handoff dropping probability is reduced when compared to the traditional algorithms even when traffic is increased. TABLE 1 COMPARISON BETWEEN EXISTING & PROPOSED SCHEMES Parameter Existing Scheme Proposed Scheme Traffic Management Call Dropping Probability Call Blocking Probabilty

Full Controlled Reduced Not Decreased

Reduced Controlled Reduced Decreased well as

The New Call Blocking Probability and the Handoff Call Dropping Probability with an increase in call arrival rate in a cell is reduced when compared to the traditional algorithm.

IV CONCLUSION
In this paper, we have showed that by integrating the RESULT 1 BANDWIDTH UTILIZATION VERSUS CALL ARRIVAL RATE The above graph shows that by adopting the new algorithm the bandwidth utilization is considerably increased with the increase in call rate. concept of buffering and dwell time of the call, the New Call blocking probability and handoff call dropping probability has been considerably reduced. In future, this work can be extended for different types of calls and integrated services like data and images. REFERENCES:
[1] S. Tekinay and B. Jabbari, “Handover and channel assignment in mobile cellular networks,” IEEE Commun. Mag., vol. 29, no. 11, 1991, pp. 42-46. [2] I. Katzela and M. Naghshineh, “Channel assignment schemes for cellular mobile telecommunication systems: A comprehensive survey,” IEEE Personal Communications, pp. 10-31,June 1996. [3] Gregory P. Pollini, “Trends in Handover Design,” IEEE Communication Magazine, March 1996, pp. 82–90. [4] N. Zhang, Jack M. Holtzman, “Analysis of Handoff Algorithms Using Both Absolute and Relative Measurements,” IEEE Trans. Vehicular Tech., vol. 45, no. 1, pp. 174-179, February 1996. [5] Shian-Tsong Sheu, and Chin-Chiang Wu, “Using Grey prediction theory to reduce handoff overhead in cellular communication systems”, The 11th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, (PIMRC 2000), vol. 2, pp. 782-786, 2000. [6] N. D. Tripathi, J. H. Reed, and H. F. Vanlandingham, Handoff in Cellular Systems, IEEE Personal

RESULT 2 CALL BLOCKING PROBABILITY VERSUS CALL ARRIVAL RATE

56

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010 Commun., December 1998. Professor in Department of Computer Science and [7] Handoff in Wireless Mobile Networks, QING-AN ZENG and Engineering in PSG College of Technology, India. Her DHARMA P. AGRAWAL, media.wiley.com areas of interest include, Distributed Systems, [8] Guerin R, “Queuing Blocking System with Two Arrival Distributed Object Technology, Grid and Cloud Streams and Guard Channels”, IEEE Computing. She has published 20 papers in referred Transactions on Communications, 1998, 36:153-163. journals and 32 papers in National and International [9] Zeng A. A, Mukumoto K. and Fukuda A., “Performance Conferences. She has authored 3 books. She has Analysis of Mobile Cellular Radio System with Priority coordinated two AICTE – RPS projects in Distributed Reservation Handoff Procedure”, IEEE VTC-94, , Vol 3, 1994, pp. 1829-1833. and Grid Computing areas. She is also the coordinator [10] Zeng A. A, Mukumoto K. and Fukuda A., “Performance for PSG-Yahoo Research on Grid and Cloud computing. Analysis of Mobile Cellular Radio You may contact her at [email protected] System with Two-level Priority Reservation Procedure”, IEICE Transactions on Communication, Vol E80-B, No 4, 1997, pp. 598-607. [11] Goodman D. J, “Trends in Cellular and Cordless Communication”, IEEE Communications Magazine, Vol. 29, No. 6, 1991, pp.31-40. [12] Pavlidou F.N, “Two-Dimensional Traffic Models for Cellular Mobile Systems”, IEEE Transactions on Communications, Vol 42, No 2/3/4, 1994, pp. 1505-1511. [13] Jabbari B. & Tekinay S., “Handover and Channel Assignment in Mobile Cellular Networks”, IEEE Mr.K.Murugan is currently a research Communications Magazine, 30 (11),1991, pp.42-46. Scholar in Karpagam University Coimbatore. He has a [14] Sirin Tekinay, “A Measurement-Based Prioritization teaching experience of 15 years.He has presented various Scheme for Handovers in Mobile Cellular Networks”, IEEE papers in national and international conferences. His JSAC, Vol. 10, 1992, pp. 1343-1350. [15] Hou J and Fang Y., “Mobility-Based call Admission Control research areas include Mobile networks, Grid Computing, Schemes for Wireless Mobile Networks”, Wireless Data Mining. Communications Mobile Computing, 2001, 1:269-282. [16] Novella Bartolini, Handoff and Optimal Channel Assignment in Wireless Networks”, Mobile Networks and Applications, 6, 2001, pp. 511-524. [17 ] Kundan Kandhway, “Dynamic Priority Queueing of Handover Calls in Wireless Networks: An Analytical Mr.S.Lokesh is currently a research Scholar in Anna Framework”

Author Profile:

University Trichy.. He has a teaching experience of 5 years.He has presented nearly 6 papers in national and international conferences. His research areas include Mobile networks, Digital Image Processing, Signal Processing

Ms.S.Malathy is currently a research Scholar in Anna University Coimbatore. She has presented nearly 10 paper in national and international conferences.Her research areas include Mobile networks and wireless communication.

Dr G Sudha Sadasivam is working as a

57

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

A New Vein Pattern-based Verification System
Mohit Soni
DFS, New Delhi, INDIA [email protected]

Sandesh Gupta
UIET, CSJMU, Kanpur, UP, INDIA [email protected]

M.S. Rao
DFS, New Delhi, INDIA [email protected]

Phalguni Gupta
IIT Kanpur, Kanpur, UP, INDIA [email protected]

Abstract— This paper presents an efficient human recognition system based on vein pattern from the palma dorsa. A new absorption based technique has been proposed to collect good quality images with the help of a low cost camera and light source. The system automatically detects the region of interest from the image and does the necessary preprocessing to extract features. A Euclidean Distance based matching technique has been used for making the decision. It has been tested on a data set of 1750 image samples collected from 341 individuals. The accuracy of the verification system is found to be 99.26% with false rejection rate (FRR) of 0.03%. Keywords- verification system; palma dorsa; region of interest; vein structure; minutiae; ridge forkings

Venal patterns, on the other hand, have the potential to surpass most such problems. Apart from the size of the pattern, the basic geometry always stays the same. Unlike fingerprints, veins are located underneath the skin surface and are not prone to external manipulations. Vein patterns are also almost impossible to replicate because they lie under the skin surface [6]. It seems, the first known work in the field of venal pattern has been found in [10]. Badawi [1] has also tried to establish the uniqueness of vein patterns using the patterns from the palma dorsa. The data acquisition technique mentioned in [1] is based on a clenched fist holding a handle to fixate the hand during image capture. This method however, has limitations with respect to orientation. Substantial works in this field have been done by Leedham and Wang [11] [12] [13]. In these, thermal imaging of the complete non fisted hand has been done using Infrared light sources. Generally, near infra-red lamps of intensity-value ranging from 700 to 900 nm in wavelength are used to design such a system [12]. These lamps are found to be costly. Also infra-red light has been used to either reflect or transmit light to the desired surface [8] [11] [12] [14]. These techniques have both their advantages and disadvantages. It has been observed that the images captured through a reflection based system, as proposed in [11], would never produce consistent results owing to excessive noise generated due to unnecessary surface information. The surroundings have to be controlled at all times and the skin color or skin abnormalities are bound to have an effect. The best results can only be expected after exposure from the near infra-red lamps which are costly. A system of capturing images from the front of the hand has been proposed in [14]. The palm prints may interfere with the pattern of the veins, in this case. Matching technique in a biometric system is a crucial step because the accuracy of the system alone can determine its effectiveness. There exist various matching techniques for proving the individuality of a source. Badawi has used a correlation based matching algorithm and achieved excellent results. However, correlation-based techniques, though the most popular, become costly on larger databases. Wang and Leedham used a matching technique based on Hausdorff distancing, which is limited in principle by the slightest change in orientation. This paper proposes an efficient absorption based technique for human identification through venal patterns. It makes use of a low cost sensor to acquire images. It uses a fully automated foreground segmentation technique based on active contouring. Reduced manual interference and an automatic segmentation

I.

INTRODUCTION

Vein pattern of the palma dorsa can be defined as a random ‘mesh’ of blood carrying tubes. The back of the hand veins are not deeply placed and hence these can be made visible with the help of a good image acquisition system and technique. The geometry of these veins is found to be unique and universal [14]. Hence, it can be considered as one of the good human recognition systems. Forensic scientists have always been the biggest reapers of successful biometric systems. User authentication, identity establishment, access control and personal verification etc are a few avenues where forensic scientists employ biometrics. Over time various biometric traits have been used for the above mentioned purposes. Some of them have gained and lost relevance in the course of time. Therefore, constant evolution of existing traits and acceptance of new biometric systems is inevitable. The existing biometric traits, with varying capabilities, have proven successful over the years. Traits like Face, Ear, Iris, Fingerprints, Signatures etc., have dominated the world of biometrics over the years. But each of these biometric traits has its shortcomings. Ear and iris pose a problem during sample collection. Not only is an expensive and highly attended system required for iris but it also has a high failure to enroll rate. In case of ear data, it is hard to capture a non occluded image in real time environment. In case of the most well known face recognition systems there exist some limitations like aging, background, etc [2]. Fingerprints, though most reliable, still lack automation and viability as they are also susceptible to wear and aging. Signatures, are liable to forgery.

58

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

technique guarantee uniform segmentation of all samples, irrespective of their size and position. The paper also employs a rotation and translation invariant matching technique. It is also realized that since the collected images are very large in size (owing to a high definition camera) slow techniques like correlation-based matching would hinder the overall efficiency. Therefore, the proposed system uses critical features of veins to make the decision. The results, thus far, have been found to be encouraging and fulfilling. Section 2 presents the experimental setup used to acquire images. Next section deals with the proposed venal pattern based biometric system. It tries to handle some of the critical issues such as use of a low cost sensor for acquiring images, automatic detection of region of interest, rotation and translation invariant matching etc. This system has been tested on the IITK database consisting of 1750 image samples collected from 341 subjects in a controlled environment, over the period of a month. Experimental results have been analyzed in Section 3. Concluding remarks are given in the last section. II. PROPOSED SYSTEM

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010



The focal length and the exposure time of the camera lens.

In our experiment, a simple digital SLR camera combined with an infra-red filter has been used for data acquisition. Also it makes use of a low cost night vision lamp of wavelength 940 nm. The proposed set-up is a modest wooden box with a hollow rod lodged in the middle accommodating the infra-red lamp. The camera is fixed at a perpendicular to the light source pre-adjusted to a fixed height of 10 inches above the light source. The camera is held on a tripod attached to the box. The robustness and the flat face of the night vision lamp provides for a sturdy plinth for the subject’s hand. The sensor here is kept on the opposite side of the light source as shown in Fig. 2. This design has specific advantages. The subject has to place his palm on the plinth surface, to provide image. If the camera is not able to pick up the pattern the attendant can immediately rectify the hand position. The image can be captured only when the camera can pick up the veins.

Like any other biometric system, the venal pattern based system consists of three major tasks and they are (i) image acquisition (ii) preprocessing of acquired image data (iii) feature extraction (iv) matching. The flow diagram of the proposed system is given in Fig. 1.

Figure 2. Experimental Setup

Figure 1. Flow Diagram of the Proposed System

A. Image Acquisition Performance of this type of system always depends on the quality of data. Since venal data is always captured under a controlled environment, there is enough scope to obtain good quality data for veins. Parameters required for getting good quality of data are carefully studied in making the setup and are given below: • • • • The distance between the camera and the lamp. The position of the lamp. The fixed area for the placement of the hand. The orientation of the lamp once clenched within the palm.

The setup prepared for the proposed system is not only cost effective but also meets the requirement for good quality data acquisition. It is found that through this camera along with the mentioned light the veins appear black. The light source is placed behind the surface to be captured. This helps to make an ideal data scheme and standard, as all parameters can be fixed. Unlike [8], [11], [12] and [14] where infra-red light has been reflected or transmitted to the desired surface, this paper proposes an absorption-based technique to acquire images. The proposed technique provides a good quality image regardless of the skin color or, any aberrations or discolorations, on the surface of the hand. In this technique the veins pop out when the hand is fisted and it becomes much easier to capture high contrast images. The time and cost of image processing therefore can be kept to a minimum. Since the veins are illuminated from the behind and captured from the other side, any anomalies in the skin of the palm (including the natural palm lines) would not interfere in the pattern. The image capturing however would be limited by anomalies on the palma dorsa itself, like tattoos etc. On the other hand, skin color or the gradual change of it (due to diseases or sunlight, etc.) or the gain and loss of weight would not hamper the pattern collection process.

59

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

Since the light illuminates the entire hand, it is a common notion that the veins in the front of the hand might interfere with the pattern at the back. However, it is crucial to note, that infra-red light does not make the hand transparent. It simply illuminates the hemoglobin in the veins, which appear black. The partition of the bone between the two planes in the front and the back of the hand, does not allow interference. And since the sensor is always facing the dorsal surface, it is the only surface to be captured.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

are spatial co-ordinates, typical external energy can be defined as follows to lead the contour towards edges:

Eext = − ∇I ( x, y)

2

The only factor due to which an inconsistency can occur during image acquisition is the size of a subject’s hand since there is no control over the size and thickness of a subject’s hand in a practical scenario. Therefore, the exact distance between the object and the camera’s lens can never be predetermined or fixed. To handle this situation, a necessary arrangement has been made in the setup. The focal shift of the camera which can be fine tuned to the order of millimeters ensures the relative prevalence of the desired conditions. B. Data Pre-Processing The color image acquired through a camera generally contains some additional information which is not required to obtain the venal pattern. So there is a need to extract the region of interest from the acquired image and finally to convert into a noise free thinned image from which one can generate the venal tree. Badawi [1] has considered the skin component of the image as the region of interest (ROI). Wang and Leedham [11] used anthropometric points of a hand to segregate an ROI from the acquired images. Most similar works based on ROI selection employ arbitrary and inconsistent techniques and so end up enhancing manual intervention during processing [8]. This extracted region is used for further processing to obtain the venal pattern. This section presents the method followed to extract the ROI and then to obtain the venal tree. It consists of four major tasks and they are (i) Segmentation (ii) Image Enhancement and Binarization (iii) Dilation and Skeletonization and (iv) Venal pattern generation. The segmentation technique used in this paper to segregate the skin area from the acquired image selects the ROI in a systematic manner and it also, successfully gets rid of all manual intervention. It fuses a traditional technique based on active contouring [5] with a common cropping technique. It works on the principle of intensity gradient, where the user initializes a contour around the object, for it to detect the boundary of the object easily. A traditional active contour is defined as a parametric curve v(s) = [x(s), y(s)],s [0, 1], which minimizes the following energy functional.
11 2 2 Econtour = ∫ (η1 v' (s) +η2 v" (s) ) + Eext (v(s)).ds 02

(2) where ∇ is gradient operator. For color images, we estimate the intensity gradient which takes the maximum of the gradients of R, G and B bands at every pixel, using:

∇ I = max( ∇ R , ∇ G , ∇ B )

(3)

The gradient obtained using the above equation gives better edge information. An active contour that minimizes Econtour must satisfy the following Euler equation:

η1v" (s) − η 2 v iv ( s) − ∇Eext = 0

(4)

where v”(s) and v””(s) are the second and fourth order derivatives of v(s). The above equation can also be viewed as a force balancing equation, Fint + Fext = 0 where,

Fint = η1v" ( s) − η 2 v iv ( s)
(5) and

Fext = −∇E ext
(6) Fint, the internal force is responsible for the stretching and bending and Fext, the external force, attracts the contour towards the desired features in the image. The active contour deforms itself with time to exactly fit around the object. It can thus be represented as a time varying curve. v(s, t) = [x(s, t), y(s, t)] where s [0, 1] is arc length and t R+ is time. (7)

(1)

Active contouring helps the contours to settle at the object boundary. It is then followed by the iterative use of a cropping tool which helps extract the object automatically and al most flawlessly (3). It can be noted, that the active contouring snake has been modified from its regular run. Instead of initiating the snake from the outside in, it is run in reverse, after initiating it from the centre of the image. This initiation is always done automatically. The extracted ROI of the colored image is converted into a grey scale image by the technique given in [3] as shown in Fig. 3.The segmented grey scale has been enhanced using Gaussian filtering technique and is then normalized by converting it to an image having a pre defined mean and variance. The resultant image is then binarized by mean filtering. However, it may contain noises like salt and pepper, blobs or stains, etc. Median

where η1 and η2 are weighing constants to control the relative importance of the elastic and bending ability of the active contour respectively; v’(s) and v′′(s) are the first and second order derivatives of v(s), and Eext is derived from the image so that it takes smaller values at the feature of interest that is edges, object boundaries etc. For an image I(x, y), where (x, y)

60

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

filtering is used to remove salt and pepper type noises. Eventually a grey scale image has been denoised and binarized as given in Fig. 4.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

again to remove all disconnected isolated components from the final skeleton.

Figure 3. Automatically Segmented Image

The image may consist of a few edges of the vein pattern that may have been falsely eroded during filtering. These edges are reconnected by dilation, i.e., running a disk of ascertained radius over the obtained pattern. Then these obtained images are skeletonized. Each vein is reduced to its central pixel and their thickness is reduced to 1 pixel size only. A skeletonized image can hence, be obtained (see Fig. 5).

C. Feature Extraction This section presents a technique which extracts the forkings from the skeleton image by examining the local neighborhood of each ridge pixel using a 3X3 window. It can be seen from the preprocessing image that an ROI contains some thinned lines/ridges. These ridges representing vein patterns can be used to extract features. Features like ridge forkings are determined by computing the number of arms originating from a pixel. This can be represented as A. The A for a pixel P can be given as:

A = 0.5∑ | Pi − Pi +1 |,P9 = P1
i =1

8

(8) For a pixel P, its eight neighboring pixels are scanned in an anti-clockwise direction as follows:
P4 P5 P6 P3 P P7 P2 P1 P8

Figure 4. Enhanced and Binarized Grey Scale Image

In order to obtain only desired components amongst veins, all connected components are labeled and others are discarded. The CCL (Connected Component Labeling) algorithm [6] is modified to determine all the connected components in an image. This modified algorithm detects and removes all isolated and disconnected components of size less than a specified threshold.

A given pixel P is termed as a ridge forking for a vein pattern if the value of A for the pixel is 3 or more. This ridge forking pixel is considered as a feature point which can be defined by (x, y, θ) where x and y are coordinates and θ is the orientation with respect to a reference point.

Figure 6. Four Arms emitting from a forking point Figure 5. The Binarized image can be processed to give the vein skeleton in the hand

From the skeleton of the hand, the skeletonized veins are extracted. A vertical and a horizontal line (one pixel thick) are run through each coordinate of each image alternatively. The coordinates of the first and the last image pixels encountered by the line, in both axes, are stored. These coordinates were later turned black and the venal tree was extracted. The modified connected component labeling (CCL) algorithm is executed

The proposed method for calculating A can accommodate three or four or more arms emitting out of a forking point. Cases where four arms emit from a forking point are common, as shown in Fig. 6. Fig.7 shows the final image of the extracted vein pattern with all forking points marked.

61

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

V =



n

A[i ] n X 100 %
(9)

i =1

If V is more than a given threshold then one can draw the conclusion that both the patterns are matched. III.
Figure 7. The Final Vein Pattern with all Forking Points Marked

EXPERIMENTAL RESULTS

D. Matching Strategy Suppose, N and M are two patterns having n and m features respectively. Then the sets N and M are given by: N= {(x1, y1, θ1), (x2, y2, θ2), (x3, y3, θ3), …, (xn, yn, θn)} M={(a1, b1, φ1), (a2, b2, φ2), (a3, b3, φ3),..., (am, bm, φm)} where (xi, yi, θi) and (aj, bj, φj) are the corresponding features in pattern N and M respectively. For a given minutiae (xi,yi,θi) in N, it first determines a minutiae (aj, bj, φj) such that the distance

The proposed system has been tested against the IITK database to analyze its performance. The database consists of 1750 images obtained from 341 individuals under controlled environment. Out of these 1750 images, 341 are used as query samples. A graph is plotted for the achieved accuracy against the various threshold values as shown in Fig.8. It is observed that the maximum accuracy of 99.26% can be achieved at the threshold value, T, of 25. Graphically, it is also found in Fig. 9 that the value of FRR for which the system achieves maximum accuracy is 0.03%. Finally, the ROC curve is taken between the values of GAR and the FAR is given in Fig. 10.

( xi − a j ) 2 + ( yi − b j ) 2 is minimum for all j,

j=1,2,3 ...,m. Let the distance be sdi and the corresponding difference between two directions be ddi, where

ddi = θi − ϕ j .
This is done for all features in N. To avoid the selection of same feature in M for a given minutiae in N, one can follow the following procedure. Suppose, for the ith feature in N, one gets sdi for the jth feature in M. Then, in order to determine sdi+1, one considers all features in M which are not selected in sd1, sd2….sdi. Let A be a binary array of n elements satisfying

Figure 8. Graph Accuracy

A[ i ] = {

1 0

if ( sdi ≤ ti ) and ( ddi ≤ t 2 ) otherwise
Figure 9. Graph indicating FAR and FRR

where t1 and t2 are predefined thresholds. The threshold values defined by t1 and t2 are necessary to compensate for the unavoidable errors made by feature extraction algorithms and to account for the small plastic distortions that cause the minutiae positions to change. These are thresholds determined by averaging the different feature shifts based on intensive testing. Then the percentage of match is obtained for the pattern N having n features against the pattern can be computed by

62

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[10] Sang-Kyun Im, Hyung-Man Park, Young-Woo Kim, Sang-Chan Han, Soo-Won Kim and Chul-Hee Kang “Improved Vein Pattern Extracting Algorithm and Its Implementation” in Journal of the Korean Physical Society, 38/3/pp. 268-272 (2001). [11] L. Wang,C.G Leedham, “A Thermal Hand Vein Pattern Verification System” in Pattern Recognition and Image Analysis, of Lecture Notes in Computer Science, Springer 3687/pp. 58–65 (2005). [12] L. Wang, C.G. Leedham, “Near and Far-infrared Imaging for Vein Pattern Biometrics” in Proceedings of IEEE International Conference on Advanced Video and Signal Based Surveillance/pp. 52 (2006). [13] L.Wang, G. Leedham, D. Siu-Yeung Cho, “Minutiae feature analysis for infrared hand vein pattern biometrics” in Pattern Recognition 41/3/pp.920-929 (2008). [14] M. Watanabe, T. Endoh, M. Shiohara, and S. Sasaki “Palm Vein Authentication Technology and its Applications”, Proceedings of the Biometric Consortium Conference, September, 2005. AUTHORS PROFILE Mohit Soni graduated from the Delhi University with an honors degree in Botany and Biotechnology. He received his Masters degree in Forensic Science from the National Institute of Criminology and Forensic Sciences, New Delhi. Thereafter he received a research fellowship from the Directorate of Forensic Sciences, New Delhi in 2006 and is currently pursuing his Doctoral degree in Biometrics and Computer Science from the Uttar Pradesh Technical University, Lucknow. Sandesh Gupta received his Bachelors in Technology from the University Institute of Engineering and Technology, C.S.J.M University Kanpur in 2001. He is working currently as a lecturer for the computer science department in the same institution and is pursuing his PhD from the Uttar Pradesh Technical University, Lucknow. M S Rao is a well known forensic scientist of the country and started his career in Forensic Science in the year 1975 from Orissa Forensic Science Laboratory. He carried extensive R&D work on Proton Induced X-Ray Emission (PIXE) in Forensic Applications during 1978-1981. He was appointed as Chief Forensic Scientist to the Government of India in 2001. He was Secretary and Treasurer for the Indian Academy of Forensic Sciences from 1988 to 2000 and is now the President of the Academy. He was convener of the Forum on Forensic Science of the Indian Science Congress during 1992 and 2001. He is the Chairman of the Experts Committee on Forensic Science. Phalguni Gupta received the Doctoral degree from Indian Institute of Technology Kharagpur, India in 1986. Currently he is a Professor in the Department of Computer Science & Engineering, Indian Institute of Technology Kanpur (IITK), Kanpur, India. He works in the field of biometrics, data structures, sequential algorithms, parallel algorithms, on-line algorithms. He is an author of 2 books and 10 book chapters. He has published more than 200 papers in International Journals and International Conferences. He is responsible for several research projects in the area of Biometric Systems, Image Processing, Graph Theory and Network Flow.

Figure 10. The ROC Curve- GAR v/s FAR

IV.

CONCLUSION

This paper has proposed a new absorption based vein pattern recognition system. It has a very low cost data acquisition set up, compared to that used by others. The system has made an attempt to handle issues such as effects of rotation and translation on acquired images, minimizing the manual intervention to decide on the verification of an individual. It has been tested in a controlled environment and against a dataset of 1750 samples obtained from 341 subjects. The experimental results provide an excellent accuracy of 99.26% with FRR 0.03%. This is found to be comparable to most previous works [2] [11] [12] [13] and is achieved through a technique which is found to be much simpler. REFERENCES
[1] A.Badawi “ Hand Vein Biometric Verification Prototype: A Testing Performance and Patterns Similarity” in Proceedings of the International Conference on Image Processing, Computer Vision, and Pattern Recognition/pp. 3-9 (2006). R. de Luis-Garcia, C. Alberola-Lopez, O. Aghzoutb, Ruiz-Alzola, Biometric Identification Systems, Signal Processing, 83/pp. 2539-2557 (2003). R.C Gonzalez, R.E Woods Digital Image Processing using MATLAB, Prentice Hall, 1st Edition, 2003. U. Halici, L.C Jain, A. Erol “Introduction to Fingerprint Recognition” in Intelligent Biometric Techniques in Fingerprint and Face Recognition/pp. 3–34 (1999). M. Kass, A. Witkin, D. Terzopoulos, “Snake: Active Contour Models” in International Journal of Computer Vision, 1/5/ pp. 321-331 (1988). I. Khan, “Vein Pattern Recognition – Biometrics Underneath the Skin” in Article 320 on www.findbiometrics.com (2006). V. Khanna, P. Gupta, C.J Hwang, “Finding Connected Components in Digital Images by Aggressive Reuse of Labels” in International Vision Computing. 20/8/ pp.557-568 (2002). C. Lakshmi Deepika, A. Kandaswamy, “An Algorithm for Improved Accuracy in Unimodal Biometric Systems through Fusion of Multiple Feature Sets” in ICGST-GVIP Journal 9/3/pp.33-40 (2009). D. Maltoni, D. Maio, A.K Jain, S. Prabhakar, “Handbook of Fingerprint Recognition”, Springer, New York (2003).

[2]

[3] [4]

[5] [6] [7]

[8]

[9]

63

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Extending Logical Networking Concepts in Overlay Network-on-Chip Architectures
Omar Tayan
College of Computer Science and Engineering, Department of Computer Science, Taibah University, Saudi Arabia, P.O. Box 30002 Email: [email protected]

Abstract—System-on-Chip (SoC) complexity scaling driven by the effect of Moore’s Law in Integrated Circuits (ICs) are required to integrate from dozens of cores today to hundreds of cores within a single chip in the near future. Furthermore, SoC designs shall impose strong requirements on scalability, reusability and performance of the underlying interconnection system in order to satisfy constraints of future technologies. The use of scalable Network-on-Chip (NoC) as the underlying communications infrastructure is critical to meet such stringent future demands. This paper focuses on the state-of-the-art in NoC development trends and seeks to develop increased understanding of how ideal regular NoC topologies such as the hypercube, de-bruijn, and Manhattan Street Network, can scale to meet the needs of regular and irregular future NoC structures with increasing numbers of core resources. The contributions of this paper are three-fold. First, the study introduces a new design framework for overlay architectures based on the success of the hypercube, de-bruijn and Manhattan Street Network in NoCs, providing increased scalability for regular structures, as well as support for irregular structures. Second, the study proposes how the regular topologies may be combined to form hybrid overlay architectures on NoCs. Third, the study demonstrates how such overlay and hybrid overlay architectures can be used to extend benefits from logical topologies previously considered in optical networks for use with increased flexibility in the NoC domain.

[1-7]. This study summarizes the design challenges of future NoCs and reviews the literature of (some) emerging NoC architectures introduced to enhance on-chip communication. An argument is then presented on the scalability and performance benefits obtained in NoCs by using overlay networks of particular topologies that were previously considered as logical networks for use in optical networks. II. F UTURE N O C D ESIGN R EQUIREMENTS The benefits introduced by employing the NoC approach in SoC designs can be classified as improvements in structure, performance and modularity [4]. The main challenge for NoC designers will be to provide functionally correct, reliable operation of the interacting subsystem components. On-chip interconnection networks aim to minimize current SoC limitations in performance, energy consumption and synchronization issues. In [10, 11], the globally asynchronous and locally synchronous (GALS) synchronization paradigm was identified as a strong candidate for emerging ICs. GALS eliminates the clock skew in single clock systems by using many different clocks in a distributed manner. Thus, the subsystem components become distributed systems that initiate data transfers autonomously with little or no global coordination [1]. A key issue in SoC design is the trade-off between generality (i.e. the reusability of hardware, operating systems and development techniques) and performance (delay, cost and power consumption in application specific structures) [5]. An important issue is to consider the implications of the NoC design approach on the design and implementation costs. For instance, [5] emphasizes that increasing non-recurring costs of NoC-based ICs requires that the design cost of ICs are shared across applications, in which case the design methodology would support product family management. III. R EVIEW OF O N -C HIP I NTERCONNECTION T ECHNOLOGIES Various NoC architectures have been proposed to meet future performance requirements for intra-chip communication. Essentially, an NoC architecture is the on-chip communication infrastructure consisting of the physical layer, the data link layer and the network layer. In addition, the NoC architecture may be characterized by its switching technique, routing

Keywords: Network-on-Chip, logical networks, overlay architectures, hybrid architectures. I. I NTRODUCTION Future performance requirements of networking technologies will be significantly different than current demands on performance. Consequently, ultra-fast communication network technologies such as optical networks have emerged as a high-bandwidth communication infrastructure for multiprocessor interconnection architectures and their presence as an interconnection infrastructure is beginning to emerge in the NoC literature. Device scaling trends driven by the effect of Moore’s Law suggests that future SoC designs must integrate from several dozen cores to hundreds of resource cores within a single chip, thereby necessitating the need for increased bandwidth and performance requirements. The literature evidences that SoC designs have moved out of busbased approaches towards the acceptance of a variety of NoC approaches for interconnecting resource cores. NoC approaches have progressed as the widely adopted alternative to shared-bus architectures, with the ability to meet future performance requirements since NoCs support reusability and network bandwidth scales with system growth

64

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

protocol, topology and node organization. These characteristics comprise the design space of future on-chip networks [10]. Typically, network functionalities and data transfer properties differ between on-chip and inter-chip networks, and hence the design space for future SoCs must be explored. This section reviews the literature of emerging SoC platforms, contrasting differences in the design space of each architecture. One particular architecture commonly used as the basis of many NoC design proposals is the 2-dimensional mesh, forming a torus or Manhattan-like topology. In [5], the NoC architecture is an m x n mesh of switches and resources. A simple 2-dimensional topology was selected for its scalability and simplistic layout. Consistent with the GALS paradigm, internal communications within each resource is synchronous and resources operate asynchronously with respect to each other. Dally et al. [4] presents a 2-dimensional folded torus topology with the motivation to minimize the total area overhead for an on-chip network implementation. The work presented in [10] considers the development of a communications protocol for a 2-dimensional mesh topology using pointto-point crossbar interconnects, with the assumption that the sole user of the network is a programmer. Hence, the network must be able to handle the needs of the programmer and the surrounding chip environment, therefore requiring support of static and dynamic traffic. In contrast, [2] presents a comparison between a bus architecture and a generic NoC model. Principally, the work demonstrates that a NoC-based system yields significant improvements in performance compared with a bus architecture used in SoC systems. An interesting alternative to the 2-dimensional mesh topology is presented in the literature. For instance, in Hemani et al. [11], the nodes are organized as a honeycomb structure, whereby resources are organized as nodes of the hexagon with a local switch at the center that interconnects these resources. The proposed NoC architecture in [11] was generic, it was not tailored to a specific application domain and was required to support re-configurability at the task or process level. The work in [11] presents arguments to justify that the area and performance penalty incurred using the honeycomb architecture would be minimum. More recently, an interesting area of research has considered the use of multi-processor interconnection architectures that were previously considered for use as logical topologies deployed in optical networks for use in NoCs. Figure 1 illustrates a subset of logical topologies considered here for use in NoCs. [12] provides an insight as to how any self-routing logical topology may be applied in opticalnetworks. [7, 12] had considered one particular logical topology for use in light-wave physical networks because of its simple routing and control mechanism. However, a NoC platform would now imply that the use of logical networks would require to operate under different constraints and assumptions from those considered earlier in an optical-network environment. The principle of applying a regular logical network, such as the Manhattan Street Network (MSN), for use as an NoC

110

111

100

101

,

010

011

000

001

De Bruijn Graph

Hypercube

Manhattan Street Network

Fig. 1.

A subset of multi-processor interconnection architectures

communications architecture is not new and has been the focus of previous studies [15, 16]. Furthermore, the work presented in [6, 13] describes the hardware emulation of a regular logical topology using Field Programmable Gate Array (FPGA) logic and a hardware emulator. From the study [6, 13], it is noted that a number of hardware and software design issues must be addressed before realizing the hardware implementation of a logical network as an NoC. In the literature, a number of comparisons were drawn with related works which have also explored the NoC implementation of similar torus-like architectures [14] and hierarchical bus-based approaches combined with a crossbar NoC architecture [10] implemented on FPGAs. The literature [17-20] presents the hypercube as a regular 3D architecture for SoC interconnection. Whilst several studies present arguments of the benefits of such a regular structure as an NoC, other studies focus on improving on disadvantages associated with the hypercube [20], yet whilst others emphasize on the need for irregular NoC structures. The de-bruijn network, on the other hand, presents a stronger case for significant performance improvements, scaling abilities and support for optimized routing techniques [2126]. In the literature, several studies had presented variations of the de-bruijn network in order to emphasize its superiority in scaling, reliability, routing, performance, power consumption and complexity [21 -26], whereas other studies used the debruijn network as the benchmark for comparison with other NoCs, including the butterfly and Benes topology [24] and with the mesh and torus [23]. All comparative performance metrics had demonstrated the superiority of the de-bruijn as a communication architecture for SoCs. This study shall focus on the design and implementation considerations of general regular logical networks for use in NoCs in order to extend the topological benefits and findings from mature work on logical topology deployment into the NoC domain. In particular, this study extends the work of logical topology deployment onto general physical networks, and applies an adopted and enhanced concept of overlaying logical topologies in optical networks for deriving flexible regular and irregular NoC architectures. Figure 2 illustrates

65

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

the concept of using logical networks in NoCs.
Micro-Level MSN Implementation
110 111 3 101

Graph1

Graph1

1
100 5

2 6
010 10

4 8 12 16
Manhattan Street Network
,

7
011 11

Graph2

Graph2

MSN

9 1000 3
De Bruijn Graph

1 4 001
Hypercube

15

The Regular NoC Structure Regular or Hybrid Irregular Networks can be Removes the Embedding Problem Physically Implemented or Mapped to the NoC Regular Underlying NoC Structure Network

co-location of edge nodes

co-location of internal nodes

(a)

(b)

Fig. 3. Fig. 2. Logical Network Implementation on NoCs

Network Overlay concept applied to the De-Bruijn

IV. M ETHODOLOGY AND I MPLEMENTATION This paper introduces a new design framework for the overlay of multi-processor interconnection architectures that supports regular and irregular core-numbers on-chip. A rich source of literature exists on the use of multi-processor interconnection architectures as regular logical networks deployed on host optical networks. The motivation here is to apply such logical networking concepts and benefits, through the use of the hypercube, de-bruijn and MSN in the SoC domain, whilst removing the restriction of the highly coursegranular regular structure associated with NoC topologies as NoC sizes scale. Therefore, a mechanism for applying overlay architectures to support regular and irregular scalable NoCs is introduced as follows. When considering the connectivity and node functionality of each network (see Figure 1), we find that the in-degree and out-degree for each node is similar throughout within each network. Hence, from Figure 1, the de-bruijn, hypercube and MSN have a node degree of 2, 3, and 2 respectively (where the in-degree equals the out-degree). Following an overlay of the de-bruijn (as in Figure 3a), for example, we find two-instances where the functionality of two nodes are ’co-located’ onto a single node (e.g. at the interface between two overlay topologies). The additional functionality at the co-located nodes may be supported/accommodated by providing additional buffers that separate network-traffic destined to graph-1 from traffic destined to graph-2 then routing as normal. Different nodes in graph-1 may be colocated to yield various degrees of (comparatively-granular) NoC architectures, therefore providing support for regular and irregular structures (Figure 3b). Figure 4 illustrates the new NoC architecture after co-location of edge nodes of the de-bruijn network. 1 This paper also extends the concept of overlay networks to different network-types, producing
1 A similar concept of overlays can also be applied to larger sizes of the de-bruijn, hypercube and MSN. However, this paper has applied the concept to one-size of each logical topology.

Graph1

Graph2

Fig. 4.

The topology produced by overlaying two de-bruijn graphs

a hybrid of overlay architectures. An example in Figure 5 demonstrates one hybrid of the MSN and the de-bruijn. The significance of this novel approach to NoC architecture design is that it supports performance-intensive tasks to be mapped onto the particularly ideal (high-performance) network segments, such as graph-1 or graph-2, whilst other highlylocalized traffic-generating tasks are mapped onto the MSN portion for instance. Hence, this framework also advances optimization techniques for application-mapping of tasks onto NoCs, providing an insight into further opportunities for progress of key significance in the NoC application-mapping literature. This section has demonstrated how overlay networks and hybrid overlay networks may be applied to extend the benefits of logical networks from the optical networks domain (as evident in the mature literature in this topic) to the NoC domain, while providing support for regular and irregular structures with comparatively granular flexibility in design. Additionally, the proposed hybrid overlay design enables optimization of application-task-mapping onto particular segments of the network architecture based on the relative (and significance) of properties for each segment and the corresponding task-constraints.

66

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

De-Bruijn Graph 1

MSN

De-Bruijn Graph 2

,

Fig. 5.

A hybrid overlay network that combines the de-bruijn and MSN

V. D ISCUSSION AND C ONCLUSION This paper has presented state-of-the-art techniques in NoC developments in order to increase understanding of how ideal regular NoC topologies, including the hypercube debruijn and MSN can scale to satisfy the demands of regular and irregular NoC structures. Significant contributions of the paper include; introduction of a new design framework for overlay NoC architectures,a proposed design framework for combining regular topologies to form various hybrid overlay architectures that can be optimized for a particular application-workload scenario, and finally, by demonstrating how such overlay and overlay hybrid architectures can be used to extend benefits adopted from logical networking, previously considered in optical networks, for use as on-chip network architectures. R EFERENCES
[1] Benini L., De Micheli G., Networks on chips: a new SoC paradigm, Computer , Volume: 35 , Issue: 1, Jan. 2002. [2] Zeferino C.A., Kreutz M.E., Carro L., Susin A.A., A study on communication issues for systems-on-chip, Proceedings of the 15th Symposium on Integrated Circuits and Systems Design, 9-14 Sept., 2002. [3] Ali M., Welzl M., Zwicknagl M., Networks on Chips: Scalable interconnects for future systems on chips, Proceedings of the 4th European conference on Circuits and Systems for Communications, 2008. [4] Dally W.J., Towles B., Route Packets, Not Wires: On-Chip Interconnection Networks, Proceedings of DAC, June 18-22, 2001, Las Vegas, U.S.A. [5] Kumar S., Jantsch A., Soininen J.-P., Forsell M., Millberg M., Oberg J., Tiensyrja K., Hemani A., A network on chip architecture and design methodology, Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 25-26 April 2002. [6] Oommen K., Tayan O., Harle D., Network on Chip Architecture using a Clockwork Routed Manhattan Street Network, Proceedings of the System on Chip Design and Test Conference, Loughborough, U.K, Sept. 2004. [7] Tayan, O., Exploring the Scalability of a High-Speed Networking Topology in Macro- and Micro-Networks, Ph.D Thesis, Univ. of Strathclyde, U.K., December 2005. [8] Pontes J., Moreira M., Soares R., Calazans N., Hermes-GLP: A GALS Network on Chip Router with Power Control Techniques, Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2008. [9] GaoMing Du., DuoLi Zhang., YongSheng Yin., Liang Ma., LuoFeng Geng., YuKung Song., MingLun Gao/. FPGA prototype design of Network on Chips, Proceedings of the 2nd International Conference on Anticounterfeiting, Security and Identification, 2008. [10] Heo S., Kim J., Ma A., Next Generation On-chip Communication Networks, www.cag.lcs.mit.edu/6.893f2000/project/heo check1.pdf.

[11] Hemani A., Jantsch A., Kumar S., Postula A., Oberg J., Millberg M., Lindqvist D., Network on a Chip: An architecture for billion transistor era, Source: http://www.ele.kth.se/ axel/papers/2000/norchip-noc.pdf. [12] Komolafe, O., High Speed Optical Packet Switching over Arbitrary Physical Topologies using the Manhattan Street Network, Ph.D Thesis, Univ. of Strathclyde, U.K., 2001. [13] Oommen K., Harle D., Evalation of a network on chip architecture based on the clockwork routed Manhattan street network using hardware emulation, Proceedings of the 48th Midwest Symposium on Circuits and Systems, U.S.A, August, 2005. [14] Lusala A.K., Manet P., Rousseau B., Legat J.-D., NoC Implementation in FPGA using Torus Topology, Proceedings of the International Conference on Field Programmable Logic and Applications, 2007. [15] Tayan O., Harle D., A Manhattan Street Network Implementation for Networks on Chip, Proceedings of the First International Conference on Information and Communication Technologies from Theory to Applications, Damascus, Syria, April 2004. [16] Tayan O., Networks-on-Chip: Challenges, Trends and Mechanisms for Enhancements, Proceedings of the Third International Conference on Information and Communication Technologies, Karachi, Pakistan, August 2009. [17] Li Ping Sun, El Mostapha Aboulhamid, David J.-P, Networks on chip using a reconfigurable platform, Proceedings of the International Symposium on Micro-NanoMechatronics and Human Science, 2003. [18] Derutin J.P., Damez L., Desportes A., Lazaro Galilea J.L., Design of a Scalable Network of Communicating Soft Processors on FPGA, Proceedings of the International Workshop on Computer Architecture for Machine Perception and Sensing, 2007. [19] Martinez Vallina F., Jachimiec N., Saniie J., NOVA interconnect for dynamically reconfigurable NoC systems, Proceedings of the International Conference on Electro/Information Technology, 2007. [20] Damaj S., Goubier T., Blanc F., Pottier B., A Heuristic (delta D) Digraph to Interpolate between Hypercube and de Bruijn Topologies for Future On-Chip Interconnection Networks, Proceedings on the International Conference on Parallel Processing Workshops, 2009. [21] Moussa H., Baghdadi A., Jezequel M., Binary de Bruijn on-chip network for a flexible multiprocessor LDPC decoder, Proceedings of the 45th ACM/IEEE Design Automation Conference, 2008. [22] Yiou Chen, Jianhao Hu, Xiang Ling, De Briujn graph based 3D Network on Chip architecture deign, Proceedings of the International Conference on Communications, Circuits and Systems, 2009. [23] Hosseinabady M., Kakoee M.R., Mathew J., Pradhan D.K., Reliable network-on-chip based on generalized de Bruijn graph, Proceedings of the IEEE International High Level Design Validation and Test Workshop, 2007. [24] Moussa H., On-chip communication network for flexible multiprocessor turbo coding, Proceedings of the Third International Conference on Information and Communication Technologies: From Theory to Applications, 2008. [25] Sabbaghi-Nadooshan R., Modarressi M., Sarbazi-Azad H., The 2D DBM: An Attractive alternative to the simple 2D mesh topology for on-chip networks, Proceedings of the IEEE International Conference on Computer Design, 2008. [26] Hosseinabady M., Kakoee M.R., Mathew J., Pradhan D.K., De Bruijn Graph as a Low Latency Scalable Architecture for Energy Efficient Massive NoCs, Proceedings of the Design, Automation and Test in Europe Conference, 2008.

67

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

Effective Bandwidth Utilization in IEEE802.11 for VOIP
S.Vijay Bhanu Dr.RM.Chandrasekaran Research Scholar, Anna University, Coimbatore Registrar, Anna University, Trichy Tamilnadu, India, Pincode-641013 Tamilnadu, India, Pincode: 620024. E-Mail: [email protected] E-mail: [email protected]
Abstract -Voice over Internet protocol (VoIP) is one of the most important applications for the IEEE 802.11 wireless local area networks (WLANs). For network planners who are deploying VoIP over WLANs, one of the important issues is the VoIP capacity. VoIP bandwidth consumption over a WAN is one of the most important factors to consider when building a VoIP infrastructure. Failure to account for VoIP bandwidth requirements will severely limit the reliability of a VoIP system and place a huge burden on the WAN infrastructure. Less bandwidth utilization is the key reasons for reduced number of channel accesses in VOIP. But in the QoS point of view the free bandwidth of atleast 1-5% will improve the voice quality. This proposal utilizes the maximum bandwidth by leaving 1-5% free bandwidth. A Bandwidth Data rate Moderation (BDM) algorithm has been proposed which correlates the data rate specified in IEEE802.11b with the free bandwidth. At each time BDM will calculate the bandwidth utilization before sending the packet to improve performance and voice quality of VoIP. The bandwidth calculation in BDM can be done by using Erlang and VOIP bandwidth calculator. Finally, ns2 experimental study shows the relationship between bandwidth utilization, free bandwidth and data rate. The paper concludes that marginal VoIP call rate has been increased by BDM algorithm. Keywords: WLAN ,VOIP ,MAC Layer, Call Capacity, Wireless Network

Dr.V.Balakrishnan Research Co-Supervisor Anna University, Coimbatore E-Mail :[email protected]

properly) [2]; they are used for data transmission, and a network only designed for data transmission is not ideal for voice transmission. Compare to data packet, voice packets are small in size. Due to the large overhead involved in transmitting small packets, the bandwidth available for VoIP traffic is far less than the bandwidth available for data traffic. This overhead comprises transmitting the extra bytes from various networking layers (packet headers) and the extra time (backoff and deferral time) imposed by the Distributed Coordination Function (DCF) of 802.11b. This paper experimentally study the relationship between bandwidth utilization in the wireless LAN and the quality of VoIP calls transmitted over the wireless medium. On an 802.11 b WLAN, frames are transmitted at up to 11 Mbps. There is a lot of overhead before and after the actual transmission of frame data, however, and the real maximum end-to-end throughput is more on the order of 5 Mbps. So, in theory, 802.11b should be able to support 50-plus simultaneous phone calls[1]. But practically it support only 5 calls. This proposal improves bandwidth utilization in order to achieve maximum channel access and improved QoS by using BDM algorithm. The number of channel access can be improved by changing the data rate frequently. This paper is structured as follows: Section IA describes about basic history of 802.11 MAC and previous related work. Section III introduces a method for predicting VoIP bandwidth utilization. Section IV shows the BDM algorithm and its functionalities and Section V&VI discuss about the simulation topology, parameters and results. Final part contains conclusion and future enhancement. A. Basic Theory of 802.11 MAC The basic 802.11 MAC protocol is the Distributed Coordination Function (DCF), which is based on the Carrier Sense Multiple Access/Collision Avoidance (CSMA/CA) mechanism [3] [4]. A mobile station (STA) is allowed to send packets after the medium is sensed idle for the duration greater than a Distributed Inter-Frame Space (DIFS). If during anytime in between the medium is sensed busy, a back-off procedure should be invoked. Specifically, a random variable uniformly distributed between zero and a Contention Window (CW) value should be chosen to set a Back-off Timer. This Back-off Timer will start to decrement in units of slot time, provided that no medium activity is indicated during that particular slot-time. The back-off procedure shall be

I. INTRODUCTION VoIP services have been significantly gaining prominence over the last few years because of a number of impressive advantages over their traditional circuit-switched counterparts including but not limited to high bandwidth efficiency, low cost, and flexibility of using various compression strategies. In contrast to wired networks, the bandwidth of wireless network is limited. Furthermore, a wireless channel is error-prone and packets can be discarded in transmission due to wireless errors such as signal fading or interference. Thus, the efficiency of a wireless channel access becomes a critical issue. Currently, the most popular WLAN standard is the IEEE 802.11b, which can theoretically support data rates up to 11 Mb/s, however, this data rate is for optimal conditions [1]. On the other hand, 802.11a and 802.11g networks have data rates up to 54 Mb/s and they are not designed to support voice transmission (because of the APs are not distributed in the most optimum way, communication can be established

68

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

suspended anytime the medium is determined to be busy and will be resumed after the medium is determined to be idle for another DIFS period. The STA is allowed to start transmission as soon as the Back-off Timer reaches zero. A mobile station (STA) shall wait for an ACK when a frame is sent out. If the ACK is not successfully received within a specific ACK timeout period, the STA shall invoke back-off and retransmission procedure. The CW value shall be increased exponentially from a CWmin value until up to a CWmax value during each retransmission. An additional Request to Send/ Clear To Send (RTS/CTS) mechanism is defined to solve a hidden terminal problem inherent in Wireless LAN. The successful the exchange of RTS/CTS ensures that channel has been reserved for the transmission from the particular sender to the particular receiver. The use of RTS/CTS is more helpful when the actual data size is larger compared with the size of RTS/CTS. When the data size is comparable with the size of RTS/CTS, the overhead caused by the RTS/CTS would compromise the overall performance. II. PREVIOUS WORKS This section, reviews the existing literature related to enhancing voip call capacity. In reference [5] Aggregation with fragment Retransmission (AFR) scheme, multiple packets are aggregated into and transmitted in a single large frame. If errors happen during the transmission, only the corrupted fragments of the large frame are retransmitted. Clearly, new data and ACK frame formats are a primary concern in developing a practical AFR scheme. Optimal frame and fragment sizes are calculated using this model, and an algorithm for dividing packets into near-optimal fragments is designed. Difficulties for new formats include 1) respecting the constraints on overhead noted previously and 2) ensuring that, in an erroneous transmission, the receiver is able to retrieve the correctly transmitted fragments—this is not straightforward because the sizes of the corrupted fragments may be unknown to the receiver. Extended dual queue scheme (EDQ) provides a QoS for the VoIP service enhancement over 802.11 WLAN. It proposes a simple software upgrade based solution, called an Extended Dual queue Scheme (EDQ), to provide QoS to realtime services such as VoIP [6]. The extended dual queue scheme operates on top of the legacy MAC. The dual queue approach is to implement two queues, called VoIP queue and data queue. Especially, these queues are implemented above the 802.11 MAC controllers, i.e., in the device driver of the 802.11 network interface card (NIC), such that a packet scheduling can be performed in the driver level. Packets from the higher layer or from the wire line port (in case of the AP) are classified to transmit into VoIP or data types. Packets in the queues are served by a simple strict priority queuing so that the data queue is never served as long as the VoIP queue is not empty. But the hardware upgrade is undesirable. The cross-layer scheme of [7] [8] is named as Vertical Aggregation (VA) since it works along the same flow. The main advantage is that it enhances voice capacity using a

plain IEEE802.11 MAC protocol, and adopting an additional application aware module, logically placed above the MAC layer. In reference [9] proposes two feedback-based bandwidth allocation algorithms exploiting HCCA to provide service with guaranteed bounded delays: (1) the Feedback Based Dynamic Scheduler (FBDS) and (2) the Proportional Integral (PI)-FBDS. They have been designed using classic discretetime feedback control theory. We will assume that both algorithms, running at the HC, allocate the WLAN channel bandwidth to wireless stations hosting real-time applications, using HCCA functionalities. This allows the HC to assign TXOPs (transmission opportunity) to ACs by taking into account their specific time constraints and transmission queue levels. We will refer to a WLAN system made of an Access Point and a set of quality of service enabled mobile stations (QSTAs). Each QSTA has up to 4 queues, one for each AC in the 802.11e proposal. FBDS require a high computational overhead at the beginning of each service period, due to the queue length estimation. By [8] Wireless Timed Token Protocol (WTTP) provides traffic streams with a minimum reserved rate, as required by the standard, and it accounts for two types of traffic streams simultaneously, depending on the corresponding application: constant bit rate, which are served according to their rate, and variable bit rate traffic streams. Additionally, WTTP shares the capacity which is not reserved for QoS traffic streams transmissions among traffic flows with no specific QoS requirements. This VAD [10] algorithm is capable of removing white noise as well as frequency selective nose and maintaining a good quality of speech. III. CALCULATING BANDWIDTH CONSUMPTION FOR VOIP Bandwidth is defined as the ability to transfer data (such as a VoIP telephone call) from one point to another in a fixed amount of time.The bandwidth needed for VoIP transmission will depends on a few factors: the compression technology, packet overhead, network protocol used and whether silence suppression is used. Voice streams are first encapsulated into RTP packets, and they are carried by UDP/IP protocol stack [3]. A single voice call consists of two opposite RTP/UDP flows. One is originated from the AP to a wireless station, and the other oppositely flows. There are two primary strategies for improving IP network performance for voice: several techniques were proposed for QoS provisioning in wireless networks[11] [12]. Allocate more VoIP bandwidth and implement QoS. How much bandwidth to allocate depends on:    Packet size for voice (10 to 320 bytes of digital voice) CODEC and compression technique (G.711, G.729, G.723.1, G.722, proprietary) Header compression (RTP + UDP + IP), which is optional

69

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

 

Layer 2 protocols, such as point-to-point protocol (PPP), Frame Relay and Ethernet Silence suppression / voice activity detection

Calculating the bandwidth for a VoIP call is not difficult once you know the method and the factors to include. The chart below, "Calculating one-way voice bandwidth," demonstrates the overhead calculation for 20 and 40 byte compressed voice (G.729) being transmitted over a Frame Relay WAN connection [13]. Twenty bytes of G.729 compressed voice is equal to 20 ms of a word. Voice digitization and compression: G .711: 64,000 bps or 8000 bytes per second G.729: 8000 bps or 1000 bytes per second Protocol packet overhead: IP = 20 bytes, UDP = 8 bytes, RTP =12 bytes Total:40 bytes If one packet carries the voice samples representing 20 milliseconds, the 50 such samples are required to be transmitted in every second. Each sample carries an IP/UDP/RTP header overhead of 320 bits [14]. Therefore, in each second, 16,000 header bits are sent. As a general rule of ‘thumb’, it can be assumed that header information will add 16kbps to the bandwidth requirement for voice over IP. For example, if an 8kbps algorithm such as G.729 is used, the total bandwidth required to transmit each voice channel would be 24kbps. The voice transmission requirements are,    Bandwidth requirements reduced with compression, G.711, G.729 etc. Bandwidth requirements reduced when packets are used, thereby reducing overhead. longer

IV. PROPOSED ALGORITHM The main reason for the extra bandwidth usage is IP and UDP headers. VoIP sends small packets and so many times, the headers are actually much larger than the data part of the packet. The proposed algorithm based on the following two factors. 1) A small frame is in error then there is a high probability of error for a large frame as well. Similarly when a large frame is successful, there is a very high probability of success for small frames as well. 2) The amount of free bandwidth decreases as the number of VoIP calls increases. As well as the call quality decreases as the number of VoIP calls increases. Free Bandwidth (BWfree) that corresponds to the remaining unused idle time that can be viewed as spare or available capacity. In BDM algorithm, at each frame transmission will calculates the free bandwidth availability. Variables BWfree: Unused idle bandwidth viewed as spare or available capacity BWload: Specifies the bandwidth used for transmission of the data frames Drate: It specifies the data rate Incr: Increment operation Decr: Decrement operation Functions: UpperLevel (): upper level according to table 1, 2 LowerLevel (): lower level according to the table 1, 2 A. BDM ALGORITHM: Initial level: Drate: LowerLevel () BWfree: UpperLevel () S: Previous transmission If (S = Success) { Incr Drate to next UpperLevel () Decr BWfree to next LowerLevel () } Else { Decr Drate to next LowerLevel () Incr BWfree to next UpperLevel () } According to IEEE 802.11b only four types of data rates are available, which are 1, 2, 5.5, 11mbps. When the data rate is high then the throughput increases at the same time the chance for occurring error also increases [1] [15]. To avoid this situation BDM allocates some free bandwidth to improve the QoS. This free bandwidth allocation should be at the minimum level otherwise again quality degradation occurs. TABLE1: LEVELS OF DATA RATE Levels Level 0 Level 1 Level 2 Level 3 Data Rate 1 mbps 2 mbps 5.5 mbps 11 mbps

Even though the voice compression is an 8 to 1 ratio, the bandwidth reduction is about 3 or 4 to 1. The overhead negates some of the voice compression bandwidth savings. Compressing the RTP, UDP and IP headers is most valuable when the packet also carries compressed voice.



A. Packet Overhead To support voice over WLANs, it is important to reduce the overhead and improve the transmission efficiency over the radio link. Recently, various header compression techniques for VoIP have been proposed [14]. The RTP/UDP/IP headers can be compressed to as small as 2 bytes.

70

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

TABLE2: LEVELS OF BANDWIDTH FREE Levels Level 0 Level 1 Level 2 Level 3 Level 4 % of Free Bandwidth 1 2 3 4 5 TABLE 3: PARAMETERS USED FOR SIMULATION Parameter DIFS SIFS Slot time Number of calls = Correc_Fac ( RB-RBT ) / Codec Where, Correc_Fac: Correction factor of real network performance RB: Real bandwidth usage RBT: Real bandwidth used for data transmission Codec: Bandwidth used by the codec to establish a call End-to-end (phone-to-phone) delay needs to be limited. The shorter the packet creation delay, the more network delay the VoIP call can tolerate. Shorter packets cause less of a problem if the packet is lost. Short packets require more bandwidth, however, because of increased packet overhead (this is discussed below). Longer packets that contain more speech bytes reduce the bandwidth requirements but produce a longer construction delay and are harder to fix if lost. By BDM the data rate and free bandwidth will improve the number of VOIP calls as well as performance. V. SIMULATION TOPOLOGY The simulation study is conducted using the ns-2 simulator. The simulation result will be compared with IEEE 802.11 specifications. Any node can communicate with any other node through base station. The number of stations can be varied from 5 to 50. Wireless LAN networks are set up to provide wireless connectivity within a finite coverage area of 20 to 30m. The network simulator will be used to form an appropriate network topology under the Media Access Control (MAC) layer of the IEEE 802.11b. According to the IEEE 802.11b protocol specifications [16], the parameters for the WLAN are shown in Table 3. When calculating bandwidth, one can't assume that every channel is used all the time. Normal conversation includes a lot of silence, which often means no packets are sent at all. So even if one voice call sets up two 64 Kbit RTP streams over UDP over IP over Ethernet (which adds overhead), the full bandwidth is not used at all times. Based on [2] the data rate and coverage area will be changed. 802.11b standard can cover up to 82 meters of distance, considering that only the first 48 meters are usable for voice, the other 34 meters are not usable, therefore cellular area must be fit only to the 48 meters from the AP in order to avoid interferences, which is depicted in table 4. Data rate in Mbps 54 48 36 24 18 11 Distance in meters 0-27 27-29 29-30 30-42 42-54 0 - 48 CWmin CWmax Data Rate Basic rate PHY header MAC header ACK Value 50 µsec 10 µsec 20 µsec 32 1023 1,2,5.5,11 Mbps 1 Mbps 192 µsec 34 bytes 248 µsec

TABLE4: DATA RATES AND DISTANCE FOR VOIP

Fig 1: Free bandwidth analysis

71

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

Free bandwidth= Total bandwidth-bandwidth utilized =100-87.5 =13.5 In this sample calculation the free bandwidth is 13.5%. From this 8.5% of bandwidth can be utilized for frame transmission to achieve maximum throughput and leave 5% to obtain Qos. Fig 1 shows the difference between bandwidth utilization and free bandwidth. When the amount of free bandwidth dropped below 1% call quality became unacceptable for all ongoing calls. The amount of free bandwidth is a good indicator for predicting VoIP call quality, but in the throughput point of view it should be reduced. This contradiction can be solved by using BDM algorithm. VI. SIMULATION RESULTS A. Throughput The throughput (measured in bps) corresponds to the amount of data in bits that is transmitted over the channel per unit time. In the following Fig 2 X-axis specifies timeslot and Y-axis specifies the throughput. Consider for each time slot the channel receives 10 frames. When the time slot is 4ms, the throughput is 4200kbps, when it increases into 8ms it is 7000kbps. The graph shows the gradual improvement and the overall throughput is increased upto 87.5%. Fig 3: Variations in packet loss when number of frames increases C. Delay Investigating our third metric, average access delay for high priority traffic, Fig 4 shows that has very low delays in most cases, even though the delays increases when the load gets very high. However, all the schemes have acceptable delays [6], even though EDCA in most cases incur a longer delay than the other schemes. Even if a scheme can give low average access delay to high priority traffic, there might still be many packets that get rather high delays. With the number of data stations increasing, the delay performance of the voice stations degrades. This tells that the VoIP performance is sensitive to the data traffic. In fig-4 graph X-axis specifies the number of frames and Y-axis specifies the delay in ms. When the number of frames is in between 5-10 the delay is gradually increased after that there is no change in the delay. Nearly 30% of the delay is reduced by BDM algorithm.

Fig 2: Variations in throughput with respect to timeslot B. Frame Loss Frame loss is expressed as a ratio of the number of frames lost to the total number of frames transmitted. Frame loss results when frames send are not received at the final destination. Frames that are totally lost or dropped are rare in WLANs. In the fig-3 X-axis shows the number of frames and Y-axis shows the frame loss percentage. The frame loss value increased upto 0.5 when it reaches a threshold value it slowly decreasing . These frame loss degradation will improve our VOIP performance in a great manner.

Fig 4: Variations in delay when number of frames increases

72

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

D. Bandwidth Utilization In most cases, the normal VoIP telephone call will use up 90Kbps. When calculating bandwidth, one can't assume that every channel is used all the time. Normal conversation includes a lot of silence, which often means no packets are sent at all. So even if one voice call sets up two 64 Kbit RTP streams over UDP over IP over Ethernet (which adds overhead), the full bandwidth is not used at all times. Note that for the graphs where the priority load is low, the utilization first increases linearly.

10 stations). This calculation shows that 16% of overall voip call rate is increased by BDM algorithm.

Fig 6: Variations in throughput when number of frames increases

Fig5: Variations in bandwidth utilization In fig-5 X-axis specifies the stations and Y-axis specifies the bandwidth utilization percentage. From the number of stations 5 the curve starts incrementing, when the stations become 15 the bandwidth utilization percentage is beyond 80%. In the above specified graph 30% of overall bandwidth utilization is increased. E. Throughput Comparison Here the throughput performance of the EDCA algorithm and our proposed BDM algorithms are compared [17]. By using values of maximum achievable throughput from simulation, VoIP capacity in WLAN can also be evaluated. The following formula is used for getting the average packets sent from AP and all VoIP nodes in one second. Capacity = Maximum Throughput / Data Rate In BDM algorithm the data rate is changed frequently in an effective manner, So that the overall capacity will be improved. When data rate increases, automatically the throughput will increase. Due to the low level of data transfer rate the throughput seldom reach 600 kbps in EDCA. Due to moderate data rate the maximum throughput in BDM is 1000 kbps, it shows that 15% improvement in overall throughput. From the graph, the EDCA algorithm can support only 7.5 calls but BDM algorithm can support 9.1 voip calls (only for F. Comparison of Bandwidth Utilization VoIP bandwidth consumption over a WAN (wide area network) is one of the most important factors to consider When building a VoIP infrastructure [9]. Failure to account for VoIP bandwidth requirements will severely limit the reliability of a VoIP system and place a huge burden on the WAN infrastructure. Short packets require more bandwidth, however, because of increased packet overhead (this is discussed below). Longer packets that contain more speech bytes reduce the bandwidth requirements but produce a longer construction delay and are harder to fix if lost. In Fig.7 X-axis shows the number of stations and Yaxis shows the bandwidth utilization percentage. When the number of frame is 25 the EDCA algorithm gives only 65% of bandwidth utilization and it start to decrease if the number of stations exceeds 40. But BDM algorithm gives 85% of bandwidth utilization also the curve is gradually increases when the number of stations increased. By BDM algorithm 20% of bandwidth utilization is increased.

73

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010
[7]. F. Maguolo, F. De Pellegrini, A. Zanella and M. Zorzi,”Cross-Layer Solutions to Performance Problems In Vein Over WLANs”,14th European Signal Processing Conference (EUSIPCO 2006), Florence, Italy, September 48, 2006. [8]. Claudio Cicconetti, Luciano Lenzini, Enzo Mingozzi, Giovanni Stea “An Efficient Cross Layer Scheduler for Multimedia Traffic in Wireless Local Area Networks with IEEE 802.11e HCCA” Mobile Computing and Communications Review, Vol 11, No. 3, Nov 2005. [9]. Gennaro Boggia, Pietro Camarda, Luigi Alfredo Grieco, and Saverio Mascolo, “Feedback-Based Control for Providing Real-Time Services with the 802.11e MAC”, IEEE/ACM Transactions On Networking, Vol. 15, No. 2, April 2007. [10]. T. Ravichandran and Durai Samy, “Performance Enhancement on Voice using VAD Algorithm and Cepstral Analysis”, Journal of Computer Science2006. [11]. Antonio grilo, Mario macedo and Mario nunes, “A Scheduling algorithm for Qos support in 802.11e networks”, IEEE wireless communication, June 2003. [12]. JengFarn Lee, Wanjiun Liao, Jie-Ming Chen, and Hsiu-Hui Lee, “A Practical QoS Solution to Voice over IP in IEEE 802.11 WLANs”, IEEE Communications Magazine, April 2009. [13]. C. Mahlo, C. Hoene, A. Rostami, A. Wolisz, “Adaptive Coding and Packet Rates for TCP-Friendly VoIP Flows” International Symposium on Telecommunication, September 2005. [14]. Ping Wang, Hai Jiang, and Weihua Zhuang, “Capacity Improvement and Analysis for Voice/Data Traffic over WLANs”, IEEE Transactions on Wireless Communications, Vol. 6, No. 4, April 2007. [15]. Sangho Shin and Henning Schulzrinne, “Measurement and Analysis of the VoIP Capacity in IEEE 802.11 WLAN”, IEEE Transactions On Mobile Computing, Vol. 8, No. 9, September 2009. [16]. Ahmed Shawish, Xiaohong Jiang, Pin-Han Ho and Susumu Horiguchi, “Wireless Access Point Voice Capacity Analysis and Enhancement Based on Clients’ Spatial Distribution”, IEEE Transactions On Vehicular Technology, Vol. 58, No. 5, June 2009.] [17]. Kei Igarashi, Akira Yamada and Tomoyuki Ohya, “Capacity Improvement of Wireless LAN Voip Using Distributed Transmission Scheduling”, 18th Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'07), 2007 AUTHORS PROFILE

Fig 7: Variations in bandwidth utilization VII. CONCLUSION This proposal discusses a new association algorithm called bandwidth and data rate moderation algorithm for IEEE 802.11 stations. BDM is designed to enhance the performance of an individual station by calculating the free bandwidth availability. When several users are working simultaneously, the real bandwidth is divided among the whole users. Through experimentation with a number of VoIP calls and various data rates in an 802.11b WLAN shoes a close relationship between wireless bandwidth utilization and call quality. When the amount of free bandwidth dropped below 1% call quality become unacceptable for all ongoing calls. Simulated result shows that marginal improvement in VOIP call rate is realized by BDM algorithm. The future work will consider the different type of codec techniques and coverage area to increase the bandwidth utilization. REFERENCES
[1]. Wei Wang, Soung Chang Liew, and Victor O. K. Li, “Solutions to Performance Problems in VoIP Over a 802.11 Wireless LAN” IEEE transactions on vehicular technology, Vol. 54, No. 1, January 2005. [2]. Lizzie Narvaez, Jesus Perez, Carlos Garcia and Victor Chi, “Designing 802.11 WLANs for VoIP and Data”, IJCSNS International Journal of Computer Science and Network Security, Vol.7 No.7, July 2007. [3]. Jong-Ok Kim, Hideki Tode and Koso Murakami, “Friendly Coexistence of Voice and Data Traffic in IEEE 802.11 WLANs”, IEEE Transactions on Consumer Electronics, Vol. 52, No. 2, May 2006. [4]. Hongqiang Zhai, Xiang Chen, and Yuguang Fang, “How Well Can the IEEE 802.11 Wireless LAN Support Quality of Service?”, IEEE transactions on wireless communications, Vol. 4, No. 6, November 2005. [5]. Tianji Li, Qiang Ni, David Malone, Douglas Leith, Yang Xiao, and Thierry Turletti, “Aggregation with Fragment Retransmission for Very HighSpeed WLANs”, IEEE/ACM Transactions on Networking, Vol. 17, No. 2, April 2009. [6]. S.Vijay Bhanu and Dr.RM.Chandrasekaran, “Enhancing WLAN MAC Protocol performance using Differentiated VOIP and Data Services Strategy”, IJCSNS International Journal of Computer Science and Network Security, Vol.9 No.12, December 2009.

Mr. S. Vijay Bhanu is currently working as Lecturer (senior Scale) in the Computer Science & Engineering Wing, Directorate of Distance Education, Annamalai University. He is an co-author for a monograph on Multimedia. He served as wing Head, DDE, Annamalai University, Chidambaram for nearly five years. He served as Additional Controller of Examination at Bharathiar University, Coimbatore for two years. He conducted a workshop on Business intelligence in the year 2004. He is a life Member in Indian Society for Technical Education. Email: [email protected]

74

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

Dr.RM.Chandrasekaran is currently working as a Registrar of Anna University, Tiruchirappalli and Professor at the Department of Computer Science and Engineering, Annamalai University, Annamalai Nagar, Tamilnadu, India. From 1999 to 2001 he worked as a software consultant in Etiam, Inc, California, USA. He received his Ph.D degree in 2006 from Annamalai University, Chidambaram. He has conducted workshops and conferences in the area of Multimedia, Business Intelligence, Analysis of Algorithms and Data Mining. Ha has presented and published more than 32 papers in conferences and journals and is the co-author of the book Numerical Methods with C++ Program( PHI,2005). His research interests include Data Mining, Algorithms and Mobile Computing. He is life member of the Computer Society of India, Indian Society for Technical Education, Institute of Engineers and Indian Science Congress Assciation. Email: [email protected]

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No1,April 2010

Dr.V.Balakrishnan, formerly Director, Anna University, Coimbatore has got 35 years of service to his credit in teaching, research, training, extension, consultancy and administration. He has guided 30 M.Phil Scholars, guiding 15 Ph.D Scholars. He guided around 1000 MBA projects. He got 13 international and national awards including, ‘Management Dhronocharaya’ and ‘Manithaneya Mamani’. At Anna University he introduced 26 branches in MBA. He published around 82 articles in international and national Journals. He partook in about 100 international and national seminars. He served in various academic bodies like Academic Council, Faculty of Arts, Board of Selection, and Board of Examiners in most of the Universities in South India.

75

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

ECG Feature Extraction Techniques - A Survey Approach
S.Karpagachelvi,
Doctoral Research Scholar, Mother Teresa Women's University, Kodaikanal, Tamilnadu, India. email : [email protected]

Dr.M.Arthanari, Prof. & Head,
Dept. of Computer Science and Engineering, Tejaa Shakthi Institute of Technology for Women, Coimbatore- 641 659, Tamilnadu, India. email: [email protected]

M.Sivakumar, Doctoral Research Scholar, Anna University – Coimbatore, Tamilnadu, India email : [email protected]

Abstract—ECG Feature Extraction plays a significant role in diagnosing most of the cardiac diseases. One cardiac cycle in an ECG signal consists of the P-QRS-T waves. This feature extraction scheme determines the amplitudes and intervals in the ECG signal for subsequent analysis. The amplitudes and intervals value of P-QRS-T segment determines the functioning of heart of every human. Recently, numerous research and techniques have been developed for analyzing the ECG signal. The proposed schemes were mostly based on Fuzzy Logic Methods, Artificial Neural Networks (ANN), Genetic Algorithm (GA), Support Vector Machines (SVM), and other Signal Analysis techniques. All these techniques and algorithms have their advantages and limitations. This proposed paper discusses various techniques and transformations proposed earlier in literature for extracting feature from an ECG signal. In addition this paper also provides a comparative study of various methods proposed by researchers in extracting the feature from ECG signal. Keywords—Artificial Neural Networks (ANN), Cardiac Cycle, ECG signal, Feature Extraction, Fuzzy Logic, Genetic Algorithm (GA), and Support Vector Machines (SVM). I. INTRODUCTION The investigation of the ECG has been extensively used for diagnosing many cardiac diseases. The ECG is a realistic record of the direction and magnitude of the electrical commotion that is generated by depolarization and repolarization of the atria and ventricles. One cardiac cycle in an ECG signal consists of the P-QRS-T waves. Figure 1 shows a sample ECG signal. The majority of the clinically useful information in the ECG is originated in the intervals and amplitudes defined by its features (characteristic wave peaks and time durations). The improvement of precise and rapid methods for automatic ECG feature extraction is of chief importance, particularly for the examination of long recordings [1]. The ECG feature extraction system provides fundamental features (amplitudes and intervals) to be used in subsequent automatic analysis. In recent times, a number of techniques have been proposed to detect these features [2] [3] [4]. The previously proposed method of ECG signal analysis was based on time domain method. But this is not always adequate to study all the features of ECG signals. Therefore the frequency representation of a signal is required. The deviations in the normal electrical patterns indicate various cardiac disorders. Cardiac cells, in the normal state are electrically polarized [5].
76

ECG is essentially responsible for patient monitoring and diagnosis. The extracted feature from the ECG signal plays a vital in diagnosing the cardiac disease. The development of accurate and quick methods for automatic ECG feature extraction is of major importance. Therefore it is necessary that the feature extraction system performs accurately. The purpose of feature extraction is to find as few properties as possible within ECG signal that would allow successful abnormality detection and efficient prognosis.

Figure.1 A Sample ECG Signal showing P-QRS-T Wave

In recent year, several research and algorithm have been developed for the exertion of analyzing and classifying the ECG signal. The classifying method which have been proposed during the last decade and under evaluation includes digital signal analysis, Fuzzy Logic methods, Artificial Neural Network, Hidden Markov Model, Genetic Algorithm, Support Vector Machines, Self-Organizing Map, Bayesian and other method with each approach exhibiting its own advantages and disadvantages. This paper provides an over view on various techniques and transformations used for extracting the feature from ECG signal. In addition the future enhancement gives a general idea for improvement and development of the feature extraction techniques. The remainder of this paper is structured as follows. Section 2 discusses the related work that was earlier proposed in literature for ECG feature extraction. Section 3 gives a general idea of further improvements of the earlier approaches in ECG
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

feature detection, and Section 4 concludes the paper with fewer discussions. II. LITERATURE REVIEW ECG feature extraction has been studied from early time and lots of advanced techniques as well as transformations have been proposed for accurate and fast ECG feature extraction. This section of the paper discusses various techniques and transformations proposed earlier in literature for extracting feature from ECG. Zhao et al. [6] proposed a feature extraction method using wavelet transform and support vector machines. The paper presented a new approach to the feature extraction for reliable heart rhythm recognition. The proposed system of classification is comprised of three components including data preprocessing, feature extraction and classification of ECG signals. Two diverse feature extraction methods are applied together to achieve the feature vector of ECG data. The wavelet transform is used to extract the coefficients of the transform as the features of each ECG segment. Concurrently, autoregressive modeling (AR) is also applied to get hold of the temporal structures of ECG waveforms. Then at last the support vector machine (SVM) with Gaussian kernel is used to classify different ECG heart rhythm. The results of computer simulations provided to determine the performance of the proposed approach reached the overall accuracy of 99.68%. A novel approach for ECG feature extraction was put forth by Castro et al. in [7]. Their proposed paper present an algorithm, based on the wavelet transform, for feature extraction from an electrocardiograph (ECG) signal and recognition of abnormal heartbeats. Since wavelet transforms can be localized both in the frequency and time domains. They developed a method for choosing an optimal mother wavelet from a set of orthogonal and bi-orthogonal wavelet filter bank by means of the best correlation with the ECG signal. The foremost step of their approach is to denoise (remove noise) the ECG signal by a soft or hard threshold with limitation of 99.99 reconstructs ability and then each PQRST cycle is decomposed into a coefficients vector by the optimal wavelet function. The coefficients, approximations of the last scale level and the details of the all levels, are used for the ECG analyzed. They divided the coefficients of each cycle into three segments that are related to P-wave, QRS complex, and T-wave. The summation of the values from these segments provided the feature vectors of single cycles. Mahmoodabadi et al. in [1] described an approach for ECG feature extraction which utilizes Daubechies Wavelets transform. They had developed and evaluated an electrocardiogram (ECG) feature extraction system based on the multi-resolution wavelet transform. The ECG signals from Modified Lead II (MLII) were chosen for processing. The wavelet filter with scaling function further intimately similar to the shape of the ECG signal achieved better detection. The foremost step of their approach was to de-noise the ECG signal by removing the equivalent wavelet coefficients at higher scales. Then, QRS complexes are detected and each
77

one complex is used to trace the peaks of the individual waves, including onsets and offsets of the P and T waves which are present in one cardiac cycle. Their experimental results revealed that their proposed approach for ECG feature extraction achieved sensitivity of 99.18% and a positive predictivity of 98%. A Mathematical morphology for ECG feature extraction was proposed by Tadejko and Rakowski in [8]. The primary focus of their work is to evaluate the classification performance of an automatic classifier of the electrocardiogram (ECG) for the detection abnormal beats with new concept of feature extraction stage. The obtained feature sets were based on ECG morphology and RR-intervals. Configuration adopted a well known Kohonen self-organizing maps (SOM) for examination of signal features and clustering. A classifier was developed with SOM and learning vector quantization (LVQ) algorithms using the data from the records recommended by ANSI/AAMI EC57 standard. In addition their work compares two strategies for classification of annotated QRS complexes: based on original ECG morphology features and proposed new approach - based on preprocessed ECG morphology features. The mathematical morphology filtering is used for the preprocessing of ECG signal. Sufi et al. in [9] formulated a new ECG obfuscation method for feature extraction and corruption detection. They present a new ECG obfuscation method, which uses cross correlation based template matching approach to distinguish all ECG features followed by corruption of those features with added noises. It is extremely difficult to reconstruct the obfuscated features without the knowledge of the templates used for feature matching and the noise. Therefore, they considered three templates and three noises for P wave, QRS Complex and T wave comprise the key, which is only 0.4%-0.9% of the original ECG file size. The key distribution among the authorized doctors is efficient and fast because of its small size. To conclude, the experiments carried on with unimaginably high number of noise combinations the security strength of the presented method was very high. Saxena et al in [10] described an approach for effective feature extraction form ECG signals. Their paper deals with an competent composite method which has been developed for data compression, signal retrieval and feature extraction of ECG signals. After signal retrieval from the compressed data, it has been found that the network not only compresses the data, but also improves the quality of retrieved ECG signal with respect to elimination of high-frequency interference present in the original signal. With the implementation of artificial neural network (ANN) the compression ratio increases as the number of ECG cycle increases. Moreover the features extracted by amplitude, slope and duration criteria from the retrieved signal match with the features of the original signal. Their experimental results at every stage are steady and consistent and prove beyond doubt that the composite method can be used for efficient data management and feature extraction of ECG signals in many real-time applications.
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A feature extraction method using Discrete Wavelet Transform (DWT) was proposed by Emran et al. in [11]. They used a discrete wavelet transform (DWT) to extract the relevant information from the ECG input data in order to perform the classification task. Their proposed work includes the following modules data acquisition, pre-processing beat detection, feature extraction and classification. In the feature extraction module the Wavelet Transform (DWT) is designed to address the problem of non-stationary ECG signals. It was derived from a single generating function called the mother wavelet by translation and dilation operations. Using DWT in feature extraction may lead to an optimal frequency resolution in all frequency ranges as it has a varying window size, broad at lower frequencies, and narrow at higher frequencies. The DWT characterization will deliver the stable features to the morphology variations of the ECG waveforms. Tayel and Bouridy together in [12] put forth a technique for ECG image classification by extracting their feature using wavelet transformation and neural networks. Features are extracted from wavelet decomposition of the ECG images intensity. The obtained ECG features are then further processed using artificial neural networks. The features are: mean, median, maximum, minimum, range, standard deviation, variance, and mean absolute deviation. The introduced ANN was trained by the main features of the 63 ECG images of different diseases. The test results showed that the classification accuracy of the introduced classifier was up to 92%. The extracted features of the ECG signal using wavelet decomposition was effectively utilized by ANN in producing the classification accuracy of 92%. Alan and Nikola in [13] proposed chaos theory that can be successfully applied to ECG feature extraction. They also discussed numerous chaos methods, including phase space and attractors, correlation dimension, spatial filling index, central tendency measure and approximate entropy. They created a new feature extraction environment called ECG chaos extractor to apply the above mentioned chaos methods. A new semi-automatic program for ECG feature extraction has been implemented and is presented in this article. Graphical interface is used to specify ECG files employed in the extraction procedure as well as for method selection and results saving. The program extracts features from ECG files. An algorithm was presented by Chouhan and Mehta in [14] for detection of QRS complexities. The recognition of QRScomplexes forms the origin for more or less all automated ECG analysis algorithms. The presented algorithm utilizes a modified definition of slope, of ECG signal, as the feature for detection of QRS. A succession of transformations of the filtered and baseline drift corrected ECG signal is used for mining of a new modified slope-feature. In the presented algorithm, filtering procedure based on moving averages [15] provides smooth spike-free ECG signal, which is appropriate for slope feature extraction. The foremost step is to extort slope feature from the filtered and drift corrected ECG signal, by processing and transforming it, in such a way that the extracted feature signal is significantly enhanced in QRS
78

region and suppressed in non-QRS region. The proposed method has detection rate and positive predictivity of 98.56% and 99.18% respectively. Xu et al. in [16] described an algorithm using Slope Vector Waveform (SVW) for ECG QRS complex detection and RR interval evaluation. In their proposed method variable stage differentiation is used to achieve the desired slope vectors for feature extraction, and the non-linear amplification is used to get better of the signal-to-noise ratio. The method allows for a fast and accurate search of the R location, QRS complex duration, and RR interval and yields excellent ECG feature extraction results. In order to get QRS durations, the feature extraction rules are needed. A method for automatic extraction of both time interval and morphological features, from the Electrocardiogram (ECG) to classify ECGs into normal and arrhythmic was described by Alexakis et al. in [17]. The method utilized the combination of artificial neural networks (ANN) and Linear Discriminant Analysis (LDA) techniques for feature extraction. Five ECG features namely RR, RTc, T wave amplitude, T wave skew ness, and T wave kurtosis were used in their method. These features are obtained with the assistance of automatic algorithms. The onset and end of the T wave were detected using the tangent method. The three feature combinations used had very analogous performance when considering the average performance metrics. A modified combined wavelet transforms technique was developed by Saxena et al. in [18]. The technique has been developed to analyze multi lead electrocardiogram signals for cardiac disease diagnostics. Two wavelets have been used, i.e. a quadratic spline wavelet (QSWT) for QRS detection and the Daubechies six coefficient (DU6) wavelet for P and T detection. A procedure has been evolved using electrocardiogram parameters with a point scoring system for diagnosis of various cardiac diseases. The consistency and reliability of the identified and measured parameters were confirmed when both the diagnostic criteria gave the same results. Table 1 shows the comparison of different ECG signal feature extraction techniques. A robust ECG feature extraction scheme was put forth by Olvera in [19]. The proposed method utilizes a matched filter to detect different signal features on a human heart electrocardiogram signal. The detection of the ST segment, which is a precursor of possible cardiac problems, was more difficult to extract using the matched filter due to noise and amplitude variability. By improving on the methods used; using a different form of the matched filter and better threshold detection, the matched filter ECG feature extraction could be made more successful. The detection of different features in the ECG waveform was much harder than anticipated but it was not due to the implementation of the matched filter. The more complex part was creating the revealing method to remove the feature of interest in each ECG signal.

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Jen et al. in [20] formulated an approach using neural networks for determining the features of ECG signal. They presented an integrated system for ECG diagnosis. The integrated system comprised of cepstrum coefficient method for feature extraction from long-term ECG signals and artificial neural network (ANN) models for the classification. Utilizing the proposed method, one can identify the characteristics hiding inside an ECG signal and then classify the signal as well as diagnose the abnormalities. To explore the performance of the proposed method various types of ECG data from the MIT/BIH database were used for verification. The experimental results showed that the accuracy of diagnosing cardiac disease was above 97.5%. In addition the proposed method successfully extracted the corresponding feature vectors, distinguished the difference and classified ECG signals. Correlation analysis for abnormal ECG signal feature extraction was explained by Ramli and Ahmad in [21]. Their proposed work investigated the technique to extract the important features from the 12 lead system (electrocardiogram) ECG signals. They chose II for their entire analysis due to its representative characteristics for identifying the common heart diseases. The analysis technique chosen is the cross-correlation analysis. Cross-correlation analysis measures the similarity between the two signals and extracts the information present in the signals. Their test results suggested that the proposed technique could effectively extract features, which differentiate between the types of heart diseases analyzed and also for normal heart signal. Ubeyli et al. in [22] described an approach for feature extraction from ECG signal. They developed an automated diagnostic systems employing dissimilar and amalgamated features for electrocardiogram (ECG) signals were analyzed and their accuracies were determined. The classification accuracies of mixture of experts (ME) trained on composite features and modified mixture of experts (MME) trained on diverse features were also compared in their work. The inputs of these automated diagnostic systems were composed of diverse or composite features and these were chosen based on the network structures. The achieved accuracy rates of their proposed approach were higher than that of the ME trained on composite features. Fatemian et al. [25] proposed an approach for ECG feature extraction. They suggested a new wavelet based framework for automatic analysis of single lead electrocardiogram (ECG) for application in human recognition. Their system utilized a robust preprocessing stage, which enables it to handle noise and outliers. This facilitates it to be directly applied on the raw ECG signal. In addition the proposed system is capable of managing ECGs regardless of the heart rate (HR) which renders making presumptions on the individual's stress level unnecessary. The substantial reduction of the template gallery size decreases the storage requirements of the system appreciably. Additionally, the categorization process is speeded up by eliminating the need for dimensionality reduction techniques such as PCA or LDA. Their experimental results revealed the fact that the proposed technique out
79

performed other conventional methods of ECG feature extraction. III. FUTURE ENHANCEMENT The electrocardiogram (ECG) is a noninvasive and the record of variation of the bio-potential signal of the human heartbeats. The ECG detection which shows the information of the heart and cardiovascular condition is essential to enhance the patient living quality and appropriate treatment. The ECG features can be extracted in time domain [23] or in frequency domain [24]. The extracted feature from the ECG signal plays a vital in diagnosing the cardiac disease. The development of accurate and quick methods for automatic ECG feature extraction is of major importance. Some of the features extraction methods implemented in previous research includes Discrete Wavelet Transform, Karhunen-Loeve Transform, Hermitian Basis and other methods. Every method has its own advantages and limitations. The future work primarily focus on feature extraction from an ECG signal using more statistical data. In addition the future enhancement eye on utilizing different transformation technique that provides higher accuracy in feature extraction. The parameters that must be considered while developing an algorithm for feature extraction of an ECG signal are simplicity of the algorithm and the accuracy of the algorithm in providing the best results in feature extraction.
Table I. Comparison of Different Feature Extraction Techniques from an ECG Signal where H, M, L denotes High, Medium and Low respectively

Approach Zhao et al. Mahmoodabadi et al. Tadejko and Rakowski Tayel and Bouridy Jen et al. Alexakis et al. Ramli and Ahmad Xu et al. Olvera Emran et al

Simplicity H M L M H H M M H H

Accuracy H H M M H M M H M M

Predictivity H H M H H M M H M L

IV. CONCLUSION The examination of the ECG has been comprehensively used for diagnosing many cardiac diseases. Various techniques and transformations have been proposed earlier in literature for extracting feature from ECG. This proposed paper provides an over view of various ECG feature extraction techniques and algorithms proposed in literature. The feature
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

extraction technique or algorithm developed for ECG must be highly accurate and should ensure fast extraction of features from the ECG signal. This proposed paper also revealed a comparative table evaluating the performance of different algorithms that were proposed earlier for ECG signal feature extraction. The future work mainly concentrates on developing an algorithm for accurate and fast feature extraction. Moreover additional statistical data will be utilized for evaluating the performance of an algorithm in ECG signal feature detection. Improving the accuracy of diagnosing the cardiac disease at the earliest is necessary in the case of patient monitoring system. Therefore our future work also has an eye on improvement in diagnosing the cardiac disease. REFERENCES
[1] S. Z. Mahmoodabadi, A. Ahmadian, and M. D. Abolhasani, “ECG Feature Extraction using Daubechies Wavelets,” Proceedings of the fifth IASTED International conference on Visualization, Imaging and Image Processing, pp. 343-348, 2005. Juan Pablo Martínez, Rute Almeida, Salvador Olmos, Ana Paula Rocha, and Pablo Laguna, “A Wavelet-Based ECG Delineator: Evaluation on Standard Databases,” IEEE Transactions on Biomedical Engineering Vol. 51, No. 4, pp. 570-581, 2004. Krishna Prasad and J. S. Sahambi, “Classification of ECG Arrhythmias using Multi-Resolution Analysis and Neural Networks,” IEEE Transactions on Biomedical Engineering, vol. 1, pp. 227-231, 2003. Cuiwei Li, Chongxun Zheng, and Changfeng Tai, “Detection of ECG Characteristic Points using Wavelet Transforms,” IEEE Transactions on Biomedical Engineering, Vol. 42, No. 1, pp. 21-28, 1995. C. Saritha, V. Sukanya, and Y. Narasimha Murthy, “ECG Signal Analysis Using Wavelet Transforms,” Bulgarian Journal of Physics, vol. 35, pp. 68-77, 2008. Qibin Zhao, and Liqing Zhan, “ECG Feature Extraction and Classification Using Wavelet Transform and Support Vector Machines,” International Conference on Neural Networks and Brain, ICNN&B ’05, vol. 2, pp. 1089-1092, 2005. B. Castro, D. Kogan, and A. B. Geva, “ECG feature extraction using optimal mother wavelet,” The 21st IEEE Convention of the Electrical and Electronic Engineers in Israel, pp. 346-350, 2000. P. Tadejko, and W. Rakowski, “Mathematical Morphology Based ECG Feature Extraction for the Purpose of Heartbeat Classification,” 6th International Conference on Computer Information Systems and Industrial Management Applications, CISIM '07, pp. 322-327, 2007. F. Sufi, S. Mahmoud, I. Khalil, “A new ECG obfuscation method: A joint feature extraction & corruption approach,” International Conference on Information Technology and Applications in Biomedicine, 2008. ITAB 2008, pp. 334-337, May 2008. S. C. Saxena, A. Sharma, and S. C. Chaudhary, “Data compression and feature extraction of ECG signals,” International Journal of Systems Science, vol. 28, no. 5, pp. 483-498, 1997. Emran M. Tamil, Nor Hafeezah Kamarudin, Rosli Salleh, M. Yamani Idna Idris, Noorzaily M.Noor, and Azmi Mohd Tamil, “Heartbeat Electrocardiogram (ECG) Signal Feature Extraction Using Discrete Wavelet Transforms (DWT).” Mazhar B. Tayel, and Mohamed E. El-Bouridy, “ECG Images Classification Using Feature Extraction Based On Wavelet Transformation And Neural Network,” ICGST, International Conference on AIML, June 2006. Alan Jovic, and Nikola Bogunovic, “Feature Extraction for ECG TimeSeries Mining based on Chaos Theory,” Proceedings of 29th International Conference on Information Technology Interfaces, 2007. V. S. Chouhan, and S. S. Mehta, “Detection of QRS Complexes in 12lead ECG using Adaptive Quantized Threshold,” IJCSNS International Journal of Computer Science and Network Security, vol. 8, no. 1, 2008. V. S. Chouhan, and S. S. Mehta, “Total Removal of Baseline Drift from ECG Signal”, Proceedings of International conference on Computing: Theory and Applications, ICTTA–07, pp. 512-515, ISI, March, 2007. Xiaomin Xu, and Ying Liu, “ECG QRS Complex Detection Using Slope Vector Waveform (SVW) Algorithm,” Proceedings of the 26th Annual International Conference of the IEEE EMBS, pp. 3597-3600, 2004.

[17]

[18]

[19] [20]

[21]

[22]

[23]

[2]

[24]

[3]

[25]

C. Alexakis, H. O. Nyongesa, R. Saatchi, N. D. Harris, C. Davies, C. Emery, R. H. Ireland, and S. R. Heller, “Feature Extraction and Classification of Electrocardiogram (ECG) Signals Related to Hypoglycaemia,” Conference on computers in Cardiology, pp. 537-540, IEEE, 2003. S. C. Saxena, V. Kumar, and S. T. Hamde, “Feature extraction from ECG signals using wavelet transforms for disease diagnostics,” International Journal of Systems Science, vol. 33, no. 13, pp. 1073-1085, 2002. Felipe E. Olvera, “Electrocardiogram Waveform Feature Extraction Using the Matched Filter,” 2006. Kuo-Kuang Jen, and Yean-Ren Hwang, “ECG Feature Extraction and Classification Using Cepstrum and Neural Networks,” Journal of Medical and Biological Engineering, vol. 28, no. 1, 2008. A. B. Ramli, and P. A. Ahmad, “Correlation analysis for abnormal ECG signal features extraction,” 4th National Conference on Telecommunication Technology, 2003. NCTT 2003 Proceedings, pp. 232-237, 2003. Ubeyli, and Elif Derya, “Feature extraction for analysis of ECG signals,” Engineering in Medicine and Biology Society, 2008. EMBS 2008. 30th Annual International Conference of the IEEE, pp. 1080-1083, 2008. Y. H. Hu, S. Palreddy, and W. Tompkins, “A Patient Adaptable ECG Beat Classifier Using A Mixture Of Experts Approach”, IEEE Transactions on Biomedical Engineering vol. 44, pp. 891–900, 1997. Costas Papaloukas, Dimitrios I. Fotiadis, Aristidis Likas, Lampros K. Michalis, “Automated Methods for Ischemia Detection in Long Duration ECGs”, 2003. S. Z. Fatemian, and D. Hatzinakos, “A new ECG feature extractor for biometric recognition,” 16th International Conference on Digital Signal Processing, pp. 1-6, 2009. AUTHORS PROFILE

[4]

[5]

[6]

[7]

Karpagachelvi.S: She received the BSc degree in physics from Bharathiar University in 1993 and Masters in Computer Applications from Madras University in 1996. She has 12 years of teaching experience. She is currently a PhD student with the Department of Computer Science at Mother Teresa University.

[8]

[9]

[10]

Dr.M.Arthanari: He has obtained Doctorate in Mathematics in Madras University in the year 1981. He has 35 years of teaching experience and 25 years of research experience. He has a Patent in Computer Science approved by Govt. of India.

[11]

[12]

[13]

[14]

Sivakumar M : He has 10+ years of experience in the software industry including Oracle Corporation. He received his Bachelor degree in Physics and Masters in Computer Applications from the Bharathiar University, India. He holds patent for the invention in embedded technology. He is technically certified by various professional bodies like ITIL, IBM Rational Clearcase Administrator, OCP - Oracle Certified Professional 10g and ISTQB.

[15]

[16]

80

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Implementation of the Six Channel Redundancy to achieve fault tolerance in testing of satellites.
H S Aravinda Dept of ECE, REVA ITM, Bangalore-64, Karnataka, India [email protected] Dr H D Maheshappa Director & Principal, E PC ET Bangalore- 40, Karnataka, India [email protected] Dr Ranjan Moodithaya Head, KTM Division, NAL, Bangalore-17, Karnataka, India [email protected]

Abstract:-This

paper aims to implement the six channel redundancy to achieve fault tolerance in testing of satellites with acoustic spectrum. We mainly focus here on achieving fault tolerance. An immediate application is the microphone data acquisition and to do analysis at the Acoustic Test Facility (ATF) centre, National Aerospace Laboratories. It has an 1100 cubic meter reverberation chamber in which a maximum sound pressure level of 157 dB is generated. The six channel Redundancy software with fault tolerant operation is devised and developed. The data are applied to program written in C language. The program is run using the Code Composer Studio by accepting the inputs. This is tested with the TMS 320C 6727 DSP, Pro Audio Development Kit (PADK). Key words: Fault Tolerance, Redundancy, Acoustics.

I. INTRODUCTION Acoustic Test Facility is a national facility for acoustic environmental qualification of satellites, launch vehicle stages and their subsystems for the ISRO [1]. The ATF has a reverberation chamber (RC) for simulating the acoustic environment experienced by spacecraft and launch vehicles during launch [2]. The RC has a diffused uniform sound pressure level distribution. Its wall surface ensures reflectance of 99% of the sound energy. It is used for simulating the acoustic environment experienced by spacecraft and launch vehicles during the launch. The one such facility is shown in Fig.1.

The Indian Space Research Organization launches number of satellites for application in communication [5], remote sensing, meteorology etc. The powerful launch vehicles are used to accelerate the satellite through the earth’s atmosphere and to make it an artificial earth satellite. The Launch Vehicles [6] used will generate high levels of sound during lift-off and Tran’s atmospheric acceleration. The payload satellites experiences mechanical loads of various frequencies and load on the vehicle from acoustic sources due to two factors. One is Rocket vehicle generated noise at lift-off, and the other is an aerodynamic noise caused by turbulence, particularly at frontal area transition. The acoustic field thus created is strong enough to damage the delicate payload. The sources of acoustics, its combined spectrum are shown in fig.2 and fig.3.

Fig.2. the load on the vehicle from two acoustic sources.

Fig.1. View of the Reverberation Chamber
pdfMachine A pdf writer that produces quality PDF files with ease! Produce quality PDF files in seconds and preserve the integrity of your original documents. Compatible across nearly all Windows platforms, simply open the document you want to convert, click “print”, select the “Broadgun pdfMachine printer” and that’s it! Get yours now!

81

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

realized in the RC, like the US Delta, Atlas Centaur, Titan IIIC, Space Shuttle, Ariane 4 & 5 of the ESA, Vostok, Soyuz of Russia and ASLV, PSLV and GSLV of India.

A. Requirements For acoustic Testing of Satellite are Noise generation unit, Spectrum Shapers, Power amplifiers and horns (two), Reverberation Chamber, Micro phones and Multiplexer, Real time frequency (spectrum) analyzer, Graphic recorder and display, Tape recorder for recording, Accelerometers, Charge amplifier and data recorder, Dual channel analyzer and plotter.

Fig.3. The combined spectra from the two acoustic sources.

Faults and failures are not acceptable due to high cost of satellites. Hence, all payload satellites should undergo an acoustic test before launching under simulated conditions and are tested for their endurance of such dynamic loads. The satellite is subjected to maximum overall sound pressure level to ensure the functional aspects of all the test setup. Acoustic test is a major dynamic test for qualification of space systems and components. The purpose of the tests are, Search for weak elements in the subsystem with respect to acoustic failure. The Qualification tests to demonstrate spacecraft performance in meeting design goals set. Acceptance tests to uncover workmanship nature of defects. II. ACOUSTIC TESTING The acoustic environment inside the Reverberation Chamber is created by modulating a stream of clean and dry air at about 30 PSI pressure using electro pneumatic transducers. The drive signal is derived from a random noise generator and modified by a spectrum shaper. The microphone data from the RC is observed on a real time analyzer and the spectrum shaper outputs are adjusted to achieve the target spectrum. There are two sets of modulators, one delivering an acoustic power of 60KW in the 31.5 Hz to 500 Hz and the others delivering 20 KW in the 200 to 1200 Hz range, the spectrum beyond 1200 HZ is controlled to some extent using the effects of the higher harmonics by changing the spectral contents of the drive to the modulators. The acoustic excitation is coupled to the RC through optimally configured exponential horns to achieve efficient transfer of the acoustic energy into the chamber. The chamber wall surface treatment design ensures reflectance of 99% of the sound energy incident on them. The chamber has a diffused uniform, sound pressure level distribution with in  1dB in the central ten percent of volume of the chamber where the test specimen is located. The spectrum for almost all contemporary launch vehicles around the world can be

The satellite is kept in RC and the high frequency high level spectrum characteristics of the launch vehicle are generated and its dynamic behavior is studied. It is essential that the acoustic noise generated is a true simulation of the launch vehicle acoustic spectrum, and it is the input acoustic load to be simulated in the RC and is specified as SPL (sound pressure level) in dB verses frequency. The spectrum of various launch vehicles like delta, atlas centaur, titan-IIIC, Arianne, vostok, ASLV, PSLV, GSLV.., and Indian satellites like IRS, INSAT.., are realizable in the Reverberation Chamber. Each launch vehicle has unique spectral features and is drawn in Octave Band Centre Frequencies (OBCF), in the range from 31.5 Hz to 16 kHz.

pdfMachine A pdf writer that produces quality PDF files with ease! Produce quality PDF files in seconds and preserve the integrity of your original documents. Compatible across nearly all Windows platforms, simply open the document you want to convert, click “print”, select the “Broadgun pdfMachine printer” and that’s it! Get yours now!

82

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The Three levels of acceptance of acoustic spectrum are , first is Full level or Qualification test, it is normally for 120 seconds and Maximum of 156dB, second is Acceptance level test, it is normally for 60 or 90 seconds and Maximum of 153dB, third is a Low level test, it is normally for 30 seconds and Maximum of 150dB.

III. IMPLEMENTATION Fault tolerant application software to ensure data integrity will be developed. This paper is implemented by taking the six channel data from reverberation chamber and is applied as the input to the program. The six microphones data are connected to the TMS 320C 6727 DSP, Pro Audio Development Kit (PADK) after signal conditioning via analog to digital converters. All six microphone data is fed to DSP processor as shown in Fig.5. The FFT is taken for all the six channel data and are compared with each other to find out which channel microphone data is good or bad. A threshold level is maintained to check the validity of the microphone. If the data is well with in the threshold it is accepted or else it will be rejected. Here if the two channel microphone data is bad then it will only be identified.
Sc-1 ADC

Fig.6. input data 1

Comment: The six channel input data, indicating channel 5 is going bad (low) from duration 4 -10.

Sc-2

ADC

Sc-3 Sc-4 Sc-5 Sc-6

ADC ADC ADC ADC

TMS 320C 6727 DSP PAD K, KIT

Fig.7. output data 1

Comment: The six channel output data, indicating all are good except channel 5 is going bad, which is reflected as low from the duration 4-10.

Fig.5. Block Diagram representation for six channel redundancy management technique.

IV. TEST AND RESULTS The data is extracted using the six microphone channels. It is fed to the TMS320C 6727 DSP, Pro Audio Development Kit (PADK) for further processing using the Code Composer Studio for different cases. The data is applied as an input to the program written in C language and is run using the code composer studio. The results are obtained for different cases are shown below.

Fig.8. input data 2

Comment: The six channel input data, indicating channel 2 is going bad (high) from duration 2.5 -10.

pdfMachine A pdf writer that produces quality PDF files with ease! Produce quality PDF files in seconds and preserve the integrity of your original documents. Compatible across nearly all Windows platforms, simply open the document you want to convert, click “print”, select the “Broadgun pdfMachine printer” and that’s it! Get yours now!

83

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Fig.9. output data 2

Fig.12. input data 4

Comment: The six channel output data, indicating all are good except channel 2 is going bad, which is reflected as low from the duration 2.5-10.

Comment: The six channel input data, indicating channel 2 is going bad (high) from duration 2.5 -10, and channel 5 going bad (low) from duration 4-10.

Fig.10. input data 3

Comment: The six channel input data, indicating channel 6 is going bad (low) from duration 3.5 -10.

Fig.13. output data 4

Comment: The six channel output data, indicating all are good except channel 2 and channel 4 is going bad, which is reflected as low from the duration 2.5-10 for channel 2 and from the duration 4-10 for channel 4.

Fig.11. output data 3

Comment: The six channel output data, indicating all are good except channel 6 is going bad, which is reflected as low from the duration 3.5-10.

Fig.14. input data 5

Comment: The six channel input data, indicating channel 2 is going bad ( low ) from duration 1-10, and channel 6 going bad ( low) from duration 3.5-10.
pdfMachine A pdf writer that produces quality PDF files with ease! Produce quality PDF files in seconds and preserve the integrity of your original documents. Compatible across nearly all Windows platforms, simply open the document you want to convert, click “print”, select the “Broadgun pdfMachine printer” and that’s it! Get yours now!

84

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

AUTHORS PROFILE

Fig.15. output data 5

Sri. H.S. Aravinda Graduated in Electronics & Communication Engineering from University of Bangalore, India in 1997. He has a Post Graduation in BioMedical Instrumentation from University of My sore, India in 1999. His special interests in research are Fault tolerance, signal processing. He has been teaching engineering for UG & P G for last 12 years. He served various engineering colleges as a teacher and at present he is an Assistant professor in the Department of Electronics & Communication in Reva Institute of Technology & Management, Bangalore, India. He has more than 13 research papers in various National and International Journals & Conferences. He is a member of ISTE Also has served on the advisory and technical national conferences.

Comment: The six channel output data, indicating all are good except channel 4 and channel 6 is going bad, which is reflected as low from the duration 1-10 for channel 4 and from the duration 3.5-10 for channel 6. IV. CONCLUSION

The data is compared with the results obtained. If we compare the output results with that of the data input, the output is becoming zero whenever there is less amplitude data in the input and also high amplitude in the input indicating the wrong data. The wrong data is identified and are displayed in the plots. Here if the two channel microphone data is bad then it will only be identified. The results are matching with the expected output. It proves that the algorithm implemented in C language is effectively working for the given data. It is successfully identifying and detecting the correct and wrong data. Hence we could verify and prove the redundancy software works better for achieving fault tolerance for testing of satellites with acoustic spectrum.

Sri. Dr. H.D. Maheshappa Graduated in Electronics & Communication Engineering from University of Mysore, India in 1983. He has a Post Graduation in Industrial Electronics from University of My sore, India in 1987. He holds a Doctoral Degree in Engineering from Indian Institute of Science, Bangalore, India, since 2001. He is specialized in Electrical contacts, Micro contacts, Signal integrity interconnects etc. His special interests in research are Bandwidth Utilization in Computer Networks. He has been teaching engineering for UG & P G for last 25 years. He served various engineering colleges as a teacher and at present he is a Professor & Head of the Department of Electronics & Communication in Reva Institute of Technology & Management, Bangalore , India. He has more than 35 research papers in various National and International Journals & Conferences . He is a member of IEEE, ISTE, CSI & ISOI. He is a member of Doctoral Committee of Coventry University UK. He has been a Reviewer of many Text Books for the publishers McGraw-Hill Education (India) Pvt., Ltd., Chaired Technical Sessions, and National Conferences and also has served on the advisory and technical national conferences. Sri. Dr.. Ranjan Moodithaya did his MSc from Mysore University in 1970 and got his Ph D from Indian Institute of Science in 1986. He joined NAL in 1973 after 2 yrs of teaching at Post Graduate centre of Mysore University. At present, he is Scientist G and he is incharge of the NAL-ISRO Acoustic Test Facility and NAL’s Knowledge and Technology Management Division. He is a Life member of Acoustic Society of India and Aeronautical Society of India. His innovative products are sold to prestigious institutions like Westinghouse, Lockheed, Boeing and Mitsubishi through M/s. Wyle Laboratories, USA, the world leaders in the design of acoustic facilities. Dr. Ranjan has more than a dozen publications in international and national journals and more than 30 internal technical publications. He is a Life member of Acoustic Society of India and Aeronautical Society of India. He is also a Member of Instrument Society of India.

V. REFERENCES
[1] Aravinda H S, Dr H D Maheshappa, Dr Ranjan Moodithaya , “Verification of the Six Channel Quad Redundancy Management Software with the Fault Tolerant Measurement Techniques of Acoustic Spectrum of Satellites” International conference on PDPTA’09 WORLDCOMP 2009, held at lasvegas, Nevada, USA, Vol II, PP 553 to 558, July 13-16 2009. [2] R.K. Das, S.Sen & S. Dasgupta, “ Robust and fault tolerant controller for attitude control of a satellite launch vehicle ” IET Control theory & applications, PP 304 to 312, Feb 2007. [3] Jan-lung sung “A dynamic slack management for real time distributed systems” IEEE Transaction on computers, PP 30 to 39, Feb 2008. [4] Louis p Bolduc “Redundancy management system for the x-33 vehicle and mission computer”. IEEE Transaction on computers, PP 31 to 37, May 2000. [5] Hilmer, H. , Kochs, H.-D. and Dittmar, E. “A Fault tolerant communication architecture for real time control systems”. IEEE Transaction on computers, PP 111 to 118, Jun1997. [6] Oleg Sokolsky, Mohamed Younisy, Insup Leez, Hee-Hwan Kwakz and Jeff Zhouy “Verification of the Redundancy Management System for Space Launch Vehicle” IEEE Transaction on computers, PP 42 to 52, Sep 1998.

pdfMachine A pdf writer that produces quality PDF files with ease! Produce quality PDF files in seconds and preserve the integrity of your original documents. Compatible across nearly all Windows platforms, simply open the document you want to convert, click “print”, select the “Broadgun pdfMachine printer” and that’s it! Get yours now!

85

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010

PERFORMANCE ORIENTED QUERY PROCESSING IN GEO BASED LOCATION SEARCH ENGINES
1

Dr.M.Umamaheswari Dept. of Computer Science, Bharath University Chennai-73, Tamil Nadu, India [email protected]

2

S.Sivasubramanian Dept. of Computer Science, Bharath University Chennai-73, Tamil Nadu, India [email protected]

ABSTRACT Geographic location search engines allow users to constrain and order search results in an intuitive manner by focusing a query on a particular geographic region. Geographic search technology, also called location search, has recently received

increasingly

challenging

to

satisfy

certain

information needs. While search engines are still able to index a reasonable subset of the (surface) web, the pages a user is really looking for are often buried under hundreds of thousands of less interesting results. Thus, search engine users are in danger of drowning in information. Adding additional terms to standard keyword searches often fails to narrow down results in the desired direction. A natural approach is to add advanced features that allow users to express other constraints or preferences in an intuitive manner, resulting in the desired documents to be returned among the first results. In fact, search engines have added a variety of such features, often under a special “advanced search”

significant interest from major search engine companies. Academic research in this area has focused primarily on techniques for extracting geographic knowledge from the web. In this paper, we study the problem of efficient query processing in scalable geographic search engines. Query processing is a major bottleneck in standard web search engines, and the main reason for the thousands of machines used by the major engines. Geographic search engine query processing is different in that it requires a combination of text and spatial data processing techniques. We propose several algorithms for efficient query processing in geographic search engines, integrate them into an existing web search query processor, and evaluate them on large sets of real data and query traces. Key word: location, search engine, query processing I.INTRODUCTION The World-Wide Web

interface, but mostly limited to fairly simple conditions on domain, link structure, or

modification date. In this paper we focus on geographic web search engines, which allow users to constrain web queries to certain geographic areas. In many cases, users are interested in information with geographic

constraints, such as local businesses, locally relevant news items, or Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage

has reached a size where it is becoming

86

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
and that copies bear this notice and the full citation on the first page. To copy otherwise, tore publish, to post on servers or to redistribute to lists, requires prior specific tourism information about a particular region. For example, when searching for yoga classes, local yoga schools are of much higher interest than the web sites of the world’s largest yoga schools. We expect that ‘geographic search engine’s, that is, search engines that support geographic preferences, will have a major impact on search technology and their business models. First, geographic search engines provide a very useful tool. They allow users to express in a single query what might take multiple queries with a standard search engine.
A. LOCATION BASED

the bridge to Tambaram or nearby in Gundy might also be acceptable). Second, geographic search is a fundamental enabling technology for “location-based services”, including electronic commerce via cellular phones and other mobile devices. Third, geographic search supports locally targeted web advertising, thus attracting advertisement budgets of small businesses with a local focus. Other opportunities arise from mining geographic properties of the web, example, for market research and competitive intelligence. Given these opportunities, it comes as no surprise that over the last two years leading search engine companies such as Google and Yahoo have made significant efforts to deploy their own versions of geographic web search. There has also been some work by the academic research community, to mainly on the problem of extracting geographic knowledge from web pages and queries. Our approach here is based on a setup for geographic query processing that we recently introduced in [1] in the context of a geographic search engine prototype. While there are many different ways to formalize the query processing problem in geographic search

A user of a standard search engine looking for a yoga school in or close to Tambaram, Chennai, might have to try queries such as • • yoga ‘‘Delhi’’ yoga “Chennai”

• yoga‘‘Tambaram’’ (a part of Chennai)

engines, we believe that our approach results in a very general framework that can capture many scenarios.

but this might yield inferior results as there are many ways to refer to a particular area, and since a purely text-based engine has no notion of geographical closeness (example, a result across
B. QUERY FOOTPRINT

We focus on the efficiency of query processing in geographic search engines, example, how to

87

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
maximize the query throughput for a given problem size and amount of hardware. Query processing is the major performance bottleneck in current standard web search engines, and the main reason behind the thousands of machines used by larger commercial players. Adding geographic constraints to search queries results in additional challenges during query execution which we now briefly outline. In a nutshell, given a user query consisting of several keywords, a standard search engine ranks the pages in its collection in terms of their relevance to the keywords. This is done by using a text index structure called an inverted index to retrieve the IDs of pages containing the keywords, and then evaluating a term-based ranking function on these pages to determine the k highest-scoring pages. (Other factors such as hyperlink structure and user behavior are also often used, as discussed later). Query processing is highly optimized to exploit the properties of inverted index structures, stored in an optimized compressed format, fetched from disk using efficient scan operations, and cached in main memory. In contrast, a query to a geographic search engine consists of keywords and the geographic area that interests the user, called “query footprint”. Each page in the search engine also has a geographic area of relevance associated with it, called the ‘geographic footprin’t of the page. This area of relevance can be obtained by analyzing the collection in a preprocessing step that extracts geographic information, such as city names, addresses, or references to landmarks, from the pages and then maps these to positions using external geographic databases. In other approaches it is assumed that this information is provided via meta tags or by third parties. The resulting page footprint is an arbitrary, possibly noncontiguous area, with an amplitude value specifying the degree of relevance of each location. Footprints can be represented as polygons or bitmap-based structures; details of the representation are not important here. A geo search engine computes and orders results based on two factors.
C. KEYWORDS AND GEOGRAPHY.

Given a query, it identifies pages that contain the keywords and whose page footprint intersects with the query footprint, and ranks these results according to a combination of a term-based ranking function and a geographic ranking function that might, example, depend on the volume of the intersection between page and query footprint. Page footprints could of course be indexed via standard spatial indexes such as R∗-trees, but how can such index structures be integrated into a search engine query processor, which is optimized towards inverted index structures? How should the various structures be laid out on disk for maximal throughput, and how should the data flow during query execution in such a mixed engine? Should we first execute the textual part of the query, or first the spatial part, or choose a different ordering for each query? These are the basic types of problems that we address in this paper. We first provide some background on web search engines and

geographic web search technology. We assume that readers are somewhat familiar with basic spatial data structures and processing, but may have less background about search engines and their inner workings. Our own perspective is

88

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
more search-engine centric: given a highperformance search engine query processor developed in our group, our goal is to efficiently integrate the types of spatial operations arising in geographic search engines II. BASICS OF SEARCH ENGINE ARCHITECTURE The basic functions of a crawl-based web search engine can be divided into ‘crawling, data mining, index construction, and query number of search term occurrences and their positions and contexts, to compute a score for each document containing the search terms. We now formally introduce some of these concepts.
A. DOCUMENTS, TERMS, AND QUERIES:

We assume a collection D = {d0, d1, . . . dn−1} of n web pages that have been crawled and are stored on disk. Let W = {w0,w1, . . . , wm−1} be all the different words that occur anywhere in D. Typically, almost any text string that appears between separating symbols such as spaces, commas, etc., is treated as a valid word (or term). A query q = {t0, t1, . . . , td−1} is a set1 of words (terms).
B. INVERTED INDEX:

processing’. During crawling, a set of initial seed pages is fetched from the web, parsed for hyperlinks, and then the pages pointed to by these hyperlinks are fetched and parsed, and so on, until a sufficient number of pages has been acquired. Second, various data mining operations are performed on the acquired data, example, detection of web spam and duplicates, link

(1)

An inverted index I for the collection consists of a set of inverted lists Iw0, Iw1, . . . , Iwm−1 (2)

analysis based on Page rank [7], or mining of word associations. Third, a text index structure is built on the collection to support efficient query processing. Finally, when users issue queries, the top-10 results are retrieved by traversing this index structure and ranking encountered pages according to various measures of relevance. Search engines typically use a text index structure called an inverted index, which allows efficient retrieval of documents containing a particular word (term). Such an index consists of many inverted lists, where each inverted list Iw contains the IDs of all documents in the collection that contain a particular word w, usually sorted by document ID, plus additional information about each occurrence. Given, example, a query containing the search terms “apple”,“ orange”, and “pear”, a search engine traverses the inverted list of each term and uses the information embedded therein, such as the

Where list Iw contains a posting for each occurrence of word w. Each posting contains the ID of the document where the word occurs, the position within the document, and possibly some context (in a title, in large or bold font, in an anchor text). The postings in each inverted list are usually sorted by document IDs and laid out sequentially on disk, enabling efficient retrieval and decompression of the list. Thus, Boolean queries can be implemented as unions and intersections of these lists, while phrase searches
C. TERM-BASED RANKING:

The most common way to perform ranking is based on comparing the words (terms) contained in the document and in the query. More precisely, documents are modeled as unordered bags of words, and a ranking function assigns a score to each document with respect to the

89

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
current query, based on the frequency of each query word in the page and in the overall collection, the length of the document, and maybe the context of the occurrence (example, higher score if term in title or bold face). Formally, given “a query (1) is”, a ranking function F assigns to each document D a score F (D, q). The system then returns the k documents with the highest score. One popular class of ranking functions is the cosine measure [44], for example highly efficient scan operations, without any random lookups. III. BASICS OF GEOGRAPHIC WEB SEARCH We now discuss the additional issues that arise in a geographic web search engine. Most details of the existing commercial systems are proprietary; our discussion here draws from the published descriptions of academic efforts in [1, 3] the first task, crawling, stays the same if the engine aims to cover the entire web. In our systems we focus on Germany and crawl the de domain; in cases where the coverage area does not correspond well to any set of domains, focused crawling (3) In the equation (3) Where fD,ti and fti are the frequency of term ti in document D and in the entire collection, respectively. Many other functions have been proposed, and the strategies [4 may be needed to find the relevant pages. A. GEO CODING: Additional steps are performed as part of the data mining task in geographical search engines, in order to extract geographical information from the collection. Recall that the footprint of a page is a potentially noncontiguous area of geographical relevance. For every location in the footprint, an associated integer value expresses the certainty with which we believe the page is actually relevant to the location. The process of determining suitable geographic footprints for the pages is called ‘geo coding’ [3] In [1], geo coding consists of three steps, geo extraction, geo matching, and geo propagation. The first step extracts all elements from a page that indicate a location, such as city names, addresses, landmarks, phone numbers, or company names. The second step maps the extracted elements to actual locations (that is, coordinates), if necessary resolving any

techniques in this paper are not limited to any particular class. In addition, scores based on link analysis or user feedback are often added into the total score of a document; in most cases this does not affect the overall query execution strategy if these contributions can be pre computed offline and stored in a memory-based table or embedded into the index. For example, the ranking function might become something like F (D, q) = pr(D)+F(D, q) where pr(D) is a pre computed and suitably normalized Page rank score of page D. The key point is that the above types of ranking functions can be computed by first scanning the inverted lists associated with the search terms to find the documents in their intersection, and then evaluating the ranking function only on those documents, using the information embedded in the index. Thus, at least in its basic form, query processing with inverted lists can be performed using only a few

remaining ambiguities, example, between cities of the same name. This results in an initial set of footprints for the pages. Note that if a page

90

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
contains several geographic references, its footprint may consist of several noncontiguous areas, possibly with higher certainty values resulting, say, from a complete address at the top of a page or a town name in the URL than from a single use of a town name somewhere else in the page text. example, as polygons, would also work. All of our algorithms approximate the footprints by sets of bounding rectangles; we only assume the existence computing of the a black-box precise procedure for score

geographical

between a query footprint and a document footprint. During index construction, additional spatial index structures are created for document

R*TREE Spatial Index Structures

India

footprints as described later. B. GEOGRAPHIC QUERY PROCESSING: As in

North zone

East

zone

Middle zone

West zone

South zone

[1], each search query consists of a set of (textual) terms, and a query footprint that

Kerala

Karnataka

AP

TamilNadu

specifies the geographical area of interest to the user. We assume a geographic ranking function

Chennai

Coimbat

Madurai

Salem

that assigns a score to each document footprint with respect to the query footprint, and that is

Tambaram

Puthamallai

Vellachary

T.Nagar

zero if the intersection is empty; natural choices are the inner product or the volume of the intersection. Thus, our overall ranking function

Tambaram Local Data

Puthamalla i

Vellachary Local Data

T.Nagar Local Data

Figure 1.1shows an example of a page and its split footprint. The third step, geo propagation, improves quality and coverage often initial geo coding by analysis of link structure and site topology. Thus, a page on the same site as many pages relevant to Chennai City, or with many hyperlinks to or from such pages, is also more likely to be relevant to Chennai and should inherit such a footprint (though with lower certainty). In addition, geo coding might exploit external data sources such as whois data, yellow pages, or regional web directories. The result of the data mining phase is a set of footprints for the pages in the collection. In [30], footprints were represented as which were stored in a highly compressed quad-tree structure, but this decision is not really of concern to us here. Other reasonably compact and efficient representations,

might be of the form F (D, q) = g(fD, fq) + pr(D) + F(D, q), with a term-based ranking function F(D, q), a global rank pr(D) (example, Pagerank), and a geographic score g(fD, fq) computed from query footprint fq and document footprint fD (with appropriate normalization of the three terms). Our focus in this paper is on how to efficiently compute such ranking functions using a combination of text and spatial index structures. Note that the query footprint can be supplied by the user in a number of ways. For mobile devices, it seems natural to choose a certain area around the current location of the user as a default footprint. In other cases, a footprint could be determined by analyzing a textual query for geographic terms, or by allowing the user to click on a map. This is an

91

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
interface issue that is completely orthogonal to our approach. IV. ALGORITHMS A. TEXT-FIRST BASELINE: This algorithm first filters results according to textual search terms and thereafter according to geography. Thus, it first accesses the inverted index, as in a standard search engine, retrieving a sorted list of the docIDs (and associated data) of documents that contain all query terms. Next, it retrieves all footprints of these documents. Footprints are arranged on disk sorted by docID, and a reasonable disk access policy is used to fetch them: footprints close to each other are fetched in a single access, while larger gaps between footprints on disk are traversed via a forward seek. Note that in the context of a DAAT text query processor, the various steps in fact overlap. The inverted index access results in a sorted stream of docIDs for documents that contain all query terms, which is directly fed into the retrieval of document footprints, and precise scores are computed as soon as footprints arrive from disk. B. GEO-FIRST BASELINE: This algorithm uses a spatial data structure to decrease the number of footprints fetched from disk. In particular, footprints are approximated by MBRs that (together with their corresponding docIDs) are kept in a small (memory-resident) R∗-tree. As before, the actual footprints are stored on disk, sorted by docID. The algorithm first accesses the R∗-tree to obtain the docIDs of all documents whose footprint is likely to intersect the query footprint. It sorts the docIDs, and then filters them by using the inverted index. Finally, it fetches the remaining footprints from disk, in order to score documents precisely. C. K-SWEEP ALGORITHM The main idea of the first improved algorithm is to retrieve all required toe print data through a fixed number k of contiguous scans from disk. In particular, we build a grid-based spatial structure in memory that contains for each tile in a 1024

1024 domain a list of m toe print ID intervals. For example, for m = 2 a tile T might have two intervals [3476, 3500] and [23400, 31000] that indicate that all toe prints that intersect this tile have toe print IDs in the ranges [3476, 3500] and [23400, 31000]. In the case of a 1024 1024 grid, including about 50% empty tiles, the entire auxiliary structure can be stored in a few MB. This could be reduced as needed by compressing the data or choosing slightly larger tiles (without changing the resolution of the actual footprint data). Given a query, the system first fetches the interval information for all tiles intersecting the query footprint, and then computes up to k ≥ m larger intervals called sweeps that cover the union of the intervals of these tiles. Due to the characteristics of space filling curves, each interval is usually fairly small and intervals of neighboring tiles overlap each other

substantially. As a result, the k generated sweeps are much smaller than the total toe print data. The system next fetches all needed toe print data from disk, by means of k highly efficient scans. The IDs of the encountered toe prints are then translated into doc IDs and sorted. Using the sorted list of docIDs, we then access the inverted index to filter out documents containing the textual query terms. Finally we evaluate the geographic score between the query footprint

92

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

 

 

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
and the remaining documents and their geographic query processing can be performed at about the same level of efficiency as text-only queries. There are a number of open problems that we plan to address. Moderate improvements in performance should be obtainable by further tuning of our implementation. Beyond these optimizations, we plan to study pruning footprints. The algorithm can be summarized as follows:
K-SWEEP ALGORITHM:

(1) Retrieve the toe print ID intervals of all tiles intersecting the Query footprint. (2) Perform up to k sweeps on disk, to fetch all toe prints in the union of intervals from Step (1). (3) Sort the doc IDs of the toe prints retrieved in Step (2) and access the inverted index to filter these doc IDs. (4) Compute the geo scores for the remaining doc IDs using the toe prints retrieved in Step (2). One limitation of this algorithm is that it fetches the complete data of all toe prints that intersect the query footprint (plus other close by toe prints), without first filtering by query terms. Note that this is necessary since our simple spatial data structure does not contain the actual docIDs for toe prints intersecting the tile. Storing a list of docIDs in each tile would significantly increase the size of the structure as most docIDs would appear in multiple tiles. Thus, we have to first access the toe print data on disk to obtain candidate docIDs that can be filtered through the inverted index CONCLUSIONS We discussed a general framework for ranking search results based on a combination of textual and spatial criteria, and proposed several algorithms for efficiently executing ranked queries on very large collections. We integrated our algorithms into an existing high-performance search engine query processor and evaluated them on a large data set and realistic geographic queries. Our results show that in many cases

techniques for geographic search engines that can produce top-k results without computing the precise scores of all documents in the result set. Such techniques could combine early termination approaches from search engines with the use of approximate (lossy-compressed) footprint data. Finally, we plan to study parallel geographic query processing on clusters of machines. In this case, it may be preferable to assign documents to participating nodes not at random, as commonly done by standard search engines, but based on an appropriate partitioning of the underlying Searching of Data Accuracy of Local data Processing time Draw back of old system Very less local data 0.65 seconds --------NIL---No link Spatial data structure between text and spatial data REFERENCES
[1]. A. Markowetz, Y.-Y. Chen, T. Suel, X. Long, and B. Seeger. Design and implementation of a geographic search

Advantage of Proposed system Accuracy and more local data 0.34 seconds Splitting different type of Region Good link between text and spatial data

Regional specification

93

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No.1, 2010
engine. In 8th Int. Workshop on the Web and Databases (WebDB), June 2005. [2]. V. Anh, O. Kretser, and A. Moffat.Vector-space ranking with effective early termination. In Proc. of the 24th Annual SIGIR Conf. on Research and Development in Information Retrieval, pages 35–42, September 2001. [3]. K. McCurley. Geospatial mapping

projects,23 M.Tech projects and 6 PhD research works.153 2)

and navigation of the web. In Proc. of the 10th Int. World Wide Web Conference, [4]. S. Chakrabarti, pages 221–229,May 2001. M. van den Berg, and

B. Dom. Focused crawling: Anew approach to topic-specific web resource discovery. In Proc. of Web Conference, May 1999. [5]. Y. Zhou, X. Xie, C. Wang, Y. Gong, and W. Ma. Hybrid index structures for location-based web search. In Proc. of the 14th Conf.on Information and Knowledge Management (CIKM), pages 155–162, November 2005. [6]. Reference for query processing in web search engine based on the Journal for Yen-Yu Chen Polytechnic University Brooklyn, NY 11201, USA Torsten Suel Polytechnic University Brooklyn, NY 11201, USA June 2006 the 8th Int. World Wide

AUTHOR’S PROFILE: 1)

Mr.S.Sivasubramanian received his Diploma in Hardware Software installing in ECIL-BDPS, Govt of India, and Advanced Diploma in computer Application in UCA, Madurai, and Bachelor of Science in Physics from Madurai Kamaraj University in 1995, Master of Science in Physics from Madurai Kamaraj University in 1997, Post Graduate Diploma in Computer and Application in Government of India 2000. Master of Technology in Computer Science and engineering from Bharath University Chennai 2007. Pursing PhD in Bharath University Chennai. He has more than 5 years of teaching experience and guided 20 B.Tech projects, 11 M.Tech projects

Dr.M.Uma Maheswari received her Bachelor of science in Computer Science from Bharathidasan university in 1995, Master of Computer Applications in Computer Science from Bharathidasan University in1998,M.Phil in Computer Science from Alagappa University, Karaikudi, Master of Technology in Computer Science from Mahatma Gandhi Kasi Vidyapeeth university in 2005 and Ph.D in Computer Science from Magadh Universty, Bodh Gaya in 2007.She has more than 10 years of teaching experience and guided 150 M.C.A

94

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Tunable Multifunction Filter Using Current Conveyor
Manish Kumar
Electronics and Communication Engineering Department Jaypee Institute of Information Technology Noida, India [email protected]

M.C. Srivastava
Electronics and Communication Engineering Department Jaypee Institute of Information Technology Noida, India [email protected]

Umesh Kumar
Electrical Engineering Department Indian Institute of Technology Delhi, India [email protected]

Abstract—The paper presents a current tunable multifunction filter using current conveyor. The proposed circuit can be realized as on chip tunable low pass, high pass, band pass and elliptical notch filter. The circuit employs two current conveyors, one OTA, four resistors and two grounded capacitors, ideal for integration. It has only one output terminal and the number of input terminals may be used. Further, there is no requirement for component matching in the circuit. The resonance frequency (ω0) and bandwidth (ω0 /Q) enjoy orthogonal tuning. The cutoff frequency of the filter is tunable by changing the bias current, which makes it on chip tunable filter. The circuit is realized by using commercially available current conveyor AD844 and OTA LM13700. A HSPICE simulation of circuit is also studied for the verification of theoretical results. Keywords- Active filter; Current Conveyor; Voltage- mode filter

single input and three multiple outputs using three OTAs and current follower (CF) [6]. In the recent years there has been emphasis on implementation of the voltage mode/current mode active filters using second generation current conveyors (CCIIs) which provide simple realization with higher bandwidth, greater linearity and larger dynamic range. Kerwin-HuelsmanNewcomb (KHN) biquad realization of low-pass, band-pass and high-pass filters with single input and three outputs, employing five current conveyor (CCII), two capacitors and six resistors was proposed by Soliman in 1995 [7]. A universal voltage-mode filter proposed by Higasimura et al. employs seven current conveyors, two capacitors and eight resistors [8]. Realization of high-pass, low-pass and band-pass filters using three positive current conveyor and five passive components was reported by Ozoguz et. al.[9]. Chang and Lee [10] and subsequently Toker et. al. [11] proposed realization of lowpass, high-pass and band-pass filters employing current conveyors and passive components with specific requirements. Manish et. al. [12] proposed the realization of multifunction filter (low-pass, high-pass, band-pass and notch filters) with minimum current conveyors and passive components. The central/cutoff frequency of these realizations could be changed by changing the passive components. In 2001 Wang and Lee implemented insensitive current mode universal biquad MIMO realization using three balanced output current conveyors and two grounded capacitors [13]. In 2004 Tangsrirat and Surakampontorn proposed electronically tunable current mode filters employing five current controlled current conveyors and two grounded capacitors [14]. A tunable current mode multifunction filter was reported in 2008 using five universal current conveyors and eight passive components [15]. Recently Chen and Chu realized universal electronically controlled current mode filter using three multi-output current controlled conveyors and two capacitors, however the frequency and quality factor of their realizations are not independent [16].

I.

INTRODUCTION

Active filters with current/voltage controllable frequency have a wide range of applications in the signal processing and instrumentation area. Tsividis et. al. employed the realization of on chip MOSFET as voltage controlled resistor [1]. Their contributions and several other research papers may be considered to be motivation for the VLSI industry to make on chip tunable filters [2],[3]. These realizations have small range of variation in the frequency. The OTA-C structure is highly suitable for realizing electronically tunable continuous time filters. A number of voltage mode/current mode OTA-C biquad have been reported in the literature. Multiple-input multipleoutput (MIMO), multiple-input single-output (MISO) and single-input multiple-output (SIMO) type circuits have also appeared in the literature. In 1996, Fidler and Sun proposed realization of current mode filter with multiple inputs and two outputs at different nodes using four dual output OTA’s and two grounded capacitors [4]. Later, Chang proposed multifunctional biquadratic filters, using three operational transconductance amplifiers and two grounded capacitors [5]. In 2003, Tsukutani et. al proposed current mode biquad with

95

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

The proposed realization in this paper employs two current conveyors, one OTA, five resistors and two grounded capacitors with one output terminal and three input terminals. All the basic low-pass, high-pass, band-pass and notch filters may be realized by the proposed circuit by selecting proper input terminals. The frequency of the filter can be changed by changing the control voltage of the OTA. The following section presents circuit description of the current conveyor. The sensitivity analysis, simulation results and conclusion are discussed in the subsequent sections. II. CIRCUIT DESCRIPTION

The current Iabc and parameter gm may be expressed as follows

gm =

I abc 2VT

Where VT = KT

q

is the thermal voltage. The routine (2)

analysis yields the following transfer function:

Vout =

The first and second generation current conveyors were introduced by Sedra and Smith in 1968, 1970 respectively; these are symbolically shown in fig 1 and are characterized by the port relations given by “(1)”

2 1 ⎛ s C 2 C5 R1 R3 R4 R6 g mV2 + R3V1 + ⎞ ⎜ ⎟ ⎟ D( s ) ⎜ sC5 g m R1 R4 R6V3 ⎝ ⎠

Where

D( s ) = s 2 C 2 C 5 g m R1 R3 R4 R6 + sC 5 g m R1 R4 R6 + R3
Thus by using “(2)” we can realize low-pass, band-pass, high-pass and notch filter responses at the single output terminal by applying proper inputs at different nodes as shown in table1.
TABLE I. Filter\Input Figure 1. Symbol of Current Conveyor II Low-pass High-pass VARIOUS FILTER RESPONSES V1 1 0 0 1 V2 0 1 0 1 V3 0 0 1 0

(3)

⎡V x ⎤ ⎡ 0 ⎢I ⎥ = ⎢ 0 ⎢ y⎥ ⎢ ⎢ ⎦ ⎣ ⎣ I z ⎥ ⎢± K

B 0⎤ ⎡ I x ⎤ 0 0⎥ ⎢V y ⎥ ⎥⎢ ⎥ 0 0⎥ ⎢V z ⎥ ⎦⎣ ⎦

(1)

Band-pass Notch

The values of B and K are frequency dependent and ideally B=1 and K=1. The ±K indicates the nature of current conveyor. +ve sign indicates positive type current conveyor while –ve sign indicates negative. The proposed circuit shown in fig 2 employs only two current conveyors, five resistors and two capacitors. The grounded capacitors are particularly very attractive for the integrated circuit implementation.

The denominators for the all filter responses are same. The filtering parameter cutoff frequency (ωo), bandwidth (ωo/Q) and quality factor (Q) are given by

ω0 =

1 R1 R 4 R 6 C 2 C 5 g m
ω0
Q =
1 R3 C 2

(4)

(5)

Q = R3

C2 g m R1 R 4 R 6 C 5

(6)

It can be seen from a perusal of “(4)” - “(6)” that the center frequency and bandwidth ω0/Q can be controlled independently through R6 and /or C5 and R3. The transconductance of the OTA is independently tuned by varying the bias current of the OTA.
Figure 2. Proposed Voltage Mode Multifunction Filter

96

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

III.

SENSITIVITY ANALYSIS

IV.

SIMULATION RESULT

The sensitivity analysis of the proposed circuit is presented in terms of the sensitivity of ω0 and Q with respect to the variation in the passive components as follows: (7) 1 ω

SC20,C5 , R1 , R4 , R6 , g m = −
S
Q R3

2
(8) (9) (10)

=1

Q S g m , R1 , R4 , R6 ,C5 = − Q S C2 =

1 2

1 2
Q R3

The complete circuit is simulated using commercially available AD844 and LM13700. The AD844 is used for the realization of CCII+ and CCII-. Figure 3 displays the simulation result for the proposed filter. The circuit is designed for ω0 = 8.7 KHz and Q=0.12 by considering R1 = R4 = R6 = 10KΩ, C2 = C5 = 10nF, R3 = 14KΩ and gm=13.2mS. The theoretical results have been are verified to match with simulation result. Figure 3 shows that the quality factor of the notch filter is very high. It is due to the transfer function of the notch filter is having complex conjugate zeros with zero real values. Figure 4 shows the cutoff/center frequency of the filter with respect to the changes in bias current of the OTA. The response is showing the when the bias current is higher than the output current of the OTA than the frequency variation is linear and circuit will be stable. V. CONCLUSION

As per these expressions, both the ω0 and Q sensitivities are less than ± ½ with a maximum value of S

=1.

The circuit proposed in this paper generates low-pass, highpass, band-pass and notch filter using two current conveyors, four resistors and two capacitors. The circuit provides more number of filter realizations at the single output terminal. In addition of this proposed circuit does not have any matching constraint/cancellation condition. The circuit employs’ grounded capacitor, suitable for IC fabrication. The circuit enjoys the othogonality between the cutoff frequency and the bandwidth. The OTA is linearly tunable when the bias current is higher than the output current. It has low sensitivities figure of both active and passive components. REFERENCES
[1] Y. Tsividis, M. Banu and J. Khoury,” Continious –time MOSFET-C filters in VLSI,” IEEE journal of solid-state circuits, vol. sc-21, no.1, pp. 15-30, 1986. M. Ismail, S. V. Smith and R. G. Beale, “.A new MOSFET-C universal filter structure for VLSI,” IEEE journal of solid-state circuits, vol. sc-23, no.1, pp. 182-194, 1988. Jaap van der Plas“MOSFET-C Filter with Low Excess Noise and Accurate Automatic Tuning”,IEEE Journal of Solid State Circuits, vol. 26, no. 7, pp.922-929, 1991. Yichuang Sun and J. K. Fidler ,”Structure Generation of Current-Mode Two Integrator Loop Dual Output-OTA Grounded Capacitor Filters,” IEEE trans. on cas-II: analog and digital signal processing, vol.43, no.9, pp. 659-663, 1996. Chun-Ming Chang,” New Multifunction OTA-C Biquads,” IEEE trans. on cas-II: analog and digital signal processing, vol..46, no.6, pp. 820-824, 1999. T. Tsukutani, Y. Sumi, M. Higashimura and Y. Fukui,” Current-mode biquad using OTAs and CF,” Electronics letters, vol. 39, no-3, pp 262263, 2003. A. M. Soliman, “Kerwin–Huelsman–Newcomb circuit using current conveyors,” Electron. Lett., vol. 30, no. 24, pp. 2019–2020, Nov. 1994. [8] M. Higasimura and Y. Fukui, “Universal filter using plus-type CCII’s,” Electron. Lett. vol. 32, no. 9, pp. 810-811, Apr. 1996. S. Ozoguz, A. Toker and O. Cicekoglu, “High output impedance currentmode multifunction filter with minimum number of active and reduced number of passive elements,” Electronics Letters, vol. 34, no 19, pp. 1807-1809, 1998

[2] Figure3: Multifunction Filter Response

[3]

[4]

[5]

[6]

[7]

Figure4: Frequency Vs Control Bias Current [9]

97

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[10] Chun-Ming Chang and Ming- Jye Lee, “Voltage mode multifunction filter with single input and three outputs using two compound current conveyors,” IEEE Trans. On Circuits and Systems-I: vol. 46, no. 11, pp.1364-1365, 1999. [11] A. Toker, O. Çiçekoglu, S. Özcan and H. Kuntman ,” High-outputimpedance transadmittance type continuous-time multifunction filter with minimum active elements,” International Journal of Electronics, Volume 88, Number 10, pp. 1085-1091, 1 October 2001. [12] Manish Kumar, M.C. Srivastava and Umesh Kumar,” Current conveyor based multifunction filter,” International Journal of Computer Science and Information Security, vol. 7 no. 2, pp. 104-107, 2009. [13] Hung-Yu Wang and Ching-Ting Lee, “Versatile insensitive current-mode universal biquad implementation using current conveyors,” IEEE Trans. On Circuits and Systems-I: vol. 48, no. 4, pp.409-413, 2001. [14] Worapong Tangsrirat and Wanlop Surakampontorn,” Electronically tunable current-mode universal filter employing only plus-type currentcontrolled conveyors and grounded capacitors, “Circuits systems signal processing, circuits systems signal processing, vol. 25, no. 6, pp. 701– 713, 2006. [15] Norbert Herencsar and Kamil Vrba,”Tunable current-mode multifunction filter using universal current conveyors,” IEEE third international conference on systems, 2008. [16] H.P. Chen and P.L.Chu,”Versatile universal electronically tunable current-mode filter using CCCIIs,” IEICE Electronics Express, vol. 6, no. 2 pp. 122-128, 2009. [17] A. M. Soliman, “Current mode universal filters using current conveyors: classification and review,” Circuits syst Signal Process, vol. 27, pp. 405427, 2008. [18] P. V. Anada Mohan, Current Mode VLSI Analog Filters, Birkhauser, Boston, 2003. AUTHORS PROFILE Manish Kumar was born in India in 1977. He received his B.E. in electronics engineering from S.R.T.M.U. Nanded in 1999 and M.E. degree from Indian Institute of Science, Bangalore in 2003. . He is perusing Ph.D. He is working as faculty in Electronics and Communication Engineering Department of Jaypee Institute of Information Technology, Noida He is the author of 10 papers published in scientific journals and conference proceedings. His current area of research interests includes analogue circuits, active filters and fuzzy logic. M. C. Srivastava received his B.E. degree from Roorkee University (now IIT Roorkee), M.Tech. from Indian Institute of Technology, Mumbai and Ph.D from Indian Institute of Technology, Delhi in 1974. He was associated with I.T. BHU, Birla Institute of Technology and Science Pilani, Birla Institute of Technology Ranchi, and ECE Dept. JIIT Sector-62 Noida. He has published about 60 research papers. His area of research is signal processing and communications. He was awarded with Maghnad Saha Award for his research paper. Umesh Kumar is a senior member, IEEE. He received B.Tech and Ph.D degree from IIT Delhi. He has published about 100 research papers in various journals and conferences. He is working as faculty in Electrical Engineering Department, IIT Delhi.

98

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Artificial Neural Network based Diagnostic Model for Causes of Success and Failures
Bikrampal Kaur,
Deptt.of Computer Science & Engineering, Chandigarh Engineering College, Mohali,India. [email protected]

Dr.Himanshu Aggrawal,
Deptt.of Computer Engineering, Punjabi Unniversity, Patiala,India. [email protected]

Abstract— Resource management has always been an area of prime concern for the organizations. Out of all the resources human resource has been most difficult to plan, utilize and manage. Therefore, in the recent past there has been a lot of research thrust on the managing the human resource. Studies have revealed that even best of the Information Systems do fail due to neglect of the human resource. In this paper an attempt has been made to identify most important human resource factors and propose a diagnostic model based on the backpropagation and connectionist model approaches of artificial neural network (ANN). The focus of the study is on the mobile -communication industry of India. The ANN based approach is particularly important because conventional approaches (such as algorithmic) to the problem solving have their inherent disadvantages. The algorithmic approach is well-suited to the problems that are well-understood and known solution(s). On the other hand the ANNs have learning by example and processing capabilities similar to that of a human brain. ANN has been followed due to its inherent advantage over conversion algorithmic like approaches and having capabilities, training and human like intuitive decision making capabilities. Therefore, this ANN based approach is likely to help researchers and organizations to reach a better solution to the problem of managing the human resource. The study is particularly important as many studies have been carried in developed countries but there is a shortage of such studies in developing nations like India. Here, a model has been derived using connectionist-ANN approach and improved and verified via back-propagation algorithm. This suggested ANN based model can be used for testing the success and failure human factors in any of the communication Industry. Results have been obtained on the basis of connectionist model, which has been further refined by BPNN to an accuracy of 99.99%. Any company to predict failure due to HR factors can directly deploy this model. Keywords— Neural Networks, Human resource factors, Company success and failure factors.

management of the human resources. In this paper an attempt have been made to identify and suggest HR factors and propose a model to determine the influence of HR factors leading to failure. It is particularly important as the neural networks have proved their potential in several fields such as Industry, transport, dairy sectors etc.. India has distinguished IT strength in global scenario and using technologies like neural networks is extremely important due to their decision making capabilities like human brain. In this paper a Neuro-Computing approach has been proposed with some metrics collected through pre acquisition step from the communication industry. In this study, a coding of backpropagation algorithium have been used to predict success or failure of company and also a comparison is made with the connectionist model for predicting the results. The back-propagation learning algorithm based on gradient descent method with adaptive learning mechanism.. The configuration of the connectionist approach has also been designed empirically. To this effect, several architectural parameters such as data pre-processing, data partitioning scheme, number of hidden layers, number of neurons in each hidden layer, transfer functions, learning rate, epochs and error goal have been empirically explored to reach an optimum connectionist network.
II.

REVIEW OF LITERATURE

The review of IS literature suggests that for the past 15 years, the success and the failure HR factors in information systems have been major concern for the academics, practitioners, business consultants and research organizations. A number of researchers and organizations throughout the world have been studying that why information systems do fail, some important IS failure factors identified by [6,7] are: • Critical Fear-based culture. • Technical fix sought. • Poor reporting structures • Poor consultation. • Over commitment. • Changing requirements. • Political pressures. • Weak procurement.

I. INTRODUCTION Achieving the information system success is a major issue for the business organizations. Prediction of a company’s success or failure is largely dependent on the management of human resource (HR). Appropriate utilization of human resource may lead to the success of the company and their underutilization may lead to its failure. In most of the organizations management makes use of conventional Information System (IS) for predicting the

.

99

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

• • • • • • •

Technology focused. Development sites split. Leading edge system Project timetable slippage Complexity underestimated Inadequate testing. Poor training

III. OBJECTIVES OF STUDY (i) To design a HR model of factors affecting success and failure in Indian Organisations of Telecom sectors. To propose a diagnostic ANN based model of the prevailing HR success/failure factors in these organizations.

(ii)

Six major dimensions of IS viz. superior quality (the measure of IT itself), information quality (the measure of information quality), information use (recipient consumption of IS output), user satisfaction (recipient response to use of IS output), individual impact (the impact of information on the behavior of the recipient) and organizational impact (the impact of information on organizational performance) had already been proposed [8] All these dimensions directly or indirectly are related to HR of IS. Cancellation of IS projects [11] are usually due to a combination of: • Poorly stated project goals • Poor project team composition • Lack of project management and control • Little technical know-how • Poor technology base or infrastructure • Lack of senior management involvement • Escalating project cost and time of completion Some of the other elements of failure [12] identified were: • Approaches to the conception of systems; • IS development issues (e.g. user involvement) • Systems planning • Organizational roles of IS professionals • Organizational politics • Organizational culture • Skill resources • Development practices (e.g. participation) • Management of change through IT • Project management • Monetary impact of failure • “Soft” and Hard” perceptions of technology • Systems accountability • Project risk • Prior experience with IT • Prior experience with developing methods • Faith in technology • Skills, attitude to risk All the studies predict that during the past two decades, investment in Information technology and Information system have increased significantly in the organization. But the rate of failure remains quite high. Therefore an attempt is made to prepare the HR model for the prediction of the success or failure of the organization.

A model depicting important human resources factors has been designed on the basis of literature survey and researchers experiences in the industry under this study has been in figure1.

Fig.-1 Exhaustive View of HR Model

IV. A. Using ANN

EXPERIMENTAL SCHEME

Neural networks differ from conventional approach of problem solving in a way similar to the human brain. The network is composed of a large number of highly interconnected processing elements (neurons) working in parallel to solve a specific problem. Neural networks learn by example. Differences in ANN and conventional systems have been given below in TABLE I.

.

100

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

TABLE-1 COMPARISON OF ANN AND CONVENTIONAL SYSTEM S.No 1 2 3 4 5 6 ANN Learn by examples Unpredictable Better decision making due to human like intelligence Trial and error method of learning Combination of IT & Human Brain Cannot be programmed Conventional Systems Solve problems by algorithmic approach Highly predictable & well defined No decision making No learning method Only deal with IT Can be programmed

Universe of study : All managers working at the three levels of the selected organizations. b) Sample Selection: A number of respondents based on proportional stratified sampling from all of these organizations will be selected. The respondents will be identified from various levels in each organization. The sample size from a stratum was determined on the basis of the following criterion: 50% of the population where sample size > 5 100% of the population where sample size < 5. a) B. Data collection tools Primary data has been collected through a questionnaire-cum-interview method from the selected respondents (Appendix C). The questionnaire was designed based on the literature survey, and detailed discussion with many academicians, professionals and industry experts. The detailed sampling plan of both the organizations has been shown in Table II.
TABLE II DETAILS OF THE SAMPLING PLAN PUNCOM, MOHALI AND RELIANCE, CHANDIGARH Lev el Designation Universe Sample % age Total Sampl e

Henceforth from TABLE I it can be seen that ANN are better suited for the problem that are not so well defined and predictable. Further ANN’s advantage is due to its clustering unlike other conventional systems .Hence ANN is betted suited for the problems that are not so well defined and predictable. Applying ANN to HR factors graphically has been shown in fig 2.

I

Executive Director (MD) General Manager

2

2

100

17 7 7 100

Fig. 2 Levels of HR of IS with ANN

Deputy General Manager II Assistant General Manager Senior Manager Manager III Deputy Manager Senior Officer Officer

6

8

50

V RESEARCH METHODOLOGY A. Sampling scheme The research involves the collection of data from the managers working at various levels within the selected enterprises. The total number of respondents in these enterprises, the sample size selection and application of the neural network approaches has been followed. The study comprises of survey of employees of two telecommunication companies. With this aim, two prestigious companies (first one is Reliance Communications, Chandigarh and the other one is Puncom, Mohali) have been considered in this study. The details of the research methodology adopted in this research are given below. 1) For the Organisation: a) Universe of study: Telecommunication industry comprises of Reliance InfoCom Vodafone, Essar, Idea, and Bharti-Airtel. b) Sample Selection: Reliance InfoCom, Chandigarh and Punjab Communication Ltd(Puncom) Mohali. 2) For the Respondents
10 7 70 17

10 10

5 5

50 50

30 90 150

15 45 75

50 50 50 135

C. Processing of data The responses of the 169 managers of the selected organizations under study were recorded on five-point likert scale with scores ranging from 1 to 5. The mean scores of the managers of the two organizations and those over the whole industry considering all the managers included in the study.

.

101

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The valid responses were entered in Microsoft Excel software. Thus, this data formed has been the basis for the corresponding files on the ANN software. The 70% responses of total inputs scores along with their known target from MS-Excel sheet were fed for training the neural network. The remaining scores of 30% responses were fed during the testing. Then the error_min of testing found to be less than the error_min of training data. The accuracy of 99.90% is shown in Table III. VI. A. EXPERIMENT RESULT AND DISCUSSION

data(Appendix B). The N/W used was backpropagtion with training function,traingda and adaptation learing function, learngdm. The mean square error MSE was found to be 0.096841. The accuracy of connectionist model for the prediction of success and/or failure of company results out to be 99.90%

Dataset The investigations have been carried out on the data obtained from telecommunication sector industry. This industry comprises of Reliance Communication, Vodafone, Essay, Idea, and Bharti-Airtel. But the data has been undertaken at Reliance Communication, Chandigarh and Punjab Communication Ltd. (Puncom) Mohali. The specific choice has been made because: • The Telecom sector is very dynamic and fast growing. India is the second largest country of the world in mobile usage. The first industry is the early adopters of IT and has by now, gained a lot of growth and experience in IS development and whereas the other one lag behind and leads to its failure.

Before analysis it is important to define: HL: Hidden Layer (e.g. HL1: first Hidden Layer; HL2: second hidden Layer) Epoch: During iterative training of Neural Network, an epoch is a single pass through the entire training set, Followed by the testing of the verification set. MSE: Mean Square Error Learning Rate Coefficient η -It determines the size of the weight adjustments made at each iteration which influence the rate of convergence. The description of the Simulation Results of the Table III has been explained as Col-1 It includes the configuration of the network having hidden layers 1(HL1) with 1 neuron and training function tansigmoidal, which remain same from 35-1000 epochs. Then 2/logsig tried for HL1 in the network, it has 2 neurons and HL2 i.e. hidden layer 2 having training faction tansigmodal tried for 351000 epoch. In this way the no. of neurons, training functions and hidden layers have been changed during trial and error method. No. of epoch (defined earlier) varies from 35-1000 per cycle Error goal is predefined for its tolerance. Learning Coefficient Mean Square Error for which the network is trained



One industry is considered for the study because of the fact that the working constraints of various organizations under one industry are similar and hence adds to the reliability of the study finding. The input and output variables, considered in the study, include strategic parameter(x1), tactical parameter (x2), operational parameter (x3), employee outcome (y). The dataset comprises of 52 patterns has been considered for the training purpose of ANN and the remaining 23 patterns for testing the network. B. Connectionist model The well versed ‘trial and error’ approach has been used throughout in this study. The Neural Network Toolbox under MATLAB R2007a is used for all training as well as simulation experiments.

Col-2 Col-3 Col-4 Col-5

1) Collected scores for both input data and known target were entered in MS-Excel as an input. 2) The input data of 70% of total data were imported to MAT lab’s workspace for training the ANN as depicted in Appendix A. 3) The known target data has been also imported to Mat lab’s workspace. 4) Then both the input data & the target data were entered in the ANN toolbox and network is created using back propagation neural network. 5) The training has been done using 70% of the input data and then testing (simulation) has been done on the rest of the 30% of the available

Supervised feed-forward back propagation connectionist models based on viz., gradient descent algorithm has been used. The network was investigated empirically with a single hidden layer containing different numbers of hidden neurons and gradually more layers has added as depicted in the Table III. Several combinations of different parameters such as the data partitioning strategy; the number of epochs; the performance goal; transfer functions in hidden layers are explored on trial and error basis so as to reach the optimum combination.

The performance of the models developed in this study is evaluated in terms of mean square error (MSE) for the connectionist model using the neural tool kit. The mean square error indicates the accuracy for the prediction of success and/or failure of the organization comes out to be 99.90% through this model. The experimental results of simulation of data of success or Failure Company through this model are summarized in Table III.

.

102

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

TABLE-III SIMULATION RESULTS (CONNECTIONIST MODEL) USING ANN TOOLKIT
Network Configuration Epoc hs Error Goal Learnin g rate MSE

HL1

HL2 35 0.738111 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.01 0.617595 0.634038 1.33051 0.580224 0.466721 0.421348 1.22608 0.735229 0.402351 0.282909 0.138904 0.81653 0.143183 0.096841

epoc 1405 and its weights has been saved for feeding to testing algorithm. The algorithm has been tested with 30% of data selected randomly from the given data which results in error=0.009174, no. of epochs=13 by doing programming of BPNN algorithium using Mat lab as shown in Table IV. The results from the programming code have been shown through Matlab.
TABLE-IV BPNN CODE TESTING RESULTS

1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig 2/ logsig 2/ logsig 2/ logsig 2/ logsig 2/ logsig 3/ logsig 3/ logsig 4/ logsig

1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig 1/ tansig

40 45 50 80 400 1000 35 100 200 500 1000 35 1000 1000

` MSE ↓ error=1.664782 no.of epoches=1 error=1.496816 no.of epoches=2 error=1.093136 no.of epoches=3 error=0.547380 no.of epoches=4 error=0.476718 no.of epoches=5 error=0.429089 no.of epoches=6 error=0.370989 no.of epoches=7 error=0.303513 no.of epoches=8 error=0.225575 no.of epoches=9 error=0.142591 no.of epoches=10 error=0.071286 no.of epoches=11 error=0.027775 no.of epoches=12 error=0.009174 no.of epoches=13

HL1: First hidden layer HL2: Second hidden layer The table-III shows when first hidden layer has 4 neurons and second hidden layer has 1 neuron with 1000 epochs, error goal 0.01, learning rate 0.01 mean square root is 0.096841, therefore accuracy of connectionist model for the prediction of failure company becomes 99.90%. For further improvement Back propagation Approach has been deployed to reach better results. BPNN Code was written that generates error value for 1 to 2000 epochs and has shown the change in mean square error value. C. Back Propagation Algorithm For each input pattern do the following steps. Step 1. Set parameters eata η (…………), emax(maximum error value) and e(error between output and desired output). Step2. Generate weights for hidden to output and input to hidden layers. Step 3. Compute Input to Output nodes Step4. Compute error between output and desired output Step5. Modify weights from hidden to output and input to hidden nodes. Result: This gives us error value of error=0.014289, no.of epochs=1405 during training It showed error_minima at

During testing the BPNN coding, error_minima has found to be less than error_minima of training, which validates the algorithm .It, has been further added that this accuracy of BPNN algorithium is found to be 99.99% whereas it was 99.90 in the connectionist model. Therefore this result is better than result obtained through hit and trail method (connectionist model) using neural network toolkit and hence BPNN algorithm’s coding has fast performance and better results i.e.better prediction on low number of epochs at the time of testing could be achieved. During testing error_minima is less than error_minima of training for remaining 30% data, which validates algorithm. It comes out to be error=0.009174, at no. of epochs=13.Therefore the accuracy of the coding of the BPNN algorithium for the failure model comes out to be 99.99%.
VII CONCLUSION

HR factors have strong influence over company success and failure. Earlier HR factors were measured through variance estimation and statistical software’s, Due to the inherent advantages of the Artificial Neural networks ,they are being used to replace the existing statistical models. Here, the ANN based model has been proposed that can be used for testing the success and/or failure of human factors in any of the communication Industry. Results have been obtained on the basis of connectionist model, which has been further refined by BPNN to an accuracy of 99.99%. Any company on the basis of this model can diagnose failure due to HR factors by directly deploying this model. The limitation of the study is that it only suggests a diagnostic model of success/failure of HR factors but it does not pin point them.

103

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

REFERENCES
[1] OASIG Report:The Organizational Aspects of Information Technology(1996),The report entitled: “The Performance of Information Technology and Role of Organizational Factors”, www.shef.ac.uk/~iwp/publications/reports/itperf.html. Millan Aikem, University of Mississippi, USA-1999, “Using a Neural Network to forecast inflation, Industrial Management & Data Systems 99/7, 1999, 296-301”.

[2]

[3]

G. Bellandi, R. Dulmin and V. Mininno,“Failure rate neural analysis in the transport sector,” University of Pisa, Italy, International Journal of Operations & Production Management, Vol. 18 No. 8, 1998, pp. 778-793,© MCB University Press, 0144-3577,New York, NY. [4] Sharma, A. K., Sharma, R. K., Kasana, H. S., 2006., “Empirical comparisons of feed-forward connectionist and conventional regression approaches for prediction of first lactation 305-day milk yield in Karan Fries dairy cows”. Neural Computing and Applications 15(3–4), 359–365. [5] Sharma, A. K., Sharma, R. K., Kasana, H. S .2007., “Prediction of first lactation 305-day milk yield in Karan Fries dairy cattle using ANN approaching”, Applied Soft Computing 7(3), 1112–1120. [6] J Jay Liebowitz , “A look at why information systems fail Department of Information Systems,” Kybernetes, Vol. 28 No. 1, 1999,pp. 61-67, © MCB University Press,0368-492X, University of Maryland-BaltimoreCounty, Rockville, Maryland, USA . [7] Flowers, S. (1997), “Information systems failure: identifying the critical failure factors,” Failure and Lessons Learned in Information Technology Management: An International Journal,Cognizant Communication Corp., Elmsford, New York, NY, Vol. 1 No. 1, pp. 19-30. [8] DeLone, W.H., and McLean, E.R. 2004. "Measuring ECommerce Success: Applying the DeLone & McLean Information Systems Success Model," International Journal of Electronic Commerce (9:1), Fall, pp 31-47. [9] Bruce Curry and Luiz Moutinho, “Neural networks in marketing: Approaching consumer responses to advertising stimuli”, European Journal of Marketing, Vol 27 No 7, 1993 pp 5- 20. [10] Demuth, H. B., Beale, M., 2004. User’s Guide for Neural Network Toolbox( version 4) for use with MATLAB 6.1. The MathWorks Inc., Natick, MA. [11] Kweku Ewusi Mensah, “Critical issues in the abandoned information system development projects”, Loyola Marymount University,Los Angeles, CA, Volume 40,Issue 9(September 1997)pages 74-80,1997,ISSN :0001-7082. [12] Angeliki Poulymenakou1 and Vasilis Serafeimidis2,Volume1, number 3, 1997, “Failure & Lessons Learned in Information Technology Management”, Vol. 1, pp. 167-177.

Dr. Himanshu Aggarwal, is Associate Professor (Reader) in Computer Engineering at University College of Engineering, Punjabi University, Patiala. He had completed his Bachelor’s degree in Computer Science from Punjabi University Patiala in 1993. He did his M.E. in Computer Science in 1999 from Thapar Institute of Engineering & Technology, Patiala. He had completed his Ph.D. in Computer Engineering from Punjabi University Patiala in 2007.He has more than 16 years of teaching experience. He is an active researcher who has supervised 15 M.Tech. Dissertations and guiding Ph.D. to seven scholars and has contributed more than 40 articles in International and National Conferences and 22 papers in research Journals. Dr. Aggarwal is member of many professional societies such as ICGST, IAENG. His areas of interest are Information Systems, ERP and Parallel Computing. He is on the review and editorial boards of several refereed Research Journals. [2]

APPENDIX A
Table for training data is as following(70% data used for TRAINING) Strategic 1 2 4 2 1.7 1 1.2 1.7 1.8 4 2 2.5 2.5 1.6 1 -1 -1 1 1.2 -1 3.6 3.6 4 5 5 4 3 0.5 2.1 5 0.1 0.5 4.1 5 0.1 1.4 1.5 1.6 2.1 2.1 2.3 2.5 3.3 3.5 Tactical 2 3 1.5 3 1.6 1 1.3 1.8 2 1.8 5 2.2 2 2 -1 -1 1 1 -1 1.2 1.2 3.6 4 4 5 5 2 1.5 3.1 5 0.2 0.7 4.2 0.1 2 5 4 3 2 1 5 4 3 2 Operational 1 1.9 1.5 4 2.5 1 1.4 3 4 2 1 2 1.6 2.5 1 1 -1 -1 1 1.5 4 3.6 5 2 1 -1 -1 0.5 4.1 5 0.5 1.5 4.3 0.2 0.1 -1 1 2 3 4 5 -1 1 2

AUTHORS PROFILE Bikram Pal Kaur is an Assistant Professor in the Deptt. of Computer Science & Information Technology and is also heading the Deptt. Of Computer Application in Chandigarh Engineering College,Landran,Mohali. She holds the degrees of B.tech.,M.Tech,M.Phil.. and is currently pursuing her Ph.D.in the field of Infornation Systems from Punjabi University,Patiala. She has more than 11 years of teaching experience and served many academic institutions. She is an Active Researcher who has supervised many B.Tech.Projects and MCA Dissertations and also contributed 12 research papers in various national & international conferences. Her areas of interest are Information System, ERP. [1]

Emp1 Emp2 Emp3 Emp4 Emp5 Emp6 Emp7 Emp8 Emp9 Emp10 Emp11 Emp12 Emp13 Emp14 Emp15 Emp16 Emp17 Emp18 Emp19 Emp20 Emp21 Emp22 Emp23 Emp24 Emp25 Emp26 Emp27 Emp28 Emp29 Emp30 Emp31 Emp32 Emp33 Emp34 Emp35 Emp36 Emp37 Emp38 Emp39 Emp40 Emp41 Emp42 Emp43 Emp44

104

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Emp45 Emp46 Emp47 Emp48 Emp49 Emp50 Emp51 Emp52

4 4.9 4.1 4.3 3.01 2.01 2.03 5

1 5 4 3 2 -1 5 4

3 4 5 -1 -1 1 1 1

APPENDIX B Table shows data used for testing neural network (30% data used for TESTING)
Strategic Empt1 Empt2 Empt3 Empt4 Empt5 Empt6 Empt7 Empt8 Empt9 Empt10 Empt11 Empt12 Empt13 Emptl4 Emptl5 Emptl6 Emptl7 Emptl8 Emptl9 Emptl20 Emptl21 Emptl22 Emptl23 1.3 1.5 1.7 2 3 1.6 4 1 2 3.3 2.5 4.1 1 1.3 1.8 0 0 0 3.5 1.8 1 2.5 3.5 Tactical 1.2 1.5 1.5 1 2 1.6 1 4 4 3.1 3.5 3.5 1 1.1 2.3 0 1 0 4.5 1.6 0 1 1.6 Operational 1.1 1.5 1.6 0 2 1.6 2 1.6 4 3.4 2 2.1 1 1.9 2.1 0 0 1 5 2.9 0 1 1.7

The balance between cost and benefit of computer based information product/services User training The flexibility in system for corrective action in case of problematic output Testing of system before implementation Operational factors Professional standard maintenance (H/W, S/W, O.S, User Accounts, Maintenance of system) The response of staff to the changes in existing system Trust of staff in the change for the betterment of the system The way users input data and receive output The accuracy (Correctness) of the output The completeness (Comprehensiveness) of the information The well defined language for interaction with computers The volume of output generated by the system for a user Faith in technology/system by the user

APPENDIX -C Questionnaire used for survey (containing scores from 1-5) 1-not important,2-slightly important,3-moderately important,4-fairly important,5-most important
Factors Strategic Factors Support of the Top management Working relationship in a team(Users & Staff) Leadership project goals clearly defined to the team Thorough Understanding of business environment User involvement in development issues Attitude towards risk (Changes in the job profile due to the introduction of the computers) Adequacy of computer facility to meet functional requirements(quality and quantity both) Company technology focused Over commitment in the projects Tactical Factors Communication Organizational politics Priority of the organizational units to allocate resources to projects Organizational culture Skilled resources (Ease in the use of system by users) The consistency and reliability of information To obtain highest returns on investment through system usage Realization of user requirements Security of data and models from illegal users Documentation ( formal instructions for the usage of IS) Score

.

105

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Detecting Security threats in the Router using Computational Intelligence
J.Visumathi
Research Scholar Sathyabama University, Chennai-600 119 [email protected]

Dr. K. L. Shunmuganathan
Professor & Head, Department of CSE R.M.K. Engineering College Chennai-601 206 [email protected]

Abstract
Information security is an issue of global concern. As the Internet is delivering great convenience and benefits to the modern society, the rapidly increasing connectivity and accessibility to the Internet is also posing a serious threat to security and privacy, to individuals, organizations, and nations alike. Finding effective ways to detect, prevent, and respond to intrusions and hacker attacks of networked computers and information systems. This paper presents a knowledge discovery frame work to detect DoS attacks at the boundary controllers (routers). The idea is to use machine learning approach to discover network features that can depict the state of the network connection. Using important network data (DoS relevant features), we have developed kernel machine based and soft computing detection mechanisms that achieve high detection accuracies. We also present our work of identifying DoS pertinent features and evaluating the applicability of these features in detecting novel DoS attacks. Architecture for detecting DoS attacks at the router is presented. We demonstrate that highly efficient and accurate signature based classifiers can be constructed by using important network features and machine learning techniques to detect DoS attacks at the boundary controllers.

system storage, operating system data structures, protocol data structures and software vulnerabilities. DoS can be a single source attack, originating at a single host, or can be a multi-source source attack, where multiple hosts and networks are involved. The DoS attacks can take an advantage form the distributed nature of the Internet by launching a multiplicative effect, resulting in distributed DoS. Due to the use of dynamic protocols and address spoofing, detecting distributed and automated attacks still remains a challenge. Efforts on how to define and characterize denial of service attacks through a collection of different perspectives such as bandwidth, process information, system information, user information and IP address is being proposed by several researchers [1,6]. Using the defined characteristics a few signature-based and anomaly based detection techniques are proposed [2,9]. Recent malware and distributed DoS attacks proved that there exists no effective means to detect, respond and mitigate availability attacks. In this paper we propose a router based approach to detect denial of service attacks using intelligent systems. A comparative study of support vector machines (SVMs), Multi adaptive regression splines (MARSs) and linear genetic programs (LGPs) for detecting denial of service attacks is performed through a variety of experiments performed on a well know Lincoln Labs data set that consists of more than 80% of different denial of service attacks described in section 2. We address the use of machine learning approach to discover network features that can depict the state of the network connection. We also present our work of identifying DoS pertinent features from a publicly available intrusion detection data set and evaluating the applicability of these features in detecting novel DoS attacks on a live performance network. Architecture for detecting DoS attacks at the routers. In the rest of the paper, a brief introduction to the data used and DoS attacks is given in section 2. An overview of soft computing paradigms used is given in section 3. Experiments for detecting DoS attacks using MARs, SVMs and LGPs are given in section 4. Significant feature identification techniques are presented in section 5. In section

Keywords: Denial of service attacks, information assurance, intrusion detection, machine learning, feature ranking, data reduction 1 Introduction

By nature Internet is public, connected, distributed, open, and dynamic. Phenomenal growth of computing devices, connectivity speed, and number of applications running on networked systems posed engendering risk to the Internet. Malicious usage, attacks, and sabotage have been on the rise as more and more computing devices are put into use. Connecting information systems to networks such as the Internet and public telephone systems further magnifies the potential for exposure through a variety of attack channels. These attacks take advantage of the flaws or omissions that exist within the various information systems and software that run on many hosts in the network. In DoS attacks the adversary mainly targets a few services like network bandwidth, router or server CPU cycles,

106

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

6 we present the architecture and the applicability of DoS significant features in detecting DoS attacks at the routers. Conclusions are presented in section 7. 2 Intrusion detection data 3

Udpstrom

Echo

Slows down the network

Soft computing paradigms

A sub set of the DARPA intrusion detection data set is used for off-line analysis. In the DARPA intrusion detection evaluation program, an environment was set up to acquire raw TCP/IP dump data for a network by simulating a typical U.S. Air Force LAN. The LAN was operated like a real environment, but being blasted with multiple attacks [5,11]. For each TCP/IP connection, 41 various quantitative and qualitative features were extracted [16]. The 41 features extracted fall into three categorties, “intrinsic” features that describe about the individual TCP/IP connections; can be obtained form network audit trails, “content-based” features that describe about payload of the network packet; can be obtained from the data portion of the network packet, “trafficbased” features, that are computed using a specific window. 2.1 Denial of service attacks

Soft computing was first proposed by Zadeh to construct new generation computationally intelligent hybrid systems consisting of neural networks, fuzzy inference system, approximate reasoning and derivative free optimization techniques. It is well known that the intelligent systems, which can provide human like expertise such as domain knowledge, uncertain reasoning, and adaptation to a noisy and time varying environment, are important in tackling practical computing problems. In contrast with conventional Artificial Intelligence (AI) techniques which only deal with precision, certainty and rigor the guiding principle of hybrid systems is to exploit the tolerance for imprecision, uncertainty, low solution cost, robustness, partial truth to achieve tractability, and better rapport with reality 3.1 Support vector machines

Attacks designed to make a host or network incapable of providing normal services are known as denial of service attacks. There are different types of DoS attacks: a few of them abuse the computers legitimate features; a few target the implementations bugs; and a few exploit the misconfigurations. DoS attacks are classified based on the services that an adversary makes unavailable to legitimate users. A few examples include preventing legitimate network traffic, preventing access to services for a group or individuals. DoS attacks used for offline experiments and identifying significant features are presented in table 1 [5,11]. TABLE 1: DoS Attack Description Effect of the Servic Attack Type e attack Apache2 http Crashes httpd Freezes the Land http machine Mail bomb N/A Annoyance Denies service SYN Flood TCP on one or more ports Ping of Death Process table Smurf Syslogd Teardrop Icmp TCP Icmp Syslog N/A None Denies new processes Slows down the network Kills the Syslogd Reboots the machine

The SVM approach transforms data into a feature space F that usually has a huge dimension. It is interesting to note that SVM generalization depends on the geometrical characteristics of the training data, not on the dimensions of the input space [3,4]. Training a support vector machine (SVM) leads to a quadratic optimization problem with bound constraints and one linear equality constraint. Vapnik shows how training a SVM for the pattern recognition problem leads to the following quadratic optimization problem . Minimize:
W (α ) = −


i =1

l

αi +

1 2

∑ ∑ y i y jα iα j k ( xi , x j ) (1)
i =1 j =1

l

l

Subject to

∑ y iα i
i =1

l

(2)

∀i : 0 ≤ α i ≤ C Where l is the number of training examples α is a vector of l

variables and each component α i corresponds to a training

* example (xi, yi). The solution of (1) is the vector α for which (1) is minimized and (2) is fulfilled.

3.2

Linear genetic programs

LGP is a variant of the Genetic Programming (GP) technique that acts on linear genomes . The linear genetic programming technique used for our current experiment is based on machine code level manipulation and evaluation of programs. Its main characteristics in comparison to treebased GP lies is that the evolvable units are not the expressions of a functional programming language (like LISP), but the programs of an imperative language (like C)

107

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

are evolved. In the Automatic Induction of Machine Code by Genetic Programming, individuals are manipulated directly as binary code in memory and executed directly without passing an interpreter during fitness calculation. The LGP tournament selection procedure puts the lowest selection pressure on the individuals by allowing only two individuals to participate in a tournament. A copy of the winner replaces the loser of each tournament. The crossover points only occur between instructions. Inside instructions the mutation operation randomly replaces the instruction identifier, a variable or the constant from valid ranges. In LGP the maximum size of the program is usually restricted to prevent programs without bounds. As LGP could be implemented at machine code level, it will be fast to detect intrusions in a near real time mode. 3.3 Multi adaptive regression splines

TABLE 2: Classifier Evaluation for Offline DoS Data Classifier Accuracy (%) Class SVM LGP MARS Normal DoS 5 98.42 99.45 99.64 99.90 99.71 96

Significant feature identification

Splines can be considered as an innovative mathematical process for complicated curve drawings and function approximation. To develop a spline the X-axis is broken into a convenient number of regions. The boundary between regions is also known as a knot. With a sufficiently large number of knots virtually any shape can be well approximated. While it is easy to draw a spline in 2-dimensions by keying on knot locations (approximating using linear, quadratic or cubic polynomial etc.), manipulating the mathematics in higher dimensions is best accomplished using basis functions. The MARS model is a regression model using basis functions as predictors in place of the original data. The basis function transform makes it possible to selectively blank out certain regions of a variable by making them zero, and allows MARS to focus on specific sub-regions of the data. It excels at finding optimal variable transformations and interactions, and the complex data structure that often hides in highdimensional data . 4 Offline evaluation

Feature selection and ranking is an important issue in intrusion detection. Of the large number of features that can be monitored for intrusion detection purpose, which are truly useful, which are less significant, and which may be useless? The question is relevant because the elimination of useless features enhances the accuracy of detection while speeding up the computation, thus improving the overall performance of an IDS. In cases where there are no useless features, by concentrating on the most important ones we may well improve the time performance of an IDS without affecting the accuracy of detection in statistically significant ways. • Having a large number of input variables x = (x1, x2, …, xn) of varying degrees of importance to the output y; i.e., some elements of x are essential, some are less important, some of them may not be mutually independent, and some may be useless or irrelevant (in determining the value of y) Lacking an analytical model that provides the basis for a mathematical formula that precisely describes the inputoutput relationship, y = F (x) Having available a finite set of experimental data, based on which a model (e.g. neural networks) can be built for simulation and prediction purposes Support vector decision function ranking





We partition the data into the two classes of “Normal” and “DoS” patterns, where the DoS attack is a collection of six different attacks (back, neptune, ping of death, land, smurf, and teardrop). The objective is to separate normal and DoS patterns. The (training and testing) data set contains 11982 randomly generated from data described in section 3, with the number of data from each class proportional to its size, except that the smallest class is completely included. A different randomly selected set of 6890 points of the total data set (11982) is used for testing different soft computing paradigms. Results of SVM, MARS and LGP classifications are given in Table 2.

5.1

Information about the features and their contribution towards classification is hidden in the support vector decision function. Using this information one can rank their significance, i.e., in the equation F (X) = ΣWiXi + b (3)

The point X belongs to the positive class if F(X) is a positive value. The point X belongs to the negative class if F(X) is negative. The value of F(X) depends on the contribution of each value of X and Wi. The absolute value of

108

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Wi measures the strength of the classification. If Wi is a large positive value then the ith feature is a key factor for positive class. If Wi is a large negative value then the ith feature is a key factor for negative class. If Wi is a value close to zero on either the positive or the negative side, then the ith feature does not contribute significantly to the classification. Based on this idea, a ranking can be done by considering the support vector decision function. 5.2 Linear genetic ranking algorithm

TABLE 3: Classifier Evaluation for Offline DoS Data Rank ing Feature Description count: service count: dst ost rv_serror_rate serror_rate: dst_host_same_src_port_rate dst_host_serror_rate: % count: compromised conditions: wrong fragments: land: logged in: hot: count: service count: dst_host_srv_diff_host_rate: source bytes: destination bytes: hot:

SVDF

In the feature selection problem the interest is in the representation of the space of all possible subsets of the given input set. An individual of length d corresponds to a ddimensional binary feature vector Y, where each bit represents the elimination or inclusion of the associated feature. Then, yi = 0 represents elimination and yi = 1 indicates inclusion of the ith feature. Fitness F of an individual program p is calculated as the mean square error (MSE) pred between the predicted output ( Oij ) and the desired output
des ( Oij ) for all n training samples and m outputs .

LGP

MARS
F ( p) = 1 n⋅m

∑ ∑ (O
i =1 j =1

n

m

w pred des − Oij ) 2 + CE = MSE + w ⋅ MCE ij n

(4)

Classification Error (CE) is computed as the number of misclassifications. Mean Classification Error (MCE) is added to the fitness function while its contribution is proscribed by an absolute value of Weight (W). 5.3 Multi adaptive regression spines ranking

TABLE 4: Significant feature evaluation Features Classifier Normal DoS Normal DoS 41 41 6 6 SVM 98.42 99.45 99.23 99.16 LGP MARS 99.64 99.71 99.90 96 99.77 99.80 99.14 95.47

Generalized cross-validation is an estimate of the actual cross-validation which involves more computationally intensive goodness of fit measures. Along with the MARS procedure, a generalized cross-validation procedure is used to determine the significant input features. Non-contributing input variables are thereby eliminated .

1 GCV = N

y − f ( xi ) 2 [ i ∑ 1 − k ] (5) i =1 N
N

6

Real time router based DoS detection

A passive sniffer can be placed at the router to collect data for detecting DoS attacks. The architecture comprises of three components: a packet parser, classifier and a response module. The network packet parser uses the WINPCAP library to capture packets and extracts the relevant features required for DoS detection. The output of the parser includes the twelve DoS-relevant features as selected by our ranking algorithm [7,8]. The output summary of the parser includes the eleven features of duration1 of the connection to the target machine, protocol2 used to connect, service type3, status of the connection4 (normal or error), number of source bytes5, number of destination bytes6, number of connections to the

where N is the number of records and x and y are independent and dependent variables respectively. k is the effective number of degrees of freedom whereby the GCV adds penalty for adding more input variables to the model. 5.4 Significant feature off line evaluation

Description of most important features as ranked by three feature-ranking algorithms (SVDF, LGP, and MARS) is given in table 3. Classifier performance using all the 41 features and most important 6 features as inputs to the classifier is given in table 4.

109

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

same host as the current one during a specified time window7 (in our case .01seconds), number of connections to the same host as the current one using same service during the past 0.01 seconds8, percentage of connections that have SYN errors during the past .01 seconds9, percentage of connections that have SYN errors while using the same service during the past .01 seconds10, and percentage of connections to the same service during the past .01 seconds11. We experimented with more than 24 types of DoS attacks, including 6 types of DoS described in section 3 and 17 additional types. In the experiments performed we used different types of DoS attacks: SYN flood, SYN full, MISFRAG, SYNK, Orgasm, IGMP flood, UDP flood, Teardrop, Jolt, Overdrop, ICMP flood, FIN flood, and Wingate crash, with different service and port options. Normal data included multiple sessions of http, ftp, telnet, SSH, http, SMTP, pop3 and imap. Network data originating from a host to the server that included both normal and DoS is collected for analysis; for proper labeling of data for training the classifier normal data and DoS data are collected at different times.

DoS Accuracy SVM LGP MARS

538 153 0 83.77 99.08 63.9

2141 2526 2679 80.44 99.06 73.2

79.91 94.28 100

The top-left entry of Table 5 shows that 2692, 2578, and 1730 of the actual “normal” test set were detected to be normal by SVM, LGP and MARS respectively; the last column indicates that 99.46, 95.26 and 63.9 % of the actual “normal” data points were detected correctly. In the same way, for “DoS” 2141, 2526 and 2679 of the actual “attack” test set were correctly detected; the last column indicates that 79.91, 94.28 and 100 % of the actual “DoS” data points were detected correctly. The bottom row shows that 83.77, 99.08 and 63.0 % of the test set said to be “normal” indeed were “normal” and 83.77, 99.06 and 73.2 % of the test set classified, as “DoS” indeed belongs to DoS as classified by SVM, LGP and MARS respectively. 7 Conclusions

DoS Monitor

Mail Server IIS

A number of observations and conclusions are drawn from the results reported:
Apache

MAIL WEB SSL/VPN Firewal

ROUTER



Communication Link

Authentication Server

A comparison of different soft computing techniques is given. Linear genetic programming technique outperformed SVM and MARS with a 94.28 % detection rate on the real time test dataset. Regarding significant feature identification, we observe

INTERNET

Communication Link

Applicatio n

that • • • The three feature ranking methods produce largely consistent results. The most significant features for the two classes of ‘Normal’ and ‘DOS’ heavily overlap. Using the 6 important features for each class gives the remarkable performance.

User User

User Attacker

Figure 2. Architecture for detecting DoS attacks at the routers

Regarding real time router based DoS detection, we observe that • DoS attacks can be detected at the router, thus pushing the detection as far out as possible in the network perimeter “Third generation worms” can be detected by tuning the time based features. “Low and slow” DoS attacks can be detected by judiciously selecting the time based and connection based features.

TABLE 5: Router based detection accuracies Class/ Learning Machine Normal Normal SVM LGP MARS 2692 2578 1730 DoS SVM LGP MARS 14 128 976 Accuracy SVM LGP MARS 99.48 95.26 63.9 • •

Acknowledgement

110

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

We take immense pleasure in thanking our Chairman Dr. Jeppiaar M.A, B.L, Ph.D, the Directors of Jeppiaar Engineering College Mr. Marie Wilson, B.Tech, MBA.,(Ph.D) Mrs. Regeena Wilson, B.Tech, MBA., (Ph.D) and the Principal Dr. Sushil Lal Das M.Sc(Engg.), Ph.D for their continual support and guidance. We would like to extend our thanks to my guide, our friends and family members without whose inspiration and support our efforts would not have come to true. Above all, we would like to thank God for making all our efforts success. References [1] W. J. Blackert, D. C. Furnanage, and Y. A. Koukoulas, “Analysis of Denial of service attacks Using An address Resolution Protocol Attack”, Proc. of the 2002 IEEE Workshop on Information Assurance, US Military Academy, pp. 17-22, 2002. [2] D. W. Gresty, Q. Shi, and M. Merabti, “Requirements for a general framework for response to distributed denial of service,” Proc. Of Seventeenth Annual Computer Security Applications Conference, pp. 422-229, 2001. [3] T. Joachims, “Making Large-Scale SVM Learning Practical”, LS8-Report, University of Dortmund, LS VIIIReport, 2000. [4] T. Joachims, “SVMlight is an Implementation of Support Vector Machines (SVMs) in C”, University of Dortmund. Collaborative Research Center on Complexity Reduction in Multivariate Data (SFB475), 2000. [5] K. Kendall, “A Database of Computer Attacks for the Evaluation of Intrusion Detection Systems”, Master's Thesis, Massachusetts Institute of Technology, 1998. [6] J. Mirkovic, J. Martin, and P. Reiher, “A Taxonomy of DDoS Attacks and DDoS Defense Mechanisms”, Technical Report # 020017, Department of Computer Science, UCLA, 2002. [7] S. Mukkamala, and A. H. Sung, “Identifying Key Features for Intrusion Detection Using Neural Networks”, Proc. ICCC International Conference on Computer Communications, pp. 1132-1138, 2002. [8] S. Mukkamala, and A.H. Sung “Feature Selection for Intrusion Detection Using Neural Networks and Support Vector Machines”, Journal of the Transportation Research Board of the National Academics, Transportation Research Record No 1822, pp. 33-39, 2003. [9] C. Shields, “What do we mean by network denial of service?”, Proc. of the 2002 IEEE workshop on Information Assurance. US Military Academy, pp. 196-203, 2002.

[10] J. Stolfo, F. Wei, W. Lee, A. Prodromidis, and P. K. Chan, “Cost-based Modeling and Evaluation for Data Mining with Application to Fraud and Intrusion Detection”, Results from the JAM Project by Salvatore, 1999. [11] S. E. Webster, “The Development and Analysis of Intrusion Detection Algorithms”, S.M. Thesis, Massachusetts Institute of Technology, 1998. .

J.Visumathi B.E.,M.E.,(Ph.D) works as Assistant Professor in Jeppiaar Engineering College , Chennai and She has more than 10 years of teaching experience and her areas of specializations are Networks, Artificial Intelligence, and DBMS.

Dr. K.L. Shunmuganathan B.E, M.E.,M.S.,Ph.D works as the Professor & Head of CSE Department of RMK Engineering College, Chennai, TamilNadu, India. He has has more than18 years of teaching experience and his areas of specializations are Networks, Artificial Intelligence, and DBMS.

111

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A Novel Algorithm for Informative Meta Similarity Clusters Using Minimum Spanning Tree
S. John Peter Assistant Professor Department of Computer Science and Research Center St. Xavier’s College, Palayamkottai Tamil Nadu, India. [email protected] S. P. Victor Associate Professor Department of Computer Science and Research Center St. Xavier’s College, Palayamkottai Tamil Nadu, India. [email protected]

ABSTRACT - The minimum spanning tree clustering algorithm is capable of detecting clusters with irregular boundaries. In this paper we propose two minimum spanning trees based clustering algorithm. The first algorithm produces k clusters with center and guaranteed intra-cluster similarity. The radius and diameter of k clusters are computed to find the tightness of k clusters. The variance of the k clusters are also computed to find the compactness of the clusters. The second algorithm is proposed to create a dendrogram using the k clusters as objects with guaranteed inter-cluster similarity. The algorithm is also finds central cluster from the k number of clusters. The first algorithm uses divisive approach, where as the second algorithm uses agglomerative approach. In this paper we used both the approaches to find Informative Meta similarity clusters. Key Words: Euclidean minimum spanning tree, Subtree, Eccentricity, Center, Tightness. Hierarchical clustering, Dendrogram, Radius, Diameter, Central clusters, Compactness.

I INTRODUCTION
Given a connected, undirected graph G=(V,E), where V is the set of nodes, E is the set of edges between pairs of nodes, and a weight w (u , v) specifying weight of the edge (u, v) for each edge (u, v) E. A spanning tree is an acyclic subgraph of a graph G, which contain all vertices from G. The Minimum Spanning Tree (MST) of a weighted graph is minimum weight spanning tree of that graph. Several well established MST algorithms exist to solve minimum spanning tree problem [21, 15, 17]. The cost of constructing a minimum spanning tree is O (m log n), where m is the number of edges in the graph and n is the

number of vertices. More efficient algorithm for constructing MSTs have also been extensively researched [13, 5, 8]. These algorithms promise close to linear time complexity under different assumptions. A Euclidean minimum spanning tree (EMST) is a spanning tree of a set of n points in a metric space (En), where the length of an edge is the Euclidean distance between a pair of points in the point set. The hierarchical clustering approaches are related to graph theoretic clustering. Clustering algorithms using minimal spanning tree takes the advantage of MST. The MST ignores many possible connections between the data patterns, so the cost of clustering can be decreased. The MST based clustering algorithm is known to be capable of detecting clusters with various shapes and size [24]. Unlike traditional clustering algorithms, the MST clustering algorithm does not assume a spherical shapes structure of the underlying data. The EMST clustering algorithm [20, 24] uses the Euclidean minimum spanning tree of a graph to produce the structure of point clusters in the ndimensional Euclidean space. Clusters are detected to achieve some measures of optimality, such as minimum intra-cluster distance or maximum inter-cluster distance [2]. The EMST algorithm has been widely used in practice. Clustering by minimal spanning tree can be viewed as a hierarchical clustering algorithm which follows a divisive approach. Using this method firstly MST is constructed for a given input. There are different methods to produce group of clusters. If the number of clusters k is given in advance, the simplest way to obtain k clusters is to sort the edges of minimum spanning

112

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

tree in descending order of their weights and remove edges with first k-1 heaviest weights [2, 23]. Geometric notion of centrality are closely linked to facility location problem. The distance matrix D can computed rather efficiently using Dijkstra’s algorithm with time complexity O( | V| 2 ln | V | ) [22]. The eccentricity of a vertex x in G and radius ρ(G), respectively are defined as e(x) = max d(x , y)and ρ(G) = min e(x) y V x V The center of G is the set C (G) = {x V | e(x) = ρ (G)} C (G) is the center to the “emergency facility location problem” which is always contain single block of G. The length of the longest path in the graph is called diameter of the graph G. we can define diameter D (G) as D (G) = max e(x) x V The diameter set of G is Dia (G) = {x V | e(x) = D (G)} All existing clustering Algorithm require a number of parameters as their inputs and these parameters can significantly affect the cluster quality. In this paper we want to avoid experimental methods and advocate the idea of need-specific as opposed to care-specific because users always know the needs of their applications. We believe it is a good idea to allow users to define their desired similarity within a cluster and allow them to have some flexibility to adjust the similarity if the adjustment is needed. Our Algorithm produces clusters of n-dimensional points with a given cluster number and a naturally approximate intra-cluster distance. Hierarchical clustering is a sequence of partitions in which each partition is nested into the next in sequence. An Agglomerative algorithm for hierarchical clustering starts with disjoint clustering, which places each of the n objects in an individual cluster [1]. The hierarchical clustering algorithm being employed dictates how the proximity matrix or proximity graph should be interpreted to merge two or more of these trivial clusters, thus nesting the trivial clusters into second partition. The process is repeated to form a sequence of nested clustering in which the number of clusters decreases as a sequence progress until single cluster containing all n objects, called the conjoint clustering, remains[1].

An important objective of hierarchical cluster analysis is to provide picture of data that can easily be interpreted. A picture of a hierarchical clustering is much easier for a human being to comprehend than is a list of abstract symbols. A dendrogram is a special type of tree structure that provides a convenient way to represent hierarchical clustering. A dendrogram consists of layers of nodes, each representing a cluster. In this paper we propose two EMST based clustering algorithm to address the issues of undesired clustering structure and unnecessary large number of clusters. Our first algorithm assumes the number of clusters is given. The algorithm constructs an EMST of a point set and removes the inconsistent edges that satisfy the inconsistence measure. The process is repeated to create a hierarchy of clusters until k clusters are obtained. In section 2 we review some of the existing works on graph based clustering algorithm and central tree in a Minimum Spanning Trees. In Section 3 we propose EMSTRD algorithm which produces k clusters with center, radius, diameter and variance. We also propose another algorithm called EMSTUCC for finding cluster of clusters using the k clusters which are from previous EMSTRD algorithm. The algorithm also finds central cluster. Hence we named this new cluster as Informative Meta similarity clusters. The radius, diameter and variance of sub tree(cluster) is used to find tightness and compactness of clusters. Finally in conclusion we summarize the strength of our methods and possible improvements. II. RELATED WORK Clustering by minimal spanning tree can be viewed as a hierarchical clustering algorithm which follows the divisive approach. Clustering Algorithm based on minimum and maximum spanning tree were extensively studied. Avis [3] found an O (n2 log2 n) algorithm for the min-max diameter-2 clustering problem. Asano, Bhattacharya, Keil and Yao [2] later gave optimal O (n log n) algorithm using maximum spanning trees for minimizing the maximum diameter of a bipartition. The problem becomes NP-complete when the number of partitions is beyond two [12]. Asano, Bhattacharya, Keil and Yao also considered the clustering problem in which the goal to maximize the minimum intercluster distance. They gave a k-partition of point set removing the k-1 longest edges from the

113

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

minimum spanning tree constructed from that point set [2]. The identification of inconsistent edges causes problem in the MST clustering algorithm. There exist numerous ways to divide clusters successively, but there is not suitable choice for all cases. Zahn [24] proposes to construct MST of point set and delete inconsistent edges – the edges, whose weights are significantly larger than the average weight of the nearby edges in the tree. Zahn’s inconsistent measure is defined as follows. Let e denote an edge in the MST of the point set, v1 and v2 be the end nodes of e, w be the weight of e. A depth neighborhood N of an end node v of an edge e defined as a set of all edges that belong to all the path of length d originating from v, excluding the path that include the edge e. Let N1 and N2 be the depth d neighborhood of the node v1 and v2. Let ŴN1 be the average weight of edges in N1 and σN1 be its standard deviation. Similarly, let ŴN2 be the average weight of edges in N2 and σN2 be its standard deviation. The inconsistency measure requires one of the three conditions hold: 1. w > ŴN1 + c x σN1 or w > ŴN2 + c x σN2 2. w > max(ŴN1 + c x σN1 , ŴN2 + c x σN2) 3. w max (c x σN1 , c x σN2) >f

simply removes k-1 longest edges so that the weight of the subtrees is minimized. The second objective function is defined to minimize the total distance between the center and each data point in the cluster. The algorithm removes first k-1 edges from the tree, which creates a k-partitions. The clustering algorithm proposed by S.C.Johnson [11] uses proximity matrix as input data. The algorithm is an agglomerative scheme that erases rows and columns in the proximity matrix as old clusters are merged into new ones. The algorithm is simplified by assuming no ties in the proximity matrix. Graph based algorithm was proposed by Hubert [7] using single link and complete link methods. He used threshold graph for formation of hierarchical clustering. An algorithm for single-link hierarchical clustering begins with the minimum spanning tree (MST) for G (∞), which is a proximity graph containing n(n1)/2 edge was proposed by Gower and Ross [9]. Later Hansen and DeLattre [6] proposed another hierarchical algorithm from graph coloring. Given n d-dimensional data objects or points in a cluster, we can define the centroid x0, radius R, diameter D and variance of the cluster as

where c and f are preset constants. All the edges of a tree that satisfy the inconsistency measure are considered inconsistent and are removed from the tree. This result in set of disjoint subtrees each represents a separate cluster. Paivinen [19] proposed a Scale Free Minimum Spanning Tree (SFMST) clustering algorithm which constructs scale free networks and outputs clusters containing highly connected vertices and those connected to them. The MST clustering algorithm has been widely used in practice. Xu (Ying), Olman and Xu (Dong) [23] use MST as multidimensional gene expression data. They point out that MST- based clustering algorithm does not assume that data points are grouped around centers or separated by regular geometric curve. Thus the shape of the cluster boundary has little impact on the performance of the algorithm. They described three objective functions and the corresponding cluster algorithm for computing k-partition of spanning tree for predefined k > 0. The algorithm

where R is the average distance from member objects to the centroid, and D is the average pairwise distance within a cluster. Both R and D reflect the tightness of the cluster around centroid[25]. The cospanning tree of a tree spanning tree T is edge complement of T in G. Also the rank ρ(G) of a Graph G with n vertices and k connected components is n-k. A central tree[4] of a graph is a tree T0 such that the rank r of its cospanning tree To is minimum. r = ρ (T0) ≤ ρ (T), T G.

114

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Deo[4] pointed out that , if r is the rank of the cospanning tree of T, then there is no tree in G at a distance greater than r from T and there is at least one tree in G at distance exactly r from T. A direct consequence of this is following characterization of central tree. A Spanning tree T0 is a central tree of G if and only if the largest distance from T0 to any other tree in G is minimum[4], ie, max d(T0,Ti) ≤ max d(T,Ti), Ti G

clusters, with center, radius, diameter and variance of each cluster. We also present another algorithm to find the hierarchy of k clusters and central cluster. A. Cluster Tightness Measure and Compactness In order to measure the efficacy of clustering, a measure based upon the radius and diameter of each subtree (cluster) is devised. The radius and diameter values of each cluster are expected low value for good cluster. If the values are large that the points (objects) are spread widely and may overlap. The cluster tightness measure is a within – cluster estimate of clustering effectiveness , however it is possible to devise inter- cluster measure also, to better measure the separation between the various clusters. The Cluster compactness measure is based on the variance of the data points distributed in the subtrees (clusters). The variance of cluster T is computed as

The maximally distant tree problem, for instance , which ask for a pair of spanning tree(T 1,T2) such that d(T1,T2) ≥ d(Ti,Tj), Ti,Tj G, can be solved in polynomial time[14] . Also, as pointed out in [16], the distance between tree pairs a graph G are in a one-to-one correspondence with the distance between vertex pairs in the tree-graph G. Thus finding a central tree in G is equivalent to finding a central vertex in a tree of G. However, while central vertex problem is known to have a polynomial time algorithm (in number of vertices), such an algorithm can not be used efficiently find a central tree, since the number of vertices in a tree of G can be exponential. III. OUR CLUSTERING ALGORITHM A tree is a simple structure for representing binary relationship, and any connected components of tree is called subtree. Through this MST representation, we can convert a multidimensional clustering problem to a tree partitioning problem, i.e., finding particular set of tree edges and then cutting them. Representing a set of multi-dimensional data points as simple tree structure will clearly lose some of the inter data relationship. However many clustering algorithm proved that no essential information is lost for the purpose of clustering. This is achieved through rigorous proof that each cluster corresponds to one subtree, which does not overlap the representing subtree of any other cluster. Clustering problem is equivalent to a problem of identifying these subtrees through solving a tree partitioning problem. The inherent cluster structure of a point set in a metric space is closely related to how objects or concepts are embedded in the point set. In practice, the approximate number of embedded objects can sometimes be acquired with the help of domain experts. Other times this information is hidden and unavailable to the clustering algorithm. In this section we preset clustering algorithm which produce k

Where d(xi, xj) is distance metric between two points(objects) xi and xj, where n is the number of objects in the subtree Ti., and x0 is the mean of the subtree T. A smaller the variance value indicates, a higher homogeneity of the objects in the data set, in terms of the distance measure d ( ). Since d ( ) is the Euclidean distance, v (Ti) becomes the statistical variance of data set σ (Ti). The cluster compactness for the out put clusters generated by the algorithm is the defined as

Where k is the number of clusters generated on the given data set S, v (Ti) is the variance of the clusters Ti and V(S) is the variance of data set S. [10] The cluster compactness measure evaluates how well the subtrees (clusters) of the input is redistributed in the clustering process, compared with the whole input set, in terms of data homogeneity reflected by Euclidean distance

115

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

metric used by the clustering process. Smaller the cluster compactness value indicates a higher average compactness in the out put clusters. B. EMSTRD Clustering Algorithm Given a point set S in En and the desired number of clusters k, the hierarchical method starts by constructing an MST from the points in S. The weight of the edge in the tree is Euclidean distance between the two end points. Next the average weight Ŵ of the edges in the entire EMST and its standard deviation σ are computed; any edge with (W > Ŵ + σ) or (current longest edge) is removed from the tree. This leads to a set of disjoint subtrees ST = {T1, T2 …} (divisive approach). Each of these subtrees Ti is treated as cluster. Oleksandr Grygorash et al proposed algorithm [18] which generates k clusters. We modified the algorithm in order to generate k clusters with centers. The algorithm is also find radius, diameter and variance of subtrees, which is useful in finding tightness and compactness of clusters. Hence we named the new algorithm as Euclidean Minimum Spanning Tree for Radius and Diameter (EMSTRD). Each center point of k clusters is a representative point for the each subtree ST. A point ci is assigned to a cluster i if ci Ti. The group of center points is represented as C = {c1, c2……ck} Algorithm: EMSTRD(k) Input : S the point set Output : k number of clusters with C (set of center points) Let e be an edge in the EMST constructed from S Let We be the weight of e Let σ be the standard deviation of the edge weights Let ST be the set of disjoint subtrees of the EMST Let nc be the number of clusters 1. Construct an EMST from S 2. Compute the average weight of Ŵ of all the edges 3. Compute standard deviation σ of the edges 4. Compute variance of the set S 5. ST = ø; nc = 1; C= ø; 6. Repeat 7. For each e EMST 8. If (We > Ŵ + σ) or (current longest edge e) 9. Remove e from EMST

10. ST = ST U {T’} // T’’ is new disjoint subtree 11. nc = nc+1 12. Compute the center Ci of Ti using eccentricity of points 13. Compute the diameter of Ti using eccentricity of points 14. Compute the variance of Ti 15. C = UTi ST {Ci} 16 Until nc = k 17. Return k clusters with C Euclidean Minimum Spanning Tree is constructed at line 1. Average of edge weights and standard deviation are computed at lines 2-3. The variance of input data set S is computed at line 4. Using the average weight and standard deviation, the inconsistent edge is identified and removed from Euclidean Minimum Spanning Tree (EMST) at lines (8-9). Subtree (cluster) is created at line 10. Radius, diameter and variance of subtree are computed at lines 12-14. Lines 9-15 in the algorithm are repeated until k number of subtrees (clusters) are produced. The radius and diameter are good measure to find the tightness of clusters. The radius and diameter values of each cluster are expected low value for good cluster. If the values are large that the points (objects) are spread widely. However if the value of k increases the radius and diameter decreases. The variance for each subtree (cluster) is computed to find the compactness of clusters. A smaller the variance value indicates, a higher homogeneity of the objects in the data set. The cluster compactness measure evaluates how well the subtrees (clusters) of the input is redistributed in the clustering process, compared with the whole input set, in terms of data homogeneity reflected by Euclidean distance metric used by the clustering process. Smaller the cluster compactness value indicates a higher average compactness in the out put clusters. Figure 1 illustrate a typical example of cases in which simply remove the k-1 longest edges does not necessarily output the desired cluster structure. Our algorithm finds the center, radius, diameter and variance of the each cluster which will be useful in many applications. Our algorithm will find 7 cluster structures (k=7). Figure 2 shows the possible distribution of the points in the two cluster structures with their radius; diameter and also theirs center points 5 and 3. Figure 3 shows a graph which shows the relationship

116

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

between radius and diameter with subtrees (clusters). Lower the radius and diameter value means higher the tightness. The compactness of the subtrees is shown in the figure 4. Lower the values of variance means higher the homogeneity of the objects in subtree (cluster).

Figure 4. Compactness of clusters

Figure 1. Clusters connected through a point

Figure 5. EMST From 7 cluster center points with central cluster 3

C. EMSTUCC Algorithm for Central cluster The distance between two sub trees (clusters) of an EMST T is defined as the number of edges present in one sub tree (cluster) but not present in the other. d (T1, T2) = |T1-T2| = |T2-T1|
Figure 2. Two Clusters with radius and diameter (5 and 3 as center point)

Definition 1: A sub tree (cluster) is a tree T0 is a central sub tree (central cluster) of EMST T if and only if the largest distance from T0 to any other sub tree (cluster) in the EMST T is minimum. The result of the EMSTRD algorithm consists of k number clusters with their center, radius, diameter and variance. These center points c1, c2 ….ck are connected and again minimum spanning tree is constructed is shown in the Figure 5. A Euclidean distance between pair of clusters can be represented by a corresponding weighted edge. Our Algorithm is also based on the minimum spanning tree but not limited to two-dimensional points. There were two kinds of clustering problem; one that minimizes the maximum intracluster distance and the other maximizes the minimum inter-cluster distances. Our Algorithms

Figure 3: Tightness of clusters using radius and diameter

117

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

produces clusters with both intra-cluster and intercluster similarity. We propose Euclidean Minimum Spanning Tree Updation Central Cluster algorithm (EMSTUCC) converts the minimum spanning tree into dendrogram, which can be used to interpret about inter-cluster distances. This new algorithm is also finds central cluster from set of clusters. The algorithm is neither single link clustering algorithm (SLCA) nor complete link clustering algorithm (CLCA) type of hierarchical clustering, but it is based on the distance between centers of clusters. This approach leads to new developments in hierarchical clustering. The level function, L, records the proximity at which each clustering is formed. The levels in the dendrogram tell us the least amount of similarity that points between clusters differ. This piece of information can be very useful in several medical and image processing applications. Algorithm: EMSTUCC Input: the point set C = {c1, c2……ck} Output: central cluster and dendrogram 1. Construct an EMST T from C 2. Compute the radius of T using eccentricity of points // for central cluster 3. Begin with disjoint clusters with level L (0) = 0 and sequence number m=0 4. If (T has some edge) 5. e = get-min-edge(T) // for least dissimilar pair of clusters 6. (i, j) = get-vertices (e) 7. Increment the sequence number m = m + 1, merge the clusters (i) and (j), into single cluster to form next clustering m and set the level of this cluster to L(m) = e; 8. Update T by forming new vertex by combining the vertices i, j; go to step 4. 9. Else Stop. We use the graph of Figure 5 as example to illustrate the EMSTUCC algorithm. The EMSTUCC algorithm construct minimum spanning tree T from the points c1, c2, c3….ck (line 1) and convert the T into dendrogram is shown in figure 6. The radius of the tree T is computed at line 2. This radius value is useful in finding the

central cluster. It places the entire disjoint cluster at level 0 (line 3). It then checks to see if T still contains some edge (line 4). If so, it finds minimum edge e (line 5). It then finds the vertices i, j of an edge e (line 6). It then merges the vertices (clusters) and forms a new vertex (agglomerative approach). At the same time the sequence number is increased by one and the level of the new cluster is set to the edge weight (line 7). Finally, the Updation of minimum spanning tree is performed at line 8. The lines 4-8 in the algorithm are repeated until the minimum spanning tree T has no edge. The algorithm takes O (| E | 2) time.

Figure 6. Dendrogram for Meta cluster

IV. CONCLUSION Our EMSTRD clustering algorithm assumes a given cluster number. The algorithm gradually finds k clusters with center for each cluster. These k clusters ensures guaranteed intra-cluster similarity. The algorithm finds radius, diameter and variance of clusters using eccentricity of points in a cluster. The radius and diameter value gives the information about tightness of clusters. The variance value of the cluster is useful in finding the compactness of cluster. Our algorithm does not require the users to select and try various parameters combinations in order to get the desired output. All of these look nice from theoretical point of view. However from practical point of view, there is still some room for improvement for running time of the clustering algorithm. This could perhaps be accomplished by using some appropriate data structure. Our EMSTUCC clustering algorithm generates dendrogram which is used to find the relationship between the k number clusters produced from the EMSTRD algorithm. The inter-cluster distance between k clusters are shown in the Dendrogram.

118

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The algorithm is also finds central cluster. This information will be very useful in many applications. In the future we will explore and test our proposed clustering algorithm in various domains. The EMSTRD algorithm uses divisive approach, where as the EMSTUCC algorithm uses agglomerative approach. In this paper we used both the approaches to find Informative Meta similarity clusters. We will further study the rich properties of EMST-based clustering methods in solving different clustering problems.

[14] G.Kishi, Y.Kajitani, “Maximally distant trees and principal partition of linear graph”. IEEE Trans. Circuit Theory CT-16(1969) 323-330. [15] J.Kruskal. “On the shortest spanning subtree and the travelling salesman problem”. In Proceedings of the American Mathematical Society, Pages 48-50, 1956. [16] N.Malik, Y.Y.Lee, “Finding trees and singed tree pairs by the compound method”, in Tenth Midwest Symposium on Circuit Theory, 1967, pp. V1-5-1-V1-5-11. [17] J.Nesetril, E.Milkova and H.Nesetrilova. Otakar boruvka “on minimum spanning tree problem: Translation of both the 1926 papers, comments, history. DMATH:” Discrete Mathematics, 233, 2001. [18] Oleksandr Grygorash, Yan Zhou, Zach Jorgensen. “Minimum spanning Tree Based Clustering Algorithms”. Proceedings of the 18th IEEE International conference on tools with Artificial Intelligence (ICTAI’06) 2006. [19] N.Paivinen. “Clustering with a minimum spanning of scale-free-like structure”.Pattern Recogn. Lett.,26(7): 921-930, 2005. [20] F.Preparata and M.Shamos. “Computational Geometry: An Introduction”. Springer-Verlag, Newyr, NY ,USA, 1985 [21] R.Prim. “Shortest connection networks and some generalization”. Bell systems Technical Journal,36:1389-1401, 1957. [22] Stefan Wuchty and Peter F. Stadler. “Centers of Complex Networks”. 2006 [23] Y.Xu, V.Olman and D.Xu. “Minimum spanning trees for gene expression data clustering”. Genome Informatics,12:2433, 2001. [24] C.Zahn. “Graph-theoretical methods for detecting and describing gestalt clusters”. IEEE Transactions on Computers, C-20:68-86, 1971. [25] T.Zhang, R.Ramakrishnan and M.Livny. “BIRCH: an efficient data clustering method for very large databases”. In Proc.1996 ACM-SIGMOD Int. Conf. Management of Data ( SIGMOD’96), pages 103-114, Montreal, Canada, June 1996. BIOGRAPHY OF AUTHORS S. John Peter is working as Assistant professor in Computer Science, St.Xavier’s college (Autonomous), Palayamkottai, Tirunelveli. He earned his M.Sc degree from Bharadhidasan University, Trichirappli. He also earned his M.Phil from Bhradhidasan University, Trichirappli. Now he is doing Ph.D in Computer Science at Manonmaniam Sundranar University, Tirunelveli. He has publised research papers on clustering algorithm in international journals. E-mail: [email protected]

REFERENCE
[1] Anil K. Jain, Richard C. Dubes “Algorithm for Clustering Data” Michigan State University, Prentice Hall, Englewood Cliffs, New Jersey 07632.1988. [2] T.Asano, B.Bhattacharya, M.Keil and F.Yao. “Clustering Algorithms based on minimum and maximum spanning trees”. In Proceedings of the 4th Annual Symposium on Computational Geometry,Pages 252-257, 1988. [3] D.Avis “Diameter partitioning”. Computational Geometry, 1:265-276, 1986 Discrete and

[4] N.Deo, “A central tree”, IEEE Trans. Circuit theory CT-13 (1966) 439-440, correspondence. [5] M.Fredman and D.Willard. “Trans-dichotomous algorithms for minimum spanning trees and shortest paths”. In Proceedings of the 31st Annual IEEE Symposium on Foundations of Computer Science,pages 719-725, 1990. [6] P. Hansen and M. Delattre “ Complete-link cluster analysis by graph coloring” Journal of the American Statistical Association 73, 397-403, 1978. [7] Hubert L. J “ Min and max hierarchical clustering using asymmetric similarity measures ” Psychometrika 38, 63-72, 1973. [8] H.Gabow, T.Spencer and R.Rajan. “ Efficient algorithms for finding minimum spanning trees in undirected and directed graphs”. Combinatorica, 6(2):109-122, 1986. [9] J.C. Gower and G.J.S. Ross “Minimum Spanning trees and single-linkage cluster analysis” Applied Statistics 18, 54-64, 1969. [10] Ji He, Ah-Hwee Tan, Chew- Lim Tan, Sam- Yuan Sung. “On Quantitative Evaluation of clustering systems. Information Retrieval and Clustering”. W.Wu and H.Xiong (Eds.). Kluwer Academic Publishers. 2002 [11] S. C. Johnson “Hierarchical clustering schemes” Psychometrika 32, 241-254, 1967. [12] D,Johnson. “The np-completeness column: An ongoing guide”. Journal of Algorithms,3:182-195, 1982. [13] D.Karger, P.Klein and R.Tarjan. “A randomized lineartime algorithm to find minimum spanning trees”. Journal of the ACM, 42(2):321-328, 1995.

119

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Dr. S. P. Victor earned his M.C.A. degree from Bharathidasan University, Tiruchirappalli. The M. S. University, Tirunelveli, awarded him Ph.D. degree in Computer Science for his research in Parallel Algorithms. He is the Head of the department of computer science, and the Director of the computer science research centre, St. Xavier’s college (Autonomous), Palayamkottai, Tirunelveli. The M.S. University, Tirunelveli and Bharathiar University, Coimbatore have recognized him as a research guide. He has published research papers in international, national journals and conference proceedings. He has organized Conferences and Seminars at national and state level. E-mail: [email protected]

120

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Adaptive Tuning Algorithm for Performance tuning of Database Management System
S.F.Rodd1, Dr. U.P.Kulkrani2
1

Asst. Prof., Gogte Institute of Technology, Belgaum, Karnataka, INDIA Email: [email protected]
2

Prof., SDMCET Dharwar, Karnataka, INDIA. Email: [email protected] system resource bottlenecks. The performance of these systems is affected by several factors. The important among Abstract - Performance tuning of Database them include database size which grows with its usage over Management Systems(DBMS) is both complex and a period of time, increased user base, sudden increase in the user processes, improperly or un-tuned DBMS. All of these challenging as it involves identifying and altering several tend to degrade the system response time and hence call for key performance tuning parameters. The quality of a system that anticipates performance degradation by carefully monitoring the system performance indicators and tuning and the extent of performance enhancement auto tune the system. achieved greatly depends on the skill and experience of the Database Administrator(DBA). As neural networks have the ability to adapt to dynamically changing inputs and also their ability to learn makes them ideal candidates for employing them for tuning purpose. In this paper, a novel tunig algorithm based on neural network estimated tuning parameters is presented. The key performance indicators are proactively monitored and fed as input to the Neural Network and the trained network estimates the suitable size of the buffer cache, shared pool and redo log buffer size. The tuner alters these tuning parameters using the estimated values using a rate change computing algorithm. The preliminary results show that the proposed method is effective in improving the query response time for a variety of workload types.
Keywords : DBA, Buffer Miss Ratio, Data Miner, Neural Network, Buffer Cache.

Maintaining a database of an enterprise involves considerable effort on part of a Database Administrator (DBA) as, it is a continuous process and requires in-depth knowledge, experience and expertise. The DBA has to monitor several system parameters and fine tune them to keep the system functioning smoothly in the event of reduced performance or partial failure. It is therefore desirable to build a system that can tune itself and relieve the DBA of the tedious and error prone task of tuning. Oracle 9i and 10g have built in support for tuning in the form of tuning advisor. The tuning advisor estimates the optimal values of the tuning parameters and recommends them to the DBA. A similar advisor is also available in SQL Server 2005 which is based on what-if analysis. In this approach, the DBA provides a physical design as input and the Tuning Advisor performs the analysis without actually materializing the physical design. However, the advisor available in 2005 recommends the changes needed at the physical level such as creation of index on tables or views, restructuring of tables, creation of clustered index etc. which are considered to be very expensive in terms of Database Server down time and the effort on part of the DBA. II. RELATED WORK Several methods have been proposed that proactively monitor the system performance indicators analyze the symptoms and auto tune the DBMS to deliver enhanced performance. Use of Materialized views and Indexes, Pruning table and column sets[1-2], Use of self healing techniques[3-4], use of physical design tuning are among the proposed solutions. The classical control is modified and a three stage control involving Monitor, Analyze and Tune[6] is employed to ensure system stability. The

I. INTRODUCTION Database Management Systems are an integral part of any corporate house, the online systems, and e-commerce applications. For these systems, to provide reliable services with quick query response times to their customers, the Database Management Systems(DBMS) must be functioning efficiently and should have built-in support for quick system recovery time in case of partial failure or

121

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

2010

architecture presented in [5] for self healing database forms the basis for the new architecture presented here in this paper. This paper presents a new DBMS architecture based on modular approach, where in each functional module can be monitored by set of monitoring hooks. These monitoring hooks are responsible for saving the current status information or a snapshot of the server to the log. This architecture has high monitoring overhead, due to the fact that when large number of parameters to be monitored, almost every module's status information has to be stored on to the log and if done frequently may eat up a lot of CPU time. Moreover, this architecture focuses more on healing the system and does not consider tuning the DBMS for performance improvement.

IV NEURAL NETWORK As neural networks are best suited to handle complex systems and also have ability to learn based on the trained data set, the same is used in the proposed architecture. As shown in Fig. 1, Neural Network will have p inputs, a specified number of nodes in the hidden layer and one or more output nodes. The neural network used in this control architecture is a feed forward network. The activation function used is sigmoid function. It is this function that gives the neural network the ability to learn and produce an output for which it is not trained. However, the neural networks need a well defined training data set for their proper functioning.

Ranking of various tuning parameters based on statistical analysis is presented in[6]. The ranking of parameters is based on the amount of impact they produce on the system Db_cache_size performance for a given workload. A formal knowledge framework for self tuning database system is presented in[7] Buffer Hit Ratio that defines several knowledge components. The knowledge Avg_table_size components include Policy knowledge, Workload knowledge, Problem diagnosis knowledge, Problem Resolution Knowledge, Effector knowledge, and Dependency knowledge. The architecture presented in this Shared_pool_size paper involves extracting useful information from the system Avg_table_size log and also from the DBMS using system related queries. This information gathered over a period of time is then used to train a Neural Network for a desired output response time. The neural network would then estimate the extent of correction to be applied to the key system parameters that Figure 1. Basic Neural Network Structure help scale up the system performance. The neural networks work in phases. In the first phase, the network is trained using a well defined training set for a desired output. In the second phase a new input is presented to the network that may or may not be part of the training data set and network produces a meaningful output. For the proper working of the neural network, it is important to choose a proper activation function, learning rate, number of training loops and sizeable number of nodes in the hidden layer. V. PROPOSED ARCHITECTURE Fig. 2 Shows the architecture employed for identifying the symptoms and altering key system parameters. The DBMS system log file will be the primary source of information that helps in checking the health of the system. Since, the log file contains huge of amount of data, the data is first compressed into smaller information base by using a data mining tool. The architecture has Data Miner, Neural Network aggregator and Tuner as the basic building blocks. After, extracting meaningful information, the next step is to estimate the extent of correction required.

III. PERFORMANCE TUNING Calibrating the system for desired response time is called performance tuning. The objective of this system is to analyze the DBMS system log file and apply information extraction techniques and also gather key system parameters like buffer miss ratio, number of active processes and the tables that are showing signs of rapid growth. The control architecture presented in this paper, only one parameter namely, the buffer cache is tuned. Using the statistical information of these three parameters to train the Neural Network and generate an output that gives an estimate of the optimal system buffer size. Since, the DBMS are dynamic and continuously running around the clock, the above information must be extracted without causing any significant system overhead. Extracting information from system log ensures that there is no overhead. The queries that are used to estimate buffer miss ratio, table size and number of user processes are carefully timed and their frequency is adjusted so that it does not add to the overhead in monitoring the system.

122

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

New Shared Pool_Size

Miss Ratio so that query execution time is reduced and the memory is used efficiently.

DBMS
New Buff_Cache_Size

No. of Users

Tab. Size
Buff_Miss_ratio

(in no. of records) 1000 1000 1000 1000 2000 2000 2000 2500

Buff.Miss Ratio

Shared Pool size (in MB)

Buff. Size (in MB) 4 4 8 8 8 8 16 16

Data Miner Log File

Neural Network based Aggregator

Tuner

Avg_Table_size

DBA Tuning Rules

0.9824 0.9895 0.9894 0.9505 0.947 0.9053 0.8917 0.875

32 32 32 32 32 40 40 40

Figure 2. Neural Network based Tuning Architecture As suggested in[2] physical tuning should be avoided as it is expensive. Most importantly the internal corrective measure such as altering the buffer size of the DBMS used in query processing is explored in this architecture. However, several parameters can be altered simultaneously for better performance gain. The Neural network estimates the required buffer size based on the current DBMS input parameters and the tuner applies the necessary correction to the buffer size based on the tuning rules. The tuner triggers a control action to fine tune the performance of the dbms based on the following algorithm ALGORITHM dbTune(ESTMTD_DB_CACHE_SZ) Begin Compute the change in response time since last modification (∆Rtime) If ( ∆Rtime >0 and ∆Rtime > Rth) Increase the new buffer_size to next higher granule size Issue a command to alter the dbcache size to the new value Else If(∆Rtime <0 and ∆Rtime < Rth) Decrease the new buffer size to next lower granule size. Issue a command to alter the dbcache size to the new value End VI. EXPERIMENTAL RESULT Table I shows the sample training data. A training data set of size 100 was used to train the Neural Network. As can be seen from the table, the buffer size is adjusted for increased table size, Number of user processes and Buffer

Table I. Sample Training Data Set The experiment was carried on Oracle 9i with a 3-input 2-output feed forward neural network with 100 internal nodes. The training is carried with an epoch value of 100, learning rate of 0.4 and with a training dataset of size 100. The estimated buffer size generated by the Neural Network is based on the dynamic values of the above three parameters as input. The tuner takes this input and alters the buffer size. The results obtained are really promising. As can be seen from the output in Fig. 4 the execution time is significantly lower for the increasing value of the buffer size. The query used takes join of three tables and generate huge dataset as result. Fig. 3 shows the effect of buffer cache size on the query response time. TPC-C type benchmark load was used which represents an OLTP type load. As number of users grow beyond 12, the query response time starts rises rapidly. This is sensed by the neural network and calculates an appropriate size of the new buffer size. The tuner uses the tuning rules to apply the required correction. The tuning rules indicate when and at what interval of the buffer size, the correction is to be applied. Tuning the DBMS frequently may affect the performance and also lead to instability.
140 120 Response Time(msecs) 100 80 60 40 20 0 0 5 10 15 No. of Users 20 25 With Tuning Without Tuning

Figure 3. Effect of Buffer size on Query Response Time

123

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

VII. CONCLUSION A new tuning algorithm is presented in this paper. The Neural Network estimates the buffer cache size based on the trained data set. The correction is applied in accordance with the tuning algorithm so as to scale up system performance. This architecture learns from a training set to fine tune the system and thus it relieves the DBA of the tedious process of tuning the DBMS and also need for an expert DBA. Monitoring the macroscopic performance indicators ensures that there is little monitoring overhead. However, the system needs further refinement that takes into account sudden surge in work loads and also the neural network training dataset must be derived based on proper database characterization. It is also important to ensure that the system remains stable and gives consistent performance over a long period of time. ACKNOWLEDGEMENTS for We would like to thank Prof. D.A.Kulkarni scruitimizing the paper and for his valueable suggestions. Special thanks to Prof. Santosh Saraf for his help in learning Neural Network implementation in MATLAB. We extend our thanks to Computer Center, GIT, for providing laboratory facilities. We thank our esteemed Management for their financial support. REFERENCES [1] S. Agarwal and et.al., “Automated selection of materialized views and indexes”, VLDB, 2007. [2] Surjit Choudhuri, Vivek Narasayya, “Self tuning database systems : A Decade progress”, Microsoft Research. 2007. [3] Philip Koopman, “Elements of the Self-Healing System Problem Space”, IEEE Data Engineering Bulletin. 2004. [4] Peng Liu, “Design and Implementation of Self healing Database system”, IEEE Conference, 2005. [5] Rimma V. Nehme, “Dtabase, Heal Thyself”, Data Engg. Workshop April 2008. [6] Debnath, B.K.; Lilja, D.J.; Mokbel, M.F., “SARD: A statistical approach for ranking database tuning parameters”, Data Engineering Workshop, 2008.

[7] Wiese, David; Rabinovitch, Gennadi, “Knowledge Management in Autonomic Database Performance Tuning”, 20-25 April 2009. [8] B. DageVille and K. Dias, “Oracle’s self tuning architecture and solutions”, IEEE Data Engg. Bulletin, Vol 29, 2006. [9] S. Choudhuri and G. Weikum, “Rethinking database system architecture: Towards a self tuning risc style database system”, in VLDB, 2000, pp 1-10. [10] S. W. Cheng, D. Garlan et. al, “Architecture based self adaptation in the presence of multiple objectives”, Proceedings of 2006 International journal of Computer Systems and Engineering., 2006. [11] Benoit Dageville and Karl Dias, “Oracle’s Self Tuning Architecture and Solutions”., Bulletin of IEEE, 2006. [12] Sanjay Agarwal, Nicolas Bruno, Surajit Chaudhari, “AutoAdmin: Self Tuning Database System

Technology”, IEEE Data Engineering Bulletin, 2006. [13] Soror, A.A.; Aboulnaga, A.; Salem, K., “Database Virtualization: A New Frontier for Database Tuning [14] Gerhar Weikum, Axel Moenkerngerg et. al., Self-tuning Database Technology and Information Services : From wishful thing to viable Engineering”, Parallel and Distributed Information System 1993. [15] Satish, S.K.; Saraswatipura, M.K.; Shastry, S.C, “DB2 performance enhancements using Materialized Query Table for LUW Systems”, 2007. ICONS '07. Second International Conference, April 2007. [16] Chaudhuri, S.; Weikum G, “Foundations of Automated Database Tuning”, Data Engineering, April 2006. [17] Gennadi Rabinovitch, David Wiese, “Non-linear Optimization of Performance functions Autonomic Database Performance Tuning”, IEEE Conference, 2007. [19] Weikum G, Monkenberg A, “Self-tuning database technology: from wishful thinking to viable

ICDEW 2008. IEEE 24th International Conference, April 2008 .

engineering”, VLDB Conference, pages, 20-22.

124

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A Survey of Mobile WiMAX IEEE 802.16m Standard.
Mr. Jha Rakesh Deptt. Of E & T.C. SVNIT Surat, India [email protected] Mr. Wankhede Vishal A. Deptt. Of E & T.C. SVNIT Surat, India [email protected] Prof. Dr. Upena Dalal Deptt. Of E & T.C. SVNIT Surat, India [email protected]

Abstract— IEEE 802.16m amends the IEEE 802.16 Wireless MAN-OFDMA specification to provide an advanced air interface for operation in licenced bands. It will meet the cellular layer requirements of IMT-Advanced next generation mobile networks. It will be designed to provide significantly improved performance compared to other high rate broadband cellular network systems. For the next generation mobile networks, it is important to consider increasing peak, sustained data reates, corresponding spectral efficiencies, system capacity and cell coverage as well as decreasing latency and providing QoS while carefully considering overall system complexity. In this paper we provide an overview of the stateof-the-art mobile WiMAX technology and its development. We focus our discussion on Physical Layer, MAC Layer, Schedular,QoS provisioning and mobile WiMAX specification. Keywords-Mobile WiMAX; Physical Layer; MAC Layer; Schedular; Scalable OFDM.

earlier this year has added mobility support. This is generally referred to as mobile WiMAX [1]. Mobile WiMAX adds significant enhancements: • It improves NLOS coverage by utilizing advanced antenna diversity schemes and hybrid automatic repeat request (HARQ). • It adopts dense subchannelization, thus increasing system gain and improving indoor penetration. • It uses adaptive antenna system (AAS) and multiple input multiple output (MIMO) technologies to improve coverage [2]. • It introduces a downlink subchannelization scheme, enabling better coverage and capacity trade-off [3-4]. This paper provides an overview of Mobile WiMAX standards and highlights potential problems arising from applications. Our main focuses are on the PHY layer, MAC layer specifications of mobile WiMAX. We give an overview of the MAC specification in the IEEE 802.16j and IEEE802.16m standards, specifically focusing the discussion on scheduling mechanisms and QoS provisioning. We review the new features in mobile WiMAX, including mobility support, handoff, and multicast services. We discuss technical challenges in mobile WiMAX deployment. We then conclude the paper. II. PHYSICAL LAYER OF IEEE 802.16M.

I.

INTRODUCTION

IEEE 802.16, a solution to broadband wireless access (BWA) commonly known as Worldwide Interoperability for Microwave Access (WiMAX), is a recent wireless broadband standard that has promised high bandwidth over long-range transmission. The standard specifies the air interface, including the medium access control (MAC) and physical (PHY) layers, of BWA. The key development in the PHY layer includes orthogonal frequency-division multiplexing (OFDM), in which multiple access is achieved by assigning a subset of subcarriers to each individual user [1]. This resembles code-division multiple access (CDMA) spread spectrum in that it can provide different quality of service (QoS) for each user; users achieve different data rates by assigning different code spreading factors or different numbers of spreading codes. In an OFDM system, the data is divided into multiple parallel substreams at a reduced data rate, and each is modulated and transmitted on a separate orthogonal subcarrier. This increases symbol duration and improves system robustness. OFDM is achieved by providing multiplexing on user’s data streams on both uplink and downlink transmissions. Lack of mobility support seems to be one of the major hindrances to its deployment compared to other standards such as IEEE 802.11 WLAN, since mobility support is widely considered as one of the key features in wireless networks. It is natural that the new IEEE 802.16e released

This section contains an overview of some Physical Layer enhancements that are currently being considered for inclusion in future systems. Because the development of the 802.16m standard is still in a relatively early stage, the focus is on presenting the concepts and the principles on which the proposed enhancements will be based, rather than on providing specific implementation details. Although the exact degree of sophistication of the new additions to the standard cannot be safely predicted, it is expected that the additions will make some use of the concepts described below. A. Flexibility enhancements to support heterogeneous users in IEEE 802.16m: Because the goal of future wireless systems is to cater to needs of different users, efficient and flexible designs are

125

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

needed. For some users (such as streaming low-rate applications) link reliability may be more important than high data rates, whereas others may be interested in achieving the maximum data rate even if a retransmission, and, therefore, additional delay may be required [4-6]. Moreover, the co-existence of different users should be achieved with relatively low control overhead. For these reasons, the frame format, the subcarrier mapping schemes and the pilot structure are being modified for 802.16m with respect to 802.16e. Each 802.16e frame consists of a downlink (DL) and an uplink (UL) part separated in time by an OFDMA symbol and is of variable size [3,7]. The (downlink or uplink) frame begins by control information that all users employ to synchronize and to determine if and when they should receive or transmit in the given frame. Control information is followed by data transmission by the base station (in the downlink subframe) or the mobile stations (in the uplink subframe). For each mobile station, transmission or reception happens in blocks that are constructed from basic units called slots. Each slot can be thought of as a two-dimensional block, one dimension being the time, the other dimension being the frequency. In general, a slot extends over one subchannel in the frequency direction and over 1 to 3 OFDMA symbols in the time direction, depending on the permutation scheme. The subchannels are groups of OFDMA subcarriers. The number of subcarriers per subchannel and the distribution of the subcarriers that make up a subchannel in the OFDMA symbol are determined based on the permutation scheme. As explained in more detail below, the subcarriers of a given subchannel are not always consecutive in frequency. Downlink and uplink subframes can be divided into different zones where different permutation schemes are used [9-10]. In the Partial Usage of Subchannels (PUSC) zone that is mandatory, the priority is to improve diversity and to spread out the effect of inter-cell interference. Each slot extends over 2 OFDMA symbols, and a subchannel consists of 24 data subcarriers that are distributed over the entire signal bandwidth (OFDMA symbol). Thus, each subchannel has approximately the same channel quality in terms of the channel gain and the inter-cell interference. To reduce the effect of the inter-cell interference, when PUSC is used, the available subchannels are distributed among base stations so that adjacent base stations not use the same subchannels. When the inter-cell interference is not significant, as in the case of mobile stations located closely to a base station, it may be advantageous to employ Full Usage of Subchannels (FUSC). The goal of the FUSC permutation scheme is similar to PUSC, i.e, to improve diversity and to spread out the effect of inter-cell interference. However, as the name suggests, in the FUSC zone all subchannels are used by a base station. For this reason, the design of the pilot pattern for the FUSC zone is slightly more efficient compared to PUSC. A subchannel in the FUSC permutation zone consists of 48 data subcarriers and the slot only comprises one OFDMA symbol.

Extending use of MIMO transmission Multiple-Input Multiple-Output (MIMO) communication is already a reality in wireless systems. It will be supported by the IEEE 802.11n amendment to the 802.11 WLAN standards that is expected to be ratified in the near future. Similarly, 802.16e includes support for MIMO downlink and uplink transmission. As MIMO technology matures and implementation issues are being resolved, it is expected that MIMO will be widely used for wireless communication. Current Mobile WiMAX profiles include support for up to 2 transmit antennas even though the IEEE 802.16e standard does not restrict the number of antennas, and allows up to 4 spatial streams. The current aim for Next Generation WiMAX systems is to support at least up to 8 transmit antennas at the base station, 4 streams and Space-Time Coding [2]. Moreover, although some other MIMO features of 802.16e, such as closed-loop MIMO, have not appeared in Mobile WiMAX profiles yet, it is expected that they will be included in new 802.16m-based systems. More specifically, it has been already decided to support closed-loop MIMO using Channel Quality Information, Precoding Matrix Index and rank feedback in future systems. In 802.11 systems, as well as in the 802.16e standard, MIMO transmission is used to increase the data rate of the communication between a given transmitter-receiver pair and/or improve the reliability of the link. It is expected that 802.16m and future 3GPP systems will extend MIMO support to Multi-user (MU-) MIMO. More specifically, use of multiple antennas can improve the achievable rates of users in a network with given frequency resources. In information theoretic terms, the capacity region of the uplink and the downlink increases, in general, when MIMO transmission is employed [2]. In many cases, a large portion of this capacity increase can be achieved using relatively simple linear schemes (transmit beamforming at the downlink and linear equalizers at the uplink). Therefore, the achievable rates can be increased without the need for sophisticated channel coding. If larger complexity can be afforded, even higher gains can be attained using successive decoding at the uplink and Dirty Paper Coding schemes at the downlink. An overview of the projected MIMO architecture for the downlink of 802.16m systems is given in the System Description Document (SDD), and is repeated in Fig. 1 for convenience.

B.

126

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

User1:data Encoder Encoder Sched ular 1.Resource Mapping 2. MIMO Encoder 3.Beam Precoder IFFT OFDM Symbol Constr-uction IFFT

Handover with other technologies

Not Specified

Encoder

IFFT

Mobility Speed

Vehicular: 120 km/h

Feedback CSI ACK/NAK Mode/Link

Precoding Vector/ Matrix

Position accuracy

Not Specified

Figure 1. MIMO architecture for the downlink of 802.16m systems.

From legacy serving BS to legacy target BS From 802.16m serving BS to legacy target BS From legacy serving BS to 802.16m target BS From 802.16m serving BS to 802.16m target BS IEEE 802.11, 3GPP2, GSM/EDGE, (E)UTRA (LTE TDD) Using IEEE 802.21 Media Independent Handover (MIH) Indoor: 10 km/h Basic Coverage Urban: 120 km/h High Speed: 350 km/h Location Determination Latency: 30 s

WiMAX and 3GPP networks employing MUMIMO will need to calculate which users should transmit and receive during each frame, as well as the best achievable rate that corresponds to each user based on their QoS requirements, the number of users in each cell and their position. Although the information-theoretic capacity has been characterized, this is not an easy task, even for narrowband systems, and it is even more challenging when all subcarriers of the OFDMA system are considered. Therefore, efficient algorithms will be needed at the base station for user selection that will also determine the beamforming filters for the downlink, the receiver filters for the uplink and the required power allocation at the base station and each mobile station.
TABLE I. MOST IMPORTANT FEATURES AND SYSTEM REQUIREMENTS OF MOBILE WIMAX STANDARDS Requirement Aggregate Data Rate Operating Frequency Radio IEEE 802.16e 63 Mbps 2.3 GHz, 2.5-2.7 GHz, 3.5 GHz TDD and FDD up to 4 streams, no limit on antennas 10 km 35-50 ms IEEE802.16m 100 Mbps for mobile stations, 1 Gbps for fixed < 6 GHz TDD and FDD 4 or 8 streams, no limit on antennas 3 km, 5-30 km and 30100 km depending on scenario

Resource allocation and multi-cell MIMO In cellular networks careful frequency planning is required in order to achieve communication with small outage probability and, at the same time, minimize interference among users of neighboring cells. Users near the cell edges are particularly vulnerable, because they receive signals of comparable strength from more than one base stations [2]. For this reason, different parts of the frequency spectrum are typically assigned to neighboring cells. The assignment in current systems is static and can only be changed by manual re-configuration of the system. Changes to the frequency allocation can only be performed periodically and careful cell planning is required in order not to affect other parts of the system. Frequencies are reused by cells that are sufficiently far away so that the interference caused by transmissions on the same frequencies is small enough to guarantee satisfactory Signal- to-Interference and Noise Ratios (SINRs). Although static frequency reuse schemes greatly simplify the design of cellular systems, they incur loss in efficiency because parts of the spectrum in some cells may remain unused while, at the same time, other cells may be restricting the rates of their mobile stations or even denying admission to new users. Moreover, the handover process is more complicated for mobile stations since communication in more than one frequencies is required. Interoperability and coexistence. In order for the standard to be able to support either legacy base and mobile stations or other technologies (e.g. LTE), the concept of the time zone, an integer number (greater than 0) of consecutive subframes, is introduced. Interoperability among IEEE 802.16 standards [11]: The 802.16m Network Reference Model permits interoperability of IEEE 802.16m Layer 1 and Layer 2 with legacy 802.16 standards. The motivation for ensuring interoperability comes from the fact that WiMAX networks have already been deployed, and it is more realistic to require interoperability instead of an update of the entire network. Another advantage is that each 802.16 standard provides specific functionalities in a WiMAX network. The goal in 802.16m is to enable coexistence of all these functionalities D.

C.

Duplexing Schemes MIMO support Coverage Handover Interfrequency Interruption Time Handover Intrafrequency Interruption Time Handover between 802.16 standards (for corresponding mobile station)

Not Specified From 802.16e serving BS to 802.16e target BS

30 ms

100 ms

127

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

in a network without the need to create a new standard that contains all of them. The supported connections and frame structure are summarized in Fig. 2 and Fig. 3. The legacy standard can transmit during the legacy zones (also called LZones), whereas 802.16m-capable stations can transmit during the new zones. The Uplink (UL) portion shall start with the legacy UL zone, because legacy base stations, mobile stations or relays expect IEEE 802.16e UL control information to be sent in this region. When no stations using a legacy 802.16 standard are present, the corresponding zone is removed. The zones are multiplexed using TDM in the downlink, whereas both TDM and FDM can used in the uplink. In each connection, the standard that is in charge is showcased. The Access Service Network can be connected with other network infrastructures (e.g. 802.11, 3GPP etc.) or to the Connectivity Service Network in order to provide Internet to the clients.

units (SDUs) for the MAC CPS. This includes classification of external data with the proper MAC service flow identifier (SFID) and connection identifier (CID). An SDU is the basic data unit exchanged between two adjacent protocol layers. [11,14] The MAC CPS provides the core functionality for system access, allocation of bandwidth, and connection establishment and maintenance. This sublayer also handles the QoS aspect of data transmission. The security sublayer provides functionalities such as authentication, secure key exchange, and encryption. For the PHY layer, the standard supports multiple PHY specifications, each handling a particular frequency range. The MAC CPS contains the essential functionalities for scheduling and QoS provisioning in the system. IEEE 802.16d MAC provides two modes of operation: point-to-multipoint (PMP) and multipoint-to-multipoint (mesh) [13]. The functionalities of the MAC sublayer are related to PHY control (cross-layer functionalities, such as HARQ ACK/NACK etc). The Control Signaling block is responsible for allocating resources by exchanging messages such as DL-MAP and UL-MAP. The QoS block allocates the input traffic to different traffic classes based on the scheduling and resource block, according to the SLA guarantees. The name of other blocks, such as fragmentation/packing,multi-radio coexistence and MAC PDU formation, clearly describes their function. The MAC sublayer also deploys state-of-the-art power saving and handover mechanisms in order to enable mobility and make connections available to speeds up to 350 km/h. Since newer mobile devices tend to incorporate an increasing number of functionalities, in WiMAX networks the power saving implementation incorporates service differentiation on power classes. A natural consequence of any sleeping mechanism is the increase of the delay. Thus, delay-prone and non delayprone applications are allocated to different classes, such that the energy savings be optimized, while satisfying the appropriate QoS (e.g those that support web page downloading or emails). MAC addresses play the role of identification of individual stations. IEEE 802.16m introduces two different types of addresses in the MAC sublayer. 1) The IEEE 802 MAC address that has the generic 48-bit format and 2) two MAC logical addresses that are assigned to the mobile station by management messages from the base station. These addresses are used for resource allocation and management of the mobile station and are called “Station Identifiers” (assigned during network entry) and “Flow Identifiers” (assigned for QoS purposes).

Figure 2. Supported 802.16 connections

Figure 3. IEEE 802.16m frame structure with TDM Downlink and FDM Uplink

III.

BASIC FUNCTIONALITY OF MAC LAYER IN WIMAX

Figure 4 presents the reference model in IEEE 802.16. The MAC layer consists of three sublayers: the servicespecific convergence sublayer (CS), MAC common part sublayer (MAC CPS), and security sublayer. The main functionality of the CS is to transform or map external data from the upper layers into appropriate MAC service data

128

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Figure 4. IEEE 802.16 reference model.

IV.

SCHEDULER

Scheduling is the main component of the MAC layer that helps assure QoS to various service classes [12,13,14,16]. The scheduler works as a distributor to allocate the resources among MSs. The allocated resource can be defined as the number of slots and then these sots are mapped into a number of subchannels (each subchannel is a group of multiple physical subcarriers) and time duration (OFDM symbols). In OFDMA, the smallest logical unit for bandwidth allocation is a slot. The definition of slot depends upon the direction of traffic (downlink/uplink) and subchannelization modes. For example, in PUSC mode in downlink, one slot is equal to twenty four subcarriers (one subchannel) for three OFDM symbols duration. In the same mode for uplink, one slot is fourteen subcarriers (one uplink subchannel) for two OFDM symbols duration. The mapping process from logical subchannel to multiple physical subcarriers is called a permutation. PUSC, discussed above is one of the permutation modes. Others include Fully Used Subchannelization (FUSC) and Adaptive Modulation and Coding (band-AMC). The term band-AMC distinguishes the permutation from adaptive modulation and coding (AMC) MCS selection procedure. Basically there are two types of permutations: distributed and adjacent. The distributed subcarrier permutation is suitable for mobile users while adjacent permutation is for fixed (stationary) users. After the scheduler logically assigns the resource in terms of number of slots, it may also have to consider the physical allocation, e.g., the subcarrier allocation. In systems with Single Carrier PHY, the scheduler assigns the entire frequency channel to a MS. Therefore, the main task is to decide how to allocate the number of slots in a frame for each user. In systems with OFDM PHY, the scheduler considers the modulation

schemes for various subcarriers and decides the number of slots allocated. In systems with OFDMA PHY, the scheduler needs to take into consideration the fact that a subset of subcarriers is assigned to each user. Scheduler designers need to consider the allocations logically and physically. Logically, the scheduler should calculate the number of slots based on QoS service classes. Physically, the scheduler needs to select which subchannels and time intervals are suitable for each user. The goal is to minimize power consumption, to minimize bit error rate and to maximize the total throughput. There are three distinct scheduling processes: two at the BS - one for downlink and the other for uplink and one at the MS for uplink as shown in Fig. 5. At the BS, packets from the upper layer are put into different queues, which ideally is per-CID queue in order to prevent head of line (HOL) blocking. However, the optimization of queue can be done and the number of required queues can be reduced. Then, based on the QoS parameters and some extra information such as the channel state condition, the DL-BS scheduler decides which queue to service and how many service data units (SDUs) should be transmitted to the MSs. Since the BS controls the access to the medium, the second scheduler - the UL-BS scheduler - makes the allocation decision based on the bandwidth requests from the MSs and the associated QoS parameters. Several ways to send bandwidth requests were described earlier in Section I.F. Finally, the third scheduler is at the MS. Once the UL-BS grants the bandwidth for the MS, the MS scheduler decides which queues should use that allocation. Recall that while the requests are per connections, the grants are per subscriber and the subscriber is free to choose the appropriate queue to service. The MS scheduler needs a mechanism to allocate the bandwidth in an efficient way. Fig. 6 classification of scheduler is given.

Figure 5. Component Schedulers at BS and MSs

129

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Schedulars

Most of data traffic falls into this category. This service class guarantees neither delay nor throughput. The bandwidth will be granted to the MS if and only if there is a left-over bandwidth from other classes. In practice most implementations allow specifying minimum reserved traffic rate and maximum sustained traffic rate even for this class.
Key Objective

Channel Unaware

Channel Aware

Fairness QoS Guarantee System

Intra Class

Inter Class

FIFO RR,WRR,DRR EDW,LWDF Avg. Bw/Frame wFQ

RR,WRR Priority,DTPQ

Figure. 6. Classification of WiMAX schedulers V. WIMAX QOS SERVICE CLASSES IEEE 802.16 defines five QoS service classes: Unsolicited Grant Scheme (UGS), Extended Real Time Polling Service (ertPS), Real Time Polling Service (rtPS), Non Real Time Polling Service (nrtPS) and Best Effort Service (BE). Each of these has its own QoS parameters such as minimum throughput requirement and delay/jitter constraints. Table II presents a comparison of these classes [15-16]. UGS: This service class provides a fixed periodic bandwidth allocation. Once the connection is setup, there is no need to send any other requests. This service is designed for constant bit rate (CBR) real-time traffic such as E1/T1 circuit emulation. The main QoS parameters are maximum sustained rate (MST), maximum latency and tolerated jitter (the maximum delay variation). ertPS: This service is designed to support VoIP with silence suppression. No traffic is sent during silent periods. ertPS service is similar to UGS in that the BS allocates the maximum sustained rate in active mode, but no bandwidth is allocated during the silent period. There is a need to have the BS poll the MS during the silent period to determine if the silent period has ended. The QoS parameters are the same as those in UGS. rtPS: This service class is for variable bit rate (VBR) realtime traffic such as MPEG compressed video. Unlike UGS, rtPS bandwidth requirements vary and so the BS needs to regularly poll each MS to determine what allocations need to be made. The QoS parameters are similar to the UGS but minimum reserved traffic rate and maximum sustained traffic rate need to be specified separately. For UGS and ertPS services, these two parameters are the same, if present. nrtPS: This service class is for non-real-time VBR traffic with no delay guarantee. Only minimum rate is guaranteed. File Transfer Protocol (FTP) traffic is an example of applications using this service class.

Note that for non-real-time traffic, traffic priority is also one the QoS parameters that can differentiate among different connections or subscribers within the same service class. Consider bandwidth request mechanisms for uplink. UGS, ertPS and rtPS are real-time traffic. UGS has a static allocation. ertPS is a combination of UGS and rtPS. Both UGS and ertPS can reserve the bandwidth during setup. Unlike UGS, ertPS allows all kinds of bandwidth request including contention resolution. rtPS can not participate in contention resolution. For other traffic classes (non real-time traffic), nrtPS and BE, several types of bandwidth requests are allowed such as piggybacking, bandwidth stealing, unicast polling and contention resolution. These are further discussed in Section I.F. Thus mobile WiMAX brings potential benefits in terms of coverage, power consumption, self-installation, frequency reuse, and bandwidth efficiency. One of the key complications is that the incompatibility in the newly introduced scalable OFDM (SOFDM) in IEEE 802.11e with the original OFDM scheme forces equipment manufacturers to come up with mechanisms to ease the transition
TABLE II. QoS UGS COMPARISON OF WIMAX QOSSERVICE CLASSES Pros No overhead. Meet guaranteed latency for real- time service Cons Bandwidth may not be utilized fully since allocations are granted regardless of current need Need to use the polling mechanism(to meet the delay guarantee) and a mechanism to let the BS know when the traffic starts during silent perios Require the overhead of bandwidth request and the polling latency(to meet the delay guarantee) N/A No service guarantee, some connections may starve for long period of time

ertPS

Optimal latency and overhead efficiency

data

rtPS

Optimal efficiency

data

transport

nrtPS

Provide efficient service for non-real-time traffic with minimum reserved rate Provide efficient service for BE traffic

BE

VI.

CONCLUSION

This paper presents an overview of the IEEE 802.16m PHY layer issues ,MAC protocol, specifically issues associated with scheduling and QoS provisioning. It also discusses the main features of the newly standardized mobile WiMAX, IEEE 802.16e to IEEE 802.16m. With the introduction of mobile WiMAX technology, it can be expected that future work will focus on the mobility aspect and interoperability of mobile WiMAX with other wireless

130

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

technologies. For high quality voice and video, Internet and mobility, demand for bandwidth is more. To address these needs IEEE 802.16m appears as a strong candidate for providing aggregate rates to high-speed mobile users at the range of Gbps. REFERENCES
[1] [2] [3] Baines R,“The roadmap to mobile WiMAX” , Communications Engineer, vol. 3 , Issue 4 p.30-34, 2005. Piggin P,“Emerging mobile WiMAX antenna technologies”, Communications Engineer, vol. 4 p.29-33,2006. Koon Hoo Teo, Zhifeng Tao, Jinyun Zhang,”The Mobile Broadband WiMAX standard[Standards in Nutshell]”, Signal Processing Magazine, IEEE, p144-148, 2007. Gozalvez, J, “WiMAX recognized as an IMT-2000 3G technology [Mobile Radio],vol. 2, Issue 4, p 53-59, Tao Jiang, Weidong Xiang, Hsiao-Hwa Chen, Qiang Ni, “Multicast Broadcast Services Support in OFDMA-Based WiMAX Systems [Advances in Mobile Multimedia], Communications Magazine,IEEE, vol. 45, p 76-86, 2007. Etemad,K., Lai, M, “Mobile WiMAX:a technology update[Guest Editorial], vol. 46, p 26-28, 2008. Etemad, K., “Overview of mobile WiMAX technology and evolution”, Communications magazine, IEEE, vol. 46, p31-40,2008. Riegel,M., “Ethernet services over mobile WiMAX”, Communications Magazine, vol. 46, Issue 10, p 86-91, 2008. Jain R., Chakchai So-In, Al Tamimi, A.-K.,”System-level modeling of IEEE 802.16E mobile wimax networks:Key issues”,Wireless Communications, IEEE, vol. 15, Issue 5, p73-79, 2008. Garber, L, “Mobile WiMAX:The Next Wireless Battle Ground”, IEEE Computer Society, vol. 41, Issue 6, p16-18,2008. Fan Wang, Ghosh A, Sankaran C, Fleming, P. Hsieh, F Benes, S, “Mobile WiMAX systems:performance and evolution”,Communications Magazine, IEEE, vol. 46, Issue 10, p4149,2008. Hongfei Du, Jiangchuan Liu, Jie Liang, “Downlink scheduling for multimedia Multicast/broadcast over mobile wimax: connectionoriented multistate adaptation.”,vol.16, Issue 4, p72-79, 2009. Kim,W, “Mobile WiMAX, the leader of the mobile Internet era[WiMAX Report]”, Communications Magazine,IEEE, vol. 47, Issue 6, p10-12, 2009. Chakchai So-In, Jain R, Tamimi, A.-k, “Scheduling in IEEE 802.16e mobile WiMAX networks: key issues and a survey.”, vol. 27, Issue 2, p156-171, 2009/ Etemad K, Wang L.,”Multicast and broadcast multimedia services in mobile WiMAX networks”,Communications Magazine,IEEE, vol. 47, Issue 10, p84-91, 2009. Papapanagiotou I., Toumpakaris D, Jungwon Lee, Devetsikiotis M., “A survey on next generation mobile WiMAX networks: objectives, features and technical challenges.”, Communications Surveys & Tutorial, IEEE, vol. 11, Issue 4, p3-18, 2009.

[4] [5]

[6] [7] [8] [9]

[10] [11]

[12]

[13]

[14]

[15]

[16]

131

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

An Analysis for Mining Imbalanced Datasets
T.Deepa ,Dr.M.Punithavalli,
[email protected] ,[email protected]

Faculty of Computer Science Department, Sri Ramakrishna College of Arts and Science for Women,Coimbatore,Tamilnadu,India. †† Director & Head, Sri Ramakrishna College of Arts & Science for Women, Coimbatore ,Tamil Nadu,India Summary:
Mining Imbalanced datasets in a real world domain is an obstacle where the number of one (majority) class greatly outnumbers the other class (minority). This paper traces some of the recent progress in the field of learning of Imbalanced data. It reviews approaches adopted for this problem and it identifies challenges and points out future directions in this field. A systematic study is developed aiming to question 1) what type of Imbalance hinders the accuracy performance? 2) Whether the Imbalances are always damaging and to what extent? 3) Whether Downsizing approach and Over-sampling approaches can be proposed to deal with the problem? Finally this paper leads to a profitable discussion of what the problem is and how it might be addressed most effectively.



The class imbalance problem occurs when, in a classification problem, there are many more instances of some classes than others. The class imbalance problem is pervasive and ubiquitous, causing trouble to a large segment of the data mining community [N. Japkowicz.2000]. To better understand this problem the situation is illustrated in Figure 1. In Fig 1(a) there is a large imbalance between the majority class (-) and the minority class(+).Fig 1(b) the classes are balanced. Figure 1: (a) Many negative cases against some spare positive cases .(b) balanced data set with well-defined clusters.

Keywords: Imbalanced Datasets, Undersampling,
Oversampling

Introduction:
The field of machine learning when transited from the status of “academic displine” to “applied science” a myriad of new issues arised, one such issue is the class imbalance problem. The Class Imbalance problem address the case where the training sets of one class (majority) outnumbers the other class (minority). It is amply used in the world of business, industry and scientific research. Its importance grew as more and more researchers realized that it has a significant bottleneck in the performance by standard learning methods. On the other hand, it is observed that many real world domains available datasets are imbalanced. Through literature it is analyzed that imbalanced datasets is also dealt with rare classes or skewed data.

2. The Class Imbalance Problem:

It is prevalent in many applications, including: fraud/intrusion detection, risk management, text classification, and medical diagnosis/monitoring, and many others. It is worth noting that in certain domains (like those just mentioned) the class imbalance is intrinsic to the problem. For example, within a given setting, there are very few cases of fraud as compared to the large number of honest use of the offered facilities. However, class imbalances sometimes occur in domains that do not have an intrinsic imbalance. This will happen when the data collection process is limited (e.g., due to economic or privacy reasons), thus creating \artificial Imbalances. Conversely, in certain cases, the data abounds and it is for the scientist

132

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

to decide which examples to select and in what quantity [ G. Weiss and F. Provost,2003]. In addition, there can also be an imbalance in costs of making different errors,things could vary per case [N. V. Chawla, N. Japkowicz, and A. Ko lcz, 2003].

3. Reasons for Imbalanced Datasets:

1) Imbalanced ratio: The data are naturally imbalanced (e.g. credit card frauds and rare disease) (i.e.)IR=Number of minority Number of majority

2) Lack of Information: The data are not naturally imbalanced but it is too expensive to obtain data for learning the minority class.

Visa,Anca Ralescu ,2005] [N. V. Chawla, N. Japkowicz, and A. Ko lcz, 2003]. At the data level, these solutions include different forms of re-sampling such as random over sampling with replacement, random under sampling, directed over sampling (in which no new examples are created, but the choice of samples to replace is informed rather than random), directed under sampling (where, again, the choice of examples to eliminate is informed), over sampling with informed generation of new samples, and combinations of the above techniques. At the algorithmic level, solutions include adjusting the costs of the various classes so as to counter the class imbalance, adjusting the probabilistic estimate at the tree leaf (when working with decision trees), adjusting the decision threshold, and recognition-based (i.e., learning from one class) rather than discrimination-based (two class) learning.

4.1Solution based on Data level for handling Imbalanced datasets
Data level solutions include many different forms of re-sampling such as random over sampling with replacement, random under sampling, directed over sampling, directed under sampling, over sampling with informed generation of new samples, and combinations of the above techniques.

Figure 2: Lack of positive data 3) Complexity:When the complexity raises, learning the datasets is crucial.

4.1.1 Under sampling
Random under-sampling [Sofia Visa, Anca Ralescu,2005] is a non-heuristic method that aims to balance class distribution through the random elimination of majority class examples. The logic behind this is to try to balance out the dataset in an attempt to overcome the idiosyncrasies of the machine learning algorithm. The major drawback of random under sampling is that this method can discard potentially useful data that could be important for the induction process.

Figure 3: High complexity data. 4) Overlapping classes: where the data points belong to both the classes.

Figure 3: Overlapping data.

4.1.2 Over sampling
Random over-sampling is a non-heuristic method that aims to balance class distribution through the random replication of minority class examples. Several authors[Sotiris Kotsiantis, Dimitris Kanellopoulous, Panayiotis, 2006], [N. V. Chawla, L. O. Hall, K. W. Bowyer, and W. P.

4. Empirical Methods dealing with Imbalanced Datasets:
A number of solutions to the classimbalance problem were previously proposed both at the data and algorithmic levels [Sofia

133

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Kegelmeyer,2002]. agree that random oversampling can increase the likelihood of occurring overfitting, since it makes exact copies of the minority class examples. SMOTE generates synthetic minority examples to over-sample the minority class .Its main idea is to form new minority class examples by interpolating between several minority class examples that lie together. For every minority example, its k (which is set to 5 in SMOTE) nearest neighbors of the same class are calculated, then some examples are randomly selected from them according to the oversampling rate. A new synthetic examples are generated along the line between the minority example and its selected nearest neighbors. Thus, the over fitting problem is avoided and causes the decision boundaries for the minority class to spread further into the majority class space.

costs between classes [6]. Cost model takes the form of a cost matrix, where the cost of classifying a sample from a true class j to class i corresponds to the matrix entry λij. This matrix is usually expressed in terms of average misclassification costs for the problem. The diagonal elements are usually set to zero, meaning correct classification has no cost. We define conditional risk for making a decision αi as:

4.2 Solution based on Algorithm level for handling imbalance 4.2.1. One-class learning
An interesting aspect of one-class (recognitionbased) learning is that, under certain conditions such as multi-modality of the domain space, one class approaches to solve the classification problem superior to discriminative (two-class) approaches (such as decision trees or Neural Networks) is a rule induction system that utilizes a separate-and-conquer approach to iteratively build rules to cover previously uncovered training examples. Each rule is grown by adding conditions until no negative examples are covered. It normally generates rules for each class from the rarest class to the most common class. Given this architecture, it is quite straightforward to learn rules only for the minority class one-class learning is particularly useful when used on extremely unbalanced data sets composed of a high dimensional noisy feature space. The one-class approach is related to aggressive feature selection methods, but is more practical since feature selection can often be too expensive to apply.

The equation states that the risk of choosing class i is defined by fixed misclassification costs and the uncertainty of our knowledge about the true class of x expressed by the posterior probabilities. The goal in cost-sensitive classification is to minimize the cost of misclassification, which can be realized by choosing the class (vj) with the minimum conditional risk.

4.2.3 Feature Selection
Feature selection is an important and relevant step for mining various data sets [I.Guyon & A.Elisseef, 2003]. Learning from high dimensional spaces can be very expensive and usually not very accurate. It is particularly relevant to various realworld problems such as bioinformatics, image processing, text classification, Web categorization, etc. High dimensional real-world datasets are often accompanied by another problem: high skew in the class distribution, with the class of interest being relatively rare. This makes it particularly important to select features that lead to a higher separability between the two classes. It is important to select features that can capture the high skew in the class distribution. The majority of work in feature selection for imbalanced data sets has focused on text classification or Web categorization domain [D.Mladenic & M.Grobelink, 1999].A couple of papers in this paper concentrates at feature selection in the area of imbalanced data sets, albeit in text classification or Web categorization. [Zheng and Srihari, 2004] suggest that existing measures used for feature selection are not very appropriate for imbalanced data sets. They propose a feature selection framework, which selects features for positive and negative classes separately and then explicitly combines them. The authors show simple ways of

4.2.2 Cost-sensitive learning
Changing the class distribution is not the only way to improve classifier performance when learning from imbalanced datasets. A different approach to incorporate costs in decision-making to define fixed and unequal misclassification

134

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

converting existing measures so that they separately consider features for negative and positive classes. [Castillo and Serrano,2004] used a multi-strategy classifier system to construct multiple learners, each doing its own feature selection based on genetic algorithm. 5. Issues on Imbalanced Datasets: In this section we analyze the imbalance factor from various directions and we will focus on answering questions such as, Question1: What type of Imbalance hinders the accuracy performance? Question 2: Whether the Imbalances are always damaging and to what extent? Question 3: Whether Down-sizing approach and Over-sampling approaches can be proposed to deal with the problem?

5.1 Solution for the issues:
Solution 1: (In N.Japkowicz ,2000) it is proved that when the datasets are learned linearly on separable domains the accuracy performance is minimized. Solution 2: Class overlapping, Lack of information, distance between the classes also hinders the accuracy performance. Solution 3: Over-sampling the minority class and Down-sizing the majority class are effective when used along with recognition-based method. 6. Other problems related with imbalance However, it has also been observed that the class imbalance is not the only problem responsible for the decrease in performance of learning algorithms: the distribution of the data within each class is also relevant (between-class versus within-class imbalance) [N. Japkowicz, B. Zadrozny and C. Elkan.,2001]. [Prati et al,2004 ] developed a systematic study aiming to question whether class imbalances hinder classifier induction or whether these deficiencies might be explained in other ways. Their study was developed on a series of artificial data sets in order to control all the variables they wanted to analyze. The results of their experiments, using a discrimination-based inductive scheme, suggested that the problem is not solely caused by class imbalance, but is also related to the degree of data overlapping among the classes. A number of papers discussed interaction between the class imbalance and other issues

such as the small disjunct [ N. Japkowicz, 2003] and the rare cases problems, data duplication [Kolez, A. Chowdhury, and J. Alspector, 2003] and overlapping classes [S. Visa and A. Ralesc,2003]. It was found that in certain cases, addressing the small disjunct problem with no regard for the class imbalance problem was sufficient to increase performance. The method for handling rare case disjuncts was found to be similar to the m-estimation Laplace smoothing, but it requires less tuning. It was also found that data duplication is generally harmful, although for classifiers such as Naive Bayes and Perceptrons with Margins, high degrees of duplication are necessary to harm classification [Kolez, A. Chowdhury, and J. Alspector,2003]. [ Taeho Jo and N. Japkowicz (2004),] experiments suggest that the problem is not directly caused by class imbalances, but rather, that class imbalances may yield small disjuncts which, in turn, will cause degradation. The resampling strategy proposed by [Taeho Jo and N. Japkowicz (2004] consists of clustering the training data of each class (separately) and performing random oversampling cluster by cluster. Its idea is to consider not only the between-class imbalance (the imbalance occurring between the two classes) but also the within-class imbalance (the imbalance occurring between the subclusters of each class) and to oversample the dataset by rectifying these two types of imbalances simultaneously. Before performing random oversampling, the training examples in the minority and the majority classes must be clustered. Once the training examples of each class have been clustered, oversampling starts. In the majority class, all the clusters, except for the largest one, are randomly oversampled so as to get the same number of training examples as the largest cluster. Let maxclasssize be the overall size of the large class.In the minority class, each cluster is randomly oversampled until each cluster contains maxclasssize/Nsmallclass where Nsmallclass represents the number of subclusters in the small class. Altogether, the experiments support the hypothesis that cluster based oversampling works better than simple oversampling or other methods for handling class imbalances or small disjuncts, especially when the number of training examples is small and the problem, complex. The reason is that cluster-based resampling identifies rare cases and re-samples them individually, so as to avoid the creation of small

135

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

disjuncts in the learned hypothesis. 7. Conclusion & Future Direction: This paper was focused on the researches conducted in area of Imbalanced Datasets, through a systematic study three issues was considered and the solutions were found that i)Accuracy performance hinders only if the data are learned linearily. ii) Class overlapping, Lack of information, distance between the classes also hinders the accuracy performance.iii)Oversampling the minority class and Down-sizing the majority class are effective when used along with recognition-based method. It also directs to new research directions such as: Since many learning algorithms are i) dealt with handling imbalanced datasets an investigation must be carried out to find which method is appropriate. ii) What is the best criterion to formulate the accuracy performance, whether confusion matrix can be considered or not? iii) All the learning methods are dealt with bi-class problems, when multiple classes are considered what is the best learning strategy? [Yanmin Sun,2006]. iv) Whether Expert agents is a fruitful solution for handling imbalanced datasets? [S. Kotsiantis, P. Pintelas, 2003]. The above problems can be concentrated in future research to solve the imbalanced datasets in real world domains.

[3] N. V. Chawla, N. Japkowicz, and A. Ko lcz, editors,Proceedings of the ICML'2003 Workshop on Learning from Imbalanced Data Sets. 2003. [4] N. V. Chawla, L. O. Hall, K. W. Bowyer, and W. P. Kegelmeyer
“SMOTE: Synthetic Minority Oversampling Technique”. Journal of Artificial Intelligence Research, 16:321-357, 2002. [5] Drummond, C., and Holte, R. C. “C4.5, Class Imbalance, and Cost Sensitivity: Why Undersampling beats Over-sampling”. In Workshop on Learning from Imbalanced Data Sets II (2003). [6]I. Guyon and A. Elissee_. An “Introduction to variable and feature selection”. Journal of Machine Learning Research, 3:1157{1182, 2003. [7]N. Japkowicz, editor, Proceedings of the AAAI'2000 Workshop on Learning from Imbalanced Data Sets ,AAAI Tech Report WS00-05. AAAI, 2000. [8] N. Japkowicz. “Concept-learning in the presence of between-class and within-class imbalances”.In Proceedings of the Fourteenth Conference of the Canadian Society for Computational Studies of Intelligence, pages 6777, 2001. [9]N. Japkowicz. “Class imbalance: Are we focusing on the right issue?” In Proceedings of the ICML'03 Workshop on Learning from Imbalanced Data Sets, 2003. [10] Kolez, A. Chowdhury, and J. Alspector. “Data duplication: An imbalance problem?” In Proceedings of the ICML'2003 Workshop on Learning from Imbalanced Datasets, 2003. [11]S. Kotsiantis, P. Pintelas, “Mixture of Expert Agents for Handling Imbalanced Data Sets”,Annals of Mathematics, Computing & TeleInformatics, Vol 1, No 1 (46-55), 2003.

References:
.

[1]G. E. A. P. A. Batista, R. C. Prati, and M. C. Monard. “A study of the behavior of several methods for balancing machine learning training data.”SIGKDD Explorations, 6(1):20-29,2004. [2]In N. V. Chawla, N. Japkowicz, and A. Ko lcz, “Special Issue on learning from Imbalanced dataset”,Sigkdd Explorations

Vol 6,issue 1,Pages1-6, 2006.

[12]M. Kubat and S. Matwin. “Addressing the curse of imbalanced training sets: One sided selection.” In Proceedings of the Fourteenth International Conference on Machine Learning, pages 179-186, Nashville, Tennesse, 1997. Morgan Kaufmann.

136

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[13]Maloof, M. 2003. “Learning when data sets are imbalanced and when costs are unequal and unknown”. In Proc. of the ICML-2003Workshop:Learning with Imbalanced Data Sets II, 73–80. [14]D. Mladenic and M. Grobelnik, “Feature selection for unbalanced class distribution and naive bayes”. In Proceedings of the 16th International Conference on Machine Learning, pages 258{267, 1999.) [15]Prati, R. C., Batista, G. E. A. P. A., and Monard, M. C. “Class Imbalances versus Class Overlapping: an Analysis of a Learning System Behavior”. In MICAI (2004), pp. 312–321. LNAI 2972 [16] Sofia Visa,Anca Ralescu “Issues in Mining Imbalanced Data Sets- A Review Paper”2005. [17]S. Visa and A. Ralescu. “Learning imbalanced and overlapping classes using fuzzy sets”. In Proceedings of the ICML'03 Workshop on Learning from Imbalanced Data Sets, 2003

[21]Weiss, G. “Mining with rarity: A unifying framework.” SIGKDD Explorations 6(1):7– 19.2004. [22]Yanmin Sun,Mohammed S.Kamel,Yang Wang, “Boosting for Learning Multiple Classes Distributions” with imbalanced Class IEEE,2006 [23]Z. Zheng, X. Wu, and R. Srihari. “Feature selection for text categorization on imbalanced data”. SIGKDD Explorations, 6(1):80{89, 2004. [24] B. Zadrozny and C. Elkan.,”Learning and making decisions when costs and probabilities are both unknown”. In Proceedings of the Sixth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pages 204-213, 2001.

T.Deepa graduated with M.Sc in 2007 from Sri Ramakrishna college of arts & Science for Women, India and completed M.Phil from Bharathiar University, India during 2007-2008. Her areas of Interest include Software Engineering & Data Mining. She has about 3 years of teaching experience. Currently she is working as a Lecturer in Sri Ramakrishna college of Arts & Science for Women,India.

[18]Sotiris Kotsiantis, Dimitris Kanellopoulous, Panayiotis, ”Handling Imbalanced datasets:A Review “GESTS International Transactions on Computer Science and Engineering VOL..30,2006. [19]Taeho Jo and N. Japkowicz (2004), “Class Imbalances versus Small Disjuncts,” Sigkdd Explorations. Volume 6, Issue 1 Page 40-49

Dr. M.Punithavalli is presently working as Director & Head of the Dept of Computer Science, Sri Ramakrishna College of arts and science for women College, India.She has published more than twenty papers in national/International journals. Her areas of interest includes E-Learning, Software Engineering, Data Mining, Networking and etc. She has about 16 years of teaching experience. She is guiding many research scholars and has published many papers in national and international conference and in many international journals

[20] G. Weiss and F. Provost. “Learning when training data are costly: The effect of class distribution on tree induction”.
Journal of Artificial Intelligence Research, 19:315-354, 2003.

137

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

QoS Routing For Mobile Adhoc Networks And Performance Analysis Using OLSR Protocol
K.Oudidi
Si2M Laboratory National School of Computer Science and Systems Analysis, Rabat, Morocco [email protected] A.Hajami Si2M Laboratory National School of Computer Science and Systems Analysis, Rabat, Morocco [email protected] M.Elkoutbi Si2M Laboratory National School of Computer Science and Systems Analysis, Rabat, Morocco [email protected]

Abstract-- This paper proposes a novel routing metrics based on the residual bandwidth, energy and mobility index of the nodes. Metrics are designed to cope with high mobility and poor residual energy resources in order to find optimal paths that guarantee the QoS constraints. A maximizable routing metric theory has been used to develop a metric that selects, during the protocol process, routes that are more stable, offer a maximum throughput and prolong network life time. The OLSR (Optimized Link State Routing) protocol, which is an optimization of link state protocols designed for MANETs (Mobile Ad hoc Networks) is used as a test bed in this work. We prove that our proposed composite metrics (based on mobility, energy and bandwidth) selects a more stable MPR set than the QOLSR algorithm which is a well known OLSR QoS extension. By mathematical analysis and simulations, we have shown the efficiency of this new routing metric in term of routing load, packet delivery fraction, delay and prolonging the network lifetime.

categories of MANET routing protocols: Proactive (table-driven), Reactive (on-demand) and Hybrid. Proactive protocols build their routing tables continuously by broadcasting periodic routing updates through the network; reactive protocols build their routing tables on demand and have no prior knowledge of the route they will take to get to a particular node. Hybrid protocols create reactive routing zones interconnected by proactive routing links and usually adapt their routing strategy to the amount of mobility in the network. In this paper we reiterate our proposed mobility metric. Based on the use of this mobility metric we propose a new composite metric, to find the optimal path given the QoS constraints. The objective of the composite metric is to find an optimal stable path with maximum available bandwidth and to prolong network life time. Using the OLSR Protocol, we show that our proposed Index Terms— Mobile Ad hoc networks, quality of service, routing metric selects stable MPR Set rather than the QOLSR protocol, routing metric, mobility, residual energy. algorithm which is a well known OLSR QoS algorithm for MANETs. I. INTRODUCTION This paper is organized as follows. Section 2 gives an overview of the original OLSR protocol. Section 3 summarizes the state of the art dealing with QoS support in MANETs and describes the QoS routing problems Section 4 presents our proposed composite metric based on mobility, residual energy and bandwidth as QoS parameters. In Section 5, simulations and results are discussed. The last part of this paper concludes and presents some future work. II. OPTIMIZED LINK STATE ROUTING PROTOCOL A. Overview OLSR (Optimized Link State Routing) protocol [2-3] is a proactive table driven routing protocol for mobile ad hoc networks and it is fully described on RFC 3626 (Thomas Clausen & Philippe Jacquet, (October 2003)). As a link state routing protocol, OLSR periodically advertises the links building the network. However, OLSR optimizes the topology information flooding mechanism, by reducing the amount of links that are advertised and by reducing the number of nodes forwarding each topology message to the set of MPRs only. Information topology is called Topology Control (TC) message

A Mobile Ad hoc Network (MANET) is a collection of mobile nodes working on a dynamic autonomous network. Nodes communicate with each other over the wireless medium without need of a centralized access points or a base station. Since there is no existing communication infrastructure, adhoc networks cannot rely on specialised routers for path discovery and routing. Therefore, nodes in such a network are expected to act cooperatively to establish routes instantly. Such a network is also expected to route traffic, possibly over multiple hops, in distributed manner, and to adapt itself to the highly dynamic changes of its links , mobility and residual energy patterns of its constituent nodes. Providing QoS in MANETs [1] is a tedious task. It’s known that combining multiple criteria in the routing process is a Hard problem (NP-Complet) A complete QoS model in MANETs will span multiple layers, however the network layer plays a vital role in providing the required support mechanisms. The goal of QoS routing is to obtain feasible paths that satisfy end-system performance requirements. Most QoS routing algorithms present an extension of existing classic best effort routing algorithms. There are three main

138

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

and exchanged using broadcasted into the network. TC messages are only originated by nodes selected as Multipoint Relays (MPRs) by some other node in the network. MPRs are selected in such a way that a minimum amount of MPRs, located one-hop away from the node doing the selection (called MPR Selector), are enough to reach every single neighbour located two-hops away of MPR selector. By applying this selection mechanism only a reduced amount of nodes (depending on the network topology) will be selected as MPRs[18]. Every node in the network is aware of its one-hop and two-hop neighbours by periodically exchanging HELLO messages containing the list of its one-hop neighbours. On the other hand, TC messages will only advertise the links between the MPRs and their electors. Then, only a partial amount of the network links (the topology) will be advertised, also MPRs are the only nodes allowed to forward TC messages and only if messages come from a MPR Selector node. These forwarding constrains considerably decrease the amount of flooding retransmissions (Figure 1). This example shows the efficiency of the MPR mechanism because only eight transmissions are required to reach all the 23 nodes building the network, which is a significant saving when compared to traditional flooding mechanism where every node is asked to retransmit to all neighbours.

Based on the above notations, the standard algorithm for MPR selection is defined as follows (figure 2-b): OLSR uses hop count to compute the shortest path to an arbitrary destination using the topology map consisting of all its neighbours and of MPRs of all other nodes. Number of hop criterion as a routing metric is not suitable for QoS support as a path selected based on the least number of hops may not satisfy the required QoS constraints.

Figure 2-b: MPR Selection Algorithm III. RELATED WORK A. Qos Support in a Manet In this section we discuss the recent work done to provide QoS functionality in Manets. INSIGNIA, [7], is an adaptation of the IntServ Model to the mobile ad hoc networks. QoS guarantee is done by per-flow information in each node that is set up by the signalling/reservation protocol. The destination statistically measures QoS parameters (e.g. packet loss, delay, average throughput,etc.) and periodically sends QoS reports to the source. Based on those reports, the source node can adapt realtime flows to avoid congestion. SWAN, [13], Service differentiation in stateless Wireless Ad-hoc Network, is an adaptation of the DiffServ Model to the mobile ad-hoc networks. Nodes do not need to keep per-flow information in order to handle packets. QoS guarantee is provided according to the class of the flow once it has been accepted. FQMM, [11], Flexible Qos Model for MANET, has been introduced to offer a better QoS guarantee to a restricted number of flows whereas a class guarantee is offered to the other flows. FQMM is a hybrid approach combining per-flow granularity of IntServ for high priority classes and perclass granularity of DiffServ for low priority classes. G. Ying et al [8] have proposed enhancements that allow OLSR to find the maximum bandwidth path. The heuristics

Figure 1: Flooding with MPR mechanism B. MPR Selection Algorithm The computation of the MPR set with minimal size is a NPcomplet problem [14-16]. For this end, the standard MPR selection algorithm currently used in the OLSR protocol implementations is as follows:

Figure 2-a- Example of MRRset calculation. For a node x, let N(x) be the neighborhood of x. N(x) is the set of nodes which are in the range of x and share with x a bidirectional link. We denote by N2(x) the two-neighborhood of x, i.e, the set of nodes which are neighbors of at least one node of N(x) but that do not belong to N(x) (see Figure 2-a).

139

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

are based on considering only bandwidth as a QoS routing constraint and revisions to the MPR selection criteria. They identify that MPR selection is vital in optimal path selection. The key concept in the revised MPR selection algorithm is that a “good bandwidth” link should never be omitted. Based on this three algorithms were proposed: OLSR_R1, R2 and R1. The research group at INRIA [9],[10] proposed a QoS routing scheme over OLSR. Their technique used delay and bandwidth metric for routing table computation. Such metrics are included on each routing table entry corresponding to each destination. QOLSR [11] and work presented in [9] enhance OLSR with QoS support. Both propose a solution providing a path such that the bandwidth available at each node on the path is higher than or equal to the requested bandwidth. Furthermore, QOLSR considers delay as a second criterion for path selection. However, all of these solutions do not take into account at all mobility and energy parameters induced by the nature of Manet Network. B. Qos Routing Problems One of the key issues in providing end-to-end QoS in a given network is how to find a feasible path that satisfies the QoS constraints. The problem of finding a feasible path is NPComplete if the number of constraints is more than two, it cannot be exactly solved in polynomial time and mostly dealt with using heuristics and approximations. The network layer has a critical role to play in the QoS provision process. The approaches used by the QoS routing algorithms follow a tradeoff between the optimality of paths and the complexity of algorithms especially in computing multiconstrained path. A survey on such solutions can be found in [14]. The computation complexity is primarily determined by the composition rules of the metrics [16]. The three basic composition rules are: additive (such as delay, delay jitter, logarithm of successful transmission, hop count and cost), multiplicative (like reliability and probability of successful transmission) and concave/min-max (e.g. bandwidth). The additive and multiplicative metric of a path is the sum and multiplication of the metric respectively for all the links constituting the path. The concave metric of a path is the maximum or the minimum of the metric over all the links in the path. Otherwise, if M i; j is the metric for link {i, j} and P is the path between (i, j, k,..1,m) nodes, the QoS metric M(P) is defined as [14-15]:
• Additive : M(P) =

• Concave

: M(P) = min M i; j , M i;k ,..., M l;m

{

}

The proof of NP-Completeness relies heavily on the correlation of the link weight metrics. QoS Routing is NPComplete when the QoS metrics are independent, real numbers or unbounded integers. In general, QoS routing focuses on how to find feasible and optimal paths that satisfy QoS requirements of various voice, video and data applications. However, based on maximizable routing metrics theory [16], it is shown that two or more routing metrics can be combined to form a composite metric if the original metrics are bounded and monotonic. Before we proceed to the mathematical proof, we give definitions of maximal metric tree and the properties desired for combining metrics i.e. bounded- ness and monotonicity.
Definition 1: Routing Metric A routing metric for a network N is six-tuple (W,Wf, M, mr, met, R ) where:

1. 2. 3. 4. 5.

6.

M is a set of metric values Wf is a function that assigns to each edge {i, j} in N a weight Wf( {i, j}) in W W is a set of edge weights mr is a metric value in M assigned to the root. met is a metric function whose domain is MxW and whose range is M (it takes a metric value and an edge value and returns a metric value). R is a binary relation over m, the set of metric values that satisfy the following four conditions of irreflexivity,

Definition 2: Maximum Metric Tree

A spanning tree of N is called a maximum metric tree with respect to an assigned metric iff every rooted path in T is maximum metric with respect to the assigned metric. In simple words every node obtains its maximum metric through its path along a maximum metric tree.
Definition 3: Boundedness A routing metric (W, Wf, M, mr, met, R ) is bounded iff the following condition holds for every edge weight w in W and every metric value m in M. met (m,w) R m ∨ met(m,w) = m Definition 4: Monotonicity A routing metric (W,Wf, M, mr, met, R ) is monotonic iff the

following condition holds hue for every edge weight w in W and every pair of metric values m and m’ in M: m R m’ ⇒ (met (m,w) R met (m’,w) ∨ met (m,w) = met (m’,w))
(W,Wf, M, mr, met, R ) is called strict monotonic iff m R m’ ⇒ met (m,w) R met (m’,w) Theorem 1 (Necessity condition of Boundedness)

M i ; j + M i;k +…+ M l ;m

• Multiplicative : M(P) =

M i ; j x M i;k x…x M l ;m

If a routing metric is chosen for any network N, and if N has maximal spanning tree with respect to the metric, then the

140

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

routing metric is bounded
Theorem 2 (Necessity condition of Monotonicity)

If a routing metric is chosen for any network N, and if N has maximal spanning tree with respect to the metric, then the routing metric is monotonic Theorem 3 (sufficiency of Boundedness and Monotonicity) If a routing metric is chosen for any network N, and if N has maximal spanning tree with respect to the metric, then the routing metric is monotonic. IV. OUR IMPROVEMENT A. Presentation of the solution Our solution can be summarized as follows. Bandwidth is one of the most important factors required and requested by customer’s applications. Mobility and energy are crucial problem in MANETs, and up to now, the majority of routing protocols have shown some weaknesses to face a high mobility and poor energy resources in the network. Our objective consists in positively manage the network bandwidth taking into account the constraints of energy and mobility, in order to adapt and improve the performance of manet routing protocol and prolog network life time. Initially, we start by giving the results of comparing our approach based solely on mobility parameter. Thus we evaluate the modified OLSR (Mob-OLSR) that uses our proposed mobility metric [4]. Mob-OLSR is then compared to the standard version of the OLSR protocol (without QoS extension) and QOLSR (The well known OLSR QoS extension for Manets). Simulations results conduct us to think to use mobility parameters to fulfil QoS requirements. So, we focus on maximizing the bandwidth based on the parameters of mobility. In this regard, two metrics are proposed. The first is based on the sum criteria and the second is based on the product criteria. We have processed in the performance comparison between the OLSR protocol using the MPR standard algorithm, and the two modified OLSR protocols: SUM-OLSR and PRDOLSR protocols. The SUM-OLSR protocol is related to the sum criteria, and the PRD-OLSR protocol is related to the product criteria. By the end we have eliminated the sum criteria for his hard cost in terms of PDR (comparing to product critéria). However, it is important to mention that the eliminated criteria (the sum) also perform well comparing to QOLSR protocol. In a second step, and in order to maximize bandwidth while taking into account the constraints of energy, a new generalized metric is presented. The proposed metric (EN-OLSR) will be compared to different proposed metrics so called PRD-OLSR and OLSR-

Mob QOLSR To the best of our knowledge, this work is amongst the first efforts to consider nodes with mobility and energy constraints in Manets. B. Proposed criterion Our goal is to select the metric to maximize network throughput taking into account taking into account the key constraints of MANET environment (mobility, energy). The idea behind the composite metric is that a cost function is computed locally at each node during the topology information dissemination during the flooding process. Once the network converges, each node runs a shortest path algorithm based on the calculated composite metric to find the optimal route to the destination. An underlying implication of this is that each node should also be able to measure or gather the information required. Bandwidth, mobility and remaining energy information’s are available and could simply be gathered from lower layers. This paper is mainly focused on solving the routing issues based on the assumption that an underlying mechanism is there to gather the necessary information about the individual metrics. We suggest the simple solutions already proposed in [7] can be used to get bandwidth. Mobility estimation will be based on our lightweight proposed mobility measure cited [4-6] due to its simplicity and lightweight. Energy information is derived from the energy model used in NS2 simulator at MAC Layer [4]. Individual metrics must be combined according to the following dependencies: • Nodes with no energy must be rejected in the process of route discovery and maintenance • Nodes with a high degree of mobility should be avoided in the process of routes construction. • Tolerate a slight decrease in throughput in order to maximize other performance parameters (delay, collisions, NRL) • Nodes start with a maximum energy and bandwith ressources. The residual energy decreases over time depending on node’s states (transmitting/receiving, in idle/transition mode, etc.). Based on these results, the proposed relationship for the composite metric is given below:

141

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Where BW : Available Bandwidth in kilobits per second E : residual energy of node (number in range 0 to 5; 0 refers no energy for node to perform) The constants K0, K1, K2, will be set by the administrator based on network nature. For example, in a very dynamic environment, and to give more importance to the mobility of nodes, we can fix K0 to 0, K1 to 1 and K2 to 10. Constant k3 is not null and is used to indicate if the environment takes into account the energy or not. Thus, an important value of K3 indicates that energy is important in the process of routing. Composite metric scales Bandwidth metric with following calculations: BW = 106 / available bandwidth The proposed metric reflects a real dynamic environment where nodes have limited energy resources, and bandwidth constraints are crucial (streaming application). The idea behind the proposed metric is that in Manets environments, durable-stable link with optimal bandwidth should never be omitted. C. Proprieties of the proposed metrics In this subsection we prove that each of the individual metrics satisfies the conditions of houndness and monotonicity conditions then we prove the proposed metric. Node and Link Available Bandwidth: The bandwidth metric represents the available bandwidth at the link. A simple technique proposed in [17], which computes available bandwidth based on throughput can be used to measure the bandwidth on any given node (respect. link L(i,j)). Available bandwith “ α ” for each node could be estimated by calculating the percentage of free time TL which is then multiplied by the maximum capacity of the medium Cmax as follows [17]:

starting from root, the metric is non-increasing. The metric relation is given by: met {m,W(i,j)}. Given m is the metric of the root. It is evident that this meets the boundedness and that monotonicity conditions hold for the selected metric. The available bandwidth is always positive, hence for any node located at distance “d” from the root W(i,j) would always be less than or equal to the metric value at the root. Since the bandwidth is always positive and greater than zero hence it satisfies the boundedness and monotonicity conditions. Mobility & energy: The mobility metric represents the rate of changes in the neighbouring of a node at time t compared to the previous state at time t − ∆t . In a previous work [18], We define the mobility degree of a mobile node i at a time t by the following formula: NodesOut( t ) NodesIn( t ) + (1 − λ ) (7) M iλ ( t ) = λ Nodes( t − ∆t ) Nodes( t ) Where: NodesIn( t ) : The number of nodes that joined the
communication range of i during the interval [t − ∆t,t ] .
NodesOut( t ) : The number of nodes that left the

communication range of i during the interval [t − ∆t,t ] .

Nodes( t ) : The number of nodes in the communication range of i at time t. λ : The mobility coefficient between 0 and 1 defined in advance. For example, in an environment where the number of entrants is large relative to the number of leavers, we can encourage entrants taking λ = 0.25 Many simulations have been done for different values of λ ( λ =0, 0.25, 0.5, 0.75, 1). Simulation result [4] shows that for λ =0.75 the network performs well (in term of delay, Packet delivery fraction and throughput). For this reason, we consider λ =0,75 in the rest of this work.
Let Wij =

M

L (i, j )

be the edge weight on the link L(i,j). The

α = TL * C max

(4)

Let Bav (i,j) represent available bandwidth of the link then,

link mobility between two nodes A and B is defined as the average mobility of the involved nodes (see Figure 4), as showed in following equation:
λ M L ( A,B ) = λ λ M A (t ) + M B (t ) 2

Bav (i , j) = min{Bav (i ); Bav ( j )}

(5)

(8)

Where Bav (i ) is the available bandwidth of the node i Also let Wi,j be the edge weight on the link L(i,j). Wi,j can be estimated from the following relationship given below.

Wi , j =

1 Bav (i, j )

Figure 4. Link mobility estimation example: M L ( A; B ) = 45%

(6)

The condition of boundness implies that along any path

As node’s mobility reflects how likely it is to either corrupt or drop data. It could be considered as reliability metrics [15].

142

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Because the reliability metric is bounded and strictly monotonic, it may be sequenced with the partial metric while preserving boundedness and monotonicity. Moreover, residual energy function is monotonic and bounded its value decreases (depending on the state of the node: transmission / reception, transition/sleep mode,etc.) from a maximum value (ex 200) to 0. it also reflects how likely it is to either corrupt or drop data. Consequently, it can be sequenced with the partial metric while preserving boundedness and monotonicity. Energy consumption parameters are derived from the energy model defined in NS2 [19] as follows : Pt_consume= 1.320 (~ 3.2W drained for packet transmission); Pr_consume= 0.8 (2.4W drained for reception); P_idle=0.07, P_sleep =06; P_transition=0.5 The edge weight estimated

By exchanging Hello messages, every node is aware of its neighbor nodes and can simply compute its Cost-to-Forward value (i.e. to forward packet). The Cost-to-Forward function (F(i)) for each of the four models can be defined as shown in figure 6. To motivate the nodes to reveal their exact Cost-to-Forward value during the cluster head election and the MPR selection, a reputation-based incentive mechanism using the VCG mechanism could be used [20]. The nodes participating truthfully to these processes see their reputation to increase. Since the network services are offered according to the reputation of the nodes, they would benefit to participate honestly. V. SIMULATIONS AND RESULTS In this section we have compared the performance of the original OLSR protocol based on the MPR selection standard algorithm, and the two modified OLSR protocols related to different proposed model: : bandwidth model (QOLSR) , mobility model (MobOLSR), sum_bandwidth-mobility Model (Sum-OLSR), prd_bandwidth-mobility model (prd-OLSR) and bandwidth-energy-mobility model(EN-OLSR). A. Performance metrics

E ij for the link L(i,j) (see figure 5) can be
the following relationship:

from

Eij = Min ( E i , E j ) .
Where Ei : the remaining energy for the node i and

Ei =0

means that the node i have drained out its energy. Thus, routing protocol should omit such node in the process of learning routes.

Figure 5. Link energy estimation example: E L (i ; j ) = 200
To validate the robustness and efficiency of the proposed Metrics , we use four models: bandwidth model , mobility model, sum_bandwidth-mobility Model, prd_bandwidthmobility model and bandwidth-energy-mobility model.

(9) (10)

(11)
Figure 6: the proposed metrics for QoS Metrics serves as Cost-to-Forward function. In OLSR, metrics will be used as criterion in MPR selection algorithm.

For comparison process, we have used the most important metrics for evaluating performance of MANET routing protocols during simulation. These considered metrics are: Normalized Routing Overhead (NRL): It represents the ratio of the control packets number propagated by every node in the network to the data packets number received by the destination nodes. This metric reflect the efficiency of the implemented routing protocols in the network. Packet Delivery Fraction (PDF): This is a total number of delivered data packets divided by total number of data packets transmitted by all nodes. This performance metric will give us an idea of how well the protocol is performing in terms of packet delivery by using different traffic models. Average End-to-End delay (Avg-End-to-End): This is the average time delay for data packets from the source node to the destination node. This metric is calculated by subtracting ”time at which first packet was transmitted by source” from ”time at which first data packet arrived to destination”. This includes all possible delays caused by buffering during route discovery latency, queuing at the interface queue, retransmission delays at the MAC layer, propagation and transfer times. Collision: It represents the number of interfered packets during simulation time. It occurs when two or more stations attempt to transmit a packet across the network at the same time. This is a common phenomenon in a shared medium . Packet collisions can result in the loss of packet integrity or can impede the performance of a network

143

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Avg_throughput: is the average rate of successful message delivery over a communication channel. Throughput and quality-of-service (QoS) over multi-cell environments are two of the most challenging issues that must be addressed when developing next generation wireless network standards B. Simulation environment For simulating the original OLSR protocol and the modified OLSR protocols related to our proposed criterions, we have used the OLSR protocol implementation which runs in version 2.33 of Network Simulator NS2 [19-22]. We use a network consisting of 50 mobile nodes to simulate a high-density network. These nodes are randomly moved in an area of 800m by 600m according to the Random Waypoint (RWP) mobility model [21]. Moreover, to simulate a high dynamic environment (the worst case), we have consider the RWP mobility model with a pause time equal to 0. nodes can move arbitrarily with a maximum velocity of 140km/h. All simulations run for 100s. A random distributed CBR (Constant Bit Rate) traffic model is used which allows every node in the network to be a potential traffic source and destination. The CBR packet size is fixed at 512 bytes. The application agent is sending at a rate of 10 packets per second whenever a connection is made. All peer to peer connections are started at times uniformly distributed between 5s and 90s seconds. The total number of connections and simulation time are 8 and 100s, respectively. For each presented sample point, 40 random mobility scenarios are generated. The simulation results are thereafter statistically presented by the mean of the performance metrics. This reduces the chances that the observations are dominated by a certain scenario which favors one protocol over another. As we are interested in the case of high mobility (i.e. high link status and topology changes) we have reduced the HELLO interval and TC interval at 0.5s and 3s, respectively, for quick updates of the neighbors and topology data bases. C. Results and discussion To show how the modified versions of the OLSR protocol are more adapted to the link status and topology changes comparing to the original OLSR protocol, we have made several performance comparison based on the five performance metrics cited in Section 5-A. Moreover, with the supposed configuration cited above, we have run simulations in different mobility levels by varying maximum speed of nodes between 0km/h (no mobility) to 140km/h (very high mobility) in steps of 10km/h. To maximize performances we have chosen the mobility coefficient equal to λ =0.75. a) Comparing MobOLSR to OLSR and QOLSR Figure 7-a shows that Mob-OLSR and QOLSR protocols

ensure a good enhancement in terms of delay when compared to the original OLSR protocol for all maximum speeds. Precisely, the QOLSR and MobOLSR protocols delay is around 1.25 seconds (enhancement by 0.4s comparing to he original OLSR) with higher mobility rate (maximum speed equal to 140km/h) and decreases to almost 1.25 seconds (enhancement by 0.1sec comparing to he original OLSR) with static topology conditions. For the original OLSR protocol the delay gets more than twice as large being almost 2.1 sec for high mobility and surprisingly increasing to over 1.4 seconds when the mobility is decreased. For the intermediate speed (from 40m/s to 100m/s) a lightweight difference between MobLSR and QOLSR is noticed (enhancement by 0.1sec for MobOLSR when compared to QOLSR for maximum speeds (0m/s and 30m/s)) . This allows us to conclude that MobOLSR performs well than QOLSR for intermediate speed. According to the Figure7-b, the original OLSR and MobOLSR protocols ensure in the whole the same packet delivery fraction for all maximum speeds with a slight improvement for the original OLSR for all maximum speed.
OLSR QOLSR MOBOLSR 2.5

De lay

2 delay (s) 1.5 1 0 20 40 60 80 100 pause time(s)

Figure 7-a. Comparison of the three versions of the OLSR protocol in term of delay. Indeed, it can be seen that the number of packets dropped along the path is quite similar for all maximum speed being approximately 45% at worst for the original OLSR and MobOLSR and 35% for QOLSR. Moreover, the ratio is worse for a continuously changing network (i.e. high maximum speed) than for the static path conditions, because the number of link failures grows along with the mobility. However, it is interesting to notice that even with static topology conditions, sending nodes do not achieve 100% packet delivery but only 85%-89%. This clearly shows the impact of the network congestion and packet interference as the load on the network increases. Moreover, when comparing MobOLSR and original OLSR to QOLSR, QOLSR protocol presents a remarkable degradation in PDF for all

144

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

maximum speeds. This is because QOLSR does not take into account the state of links in MPR selection process. In summary, we can say that the MobOLSR protocol is more adapted to all levels of mobility from 0m/s (no mobility) to 40m/s (very high mobility).
OLSR QOLSR MOBOLSR

maximum speed. Figure7-d illustrates the normalized routing load (NRL) introduced into the network for the three versions of OLSR protocol, where the number of routing packets is normalized against sent data packets. A fairly stable normalized control message overhead would be a desirable property when considering the performance as it would indicate that the actual control overhead increases linearly with maximum speed of nodes due to the number of messages needed to establish and maintain connection. The original OLSR protocol and MobOLSR protocol produces the lowest amount of NRL when compared to QOLSR protocol during all maximum speed values. Moreover, original OLSR and MobOLSR protocol produce the sme routing load for all the maximum speed. In the worst case (at the maximum speed value equal to 40m/s), the NRL increases to 2.1% for QOLSR protocol and 1.3% for the original OLSR. Precisely, comparing to QOLSR protocol, the MobOLSR and original OLSR protocols produce twice less routing packets. This explains that our proposed criterion based on mobility parameter request less routing packets to establish and maintain routes in the network.
OLSR QOLSR MOBOLSR 2.5

Pdf

90

75

rate (%)

60

45

30 0 20 40 pause time 60 80 100

Figure 7-b. Comparison of the three versions of the OLSR protocol in terms of packet delivery fraction. Figure7-c, shows the average throughput for the three version of protocols. The original OLSR and MobOLSR protocols ensure in the whole the same average throughput for all maximum speeds being approximately 125 kbps at worst. The ratio is worse for a continuously changing network than for the static conditions. Moreover, it is interesting to notice that even with static topology conditions, the network average throughput does not reach the channel capacity (5Mbps) but only 230 kbps. This clearly shows the impact of the network congestion and packet interference as the load on the network increases.
OLSR QOLSR MOBOLSR

NRL

2

rate (%)

1.5

1

0.5

Avg Throughput

0 0 20 40 60 pause time (s) 80 100

230

Figure 7-d. Comparison of the three versions of the OLSR protocol in term of NRL

200

170

140

Collision is a common phenomenon in a shared medium. Packet collisions can result in the loss of packet integrity or can impede the performance of a network especially qualtity of service sensed by the end user. Interference and quality-ofservice (QoS) over multi-cell environments are two challenging issues that must be addressed when developing next generation wireless network standards.
0 20 40 60 pause time (s) 80 100

110

Figure 7-c. Comparison of the three versions of the OLSR protocol in term of throughput. Thus, QOLSR ensures an enhancement by 10kbps comparing to MobOLSR and the original OLSR for all

Figure 7-e, shows that the original OLSR produces the lowest amount of collision packet comparing to MobOLSR and QOLSR. However, we can see that our proposed protocol MobOLSR ensures an enhancement by 56% comparing to QOLSR, The well known OLSR QoS extension for Manets. The average number of collision packet for QOLSR (respct

145

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

MobOLSR and the Original OLSR) is 30000 (respect 17000, and 11000) for all maximum speed.
OLSR QOLSR MOBOLSR

OLSR QOLSR Sum-OLSR Prd-MET
90

Pdf

Collision

75
35000 30000 25000 Nbre (#) 20000 15000

60

45

30
10000 5000 0 0 20 40 pause time 60 80 100

0

20

40

60

80

100

paus e tim e

Figure 8-b. Comparison of the proposed versions of the OLSR protocol in terms of delay

Figure 7-e. Comparison of the three versions of the OLSR protocol in term of collision. b) Comparing Sum-OLSR and Prd-OLSR to QOLSR Figure8-a illustrates the average end to end delay for the proposed protocols (Sum-OLSR and OLSR Met2 MOBOLSR and QOLSR). Comparing to QOLSR, it is interesting to notice that our proposed protocols MOBOLSR and Prd-OLSR perform well in a dynamic topology (enhancement by 0.5 sec for maximum speed 40m/s to 80m/s). Furthermore, we can see that (figure8-b) Prd-OLSR performs well in term of PDF, when compared to the other proposed protocol (Sum-OLSR MOBOLSR and QOLSR) for all maximum speed. Precisely, Prd-OLSR gets more than twice as large comparing to QOLSR.
OLSR QOLSR Sum -OLSR Prd-OLSR
2,5 Delay

However , we notice that Prd-OLSR performs well comparing to MomOLSR and Sum-OLSR. This is because Prd-OLSR select stable routes offering an optimal bandwidth. This is confirmed by the improvement seen in the PDF parameter. MobOLSR protocol produces the lowest amount of NRL when compared to Sum-OLSR and Prd-OLSR protocols during all maximum speed values (figure8-d). Moreover, we notice that Sum-OLSR and Prd-OLSR protocols produce less amount of NRL compared to QOLSR for all the maximum speed.
OLSR QOLSR Sum -OLSR Prd-OLSR
Avg Throughput

230

200

170

140

2 delay

110 0 20 40 60 80 100 pause tim e

1,5

Figure 8-c. Comparison of the proposed versions of the OLSR protocol in terms of throughput

1 0 20 40 60 80 100 pause tim e

Figure 8-a. Comparison of the proposed versions of the OLSR protocol in terms of delay.

This explains that our proposed criterion based on mobility parameter request less routing packets to establish and maintain routes in the network.

A lightweight degradation in average throughput for PrdOLSR protocol is shown in figure8-c comparing to QOLSR.

146

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

OLSR QOLSR Sum -OLSR Prd-OLSR
2,5

NRL

OLSR QOLSR Sum-OLSR Prd-OLSR
35000

Collision

2

30000 25000 20000

1,5

1

15000 10000 5000

0,5

0 0 20 40 60 80 100

0 0 20 40 60 80 100 pause tim e

pause tim e

Figure 8-d. Comparison of the proposed versions of the OLSR protocol in terms of NRL

Figure 8-e. Comparison of the proposed versions: Collision

Figure8-e, shows that the original QOLSR produces the highest amount of collision packet comparing to the others proposed protocols. The average number of collision packet for QOLSR (respct Sum-OLSR and Prd-OLSR) is 33000 (respect 25000) for all maximum speed. QOLSR produces an interfered environment in comparison with our proposed protocols. ENOLSR uses the composite metric with energy constraints, from figures 9-a we notice that the proposed ENOLSR find a compromise between bandwidth, energy and mobility. Our proposed protocol selects stable routes providing an optimum bandwidth while prolonging the lifetime of the network.

OLSR provides the worst delay when compared to the proposed protocols. Precisely, the QOLSR and ENOLSR protocols delay is around 1.65 seconds (enhancement by 0.3sec comparing to the original OLSR) with higher mobility rate (maximum speed equal to 140km/h) and decreases to almost 1.25 seconds (enhancement by 0.1sec comparing to he original OLSR) with static topology conditions. This allows us to conclude that ENOLSR and QOLSR protocols ensure in the whole the same delay. However, it is interesting to notice that all of the proposed protocols perform well than the original OLSR protocol in term of delay. A tolerable degradation in throughput is shown for our QOLSR protocol provides the worst amount of RNL when compared to the others protocols. ENOLSR ensures an optimal NRL. It exceeds the NRL induced by OLSR and MobOLSR and performs QQLSR . In the worst case (at the maximum speed value equal to 40m/s), the NRL increases to 2.1% for QOLSR protocol, 1.3% for the original OLSR and 1.6% for ENOLSR,MOBOLSR and Sum-OLSR&2. In addition, QOLSR ensures the worst PDF when compared to the proposed protocols. An enhancement of 10% (resp 65%) when comparing to the Original OLSR protocol (resp MobOLSR) is noticed.

147

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Figure 9-a. Performance comparison of the proposed versions of the OLSR protocol private information revealed by the nodes. Selfish nodes can misbehave and reveal false information if this behavior can
OLSR QOLSR MOBOLSR Prd-MET EN_OLSR
35000 30000 25000 20000 15000 10000 5000 0 0 20 40 60 paus e tim e 80 100 Collision

save their energy and mobility degree. Moreover, one of the main drawback of the classical OLSR is the malicious use of the broadcast TC messages A malicious compromised node can flood the network with fake TC messages. In order to increase the network lifetime, ENOLSR protocol use the node residual energy for the routing process (equation 1). In particular, for the following sub-sections, simulation run for 70 sec. Nodes are nodes moves randomly according to the Random Waypoint (RWP) mobility model [22]. Nodes velocity can reach 40m/s and the pause time is equal to 10sec. We choose the energy model defined in NS to model nodes energy consumption with (Pt_consume= 3 ; Pr_consume= 2; P_idle=0.07, P_sleep =06; P_transition=0.5). Nodes initial energy is fixed to 160. For comparison, we measure the average energy for nodes in MPRSet for both OLSR and ENOLSR protocols. Figure10 shows that energy consumption for original OLSR is linear. For the ENOLSR protocol network life time

Figure 9-b. Comparison of the ENOLSR protocol : collision c) Prolonging network life time Selfish nodes can have a major impact on the performance of the solutions presented in Section VI. In some extreme cases, these malicious nodes can cause serious denials of service. The main problem comes from the fact that the MPRs and the optimal network paths are selected based some

148

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

is prolonged. Indeed, for the original OLSR (resp ENOLSR) the first node dies after 17sec (resp 43s). This is because during the normal process of selecting the MPR used by standard OLSR protocol, the MPRs are selected based on the parameters of reachebality (number of node they can reach in level 2 : 2 hop neighbors). This induces a loss of energy for the nodes that have been elected several times as MPRs.
OLSR EN_OLSR MPR_Set Avg_Residual_energy

[2] P. Jacquet, P. Muhlethaler, A. Qayyum, A. Laouiti, L. Viennot, T. Clauseen, "Optimized Link State Routing Protocol draft-ietf-manet-olsr-05.txt", INTERNETDRAFT, IETF MANET Working Group

180 150 120 ene rg y 90 60 30 0 0 27 5 .7 2 1 9.9 1 2.7 1 7.2 2 4.5 2 3.9 2 8.4 3 2.1 3 9.7 3 8.5 4 2.6 4 7.7 4 9.5 5 1.1 5 6.3 60 6 4.3

time

Figure 10 : MPRSet average residual energy for OLSR & ENOLSR

Contribution appears clearly in an environment where the nodes are intelligent and therefore does not revel true information during the process of MPR selection for fear they lose their energy. So, the generalized criterion is designed to cope with selfish nodes. VI. CONCLUSION AND FUTURE WORK Satisfying QoS requirements of the traffic in MANETs are the key functions for transmission required for multimedia applications. In this paper we have discussed the different approaches used to provide QoS functionality in OLSR. Our proposed metric is an attempt to make use of the available resources and find the most optimal path based on multiple metrics taking into account mobility and energy parameters. The proposed metric selects the most stable path based on mobility and energy information and QoS requirements on bandwidth. Our proposed approaches are , totally or partially, based on a mobility degree, residual energy and available bandwidth that is quantified and evaluated in time by each mobile node in the network. The proposed metric is expected to efficiently support realtime multimedia traffic with different QoS requirements. Simulation results show that the proposed protocols perform well when compared to the QOLSR protocol which is a well known OLSR QoS extension. The next step is to extend the proposed approaches to Wireless Sensor Network routing protocols. REFERENCES
[1] IETF Mobile Ad-hoc Networking (manet) Working http://www.ietf.org/html.charters/manet-charter.html, 2004. Group.

[3] T. Clausen (ed) and P. Jacquet (ed). “Optimized Link State Routing protocol (OLSR)”. RFC 3626 Experimental, October 2003. [4] K.oudidi, N.enneya, A. Loutfi, and M.Elkoutbi ’Mobilité et Routage OLSR’, In Proceedings of African Conference on Research in Computer Science and Applied Mathematics CARI’08, pp. 646-657, October 2008, Rabat, Morocco. [5] A. Laouiti, P. Muhlethaler, A. Najid, E. Plakoo, ”Simulation Results of the OLSR Routing Protocol for Wireless Network”, 1st Mediterranean Ad-Hoc Networks workshop (Med-Hoc-Net), Sardegna, Italy, 2002. [6] Nourddine Enneya, Kamal Oudidi, and Mohammed El Koutbi, "Enhancing Delay in MANET Using OLSR Protocol", International Journal of Computer Science and Network Security IJCSNS", vol. 9, No. 1, 2009. [7] S-B. Lee, G-S. Ahn, X. Zhang, A.T. Campbell: INSIGNIA: An IP-Based Quality of Service Framework for Mobile ad Hoc Networks, in Journal of Parallel and Distributed Computing, n.60, pp. 374-406, 2000. [8] Ying Ge Kunz, T. Lamont, L. ‘’Quality of service routing in ad-hoc networks using OLSR ‘’ Commun. Res. Centre, Ottawa, Ont., Canada; Proceedings of the 36th Annual Hawaii International Conference on System Sciences, (HICSS’03). [9] H. Badis, A. Munareto, K. A1 Agba, “QoS for Ad Hoc Networking Based on Multiple Metrics: Bandwidth and Delay” The Fifth IEEE International Conference on Mobile and Wireless Communications Networks (MWCN 2003) Singapore - October, 2003 [10] A. Munareto H. Badis, , K. AI Agba, “A Linl-state QoS Routing Protocol for Ad Hoc Networks” IEEE Conference on Mobile and Wireless Communications Networks - MWCN 2002 Stockholm, Suede - September, 2002 [11] H. Badis and K. A. Agha. Internet draft draft-badis-manetqolsr- 01.txt: Quality of service for ad hoc Optimized Link State Routing Protocol (QOLSR). IETF MANET working group, September 2005. [12] Nauman Aslam', William Phillips', William Robertson' composite metric for quality of service routing in OLSR IEEE Conference 2004 - CCECE 2004CCGEI 2004, Niagara Falls, May/mai 2004 – [13] G.-S. Ahn, A. Campbell, A. Veres, L.-H. Sun, SWAN: Service Differentiation in stateless Wireless Ad hoc Networks, INFOCOM’2002, New York, New York, June 2002.

149

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

F.A. Kuipers, T. Korkmaz, M. Krunz, P. Van Mieghem, “Performance evaluation of constraint-based path selection algorithms”, IEEE Network 18 (5) (2004) 16–23 [14] S. Yilmaz, I. Matta, “Unicast Rotuing: Cost- Performance Tradeoffs” Technical Report BUCSTR- 2002 [15] G. Mohammad, S. Marco, “Maximizable Routing Metrics” IEEE/ACM Transactions, Volume 11, Issue 4 (August 2003), Pages: 663 - 675. [16] Cheikh SARR « De l’apport d’une évaluation précise des ressources de la qualité de service des réseaux ad hoc basés sur IEEE802.11 » thèse de doctorat, Institut Nationale des Sciences Appliquées de Lion, année 2007. [17] A. Qayyum, L. Viennot and A. Laouiti. “Multipoint relaying for flooding broadcast messages in mobile wireless networks”. In Proceedings of the Hawaii International Conference on System Sciences (HICSS’02), Big Island, Hawaii, January 2002. [18] P. Anelli & E. Horlait «NS-2: Principes de conception et d'utilisation» [19] Luzi Anderegg, Stephan Eidenbenz, “Ad hoc-VCG: a truthful and costefficient routing protocol for mobile ad hoc networks with selfish agents”, Proceedings of the 9th annual international conference on Mobile computing and networking, San Diego, CA, USA, 2003 [20] C. Bettstetter, G. Resta, and P. Santi. The Node Distribution of the Random Waypoint Mobility Model for Wireless AdHoc Networks. IEEE Transactions on Mobile Computing, 2(3):257–269, 2003. [21] http://isi.edu/nsnam/ns AUTHORS PROFILE K.Oudidi Born in 1976 at Marrakech Morocco. Completed his B. Tech and M. Tech. from Faculty of Sciences, My Ismail University - Errachidia in 1995 and 1999, respectively. He is a Ph.D. Student at the University of Mohammed –V- National School of Computer Science and Systems Analysis, His present field of interest is the mobility and Qos routing in mobile ad hoc networks.

150

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET’s
Ghassan Samara , Sureswaran Ramadas
National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia
[email protected], [email protected]

Wafaa A.H. Al-Salihy
School of Computer Science, Universiti Sains Malaysia Penang, Malaysia
[email protected]

Abstract- Vehicular Ad hoc Networks is one of the most challenging research area in the field of Mobile Ad Hoc Networks, in this research we propose a flexible, simple, and scalable design for revocation list distribution in VANET, which will reduce channel overhead and eliminate the use of CRL. Also it will increase the security of the network and helps in identifying the adversary vehicles. We are proposing an idea for using geographical revocation information, and how to distribute it. Keywords- VANET, Certificate Distribution, CRL, Cluster, Neighbour Cluster Certificate List.

I.

INTRODUCTION

VANET security has gained the most research efforts in the past years; Certificate plays an important role in network communication, any node in the network can’t participate in the network without appropriate certificate, certificate distribution is a tough task as a lot of considerations appear like Processing overhead, network overhead, privacy etc. Dealing with certificate raises other important issue which is certificate revocation list (CRL) that causes network overhead in VANET, a CRL is a list containing the serial numbers of all certificates issued by a given certification authority (CA) that have been revoked and have not yet expired. CRL makes overhead and expensive to use especially in high mobile network. In this paper we concerned with certificate revocation distribution, how to protect system from adversary vehicles, how to distribute information about adversary vehicles (Revocation List), in sec. 2 we analyze the current research efforts in area of VANET certificates, in sec. 3 we are addressing our proposed network that contains solutions for current system. II. ANALYSIS OF RELEVANT RESEARCH AREA:

Efforts made by [1] aiming to reduce the CRL by using regional CA and using short lived certificates for traveling vehicles called FC, these certificates must be used in foreign territory and must be tracked and initiated by home CA, this solution needs to be used for large geographical area, like countries, but in this case the CRL will be huge, and if the area is smaller, many CF’s will be created, and the tracking will be costly, the result obtained by the author “ the distribution of CRL requires tens of minutes”, which is too long time for a high and dense network like VANET, the authors in [2] proposed an idea to easy disseminate the CRL, by deploying C2C communication for distributing CRL, this will make faster distribution, but still CRL has a huge size and require time and processing complexity to search in, another work in [3] , made many experiments on the size of CRL and how to distribute the CRL in the VANET network, the result says, when the size of CRL is high, the delay time for receiving it will be high, another idea proposed in [4] says that CRL will store entries for less than one year, this idea used to decrease the size of CRL, but still suffer from huge size, while Authors in [6] suggested a way to increase the search in CRL by using Bloom filter, the problem of bloom filter as it is probabilistic function, and may give wrong information, as the certificate may not be in the list, and the result that the certificate is in the list. The authors in [7] proposed the use of Bloom filter to store the revoked certificate, and dedicate the CRL just to sign the revocation key for each vehicle, the use for Bloom filter will increase the speed for searching in it, but still the idea is to use the CRL. The previous work and efforts didn’t eliminate the Problems of CRL like Huge size, no central database for it, Channel, communication and processing overhead. Authors in [7] proposed that each vehicle must be stored with approximately 25000 certificates, if each certificate has 100 bytes; you can imagine the size of CRL when revoking the information for just one vehicle, and how much time required for search in it.

CRL is the most and common solution for certificate revocation and management, many papers tried to adapt the CRL solutions.

151

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Authors in [9] introduce the use of temporary certificates and credentials for each geographic area so any new vehicle will not find any difficulty for communicating with current network, by creating new certificates and ID’s, but this solution requires a dedicated work from CA to create and revoke certificates for each new coming and leaving vehicle. III. PROPOSED NETWORK

from that cluster, so transmission is fast and no transmission overhead is produced. Each RSU contains two lists, first list is LCCL from LCA of the cluster that RSU belongs to, this list is inserted into every incoming vehicle as a revocation list, second list comes from neighbor LCA and called Neighbor Cluster Certificate List (NCCL), and is used to be searched in by the RSU when new vehicle arrives at the border of the cluster to know if the incoming vehicle is adversary or not. The size of LCCL is quite small and will not exceed few KB, while the size for CRL holding revocation information for just one vehicle will exceed 2 MB [7] A. The protocol: Each incoming vehicle to the road or to the cluster, will interact with RSU, RSU’s will be located in the beginning of each road/ cluster and on important intersections as “cluster guard “, and will be put on traffic light, stop sign or street columns etc., the incoming vehicle must slow its speed, as it crossing an intersection, this will give the RSU the opportunity to interact with the incoming vehicle, the communication is very fast, and happened as follows: 1- RSU takes the Public Key (PK) and certificate of the vehicle. 2- RSU insert its PK, Cluster Signature and updates the vehicle LCCL with the new one for the current cluster. 3- RSU searches for the certificate in NCCL, to make sure that if the vehicle is adversary or not.

Each vehicle equipped with Tamper proof device (TPD) which contains a set of private/ public key that must be used for any communication in VANET network, these keys provided by Central Certificate Authority (CCA), each CCA is responsible for number of Local Certificate Authority (LCA) located in cluster [8], Each LCA is responsible for a specific cluster and its Road Side Units (RSU), TPD also contains certificate for ensuring the identity of the vehicle and allowing the vehicle to communicate. The idea is to use geographical information for certificate, each 4 KM2 will be treated as a cluster, this cluster contains LCA, this LCA has the whole information about it is cluster, and especially the revocation information for all the vehicle that travels in this cluster, this information is collected from RSU located in this cluster, and from another LCA’s located in neighbor clusters, see figure 1.

Fig. 1: Local CA Structure.

Each LCA transmit its Local Cluster Certificate List (LCCL) that contains the revoked certificates from its cluster to all nearest RSU’s that surround the Local Certificate Authority (LCA), every minute, the list is small as it contains just the revoked certificate

Fig. 2: new vehicle arrives.

1-RSU takes PK and certificate of new vehicle 2- RSU insert its PK and LCCL and Cluster Signature. 3- RSU search in NL for vehicle certificate 4- if certificate in NCCL inform local and neighbor LCA

152

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Fig. 3: the Cluster

Fig. 4: Neighbor Cluster.

4- If the certificate in NCCL, RSU will sends Add

message to current LCA to add this adversary to local LCCL and sends Remove message to neighbor LCA that vehicle come from to remove that vehicle from its LCCL, see figure 2, 3 and 4.

5- Each LCA transmits the LCCL every one minute, but if it receives an Add request from RSU, it will add the certificate to LCCL, LCA may receive more than Add request from more than one RSU in the same cluster, after adding new certificates to LCCL, LCA sends the updated LCCL to whole

153

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Fig. 5: How the System works.

cluster including local RSU’s and vehicle and to neighbor RSU’s, and reset the counter for transmission, as the new transmission will start after 1 minute, unless adversary vehicle sited 6- Neighbor LCA removes the certificates of leaving adversary vehicle from its cluster, and change its signature, and sends new signature and new LCCL to whole members of its cluster, changing cluster signature will prevent any adversary vehicle from interact with any vehicle on other clusters. A. Car 2 Car Communication: The communication starts when any vehicle wants to communicate with another vehicle, the sender communicates with nearest RSU asking for the target PK as the message sent must be encrypted, RSU will reply and giving the PK of the target, after the sender get the PK of the target it will start sending the message containing PKR {M, PKS, SignV, Cert, SignG} Where M is the message, PK is the public key of the sender, SignV is the sender signature, Cert is the sender certificate, and SignG is the group signature. All of this information is encrypted with public key of the receiver, after the receiver receives the message it make the following steps: 1. 2. Receiver vehicle decrypt the message with its private key. Detect the correctness of the cluster signature, as the adversary may try to communicate with vehicles of other clusters within its range. Check if the sender is not adversary, by applying its certificate into a function for

searching into LCCL, if the certificate is in LCCL, it will not take the message, and it will move the certificate into the top of LCCL, to make the searching in the future faster, as this adversary may try to send again, as it has this vehicle PK. See figure 5. Searching in LCCL is quit fast and of course faster than searching in CRL, as it contains just the certificate revocation information from local cluster not from the whole world. B. Example on figure 3 and 4: When V25 travels on Science Road it has LCCL6 in its TPD, when it arrives to RSU4several steps must be made in order to enter new cluster: 1- RSU4 inserts LCCL1 and PK of into vehicle. 2RSU4 takes certificate and PK of vehicle for further communication.

3- RSU4 search in NCCL6 that it has, and finds that V25 is an adversary. 4- RSU4 sends Add request for LCA1 encrypted by public key of LCA1 and signed by RSU4 signature to add V25 into LCCL1, RSU4 also sends Remove request for LCA6 to remove V25 certificate from LCCL6, Add request has higher priority than Remove request so it must be implemented first. 5- LCA1 receives at the same time Add request from RSU2, where RSU2 founds that V8 in NCCL2, and another Add request from RSU5 for V5 which mentioned in NCCL5.

3.

154

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

6- LCA1 updates its list, adding V8, V25, V5 into LCCL1. 7- LCA1 sends the updated LCCL1 for the whole cluster, including local vehicle, local RSU, and neighbor RSU’s. 8- LCA1 restart the timer, and will retransmit LCCL1 again after one minute. LCCL1 after update will contain:
V8 V19 V25 V15 V5 V12 V11 V2 V16 V3

iv. Urban Area Characteristics

Normally urban areas are dense in vehicles, buildings and vehicles, roads are smaller than highways, speed limits degrade the mobility, and speed problems that VANET suffer from. Many Stop signs and Traffic light that will give a chance for installing small RSU’s. These Characteristics will give RSU’s a good chance to communicate with vehicles. IV. CONCLUSION AND FUTURE WORK

Table 1: LCCL1 Contents.

C. Another Considerations i. Grey Area: Grey areas is the areas that lies between two clusters, and the signals of LCA can’t reach it, when a vehicle parking in that area, and tries to communicate with vehicle in other cluster within its range, but it can’t as it doesn’t have the signature of that cluster, the vehicle can make a request from nearing RSU from that cluster, RSU will check in its NCCL, to make sure that the vehicle is not adversary, if it I not adversary, RSU will give it group signature and LCCL of that cluster. ii. Safety Message: RSU is responsible for sending the safety message, as it will distribute it for a wide range, and follow up the status of the problem, this will be as follows: 1. 2. 3. RSU takes the safety message from vehicle. RSU sends the message for LCA, to send it for other RSU’s. Any incoming vehicle to the cluster, will receive this safety message, and other important message and instruction hints, as the vehicle approaching the cluster, as a (Local Cluster News). iii. Network Size: The maximum size for the cluster is 4 km2 as DSRC signal range can reach 1 KM, LCA will transmit for 1 KM for each direction, authors in [10] propose the size of the cluster to be 8 KM2, the size has a tradeoff, if it is smaller, it will increase the network overhead, and will require more RSU and LCA to be installed, and if it is bigger it will require multi hop transmission for the information, and the size of LCCL and NCCL will be bigger.

In this paper we introduced new method for distributing revocation information in urban areas for VANETs, as we divided the network into clusters, and we gave LCA the ability to control this cluster, RSU is the cluster guard, which monitor and sense the incoming adversary, and make quick report about it, this method will make the network less overhead, and the communication faster, as we eliminated the use of CRL, in our future work we would like to make simulation for previous protocol and methods.
II.

REFERENCES

[1] PP Papadimitratos, G Mezzour, JP,”Certificate revocation list distribution in vehicular communication systems”, Proceedings of the fifth ACM workshop on Vehicular Networks, 2008. [2] KP Laberteaux, JJ Haas, YC Hu, “Security certificate revocation list distribution for VANET” Proceedings of the fifth ACM workshop on Vehicular Networks, 2008. [3] P Ardelean, “Implementation and Evaluation of Certificate Revocation List distribution for VANET”, secowinetcourse.epfl.ch, 2009. [4] P Kamat, A Baliga, W Trappe, “An identity-based security framework for VANETs”, Proceedings of the third ACM workshop on Vehicular Networks, 2006. [6] M Raya, D Jungels, P Papadimitratos, I Aad, JP Hubaux,”Certificate Revocation in Vehicular Networks “ , Laboratory for computer Communications and Applications (LCA) School of Computer and Communication Sciences ,EPFL, Switzerland, 2006 . [7] J J Haas, Y C Hu, K P. Laberteaux,” Design and analysis of a lightweight certificate revocation mechanism for VANET”, Proceedings of the sixth ACM international workshop on Vehicular Internetworking , 2009. [8] M. Akhlaq, B. Aslam, F. Alserhani, I. Awan, J. Mellor, “ Empowered Certification Authority in VANETs”, in proceeding of International Conference on Advanced Information Networking and Applications Workshops, 2009. [9] B Aslam, CC Zou,”Distributed Certificate Architecture for VANETs”, conferences.sigcomm.org, 2009. [10] L. Bononi, M. Di Felice, “A Cross Layered MAC and Clustering Scheme for Efficient Broadcast in VANETs “, proceeding the International Conference on Mobile Ad hoc and Sensor Systems, 2007.

155

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

SOFTWARE PROCESS IMPROVIZATION FRAMEWORK FOR INDIAN SMALL SCALE SOFTWARE ORGANIZATIONS USING FUZZY LOGIC
A.M.Kalpana Research Scholar, Anna University Coimbatore Tamilnadu, India [email protected]
Abstract

Dr.A.Ebenezer Jeyakumar Director/Academics, SREC, Coimbatore Tamilnadu, India [email protected]
problems faced by the Indian software SMEs is the lack of process assessment or process improvement activities that are carried out in big organizations, which not only help to improve the project standard but also to minimize the time, labor and fiscal budget of the project. Small companies give little importance to these activities; one employee plays multiple roles in the company, for example a programmer might play the role of a technical architect, developer and tester simultaneously. This scenario is quite common in an SME environment[6]. This not only affects the quality of work but also the impact and significance of the project. Many of the smaller companies oppose the standards due to the expensive compliance effort, both in time and money. Some of the shortcomings faced by SMEs are: • • • • • • • Excessive documentation. Extensive number of Specific Practices (SP). Requirement of extensive resources. High training costs. Practices independent of project type. Lack of guidance in satisfying project and development team needs. Many of the smaller companies oppose the CMMI model due to the expensive compliance effort, both in time and money[1, 4].

In this paper, the researchers describe the results obtained after assessing the software process activities in five small to medium sized Indian software companies. This work demonstrates a cost effective framework for software process appraisal, specifically targeted at Indian software Small-toMedium-sized Enterprises (SMEs). The framework explicitly focuses on organizations that have little or no experience in software process improvement (SPI) programmes. The companies involved in this assessment have no CMMI experience prior to the work. For Indian software SME’s, it has always been difficult to find the resources, both time and money, which are necessary to engage themselves properly in SPI. To alleviate this, we have developed a low-overhead and relatively non-invasive solution tool to support SMEs in establishing process improvement initiatives. The paper initially describes how the framework was developed and then illustrates how the method is currently being extended to include a questionnaire based approach that may be used by the appraised organization to perform follow-on selfassessments. The results obtained from this study can be used by organizations to achieve the CMMI standards. Finally, the results are discussed for consistency by incorporating a scientific based approach to avoid ambiguities which arise while arriving at a result. Keywords: Software Process Improvement (SPI), Self-Assessment, Capability level, Indian SMEs, Software Process Assessment, Fuzzy logic.
I.INTRODUCTION

IT / ITES plays a key role in the Indian economy. Their revenue generation is increasing in a constant pace. Software development is one among the key areas of IT, which generate major revenue through software export. Software organizations encompass both small and large scale organization. Small organization's role in the software industry is high, they constitute the major profile of NASSCOM. NASSCOM (National Association for Software Companies) is an association of companies that render IT and ITES services in India. Many researches indicate that the small scale organizations undergo various problems in terms of process and technology. Only a small number of organizations have initiated for the process improvement. The findings of literature survey indicated that employee strength of an organization determines the success of a project. Indian software SMEs are employing fewer than 20 people. Many Indian SMEs compete with big organizations for project from prospective clients[3]. One of the major

In this paper, we present a method to assess the software process activities of Indian small – medium sized software organization that is not planning to adopt SPI activities, but considers itself to be successful in terms of meeting customer and company needs.
II. LITERATURE REVIEW

In order to understand the current assessment techniques which are adopted by the Indian SME’s, a literature survey was performed with preliminary results obtained from Indian software market. At the end of our literature survey we found the companies adopt assessment methods based on[5] i. ISO/IEC 15504 ii. CMM/CMMI
A. ISSUES INVOLVING PROCESS IMPROVEMENT IN SMALL BUSINESS ENVIRONMENT

A first step toward process improvement is identifying the strengths and weaknesses of an organization’s software

156

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

processes to determine effective improvement actions. An assessment can help an organization examine its processes against a reference model to determine the processes’ capability or the organization’s maturity, to meet quality, cost, and schedule goals. A small company, desiring to implement process improvement program, is faced with becoming less competitive in terms of overhead rate, not only with other small companies that may not be paying for process improvement programs, but also with large companies whose overhead rates are not substantially affected by their software process improvement programs. Small companies are now frequently competing with large businesses for small contracts, and they fear that their competitive advantage of lower overhead rates will be lost when paying for software process improvement programs[3]. Further compounding the problems of small businesses trying to implement a CMMIbased process improvement program is the fact that many of the practices within the CMMI are not applicable to small projects, which are prevalent in small businesses. The businesses fear that the money spent on software process improvement will not enable them to satisfy contract maturity requirements The research work carried out in SPI activities for Indian Software SME’s environment is very less in number. Hence our work took an initiative step to fill the gap in this area.
III.FRAMEWORK

5

Optimizing

Optimizing

Three trials were carried out in the organizations to find out the weak areas and to assess the maturity level of each organization. This was done by measuring the capability level of each process area.
TABLE 2 – ORGANIZATION AND NUMBER OF EMPLOYEES

Organization A B C D E

Employee strength 10 49 30 37 49

Our framework is a collection of questionnaire and fuzzy logic toolbox. The main advantage of the framework is that additional process areas can be accommodated in future with minor changes. CMMI-Dev v1.2 was taken as the model for assessment. It was represented in two ways namely, staged and continuous as in table 1[7]. Continuous representation suits and so was adopted for our assessment of SMEs. Out of 22 process areas in continuous representation, we took 13 process areas for study. These process areas satisfy all the organizations’ business goals which are considered primary requirements for assessment. In order to mitigate the software process improvement problem the framework was designed, and tested in 5 various Indian software SMEs in two major states of India. It helped us to identify the weak areas of an organization and suggest what approach or activity will lead to improvement. Five small software organizations with respective employee strength are given in table 2.
TABLE 1 - CAPABILITY AND MATURITY LEVELS OF CMMI[7]

Further suggestions were given to improve the maturity level. The first trial helped to identify the weak areas and suggestions were given for the process improvement. The second trial carried out after two months reflected the impact of the first trial .The third trial carried out after three months revealed the performance improvement after the implementation of the framework. figure 1 shows overall activities of framework.

QUESTIONAIRE INTERMEDIATE SCORES

FUZZIFY INPUTS ADD RULE BASE DEFUZZIFY

Levels 0 1 2 3 4

Continuous representation capability level Incomplete Performed Managed Defined Quantitatively Managed

Staged representation Maturity level N/A Initial Managed Defined Quantitatively Managed

OPTIMIZED SCORE

Figure 1 : Block Diagram of the framework

A. TOOL USED FOR EVALUATION

Extended Maturity questionnaire was used as the tool for carrying out the assessment. SCAMPI is a common appraisal
157 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

and assessment method. A person trained and certified in SCAMPI is essential to carry out the assessment. It is an overhead to the organization. Extended maturity questionnaire is an inexpensive tool that was used to collect data. The collected data was processed and analyzed to find out the results.
B. STRUCTURE OF THE QUESTIONNAIRE

A total of 50 questions were formulated to cover the 13 process areas. The process areas and the number of questions raised are given below. Project Management Project Planning (PP) : 4 questions Project Monitoring and Control (PMC) : 4 questions Risk Management (RSKM) : 4 questions Engineering Requirements Management (REQM) : 4 questions Requirements Development (RD) : 4 questions Technical Solution (TS) : 4 questions Verification (VER) : 4 questions Validation (VAL) : 4 questions Product Integration (PI) : 3 questions Process Management Organizational Training (OT) : 4 questions Organizational Process Definition +IPPD (OPD) : 3questions Organizational Process Focus (OPF) : 4 questions Support Process and Product Quality Assurance (PPQA) : 4 questions The number of questions was determined beforehand, since the number of questions reflects the importance of each process area. Extended Maturity Questionnaire was taken as the tool for data collection as it is simple, easy to handle and is the appropriate tool to get the partially achieved status. We designed a 5 scale EMQ with 5 answers, • • • • • Achieved Partially Achieved Does Not Apply No Don’t Know.

values true and false, for the purpose of decision making with imprecise data. Fuzzy logic uses the whole interval between 0 (false) and 1(True) to describe human reasoning. There is an intimate connection between Fuzziness and Complexity. As the complexity of a task (problem), or of a system for performing that task, exceeds a certain threshold, the system must necessarily become fuzzy in nature. As a result, fuzzy logic is being applied in various real world problems. Zadeh explained that the purpose of fuzzy logic is to provide a variety of concepts and techniques for representing and inferring from knowledge that is imprecise, uncertain or lacking reliability. The fuzzy logic inference system involves various steps to process the input and to produce output. These steps are discussed below: Step 0 – Linguistic Variable and Membership Mapping: Linguistic variables take on linguistic values in fuzzy logic in the same way that numeric variables have numeric values. Linguistic variables are words commonly known as linguistic; for example, in order to describe height, we can use three linguistic variables such as short, average and tall. Each linguistic term is associated with a fuzzy set, each of which has a defined membership function (MF). A membership function is a curve that defines the way in which each point in the input space is mapped to a membership value between 0 and 1. For Example, one can consider a universal range of 40 inches to 80 inches for the height of a person as well as the three linguistic variables such as short, average and tall for mapping. Step – 1 Fuzzification: Fuzzification is the step at which we consider applied inputs and determine the degree to which they belong in each of the appropriate fuzzy sets via membership functions. For example if we have an input value of 50 as height, then accordingly the results will be 0.8 short, 0.1 medium and 0 tall. Step – 2 Apply Rules: “If – then” rules specify a relationship between the input and output for fuzzy sets. The “if” part of the rule, “x is A” is called the antecedent, while the “then” part of the rule, “y is B” is called the consequent or conclusion. If a rule has more than one part, for example,” If x is A and y is B then z is C”, the fuzzy logical operators are applied to evaluate the composite firing strength of the rule. The purpose applying rules is to find out the degree to which the antecedent is satisfied for each rule. Step – 3 Apply Implication Method: The implication is defined as the shaping of the output membership functions on the basis of the rule’s firing strength. The input for the implication process is a single number given by the antecedent and the output is a fuzzy set. Two commonly used methods of implication are the minimum and the product. Step – 4 Aggregate All Outputs: Aggregation is a process where the outputs of each rule are unified. Aggregation occurs only once for each output variable. The input for the aggregation process is truncated output fuzzy sets returned by the implication process for each
158 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

EMQ’s were given to a minimum of five persons in each organization; sufficient time was given to finish the questionnaire. Then the filled in and answered questionnaire form were collected back. Questionnaires were given to mainly developers and team leaders and project manager / project leader. In each organization, 3 software developers, their team leader and finally their project leader / manager were questioned as a part of the assessment. Based on the individual answers about each process area, marks were allotted and a final score was calculated for each process area from the five questionnaires. Similarly, all process area scores were calculated and finally they were summed up for a final score of the corresponding organization. A sample set of questionnaire for process assessment in Project Management is presented below.
C. FUZZY LOGIC

The term “fuzzy logic” introduces by Zadeh is used to handle situations where precise answers cannot be determined. Fuzzy logic is a form of algebra which is based on the two

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

rule. The output of the aggregation process is the combined output fuzzy set. Step – 5 Defuzzify: The input for the defuzzification is a fuzzy set and the output of the process is a value obtained by using a defuzzification method such as height, centroid or maximum[8]. D.Mamdani Model Mamdani’s fuzzy inference method is the most commonly used fuzzy methodology. Mamdani’s method was among the first control systems built using fuzzy set theory. It was proposed by Mamdani (1975) as an attempt to control a steam engine and boiler combination by synthesizing a set of linguistic control rules obtained from experienced human operators. Mamdani’s effort was based on Zadeh’s (1973) paper on fuzzy algorithms for complex systems and decision processes. In Mamdani type inference, the output membership functions are expected to be in fuzzy sets. After the aggregation process, a fuzzy set is available for each output variable that needs defuzzification. in many cases it is efficient to use a single spike as the output membership function rather than a distributed fuzzy set. It is also known as singleton output membership function. It enhances the efficiency of the defuzzification process because it greatly simplifies the computation required by the more general Mamdani method, which finds the centroid of a two-dimensional function. Rather than integrating across the two-dimensional function to find the centroid, the weighted average of a few data points. Sugeno type systems support this type of model. In general, Sugeno type systems can be used to model any inference system in which the output membership functions are either linear or constant. An example of a Mamdani inference system is shown in figure 2a. To compute the output of this FIS given the inputs, six steps has to be followed.

but it can be any other functions that can appropriately describe the output of the output of the system within the fuzzy region specified by the antecedent of the rule. When f(x, y) is a first-order polynomial, we have the first-order Sugeno fuzzy model. When f is a constant, we then have the zeroorder Sugeno fuzzy model, which can be viewed either as a special case of the Mamdani FIS where each rule’s consequent is specified by a fuzzy singleton, or a special case of Tsukamoto’s fuzzy model where each rule’s consequent is specified by a membership function of a step function centered at the constant. Moreover, a zero-order Sugeno fuzzy model is functionally equivalent to a radial basis function network under certain minor constraints. The first two parts of the fuzzy inference process, fuzzifying the inputs and applying the fuzzy operator, are exactly the same. An example of a Sugeno inference system is shown in figure 2b.The main difference between Mamdani and Sugeno is that the Sugeno output membership functions are either linear or constant. A typical rule in a Sugeno fuzzy model has the form IF Input 1 = x AND Input 2 = y, THEN Output is z = ax + by + c.For a zero-order Sugeno model, the output level zis a constant (a = b = 0).The output level zi of each rule is weighted by the firing strength wi of the rule. For example, for an AND rule with Input 1 = x and Input 2 = y, the firing strength is wi = AndMethod(F1(x), F2(y)), where F1,2(·) are the membership functions for Inputs 1 and 2. The final output of the system is the weighted average of all rule outputs, computed as

Figure 2b: Sugeno FIS Figure 2a: A two input, two rule Mamdani FIS with crisp inputs

E.Sugeno Model The Sugeno fuzzy model was proposed by Takagi, Sugeno, and Kang in an effort to formalize a system approach to generating fuzzy rules from an input–output data set. Sugeno fuzzy model is also known as Sugeno–Takagi model. A typical fuzzy rule in a Sugeno fuzzy model has the format IF x is A and y is B THEN z = f(x, y), where AB are fuzzy sets in the antecedent; Z = f(x, y) is a crisp function in the consequent. Usually f(x, y) is a polynomial in the input variables x and y,
159

The main difference between Mamdani and Sugeno is that the Sugeno output membership functions are either linear or constant. Also the difference lies in the consequents of their fuzzy rules, and thus their aggregation and defuzzification procedures differ suitably. The number of the input fuzzy sets and fuzzy rules needed by the Sugeno fuzzy systems depend on the number and locations of the extrema of the function to be approximated. In Sugeno method a large number of fuzzy rules must be employed to approximate periodic or highly oscillatory functions. The minimal configuration of the TS fuzzy systems can be reduced and becomes smaller than that
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

of the Mamdani fuzzy systems if nontrapezoidal or non triangular input fuzzy sets are used. Sugeno controllers usually have far more adjustable parameters in the rule consequent and the number of the parameters grows exponentially with the increase of the number of input variables. Far fewer mathematical results exist for TS fuzzy controllers than do for Mamdani fuzzy controllers, notably those on TS fuzzy control system stability. Mamdani is easy to form compared to Sugeno method. F.Advantages of Sugeno and Mamdani Method Advantages of the Sugeno Method • Computationally efficient. • works well with linear techniques (e.g., PID control). • works well with optimization and adaptive techniques. • well suited to mathematical analysis. Advantages of the Mamdani Method • It is intuitive and has a widespread of acceptance. • It is well suited to human input. Fuzzy inference system is the most important modeling tool based on fuzzy set theory. The FISs are built by domain experts and are used in automatic control, decision analysis, and various other expert systems.
G. INTERMEDIATE SCORE

OPF PPQA Grand Total

6 5 47

8 7 93

5 5 59

6 7 75

7 7 81

The intermediate scores were processed using fuzzy logic. The level of organisation in each process area is manipulated using fuzzy logic. Organisations which are good in some process areas, show average performance in few process areas and poor performance in some. Two organizations stand in same rank in some process areas. In such a scenario it is difficult to find the best organization. This kind of ambiguity was eliminated applying fuzzy logic. Capability Level of each organization is shown in the figure 3a – 3e, these figures depicts the final result of each organization after the implementation of framework. Intermediate score is shown in figure 4.
TABLE 3: INTERMEDIATE SCORE OF ORGANIZATIONS PROCESS AREA A PP PMC RSKM REQM RD TS VER VAL PI OT OPD 5 4 2 4 3 3 2 3 2 4 4 ORGANIZATION B 7 7 6 8 6 8 8 8 6 8 6 C 4 5 3 6 5 4 4 6 5 4 3 D 6 5 6 6 6 6 5 6 5 6 5 E 6 6 6 6 7 6 6 6 7 7 4

Figure 3a.

Figure 3b.

160

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Figure 3c.

H. PROCESSING OF INTERMEDIATE SCORE USING FUZZY LOGIC

Figure 3d

Figure 5: Results obtained using Mamdani Inference model.

Figure 3e

Figure 6: Results obtained using Sugeno inference model.

Figure 4 : Intermediate Score

Figure 7: Comparison of Mamdani and Sugeno model

161

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

IV. CASE STUDY AND DISCUSSION OF THE RESULTS OBTAINED.

comparative study infers that Sugeno model is well suited for the problem taken. approach. This framework can be tailored and customized according to the specific organizational environment. Uncertainty which exists in relation to the accuracy and usefulness of software process assessments and the improvements are eradicated by the usage of fuzzy logic. A threshold can be placed at a score of about 80% to indicate success. Organizations acquired higher score indicate that their maturity level is high when compared with other organizations. An online framework can be further developed to support continuous assessment and improvement for small organizations. Periodic assessment of project and improvement to it are made easy with an online tool. Attainment of CMMI standard and level is easy with an online approach.
VI. REFERENCES
[1] Fergal Mc Caffery and Gerry Coleman ”The development of a lowoverhead assessment method for Irish software SMEs” Journal of Information Technology Management, Volume XVIII, Number 2, 2007, ISSN #1042-1319 Raj Jain, PPT, “Nasscom CEO Summit 2008”, Dec 2008, www.nasscom.com Minoo Shinde and Sajjan G. Shiva “CMMI Framework in Small Business Environment – A Case Study” Christiane Gresse von Wangenheim, Alessandra Anacleto, Clênio F. Salviano “Helping Small companies assess software processes” IEEE Software, January/February 2006. Ita Richardson and Christiane Gresse von Wangenhelm “Why are small software organizations different?”, IEEE Software, January/ February 2007. Kathleen Coleman Dangle, Patricia Larsen, Michele Shaw, and Marvin V. Zelkowitz, “Software Process Improvement in Small Organizations: A Case Study”, IEEE Software, November / December 2005. Fatih YUCALAR and Senol Zafer ERDOGAN, “A QUESTIONNAIRE BASED METHOD FOR CMMI LEVEL 2 MATURITY ASSESSMENT”, Journal of aeronautics and space technologies July 2009 volume 4 number 2 (39-46). Faheem Ahmed and Luiz Fernando Carpetz, "A decision support tool for assessing the maturity of the software product line processing", International journal of Computing and Information Sciences, vol. 4, No.3, December 2006. AUTHORS PROFILE . A.M.Kalpana received her B.E degree from Bharathiyar University, Coimbatore, India in 1999, and M.E. degree from Anna University, Chennai, India in 2007. From 2001 to till date. She is working as a faculty in Government College of Engineering, Salem Tamilnadu, India. She is currently a Ph.D. candidate in Anna University, Coimbatore, India. She is a member of ISTE. Her research interests include Software Engineering and Software testing Dr.A.Ebenezer Jeyakumar is currently the Director(Academics) in Sri Ramakrishna Engineering College, Coimbatore, Tamilnadu, India. He is a member of IEEE, ISTE, and IE. Being an eminent Professor in Anna University, many scholars have registered their Ph.D and MS (by research under him. His main research interests include networking, Mobile computing, high voltage Engineering and other related areas.

The assessments were conducted in order to validate the framework. The questionnaires were distributed to 5 Indian software organizations. For experimental purpose, the organizations are coded ‘A’, ‘B’,’C’,’D’ and ‘E’. We asked the respondents to refer to the major sources of data in organization such as plans, models and relevant documents before responding to the questionnaire, in order to reduce the tendency to overestimate or underestimate their Organization, while filling the questionnaire. Since we have given the same set of questionnaire to different persons in an organization, we used an average of all the responses received from the particular organization. The results were given in table 3 & 4. They show organization B has higher scores and has the higher success rate to attain CMMI level. Organization E has score nearer to organization B and it is capable of attaining the CMMI maturity level early than other 3 organization. Further assessment of organization D by the authors indicated that the organization can attain CMMI level with a little more effort.
TABLE 4: ANALYSIS OF RESPONSES FROM THE ORGANIZATION.

[2] [3]

Organi zation

Project Manage ment 11 V. L. 20 V. H. 12 V. L 17 High 18 High

Engineering

Process Management 14 Low 22 V. H. 12 V. L. 17 High 18 High

Support

[4]

A B C D E

17 V. L. 44 V. H. 30 Low 34 High 38 High

5 Low 7 High 5 Low 7 High 7 High

[5]

[6]

[7]

[8]

V. H. – Very High V. L. – Very Low Further assessments of organization C and organization A showed that they were not concentrating in process improvement activities. They admit that they does not follow any disciplined way of following a model like CMMI. These organizations were influenced by the knowledge and capability of senior most personalities in the organization. Since the scores obtained depends upon the individual perception about their organization, there is a chance of ambiguity. To mitigate this risk the Fuzzy Inference System(FIS) was applied. A comparison was made using Mamdani and Sugeno models as shown in Figure 5-7.The
V. CONCLUSION

A low overhead cost effective framework approach was developed to make rather quick and easy assessment of maturity level of each process area. Smaller organizations new to CMMI standards are highly benefitted with this framework

162

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

URBANIZING THE RURAL AGRICULTURE - KNOWLEDGE DISSEMINATION USING NATURAL LANGUAGE PROCESSING
Priyanka Vij (Author)
Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India [email protected] Harsh Chaudhary (Author) Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India [email protected]

Priyatosh Kashyap (Author)
Student, Computer Science Engg. Lingaya‟s Institute of Mgt. & Tech, Faridabad, Haryana, India [email protected]

ABSTRACT - The Indian rural agriculture has been facing a lot of problems. There are problems like irrigation problems, unfavorable weather conditions, lack of knowledge regarding the market prices, animals, tools & pest prevention methods. Hence there is a need to develop a method to enable our rural farmers to gain knowledge. Knowledge can be gained by communicating to the experts of various fields in the agricultural sector. Therefore, we aim to provide the farmers with an interactive kiosk panel, using which they can get an easy and timely solution to their queries within 24 hours without being troubled to travel to distant places or make long-distance calls to gain information. Hence we focus towards development of software, which would provide immediate aid to the farmers in every possible manner. It would be an interactive system providing an end-toend connectivity to the farmers with the international agricultural experts, which can help them in solving their queries and thereby enhancing the sources of information to the farmers. Keyword: Rural Agriculture; Farmers; Natural Language Processing; Speech recognition; Language translation; Speech synthesis;

make this communication interactive we make use of an upcoming technology “Natural Language Processing”. A. Natural Language Processing It‟s used to communicate with the computer in our natural language. By using it we believe to make it an interactive End to End communication using Voice, where Voice of Sender in his language is converted to a Voice in Receiver‟s Language. This Entire Process of Voice to Voice Transformation, may be divided into 3 phases:-

Figure 1. Process of Natural Language Processing

I.

INTRODUCTION

India is an agro-based country with its major sector being the rural region. One of the major source of livelihood in India is agriculture. Current agricultural practices are neither economically nor environmentally sustainable and India's yields for many agricultural commodities are low. Sources responsible for this are unpredictable climate, growth of weeds, lack of knowledge about land reforms and market prices, decrease in profit margin, lack of technology, proper machinery, instant trouble shooting, knowledge of agricultural advancements, improper communication etc.. In order to overcome these problems the farmers should be made aware of the current trends in the field of agriculture, so that the entire agricultural system can be upgraded to solve and overcome the bottleneck problems in the agricultural growth. As we know Communication is the main backbone to solve any problem irrespective of any field it belongs to. So we have used communication as an integral part of our project. To

1) Speech recognition: Converting the spoken words to machine-readable input. It includes the conversion of continuous sound waves into discrete words.[1] 2) Language translation: It‟s translation of one natural language into another. 3) Speech synthesis: It‟s the artificial production of human speech. A text-to-speech system converts normal language text into speech.[2] B. Background and Related Work A lot of work has been done in the field of the agriculture extension to provide the farmers with ready to use knowledge. Many methods for the same have been implemented in India and other countries too. 1) aAQUA - Almost All Questions Answered (aAQUA) is web based query answering system that helps farmers with their agricultural problems. The technology for aAQUA is a multilingual (Marathi, Hindi, and English) system which provides online answers to questions asked over the internet.[3]

163

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010

Shortcoming: it‟s a web portal, but majority of the rural population, in India, is not literate, In order to run this system a person has to be available always to register the farmer‟s query which is not always very feasible. If a person speaks in his regional language (e.g. Hindi) his query will only reach the experts who understand that language (i.e. Hindi), 2) E-Choupal :- The Internet enable the farmers to obtain information on mandi prices, good farming practices and place orders for agricultural inputs like seeds and fertilizers.[4] Each kiosk has an access to Internet. Shortcoming: Deals only about the Market facilities and not Troubleshooting 3) Gyandoot:– It‟s an intranet network of computers connecting the rural areas and fulfilling the everyday, information related needs of the rural people.[5] It made use of information and communication technology to provide online services Shortcoming: It‟s only implemented as yet in an intranet, amongst a small district. 4) Agriculture Information System:– It uses Agri Portal, Mobile Agriculture, Kisan Help Desk, Agri Learning, Agri GIS, Integration.[6] It broadcasts Information through Mobile Phones– Voice or SMS. Shortcoming: This one uses voice interaction but is only through Mobile phones C. Overcome The Shortcomings We implement our system in an Information Kiosk, which helps us rectify the above shortcomings. The farmers get in hand information regarding the crops, their prices in the market and every information they wish to know about within 24 hour, without having to go to various places in search of proper tools and techniques which are being used. We Understand that a Farmer may or may not be literate, Hence We make limited use of language and emphasize on the pictorial representation of Data. The farmers can themselves record their queries using the microphone. Hence the need for a helper to operate the system for them is nullified. Moreover since Natural language processing technique has been used for the conversion of Hindi to English and English being the most common, hence it allows free interaction between a rural farmer and the international experts, thereby connecting Indian farmers, not only with

the experts who understand their language but also with experts from other countries. We not only Deal With the Marketing Facilities, but generalize it to be a communication related to any field causing a problem to the farmers. As we say that we connect the Farmers with the International experts it means we pose „No Restriction / Barrier‟ such as an Intranet, rather we use Internet Making Help lines available, so that farmers can call and ask, but this is totally dependent on a Mobile‟s Network as well as a monetary aspect in connecting a call. Hence we remove it as we use Internet & connect the two ends totally with the limited cost of a dedicated internet Line.

II.

ARCHITECTURAL ISSUES AND CHALLENGES

The various challenges to be faced by us in building such a system are: Providing information to the rural, computer-illiterate population via the kiosks was a big challenge. To make the illiterate people comfortable with our system, we designed a user interface which could pictorially depict at a glance, what that particular section is about.(eg) Fig.2 points to the field “WEATHER” Figure 2. Weather Icon Proper connectivity, as our kiosks require 24 hour internet access. Due to this reason, it is very essential to have dedicated internet connection. Even in the case of resource constraint i.e. connectivity issues etc, a proper backup must be taken into consideration. Creating an voice recognition system, which translates the voice into text, This is a challenge as such systems require a high amount of training for accurate recognition. The major concern is the difference in regional accent of people while speaking a language (such as Hindi). Translating a language to another, there might be certain grammatical errors that might also lead to a complete change of meaning in the sentence and in that case the reciever might understand something completely different than what was actually meant. Synthesizing speech out of the text, there may be some problems such as the computer is not able to say a word properly, and the audio which we get might be a rhyming word of the actual word to be said, hence it would change the entire meaning of that sentence. Adding intelligence in the system, to make this system give response immediately, it is required that a database is created where the pre-answered queries along with their solutions will be stored and when the similar question would be asked, depending on the Pattern Matching the system will retrieve the most appropriate solution. But,

164

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010

sometimes the keyword may match but the sense of the question might be completely different. Providing better service response time, we need to undergo considerable process reengineering exercise so that the response we claim to come as soon as the expert answers, max 24hrs, may be lowered to some minutes, which can only be possible if we are able to add intelligence to the system.

he had posted. The answered text is stored in the database next to the question, which would be used in phase 3. Phase 3: Farmers Getting Instant Responses if Query Already Answered If a Farmer asks a query which was already answered by some other farmer then the Answer to that Particular query is posted back to the Farmer Instantly. This process of Intelligent Information Retrieval is carried out by analyzing the keywords present in the query and then searching it on the database whether they match accurately with any of the pre-answered query If a perfect match occurs which is in context to the farmer‟s query, the answer is instantly given to the farmer else the process of phase1 would be carried out. We discuss the main Techniques, with the Help of which our project transforms the Input Voice to the Audio output at the same kiosk where the farmer asks the question: A. Speech Recognition Converting the spoken words to machinereadable input is speech recognition. It includes the conversion of continuous sound waves into discrete words. Speech Recognition fundamentally functions as a pipeline that converts PCM (Pulse Code Modulation) digital audio from a sound card into recognized speech. [7]
Figure 4. Speech Recognition Process

III.

METHODOLOGY

It‟s the sequence of routines which we adopt for the development of the system, It‟s development is divided into 3 Phases:-

Figure 3. Flow diagram of the entire System, showing the 3 phases

Phase 1: Farmers Asking Queries From The Expert The identity of the Farmer is first identified. The Farmers then clicks on the buttons depicting the picture related to their queries, (eg) a problem pertaining to Diseases of Crops would have a picture of crops on it. The question is then asked by the farmer in his voice (e.g. Hindi) and recorded, then the message is translated to the Expert‟s Language in text and is sent to the expert of that field. This process is implemented by a Speech Recognition Technique, converting the Farmer‟s Voice to Text and then a Language Translation converts the Text to the English Text and also the intermediate English Query thus produced would be stored in the database for a technique to come up in Phase 3. Phase 2: Experts Answering Back The Queries To the Query of the Farmer, the Specific Expert responds by answering back in text. The English Text is then converted into an Audio signal in the Language of Farmer (e.g. Hindi). This audio would be heard by the respective farmer who asked this query when he next time logs in the system. This process is implemented by a Language Translation the English answer thus written is translated back into farmer‟s language text and then Speech Synthesis converts the text in the farmer‟s language into audio signals. This audio reply is heard by the Farmer as a response to the query which

The elements of the pipeline are: 1) Transform the PCM digital audio into a better acoustic representation: The PCM audio, thus noticed by the sound card is converted into an acoustic representation which can then easily be transformed into a digital representation using a Fast-Fourier Transform (FFT). This digital representation can easily be understood by the computer and so it can work over it. 2) Figure out which phonemes are spoken: Here we begin by applying a "grammar" on the data so the speech recognizer knows what phonemes to expect. A grammar could be anything from a context-free grammar to full-blown Language. Hence the computer, fed in with a database of phonemes of that grammar, tried to figure out and identify the phonemes in the digitized data, and spots out the matching references

165

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010

3) Convert the phonemes into words: The identified phonemes are then searched in the database of words of that particular grammar, in the order in which those phonemes appeared in the digitized data, and so phonemeby-phoneme, a complete word is identified and made. B. Language Translation Also known as Machine Translation, is translating one natural language into another. Machine translation generally uses natural language processing and tries to define rules for fixed constructions. The original text is encoded in a symbolic representation from which the translated text is derived.

Figure 5. Showing Language Translation between English & Hindi. [8]

the part-of-speech based on the word endings, or by looking the word up in a lexicon. 3) Word pronunciation: The pronunciation module accepts the text, and outputs a sequence of phonemes. It first looks the word up in its own pronunciation lexicon, if not found it reverts to "letter to sound" rules, which are "trained" on a lexicon of hand-entered pronunciations. 4) Prosody: Prosody is the pitch, speed, and volume that syllables, words, phrases, and sentences are spoken with. Without prosody text-to-speech sounds very robotic. First, the engine identifies the beginning and ending of sentences, Engines also identify phrase boundaries and finally algorithms then try to determine which words in the sentence are important to the meaning, and these are emphasized 5) Concatenate wave segments: The speech synthesis is almost done by this point. All the text-to-speech engine has to do is convert the list of phonemes and their duration, pitch, and volume, into digital audio. D. Intelligent Information Retrieval The Information Retrieval refers to the process of retrieving information, which matches to a certain clause. Here we take care of matching the keywords in query to the, resources already available in the database, which may be done with the help of Pattern Matching techniques, which help us identify the the Keywords. i.e. it mainly takes into consideration the noun, verb, phrases, adjectives which may be of importance in the sentence and ignored the connectors such as prepositions. Then, it searches those keywords n the database and the best matching source having maximum keywords in it are taken into consideration. The word Intelligent is used, as it uses its knowledge to update the keywords to be searched in the database.

A new approach of machine translation is used i.e. statistical approach. The Computer is Fed in with billions of words of text, both monolingual text in the target language, and aligned text consisting of examples of human translations between the languages. Then the statistical learning technique is applied to build a translation model. Thus we can say that Statistical Machine Translation works by comparing large numbers of parallel texts that have been translated between Source and Target Languages and from these it learns which words and phrases usually map to others, which is analogous to the way humans acquire knowledge about other languages. The problem with statistical machine translation is that it requires a large number of translated sentences which may be hard to find. C. Speech Synthesis It‟s the artificial production of human speech. A text-to-speech system converts normal language text into speech. Text-tospeech fundamentally functions as a pipeline of processes that converts text into PCM digital audio.[9] The processes are: 1) Text Normalization: This component of text-to-speech converts any input text into a series of spoken words. Trivially, text normalization converts a string to a series of words. The Text Normalization works by: First, isolating words in the text and dealing them individuals, Second, it then searches for numbers, times, dates, and other symbolic representations. These are analyzed and converted to words. Then, abbreviations are converted to proper words and finally normalizer will use its rules to see if the punctuation causes a word to be spoken or if it is silent. 2) Homograph disambiguation: A "homograph" is a word with the same text as another word, but with a different pronunciation. So we must try to figure out what the text is talking about and decide which meaning is most appropriate in the given context. This is done by guessing

IV.

EVALUATING THE TECHNIQUES

The techniques were used in order to manipulate the data, and there examples may be considered, such as: Speech Recognition Table 1, highlights an example where Farmer speaks in Hindi, and the respective spoken speech is recognized by the computer and the error in recognized form and its percentage in then mentioned.
T ABLE 1: SPOKEN SENTENCE IS RECOGNIZED BY THE COMPUTER AS TEXT

Language Translation Table 2 and 3, points out to the translation of text. Where Translation of 1 language to other takes place, and the error

166

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010

in translation is mentioned, leading to a percentage of its error in translating.
T ABLE 2: RECOGNIZED T EXT IS TRANSLATED FROM H INDI TO E NGLISH

V. FUTURE SCOPE This system can be extended in many directions, which we found while developing it. As we have laid down the foundation, we can propose the extensions to our system, such as: The recent prices of the commodities can be listed on the screen for the farmers so that they get in hand information about the same.
Help farmers make online transactions of certain items. Real Time speech to speech translation, even according to Times Online, Google is developing a speech-to-speech automated translator for Android phones. Video conferencing can be integrated in this project, wherein the farmers can actually communicate with the experts via the video, and there being a total speech to speech translation between the two ends Encompassing Weather Forecasting within this project whereby the farmers will be warned if any unfavorable weather conditions prevail and so the farmers can grow the crops depending on the weather and without having to be a victim of uncertain weather. Multi Lingual system not only for Hindi but other regional language and foreign language Many questions are too elaborate & descriptive in nature. Techniques for extracting the questions from such kind of data must be seen.

In Table 2, we take that Hindi text in converted to English text, as the question was asked by the farmer in Hindi.
T ABLE 3: EXPERT‟ S REPLY TO THE FARMER ‟ S QUERY, & TRANSLATING IT FROM E NGLISH TO H INDI

In Table 3, English text is converted to Hindi Text, as a reply to farmer‟s question Speech Synthesis Table 4, emphasizes the use of the text-to-speech application. The translated text of the expert‟s answer is then made to be read out by the computer, the error in pronunciation and its percentage is also mentioned
T ABLE 4: T HE H INDI ANSWER IN TEXT IS THEN MADE INTO SPEECH

VI. PROTOTYPE OF „URBANIZING THE RURAL AGRICULTURE‟
Here we show screenshots of a working prototype of our software:

The results of the above errors are now shown in a chart, categorized in the sections as: Speech Recognition, Language Translation 1 & 2, and Speech Synthesis.

Figure 7. Implementation of Speech Recognition & Translation from Hindi to English

Figure 6. The error percentage occurring in various segments

This screen demonstrates the process when farmer asks the question in his language. Where it helps us recognize speech word by word, after pressing the button “Enable Speech”, and then the recognized Hindi words said by the farmers are converted into English by pressing the “Hindi to English Transform Button”.

167

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010 We are deeply grateful to our Project Guide, Mr. Mohd. Ahsan (CSE Dept), for his detailed and constructive comments, and for his important support throughout this work. A special thanks to Mr. Ashutosh Kashyap (CEO, CodeInnovations), for giving such an idea, to take over this project and his timely support and help for acquainting us with the new technologies.

REFERENCES
[1] Speech Recognition, http://en.wikipedia.org/wiki/Speech_recognition [2] Speech Synthesis, http://en.wikipedia.org/wiki/Speech_synthesis Figure 8. Implementing the Translation from English to Hindi [3] aAQUA – A Multilingual, Multimedia Forum for the Community, Krithi Ramamritham, Anil, Bahuman, Ruchi Kumar, Aditya Chand, Subhasri Duttagupta, G.V. Raja Kumar, Chaitra Rao, Media Lab Asia, IIT Bombay [4] E-choupal, http://www.itcportal.com/sets/echoupal_frameset.htm [5] Gyandoot,http://www.icmrindia.org/casestudies/catalogue/IT%20 and%20Systems/ITSY022.htm [6] Agriculture Information System, http://www.egovcenter.in/webinar/pdf/agriculture.pdf [7] Speech Recognition, http://electronics.howstuffworks.com/gadgets/high-techgadgets/speech-recognition1.htm [8] An Insight to Natural language Processing, Priyanka Vij, Harsh Chaudhary, Priyatosh Kashyap, Students, Dept. of Computer Science Engg,. Lingaya’s Insitute Of Mgt. & Tech, Faridabad, Haryana, India [9] Speech Synthesis, http://project.uet.itgo.com/textto1.htm

This Screen Demonstrates the process when expert answers the question in his language, to the query asked by the farmer. Where an expert, logs in the system and tries to answer the problem with his best knowledge. Then that answer written in English is converted into Hindi. Then this text would be converted into speech, which farmer can listen when he logs in the system.

VII.

CONCLUSION

Agriculture is the most important source of livelihood in India, but there are some problems still prevailing in agricultural field. Hence there is a need to enhance it in order to overcome these problems. For this we have tried to optimize the agricultural outputs using technology. We have tried to bridge the gap between the farmers and the experts. The farmers will get instant solutions to their queries on a real time basis or at maximum within 24hours.This will not only help the farmers getting the correct solution but will also save their time which would have been wasted in going to that expert for getting the solution for a particular query and also the money to communicate with him. The natural language processing is a major part of this project, which would convert the farmer‟s language (e.g. Hindi) into English which is globally an official language. Since there is no language barrier due to the application of natural language processing, so the query can be asked to the international experts as well. Hence this is our initiative towards development of interactive software which would help the farmers to employ the latest technologies and enhance their crop‟s productivity. Since the Rural Agriculture is the most undeveloped part of our country, till we don‟t find ways to improve it, we are hindering the progress of our country. This won‟t only affect the ‘Growth Rate of the Indian Economy’, but also the ‘Global Growth Rate’. As when we‟ll grow, it‟ll help the world grow. ACKNOWLEDGEMENT
We are heartily thankful to Dr. T. V. Prasad (HOD, C.S.E Dept, Lingaya’s Institute Of Management & Technology) whose encouragement, guidance and support from the initial to the final level enabled us to develop an understanding of the subject.

AUTHORS PROFILE Priyanka Vij, a final year computer science student at Lingaya‟s Institute of Mgt. & Tech., Faridabad, Haryana, India. Her areas of interest include Bio Informatics, Natural Language Processing and Software development life cycle. Harsh Chaudhary, a final year computer science student at Lingaya‟s Institute of Mgt. & Tech., Faridabad, Haryana, India. His areas of interest include Computer architecture and Natural Language Processing and project management-areas.

Priyatosh Kashyap, a final year information technology student at Lingaya‟s Institute of Mgt. & Tech., Faridabad, Haryana, India. His areas of interest include Virtual Reality, Natural Language Processing and Robotics.

168

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. XXX, No. XXX, 2010

169

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A new joint lossless compression and encryption scheme combining a binary arithmetic coding with a pseudo random bit generator
A. MASMOUDI #1 , W. PUECH ∗2 , M.S. BOUHLEL #3
#

Research Unit: Sciences and Technologies of Image and Telecommunications, Higher Institute of Biotechnology Sfax TUNISIA
3 1 [email protected] [email protected]



Laboratory LIRMM, UMR 5506 CNRS University of Montpellier II 161, rue Ada, 34392 MONTPELLIER CEDEX 05, FRANCE
2

[email protected]

Abstract—In this paper, we propose a new scheme which performs both lossless compression and encryption of data. The lossless compression is based on the arithmetic coding (AC) and the encryption is based on a pseudo random bit generator (PRBG). Thus, the plaintext is compressed with a binary arithmetic coding (BAC) whose two mapping intervals are swapped randomly by using a PRBG. In this paper, we propose a PRBG based on the standard chaotic map and the Engel Continued Fraction (ECF) map to generate a keystream with both good chaotic and statistical properties. To be used in cryptography, a PRBG may need to meet stronger requirements than for other applications. In particular, various statistical tests can be applied to the outputs of such generators to conclude whether the generator produces a truly random sequence or not. The numerical simulation analysis indicates that the proposed compression and encryption scheme satisfies highly security with no loss of the BAC compression efficiency.

I. I NTRODUCTION In recent years, a variety of lossless data compression methods have been proposed [4], [3], [23], [31]. All of these methods can not perform both lossless compression and encryption of data. This paper presents a new scheme which combines arithmetic coding (AC) with a pseudo random bit generator (PRBG) to perform both compression and encryption of data. AC has been widely used as an efficient compression algorithm in the new standards such JBIG2, JPEG2000 and H.264/AVC. For some specific applications, AC is also considered as an encryption algorithm. In [5], Cleary et al. considered the AC as an encryption scheme and they demonstrated that it is vulnerable against chosen plaintext attack and known plaintext attack. In [8], Bergen et al. studied the data security provided by an adaptive arithmetic coding (AAC). The improved algorithm based on regular re-initialisation and adjustment of one of the model parameters provides significant data security, but is vulnerable to a chosen plaintext attack. In [27], Wen et al. designed the binary arithmetic coding (BAC) with key-based interval splitting. They proposed to use a key for splitting the interval associated with the symbol to be encoded. Thus, the traditional assumption in AC that a single contignous interval is used for each symbol is not preserved. The repeated splitting at each encoding/decoding

step allowing both encryption and compression. In [12], Kim et al. demonstrated the insecurity of the interval splitting AC against a known plain-text attack and a chosen plain-text attack. They also provided an improved version called the secure AC by applying a series of permutations at the input symbol sequence and output codeword. It should be noticed that due to the permutations process, the scheme has a high complexity and it is difficult to extend the secure AC to the context-based AC that exploits the input symbol redundancy to encode messages. In [34], Zhou et al. demonstrated that the secure AC is vulnerable against a chosen cipher-text attack. The basic idea is to progressively design codewords input to the decoder, and establish the correspondance of the bit location before and after the codeword permutation step. In [35], Zhou et al. presented a new scheme for joint security and performance enhancement of secure AC. They proposed to incorporate the interval splitting AC scheme with the bit-wise XOR operation. This scheme can be extended to any adaptive and context-based AC due to the elimination of the input symbol permutation step. In addition, the implementation is lower complexity than the original secure AC. Zhou et al. also presented a selective encryption scheme with even lower complexity. In [6], Grangetto et al. proposed a novel multimedia security framework by means of AC. The scheme is based on a random organization of the encoding intervals using a secret key. This technique can be applied to any multimedia coder employing AC as entropy coding stage, including static, adaptive and context-based AC. They proposed an implementation for their scheme tailored to the JPEG2000 standard. Mi et al. [17] proposed a new chaotic encryption scheme based on randomized AC using the logistic map for pseudo random bit generator. However, the logistic map is weak in security because it does not satisfy uniform distribution property and it has a small key space with only one control parameter [1], [2]. In addition, chaotic systems have been used for several applications [14], [32], [29], [30], [33] and some of these novel chaotic systems have designed pseudo random bit generators (PRBG) for stream cipher applications [10], [20]. The chaotic systems used in cryptography generate
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

170

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

a keystream with good properties such as ergodicity, sensitivity to initial values and sensitivity to control parameters. However, some of them are not very suitable to be used in cryptography due to their density function which is not uniform distributed or due to their small key space. To be used in cryptography, a PRBG may need to meet stronger requirements than for other applications. In particular, various statistical tests [21], [16] can be applied to the outputs of such generators to conclude whether the generator produces a truly random sequence or not. The use of ECF-map increases the complexity of a cryptosystem based on only one chaotic system and thus makes difficult to extract information about it [20]. In addition, ECF-map conserves the cryptography properties of the chaotic system; like sensitivity to initial conditions and control parameters; non periodicity and randomness; and add interesting statistical properties such uniform distribution density function and zero co-correlation. In this paper, we propose a new joint compression and encryption scheme based on AC and PRBG. The proposed PRBG is based on the use of the standard chaotic map coupled with the Engle Continued Fractions (ECF) map. The outputs of the standard map are used as the inputs of ECF-map. The standard map with good chaotic properties and the ECF-map which possesses good statistical properties motivate us to design a new PRBG for secure AC. The rest of this paper is organized as follows. In Section 2, we briefly discuss the AC. Section 3 details the proposed PRBG which is based on the standard chaotic map and the engel continued fraction map. In Section 4, we describe the proposed algorithm for secure AC. In Section 5, we analyze the security of the proposed scheme and we discuss experiment results. Finally, conclusions of this paper will be discussed in Section 6. II. OVERVIEW OF ARITHMETIC CODING AC [13], [28], [9], [18] is a statistical coder and is very efficient for data compression. In addition, AC has been widely used in many standards including JPEG2000, JBIG2 and H.264/AVC. The principe of AC is that it assigns one codeword to the entire input data symbols and this codeword is a real number in the interval [0, 1). To calculate the appropriate codeword for input data symbols, the AC works with a modeler that estimates the probability of each symbol at the encoding/decoding process. The model used by AC can be either static or adaptive. Let S = {s1 , ..., sn } be an independent and identically distributed binary sequence of n random symbols. During the encoding process, we firstly estimate the probability of each symbol and we calculate the cumulative distribution vector (CDV) by assigning, for each symbol si , a subinterval with a size proportional to its probability in the interval [0, 1). Next, for any new symbol si from the input sequence, we select the subinterval for si and we define it as the new current interval. We iterate this step until all input sequence has been processed and we finally generate the codeword that uniquely identifies the final interval. There are many types of AC. Thus, the binary arithmetic coding (BAC) is an important type of encoder due to its

ability to reduce the complexity created with the dynamic update of the CDV when we use an adaptive models. In addition, BAC has universal applications because data symbols which are putted out from any alphabet can be coded as a sequence of binary symbols. When we work with a binary source alphabet, the CDV is [0, p0 , 1], with p0 the probability of the symbol ”0”. The interval [0, 1) is partitionned in two parts. In this case, the symbol ”0” is represented by the range [0, p0 ) and the symbol ”1” is represented by the range [p0 , 1). The Algorithms 1 and 2 illustrate the encoding and decoding procedures for the BAC. Algorithm 1 Binary encoder Initialize base ← 0, length ← 2N − 1 for i ← 1 to n do x ← length × p(0) if bi = 0 then length ← x else init base ← base base ← base + x length ← length − x if init base > base then propagate carry() end if end if if length < length min then renorm enc interval() end if end for

Algorithm 2 Binary Decoder Initialize base ← 0, length ← 2N − 1, code = input 4 bytes from compressed file while Not end of compressed file do x ← length × p(0) if code ≥ x then bi ← 1 else bi ← 0 end if if bi = 0 then length ← x else code ← code − x length ← length − x end if if length < length min then renorm dec interval() end if output bi end while III. P SEUDO RANDOM BITS GENERATED FROM THE STANDARD CHAOTIC MAP AND THE ECF- MAP In this section, we describe the process of the proposed PRBG. In this PRBG, we suggest to use the standard chaotic map which is defined by:
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

171

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

xj = xj−1 + p0 × sin(yj−1 ) , yj = yj−1 + xj

(1)

where xj and yj are taken modulo 2π. The secret key in the proposed PRBG is a set of three floating point numbers and one integer (x0 , y0 , p0 , N0 ), where {x0 , y0 } ∈ [0, 2π) is the initial values set, p0 is the control parameter which can have any real value greater than 18.0 and N0 is the number of initial iterations of the standard chaotic map [19]. The standard map has good chaotic properties and a large key space of the order 157 bits [19] with an accuracy of 10−14 . This key space is sufficient enough to resist the brute-force attack. However, the standard chaotic map generates a sequence with non uniform density function. The experimental results presented in Table I, show that sequences generated from standard chaotic map failed some tests of the NIST statistical test suite [21] and these sequences are not good enough to be used in cryptographic applications. It seems a good idea to transform the chaotic sequence generated from the standard chaotic map to a new sequence which satisfies uniform distribution property and have many important characteristics of cryptography such as zero co-correlation, randomness and ideal nonlinearity. In [7], a new nonlinear dynamical system has been proposed which called Engel Continued Fraction map. The Engel continued fraction (ECF) map TE : [0, 1] → [0, 1) is given by:
1

Algorithm 3 ECF expansion Initialize x0 ← x, i ← 0 while xi = 0 do i←i+1 1 bi ← xi−1 1 1 xi ← 1 ( xi−1 − xi−1 ) 1 end while
xi−1

n Zn (x) = bn (x)TE (x), n ≥ 1.

(6)

The sequence {Zi (x)}n is in [0, 1) and uniformly i=1 distributed for almost all points x (for a proof see [7]). So, the ECF-map generates a random and unpredictable sequence {Zi (x)}n with a uniform distribution. These i=1 properties, which are very useful in cryptography, motivate us to use ECF-map in our PRBG. The use of the standard chaotic map make the output very sensitive to the input and in our PRGB, the outputs of this chaotic map are used as the input to the ECF-map for generating sequences with desirable chaotic and statistical properties. In the following paragraph, we give the detailed procedure to generate pseudo random binary sequences using the standard and ECF maps. We define a function G : [0, 1) → [0, 1) such that: G(xi ) = Zj (xi ) −
j j

TE (x) =

1 x

1 (x − 0

1 x

) if if

x=0 x = 0.

Zj (xi ) ,

(7)

(2)

For any x ∈ [0, 1), the ECF-map generates a new and unique continued fraction expansion [15], [22], [25], [24], [11] of x of the form: x= 1 b1 +
b1 b2 +
b3 + b2

where {Zj } is the set calculated according to (6) using ECF-map. In addition, assume that we have defined a function F : [0, 1] → {0, 1} that converts the real number xi to a discrete bit symbol as follows: F (xi ) = 0 if xi < 0.5 . 1 otherwise (8)

,
bn−1 bn +

bn ∈ N,

bn ≤ bn+1 (3)

..

.+

..

.

Let x ∈ [0, 1), and define:
n−1 TE (x) = 0, (4) n−1 0 n where TE (x) = x and TE (x) = TE (TE (x)) for n ≥ 1. From definition of TE it follows that: 1 b1 = b1 (x) = x n−1 bn = bn (x) = b1 (TE (x)),

n ≥ 2,

x = =

1 b1 +b1 TE (x) b1 +
b2 + b3 +

1
b1 b2

.

(5)

..

.

bn−1 + bn +bn T n (x) E

The method used for generating the ECF-continued fraction expansion of x is described in Algorithm 3. From the theorem presented in [7], if we let x ∈ [0, 1), n then x has a finite ECF-expansion (i.e., TE (x) = 0 for some n ≥ 1) if and only if x ∈ Q. Thus, all floating number has a unique and finite ECF-expansion. Note that, we paid most attention to the following sequence:

We propose to use the 2-D standard map, with {x0 , y0 } the initial values and p0 the control parameter of the chaotic map. The majority of cryptosystems with keystreams independent of plaintexts are vulnerable under known plaintext attacks [26]. Thus, to enhance the security of our encryption method, we propose to use the plaintext when producing keystreams. In our scheme, we firstly iterate the chaotic map N0 times and the operation procedures of the proposed PRBG are described as follows: • Step 1: The standard map is iterated continuously. For the jth iteration, the output of the standard map is a new set {xj , yj }. • Step 2: Assuming that the plaintext is a binary sequence B = b1 ...bn . For the jth bit of the plaintext we calculate Sj the decimal representation of bj−8 ...bj−1 . Note that for the first 8 bits of the plaintext, Sj equals to a secret value S0 . In addition, the standard map generates a set {xj , yj } ∈ [0, 2π). So we propose to calculate the set {aj }n using the j=1 relation: aj = (xj + yj + Sj Sj ) − (xj + yj + ) . 256 256
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(9)

172

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010



Step 3: Finally, the sequence K n = {kj }n reprej=1 sents the random binary sequence and it is generated by: kj = F (G(aj )). (10)

The standard and ECF maps are iterated until the generation of a keystream with length n. In order to generate the random binary sequence {kj }n , an initial sequence j=1 {aj }n has to be created using the standard map. To j=1 test the randomness of the sequence generated by using the standard map, we propose to calculate the sequence {Mj }n as follows: Mj = F (aj ) for 1 ≤ j ≤ n. From j=1 a cryptographic point of view, the sequence {Mj }n is j=1 not good enough for designing a PRBG because it does not pass all statistical tests designed by the NIST [21]. Therefore, we propose to use the ECF-map to convert the generated sequence {aj }n to a binary sequence {kj }n j=1 j=1 of the same length by applying (10). Table I shows the passing rate of the sequences without and with using ECFmap. A noticeable improvement is observed after mixing standard map with the ECF-map and all the tests are passed. Figures 1 and 2 present respectively the chaotic trajectory and the distribution function of the proposed PRBG for a keystream of length 10, 000 bits generated with a random encryption key. In these two figures, we have supposed that the keystream acts as byte, so the range of the keystream is 0 − 255.

p1 the probability of symbol ”1”. We propose to use the keystream K n = {kj }n generated from our PRBG to j=1 randomly exchange the two intervals of the CDV used in BAC encoding/decoding process. Thus, before encoding the bit bj of the plaintext B, we propose to generate the jth key kj using our PRBG. In the encryption and decryption algorithms, we suggest to use two variables called lower and upper which initially equal to 0 and 1 respectively, and the CDV is [0, p0 , 1]. If the generated key kj equals to 1, then these two variables are permuted and the CDV becomes [0, p1 , 1]. So, we only suggest to permute the probabilities p0 and p1 in the CDV according to the generated key kj . The encryption and decryption procedures are illustrated in Algorithms 4 and 5 respectively. The proposed scheme leads to make BAC performing both lossless compression and encryption simultaneously. In addition, AC is very sensitive to errors in the compressed data, and this undesired property ameliorates the security of the proposed method. The cryptographic properties of the proposed PRBG lead to perform maximum randomization in the swapping intervals process. The decryption process is similar to the encryption one. It should be noted that the proposed scheme conserves the compression efficiency of the BAC because we use the same probabilities when encoding the binary symbols without and with the permutation process. The most advantage of the work presented in this paper is the use of the chaos theory with the use of the ECF-map into arithmetic coding to provide a new scheme which performs both compression and encryption of data. Algorithm 4 Encryption algorithm Initialize base ← 0, length ← 2N − 1 , lower ← 0 , upper ← 1 , for i ← 1 to n do generate ki using the PRBG if Ki = 1 then permute(lower, upper) end if x ← length × p(lower) if bi = lower then length ← x else init base ← base base ← base + x length ← length − x if init base > base then propagate carry() end if end if if length < length min then renorm enc interval() end if end for V. E XPERIMENT RESULTS AND SECURITY ANALYSIS The BAC implementation used during the experiment analysis was downloaded from the website (http://www.cipr.rpi.edu/∼said/fastac.html) and it was implemented using C++. In this paper, we propose to analyze
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

Fig. 1. Distribution function of the generated keystream by using our PRBG.

Fig. 2. PRBG

The uniform property of the generated keystream by using our

IV. T HE PROPOSED COMPRESSION AND ENCRYPTION
SCHEME

We assume that the plaintext is a binary sequence B = b1 ...bn . Let p0 the probability of symbol ”0” and

173

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Test No.

Test Name

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16

FT BFT (m = 128) RT LROT MRT SPT NOTMT (m = 9, B = 000000001) OTMT (m = 9, B = 111111111) MUST (L=7, Q= 1280) LZT LCT (M = 500) ST (m = 16) AET CST (Forward) CST(Reverse) RET (x = +1) REVT (x = -1)

x0 = 3.59587469543 y0 = 0.8512974635 p0 = 120.9625487136 N0 = 250 {kj }N {aj }N j=1 j=1 0.950563 0.000000 0.487702 0.004997 0.852448 0.000000 0.909896 0.217013 0.931527 0.406179 0.760384 0.417304 0.976154 0.004070 0.528047 0.000343 0.189804 0.026644 0.537151 0.234318 0.482937 0.275970 0.442602 0.115116 0.182287 0.000000 0.837613 0.000000 0.801266 0.000000 0.938621 0.000000 0.241429 0.000000
AND

x0 = 5.02548745491 y0 = 2.9654128766 p0 = 100.6 N0 = 250 {kj }N {aj }N j=1 j=1 0.571394 0.000000 0.606546 0.025579 0.588039 0.000000 0.676629 0.419327 0.104819 0.760720 0.067271 0.019833 0.285350 0.000407 0.509185 0.198951 0.087637 0.296153 0.061457 0.002342 0.685647 0.829220 0.252451 0.952714 0.784454 0.000000 0.606517 0.000000 0.223216 0.000000 0.403319 0.000000 0.764309 0.000000

TABLE I S TATISTICAL TESTS ON THE SEQUENCES {kj }n j=1

{Mj }n j=1

WITH DIFFERENT KEYS .

Lena bit plane 512 × 512 Bit Bit Bit Bit plane plane plane plane 8 7 6 5

Static model Traditional AC Our method 32780 32780 32182 32182 32786 32786 32790 32790

Adaptive Traditional AC 27622 30085 31151 32295

model Our method 27622 30085 31151 32295

TABLE II T HE COMPRESSION EFFICIENCY ( IN BYTE ) OF BIT PLANE WITH DIFFERENT INFORMATION ENTROPY.

Algorithm 5 Decryption algorithm Initialize base ← 0, length ← 2N − 1, code = input 4 bytes from compressed file while Not end of compressed file do generate ki using the PRBG if Ki = 1 then permute(lower, upper) end if x ← length × p(lower) if code ≥ x then bi ← upper code ← code − x length ← length − x else bi ← lower length ← x end if if length < length min then renorm dec interval() end if output bi end while

Image size in pixels 256 × 256 512 × 512 1024 × 1024

Total elapsed time(s) using our method in static model in adaptive model 2.30 3.00 9.23 12.00 34.30 45.50

TABLE III T HE COMPRESSION AND ENCRYPTION SPEEDS OF OUR METHOD IN BOTH STATIC AND ADAPTIVE MODEL .

our method in multimedia application and especially to each binary bit plane of the gray-scale images of different size with 8-bits per pixel. Table II shows the compression results of the Lena binary bit plane images for both traditional BAC and our approach in static model and

adaptive model. From Table II, the obtained bytes using both static and adaptive model are the same with and without using the encryption process. Thus, our proposed scheme conserves the compression efficiency. There is an other important issue on a compression and encryption scheme which is the running speed. The analysis has been done using a machine with Intel core 2 Duo 2.93 GHZ CPU and 2 GB RAM running on Windows XP Professional Edition. The execution times of our method for images with different size are shown in Table III. The proposed compression and encryption scheme is based on a BAC whose two mapping intervals are exchanged randomly by using a PRBG. This scheme is sensitive to both plaintext and key. As shown in Figure 3, the ciphertext has uniform distribution for both on static model and adaptive model. Therefore, the proposed scheme does not provide any clue to employ any statistical attack on the ciphertext.
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

174

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(a) Static model

(b) Adaptive model
Fig. 3. The uniform property of the ciphertext for the first 10, 000 bits of the encrypted Lena in (a) Static model and (b) Adaptive model.

VI. C ONCLUSIONS In this paper, we proposed a new scheme which combines BAC with a PRBG to perform both lossless compression and encryption of data. In our scheme, we exploit both the efficiency of the BAC in lossless data compression and the advantages of chaos theory in data encryption to provide a scheme which can be very useful in many applications such as multimedia applications and medical imaging. R EFERENCES
[1] G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of a Discrete Chaotic Cryptosystem Using External Key. Physics Letters, 9:319–334, 2003. [2] G. A. Alvarez and L. B. Shujun. Cryptanalyzing a Nonlinear Chaotic Algorithm (NCA) for Image Encryption. Communications in Nonlinear Science and Numerical Simulation, 14(11):3743– 3749, 2009. [3] B. Carpentieri, M. J. Weinberger, and G. Seroussi. Lossless Compression of Continuous-Tone Images. Proceedings of the IEEE, 88(11):1797–1809, November 2000. [4] T. J. Chuang and J. C. Lin. A New Algorithm for Lossless Still Image Compression. Pattern Recognition, 31(9):1343–1352, September 1998. [5] J. Cleary, S. Irvine, and I. Rinsma-Melchert. On the Insecurity of Arithmetic Coding. Computers and Security, 14:167–180, 1995. [6] M. Grangetto, E. Magli, and G. Olmo. Multimedia Selective Encryption by Means of Randomized Arithmetic Coding. IEEE Transactions on Multimedia, 8(5):905–917, October 2006. [7] Y. Hartono, C. Kraaikamp, and F. Schweiger. Algebraic and Ergodic Properties of a New Continued Fraction Algorithm with Non-Decreasing Partial Quotients. Journal de th´ orie des nombres e de Bordeaux, 14(2):497–516, 2002. [8] A. B. Helen and M. H. James. A chosen plaintext attack on an adaptive arithmetic coding compression algorithm. Computers and Security, 12:157–167, 1993. [9] P. G. Howard and J. S. Vitter. Arithmetic Coding for Data Compression. Proceedings of the IEEE, 82(6):857–865, Jun. 1994.

[10] A. Kanso and N. Smaoui. Logistic Chaotic Maps for Binary Numbers Generations. Chaos, Solitons and Fractals, 40:2557– 2568, 2009. [11] A. Y. Khintchin. Continued Fractions. Noordhoff, Groningen, 1963. [12] H. Kim, J. Wen, and J. Villasenor. Secure Arithmetic Coding. IEEE Trans Signal Processing, 55(5):2263–2272, 2007. [13] G. G. Langdon. An Introduction to Arithmetic Coding. IBM Journal of Research and Development, 28(2), Mar. 1984. [14] S. Li and X. Mou. Improving Security of a Chaotic Encryption Approach. Physics Letters A, 290(3-4):127–133, 2001. [15] L. Lorentzen and H. Waadeland. Continued Fractions with Applications. North Holland, 1992. [16] G. Marsaglia. DIEHARD: A Battery of Tests of Randomness. http://stat.fsu.edu/geo/diehard.html, 1997. [17] B. Mi, X. Liao, and Y. Chen. A Novel Chaotic Encryption Scheme Based on Arithmetic Coding. Chaos, Solitons and Fractals, 38:1523–1531, 2008. [18] A. Moffat, R. M. Neal, and I. H. Witten. Arithmetic Coding Revisited. ACM Transactions on Information Systems, 16(3):256– 294, Jul. 1998. [19] V. Patidar, N. K. Parekk, and K. K. Sud. A New SubstitutionDiffusion Based Image Cipher Using Chaotic Standard and Logistic Maps. Communications in Nonlinear Science and Numerical Simulation, 14:3056–3075, 2009. [20] V. Patidar and K. K. Sud. A Novel Pseudo Random Bit Generator Based on Chaotic Standard Map and its Testing. Electronic Journal of Theoretical Physics, 6(20):327–344, 2009. [21] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo. Statistical Test Suite for Random and Pseudo Random Number Generators for Cryptographic Applications. NIST special publication 800-22 Revision 1, 2008. [22] R. B. Seidensticker. Continued Fractions for High-Speed and HighAccuracy Computer Arithmetic. in Proc. 6th IEEE Symp. Comput. Arithmetic, 1983. [23] S. Sudharsanan and P. Sriram. Block-based Adaptive Lossless Image Coder. In Proc. IEEE Int. Conf. on Image Processing, Vancouver, BC, Canada, pages 120–123, 2000. [24] J. Vuillemin. Exact Real Computer Arithmetic with Continued Fractions. INRIA Report 760. Le Chesnay, France: INRIA, NOV. 1987. [25] H. S. Wall. Analytic Theory of Continued Fractions. Chelsea, 1973. [26] J. Wei, X. F. Liao, K. W. Wong, and T. Zhout. Cryptoanalysis of Cryptosystem Using Multiple one-Dimensional Chaotic Maps. Communications in Nonlinear Science and Numerical Simulation, 12:814–22, 2007. [27] J.G. Wen, H. Kim, and J.D. Vilasenor. Binary Arithmetic Coding Using Key-Based Interval Splitting. IEEE Signal Process Lett, 13(2):69–72, 2006. [28] I. H. Witten, R. M. Neal, and J. G. Cleary. Arithmetic Coding for Data Compression. Communications of the ACM, 30(6):520–540, Jun. 1987. [29] K. W. Wong, B. S. H. Kwoka, and C. H. Yuena. An Afficient Diffusion Approach for Chaos-Based Image Encryption. Chaos, Solitons and Fractals, 41(5):2652–2663, 2008. [30] X. G. Wu, H. P. Hu B. L., and Zhang. Analyzing and Improving a Chaotic Encryption Method. Chaos, Solitons and Fractals, 22(2):367–373, 2004. [31] W. Xiaolin. An Algorithmic Study on Lossless Image Compression. In Data Compression Conference, pages 150–159. IEEE Computer Society Press, 1996. [32] T. Yang. A Survey of Chaotic Secure Communication Systems. Journal of Computational Cognition, 2(2):81–130, 2004. [33] L. Zhang, X. Liao, and X. Wang. An Image Encryption Approach Based on Chaotic Maps. Chaos, Solitons and Fractals, 24(3):759– 765, 2005. [34] J. Zhou, O. C. Au, X. Fan, and P. H. W. Wong. Joint security and performance enhancement for secure arithmetic coding. ICIP, pages 3120–3123, 2008. [35] J. Zhou, O. C. Au, and P. H. Wong. Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding. IEEE Trans Signal Processing, Feb. 2008.

175

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A Collaborative Model for Data Privacy and its Legal Enforcement
Manasdeep
MSCLIS [email protected] IIIT Allahabad

Damneet Singh Jolly
MSCLIS [email protected] IIIT Allahabad

Amit Kumar Singh
MSCLIS [email protected] IIIT Allahabad

Kamleshwar Singh
MSCLIS [email protected] IIIT Allahabad

Mr. Ashish Srivastava
Faculty, MSCLIS [email protected] IIIT Allahabad
Abstract—This paper suggests a legalized P3P based approach for privacy protection of data for the Information owner. We put forward a model which creates a trust engine between the operating service and user’s data repository. The trust engine now routinely parses the data read/write queries with the privacy policy of the user and releases data or rejects requests as per its decision. Prior to the trust engine establishment, there has to be a agreement between the Information Owner and Service provider called “Legal Handshake” upon which proper e- contract is generated which is legally binding to both the parties. Any breach to the contract will attract the legal penalties as per IT Act 2000. Keywords- Privacy, Privacy Violations, Privacy Norms, Trust Engine, Legal Handshake, P3P Architecture component;

employ privacy protection tools unnecessarily but instead smooth transactions can take place even while using our real information. It is the legal system that protects everyone. For service providers, it is beneficial as they now share stronger relationship and confidence level with their clients. Similarly, in [2], we came across the cost effective ways of protecting the privacy by giving the minimum protection as prescribed by law to all clients and charging extra premium for those opting for higher protection. That might be a good business practice, but overall it yields stagnant results. Further, no major confidence is boosted and data protection risks remain the same. In [3], framework was proposed which spoke of defined policy that governed the disclosure of personal the online services at the client side itself. This suffers drawback that in this case, some major services malfunction due to insufficient inputs from client side. a user data to from a might

I.

INTRODUCTION

We propose a legal framework loosely based on P3P architecture. Any information owner (IO) wishing to protect his confidential data will request service provider (SP) to make a data repository in which he wishes to upload data. The IO will first need to establish a “legal handshake” with the SP for generation of contract which completely defines all the terms and conditions related to data protection of IO. IO of course, will pay as per the agreement decided mutually between the two parties. If any breach of contract occurs within the decided scope of the contract agreement on either side, then the guilty proven party will be dealt as per the provisions of the IT Act, 2000. II. LITERATURE SURVEY

Papers [4] and [5] throw a good deal of light on current web privacy protection practices and made useful suggestions esp. in technical aspects by usage of artificial intelligence and semantic webs to identify pattern recognition and block the personal information in real time. These techniques have still to be matured a lot before commercialization process. We firmly believe that protection of Data Privacy is based on a strong trust model. If the trust is shaken then it is harmful to both the service provider and the Information Owner as smooth transactions are difficult. Hence, it is important for both the parties to respect each other boundaries. The trust is hence placed on the legal system which ensures that adequate importance is given to everyone. In this paper, our work is two-folded; Firstly, we suggest collaborative legal structure model loosely based on P3P framework to provide data privacy for Information owner from the service provider. Next, we wish to create a legal safe environment so that the either party can be assured of proper legal protection on contract breach. We hope that, in global trade too, having a strong backing of Data privacy framework will enable developing nations to do trade with developed

In [1], there has been a healthy discussion regarding the confidence based privacy protection of an individual personal data. The author has described the various degrees of confidence levels to control the degree of disclosure of his personal information to various third parties he makes transactions with. We are extending the same concept by putting the faith on the legal system instead; for handling of all the disputes, confidence breaches whenever the mutual agreement between the two parties is compromised by any side. The advantage of this approach is that we need not

176

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

nations like EU countries, UK, US with ease which already have well defined privacy laws for the same. Overall, it is a win-win situation for everyone. • III. PRIVACY VIOLATION FACTORS [5]

tampering, since the hash result comparison captures any message identity breach Affirmative act: Creating a digital signature requires the signer to use his private key. It alerts signer that he is making a transaction abiding with the legal consequences. Efficiency: With the help of Electronic Data Interchange, creation and verification processes are capable of complete automation. Digital signatures yield a high degree of assurance without adding greatly to the resources required for processing. Provides Assurance: The likelihood of malfunction is far less than the risk of undetected forgery or alteration on paper or using less secure techniques. A PROPOSED SYSTEM DESIGN – DATA PRIVACY IN P3P ARCHITECTURE

Unauthorized information transfer Businesses frequently sell individuals’ private information to other businesses w/o his explicit consent. Weak security Individuals and organizations exploit the vulnerability of Web-based services to access classified information. Often, unauthorized access is the often of weak security. Indirectly collecting information Users can authorize organizations or businesses to collect some of their private information. However, their privacy can be implicitly violated if their information undergoes analysis processes that produce new knowledge about their personality, wealth, behavior, and so on. This draws conclusions and produce new facts about the users’ shopping patterns, hobbies, or preferences. In aggressive marketing practices it can negatively affect customers’ privacy. IV. SIGNATURES





V.

A. Legal Purpose of Signature • Evidence: A signature authenticates by identifying the signer with the signed document. When done in a distinctive manner, the writing becomes attributable to the signer. Commitment: The act of signing a shows signer’s commitment and prevents inconsiderate engagements. Approval: A signature expresses the signer's approval or authorization of the writing, to have a legal effect. Efficiency and logistics: A signature imparts a sense of clarity and finality to the transaction and lessens inquires beyond scope of a document.

A. XML P3P Schema Format The following XML P3P schema depicts the elements which play an important role in the traceability of the legal agreement. These element fields in electronic court serve as a vital piece of evidence. Various <element ref=....> tags serve as reference XML templates enabling us to derive their characteristics. a) XML Schema <? xml version =”1.0” encoding =.8” <schema targetNamespace=”http://www.w3.org/TR/2001/NOTExmldsig-p3p-profile/proposed-legalp3p” <import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="http://www.w3.org/2001/xml.xsd"/> b) Proposed Extended Legal P3P XML Abstraction <element ref="p3p: EXTENSION"> <element ref="p3p: REFERENCES"/> e-LEGAL-DICTIONARY



• •

B. Advantages of using digital signatures: • Signer authentication: The digital signature cannot be forged, unless the signer’s private key is compromised by some means. If compromised, signer can immediately report to Issuer for revocation and generation of new private & public key pair. Message authentication: The digital signature also identifies the signed message, with better precision than paper signatures. Verification reveals any

<element name="REGULATORY POLICIES"> <element name="Legal POLICY-REF"> <element name=”legalp3p: regulations”> <element ref="p3p: LEGALP3P"/> <sequence> <element name="DEFINED JURIDSICATION" LAWS OF STATE



<element name="EXCLUDED CASES" " type="anyURI" <element name="INCLUDED type="legalp3p:element"/> CASES"

177

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

<element name="DATA LAW”type="anyURI"/> </sequence> <element name="CONTRACT"> <element ref="legalp3p: P3Ppolicy"/> <complexType> <sequence>

PROTECTION

<attribute name="creation_date" type="nonNegativeInteger" use="optional" default="86400"/> <attribute name="Validity" type="string" use="optional"/> <attribute name="expiry_date"> <attribute name=”scope”> <attribute name=”purpose”> <attribute name=”terms & conditions”> </sequence> </complexType> <element name=”First Party Signature” > <element name="SIGNATURE”> <element ref="legalp3p: digital signature/"> <complexType> <element name SIGNATURE-value”/> ="KeyInfo” type= “legalp3p:

//Information Owner's Name <DATA ref="#io.bdate"/> //Information Owner's Birth Date <DATA ref="#io.gender"/> //Information Owner's Gender (male or female) <DATA ref="#io.business-info"/> //Information Owner's Business Contact Information <DATA ref="#io.business-info.postal"/> //Postal details <DATA ref="#io.business-info.telecom"/> //Telecommunication details d) Third Party Data The third party information needs to be exchanged when ordering a present online that should be sent to another person. It can be stored in repository alongside with user dataset. <DATA ref="#thirdparty.name"/> //Information Owner's Name <DATA ref="#thirdparty.tid"/> //Transaction ID <DATA ref="#thirdparty.ds"/> //Digital Signature <DATA ref="#thirdparty.sid"/> //Service ID <DATA ref="#thirdparty.certificate”/> //X.509 Certificate No. <DATA ref="#thirdparty.business-info"/> //Information Owner's Business Contact Information <DATA ref="#thirdparty.business-info.postal"/> //Postal details <DATA ref="#thirdparty.business-info.telecom"/> //Telecommunication details e) Dynamic Data We sometimes need to specify variable data elements that a user might type in or store in a repository. In P3P all these values are stored in Dynamic data set. XML description <DATA ref="#dynamic.clickstream"/> //Click-stream information structure <DATA ref="#dynamic.clickstream.url.querystring"> <CATEGORIES>category</CATEGORIES></DATA> //Query-string portion of URL <DATA ref="#dynamic.clickstream.timestamp"/> //Request timestamp <DATA ref="#dynamic.clickstream.clientip"/> //Client's IP address or hostname structure <DATA ref="#dynamic.clickstream.clientip.hostname"/> //Complete host and domain name

<element name="ISSUER” SIGNATURE-value"/> <element name="EXPIRY” SIGNATURE-value"/> <element name="SIGNATURE type="legalp3p: SIGNATURE-value"/> </complexType> <element name=”First Party Signature”/ > </element> </element>

type="legalp3p: type="legalp3p: ALGORITHM”

<element name=”SECOND Party Signature” > <!..... > </element> c) User XML Data The user data includes general information about the user. <DATA ref="#io.name"/>

178

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

<DATA ref="#dynamic.clickstream.clientip.fullip"/> //Full IP address <DATA ref="#dynamic.clickstream.other.httpmethod"/> //HTTP request method f) Categories Categories are elements inside data elements providing hints to users and user agents for data usage. They allow users to express more generalized preferences over their data exchange. <Token/> // These are issued by a Web site for purposes of identifying the individual. <purchaseinfo/> // Information generated product purchase or service purchase including its mode of payment. <financialinfo/> // Information about client’s including balance, payment or overdraft history. finances

B. Legal P3P Architecture

<machineinfo/>// Client’s IP number, domain name, browser type or operating system. <cache/> // Data such as pages visited, and time spent on them <loginfo/> // Queries to a search engine, or activity logs <keyword/> // The words and expressions contained in the body of a communication <state/> // State Management Mechanisms used-- such as HTTP cookies. <pancard/> // Identity proof of client Figure 1 : Legal P3P Architecture The client browser of Information Owner sends a request (for privacy breach) to the Trust Engine. Inside the XML Request Response Trust Engine, the client request is parsed by reading the query and passes to Extended Legal Architecture (ELA). Inside ELA, the query is checked by a reference library of e-Legal Directory which has all the legal clause, actions and remedies mentioned from the point of view of Compliance. According to query nature, its xml form is processed by XSL style template processors and result passed through XML parsing engine to check query for its genuineness. XML Class generator now calls upon the defined XML classes to which query are pertaining with. With help of classes, the required P3P code is generated and subsequently validated by company's database terms and conditions. The entire step is now coalesced into privacy legally enforceable privacy policy of the company and is passed on to Legal validation box. In validation box, the query of client keeping in mind the privacy policy of company is checked through the mandates of the subsequent law protection as mutually agreed by both the parties in X.509 digital certificate. If the all above steps are done successfully, the Legal P3P XML Request of the client now makes a successful entry into the Electronic Court server. From here on, the law as per court directions follows its own course.

179

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

C. Classes for Legal Structure

Information Owner and the Organization. Various functions which are enforceable through Cyber Appellate Tribunal channel are acceptance, rejection, renewal or revocation of digital certificates. i) Compliance framework: A legal entity which takes reference from a government legislate such as HIPPA, SOX, DPA, IT Act 2000 etc. as per the government mandates specified for data protection. D. Legal P3P workflow on e-Contract Breach

Figure 2 : Class diagram for Legal Architecture a) Court: It is an entity where every case and dispute is heard and settled. b) Cyber Appellate Tribunal: A generalized entity of Court which specializes in hearing matters pertaining to disputes regarding e-Contract and Electronic Certificates, c) Organization: An entity which has its own Digital signature and public key for each certificate of e-Contract as its unique identifiers. Functions as an intermediary to provide data protection services to its clients. Uses digital signature agreement for e-Contract with its online clients. d) Information Owner: An entity which seeks to protect its sensitive data in a safe place; or seeks some services provided by the intermediary. It has its own Digital signature and public key for enabling e-Contract agreement with the service provider via digital certificate. e) Data Privacy: A dependent policy document which is mutually agreeable by both the client and the organization. f) Legal XML P3P framework: An independent entity which creates an XML based legally enforceable document (XML digital signature) which is directly admissible in Electronic court as a valid proof of evidence. g) Enhanced Legal P3P: A P3P based policy framework which is specifically tuned to the requirements of a particular mandate derived from compliance such as HIPPA, SOX, and IT Act 2000 etc. Organization's data privacy terms and conditions are also included in it for making it verifiable in case of any breach occurrence during the tenure of an eContract. h) Legal P3P Digital Certificate: A mutually agreeable document by including Digital Certificate signed by both the Figure 3 : Workflow model on breach of e-Contract According to the client data Privacy preferences, P3P structure is generated. Now when client passes a Legal P3P request for complaint, certificate revocation, etc; the Legal P3P structure is generated and validated taking legal P3P Policy as input. Here, if user just wants to view the mandate providing protection to his data then, a reference is made to XML formatted e-Legal dictionary which contains the various legal sections, sub sections, clauses and penalties to the various offences defined by the legislature for data protection. a) Modification of e-Contract Now, we examine the legal e-Contract. If there is proposal for modification, then we directly go for changes taking eLegal Dictionary as a reference. (E.g. in case of e-Contract updating etc.) Changes made can now be accepted or rejected based on mutual agreement between both the parties. All modifications made are subsequently added to the e-Contract. b) Occurrence of e-Contract Breach An e-Contract Breach is said to have happened when either there is a complaint or an anticipatory breach takes place during modification proposal step or any complaint / anticipation breach existing in e-Contract itself.

180

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

VI.

LEGAL IMPLICATIONS: EXAMPLE SCENARIO

According to IT Act 2000, if any clause of the contract mutually agreed upon by both parties is breached during its tenure, the party found guilty of such conduct in court of law shall be dealt as per penalties prescribed under section 43A, 44, 45, 66A, 66C, 67C, 71, 72A, 73. If any individual or organization is proven guilty of charges as mentioned in IT Act 2000, then they will be dealt as follows: [17] Under Section 43A: If the “body corporate” fails, or is negligent in implementing and maintaining reasonable security practices and procedures causing wrongful losses to any party, it shall be liable to pay damages by way of compensation to the victim. [17] Under Section 44: If any individual or corporation fails to: a) furnish any document, return or report to the Controller or the Certifying Authority, shall be liable to a penalty not exceeding one lakh and fifty thousand rupees b) file any return or furnish any information, books or other documents within the time specified in the regulations, shall be liable to a penalty not exceeding five thousand rupees for every day during which such failure continues c) maintain books of account or records, hall be liable to a penalty not exceeding ten thousand rupees for every day during which the failure continues. [17] Under Section 45: Residuary Penalty for any breach, of which no penalty has been separately provided, shall be liable to pay a compensation not exceeding twenty-five thousand rupees to the person affected by such breach [17] Under Section 66A: Any party who sends, by means of a computer resource or a communication device,d) any content information that is grossly offensive or has menacing character; or e) any content information for the purpose of causing annoyance, inconvenience, danger, obstruction, insult, injury, criminal intimidation, enmity, hatred, or ill will f) any electronic mail or electronic mail message for the purpose to mislead the addressee or recipient about the origin of such messages shall be punishable with imprisonment for a term which may extend to two or three years and with fine. [17] Under Section 66C: Any fraudulent or dishonestly usage of the electronic signature, password or unique identification feature of any other person, shall be punishable with imprisonment upto three years and also be liable to fine upto rupees one lakh. [17]. Under Section 67C: Any intermediary who intentionally contravenes the Preservation and Retention of information provisions shall be punished with an imprisonment for a term

which may extend to three years and shall also be liable to fine [17]. Under Section 71: If a party makes any misrepresentation or suppresses any material fact from the Controller or the Certifying Authority for obtaining any license or Electronic Signature Certificate shall be punished with imprisonment for two years, or with fine of one lakh rupees, or both. [17] Under Section 72A: Any person including an intermediary who, with the intent to cause or knowing that he is likely to cause wrongful loss or wrongful gain discloses, without the consent of the person concerned, shall be punished with imprisonment for three years, or with fine of five lakh rupees, or both.[17] Under Section 73: Any party who contravenes the provisions of Section 73 sub-section (1) shall be punished with imprisonment for two years, or with fine upto one lakh rupees, or both. [17] VII. ADVANTAGES OF USING THIS MODEL For the first time, we can trace accountability issues determine the cause of action to be taken in breach of contract cases. Other advantages are: • The electronic contract mutually agreed by parties gives a strong evidence to be provided in the court of law Accountability can be determined on event of lapse Any misrepresentation, abuse of information can be immediately checked against the terms and conditions as mentioned in contract IT Act 2000 can take course if in any case pertains to failure of supplying evidence during contract tenure. Penalties for furnishing data, and compensation to IO on failure to protect sensitive data can be made enforceable by law during contract tenure. If terms and conditions of service provider changes then the previous agreed upon terms will prevail over newer terms and conditions for the concerned IO. Overall the system comes for protection of IO sensitive data stored with service provider Strengthens faith in legal system and provides transactional confidence for both the parties Gives adequate time for both the parties to express their stand Provides a sense of legal security to developed nations which were previously afraid to do business in India due to poorly defined privacy laws.

• •

• •



• • • •

181

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010

VIII. CONCLUSION Privacy protection is a reaction on the lack of confidence, not the prerequisite of an interaction.[1]Therefore, for that purpose it is essential to view data privacy protection in terms of relationships of confidence, to determine who and to what extent is accountable. We believe that using a collaborative model for data privacy and its legal enforcement it is possible to achieve privacy protection in a globally consistent manner. The combination of both legislation and technical solution may provide synergy that is more effective than a single solution. ACKNOWLEDGMENTS We have no words to thank our project guide and mentor Mr. Ashish Srivastava, and Ms. Shveta Singh, Faculty, IIIT Allahabad for giving us the opportunity to work on this fabulous research area of Techno-Legal nature to propose a .model for tracing the legal accountability issues related with the e-Contract breach. We extend our thanks to MSCLIS Dept. for providing us the resource materials and books etc. to pursue our desired goal. Last but not the least, we wish to thank our batch mates for their constructive and valuable feedback. REFERENCES
[1] [2] P. Cofta, “Confidence-compensating privacy protection” Sixth Annual Conference on Privacy, Security and Trust, 2008 R. J. Kauffman, Y.J.Lee, R. Sougstad, “COST-EFFECTIVE FIRM INVESTMENTS IN CUSTOMER INFORMATION PRIVACY” Proceedings of the 42nd Hawaii International Conference on System Sciences – 2009

[3]

[4]

[5] [6]

[7] [8] [9] [10] [11] [12]

[13] [14] [15] [16] [17] [18]

M. Jafari-Lafti, C.T. Huang, C. Farkas, “P2F: A User-Centric Privacy Protection Framework” 2009 International Conference on Availability, Reliability and Security. D. J. Weitzner “Beyond Secrecy: New Privacy Protection Strategies for Open Information Spaces” MIT Computer Science and Artificial Intelligence Laboratory, 2007 Rezgui, A. Bouguettaya, M. Eltoweissy, “Privacy on the web”, IEEE Security & Privacy, November/December 2003 PriceWaterhouseCoopers, “E-Privacy: Solving the On-Line Equation, 2002; www.pwcglobal.com/extweb/pwcpublications.nsf/DocID/ED95B02AC5 83D4E480256A380030E82F. W. Chung, J. Paynter, “Privacy Issues on Internet” Proceedings of the 35th Hawaii International Conference on System Sciences – 2002 James, G. (2000). “The price of privacy”. Upside. 12(4): 182-190. 2000 Apr. Platform for Privacy Preferences. (2001). http://www.w3.org/P3P/ Slane, B (2000). “Killing the Goose? Information Privacy Issues on the Web.” D. Goldschlag, M. Reed, and P. Syverson, “Onion Routing,” Comm. ACM, vol. 42, no. 2, 1999, pp. 39–41. E. Bertino, E. Ferrari, and A. Squicciarini, “X-TNL: An XML-Based Language for Trust Negotiations,” Proc.IEEE 4th Int’l Workshop Policies for Distributed Systems and Networks, IEEE Press, 2003. T.Cattapan, (2000) “Destroying e-commerce's "cookie monster" image”. Direct Marketing. 62(12): 20-24+. 2000 Apr. F.D. Schoeman, Philosophical Dimensions of Privacy, Cambridge Univ. Press, 1984 S.D. Warren and L.D. Brandeis, “The Right to Privacy,” Harvard Law Review, vol. 4, no. 5, 1890, pp. 193–220. A.F. Westin, The Right to Privacy, Atheneum, 1967 Indian IT Act 2000 (with 2008 amendments www.indlaw.com

182

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

A New Exam Management System Based on Semi-Automated Answer Checking System
ARASH HABIBI LASHKARI
Faculty of ICT LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, [email protected]

BEHRANG PARHIZKAR
Faculty of ICT LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia [email protected] SITI FAZILAH SHAMSUDIN Faculty of ICT LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia

Dr. Edmund Ng Giap Weng
Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS) [email protected]

JAWAD TAYYUB
Software Engineering with Multimedia LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia [email protected]

Abstract - The aspect of quality question creation is the most important part of any exam paper. Questions, if not well prepared, would defeat the purpose of assessing a student’s progress. Questions need to be prepared that are challenging and would force the student to show various skills such as memory, analytical, writing etc. This would truly provide a good assessment tool to find out a student’s level and separate progressing students from the ‘lacking behind’ ones. This is what the project’s goal would ultimately be, to guarantee quality questions, efficiently and effectively, that would be challenging and at the same time within the scope of the knowledge taught. Another aspect of this project is to provide a way for students to view their marks or grades in an efficient, effective and convenient manner without risks of dishonest alteration. Key Words - Automated Exam Assessment, Automated Exam Checking, Exam Management System, Online Exam Result Display, Grades Compilation

I.

INTRODUCTION

The methods of assessment of student’s academic abilities have evolved, to come up with an organized set of questions in a bunch of papers known as exams. Every university or educational institute has at least one or more examination sessions, during which time, the students are subjected to questions relating to their recent course of study. This is extremely helpful way of assessing the students because it places an abstract thought (rough estimate of the students’ abilities) into numbers (quantifiable grade). The numbers

show the level of ability of a student, which is benefitting knowledge for students, parents, lecturers etc. During the examination session, a number of aspects need to be simultaneously handled. These include scheduling, where exam times and venues are decided upon, grading, where exam papers are checked and marked, quality question creation etc. The aspect of quality question creation is the most important part of any exam paper. Questions, if not well prepared, would defeat the purpose of assessing a student’s progress. Questions need to be prepared that are challenging and would force the student to show various skills such as memory, analytical, writing etc. This would truly provide a good assessment tool to find out a student’s level and separate progressing students from the ‘lacking behind’ ones. This is what the project’s goal would ultimately be, to guarantee quality questions efficiently and effectively, that would be challenging and at the same time within the scope of the knowledge taught. Recently human race has witnessed computer technology involvement in all areas of our lives; a university system presents no exception. From registration to payments to visa handling to gym systems, all make extensive use of IT in their operations. The project is also aiming to incorporate IT into the realm of examination management during an examination season. The intension is to produce a system that would automate the quality control of exam questions submitted by lecturers. Currently, this task is manually performed and takes quite significant amount of time for the

183

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

head of departments. With an automated system available, the individual lecturers could conveniently check their exam paper’s quality from their own desks. This system would be making use of an old concept known as Bloom’s Taxonomy to judge exam papers. It would also incorporate a novel system to automatically grade these exam papers, that is to say, a system that would speed up and help lecturers in the grading process. Lastly the system would also include a web portal for students to check their grades and view digitized versions of sections of their answer sheets, which are showing their mistakes. This way the students wouldn’t have to personally see the lecturer to ask, to view their answers. This Exam System can easily be incorporated into the existing university system. That is to say, it can merge with the current database to retrieve students and lecturers information where needed. The exam management system (EMS) will prove beneficial to the lecturers, students and the faculty. II. REVIEW The system that will be developed is presents a new usage of the computer but the tools that will be used in the system do not exhibit this novelty. Basically the system will be using tools such as symbol recognition, bloom’s taxonomy, online grades presentation etc. The following will show the intended features of the system after with findings from relevant literature will be presented. The system intended to be developed will be one of a kind where exam questions will be automatically placed in levels of difficulty using keyword spotting, data mining and text mining approached primarily based on Bloom’s Taxonomy. This would help lecturers to quickly and easily find the level of their examination questions without the need for hours of inspection. The other aspect of the proposed system would be the automatic grading of the exam questions. This part of the system is involved with compiling grade lists of an examination session. The lecturers are expected to use special symbols with their red ink to identify the mistake sections in the answer sheets as well as the lost marks. The computer system would use symbol recognition to identify the symbols and cut out that area of the answer and store it in a database. It will also perform numeral recognition to recognize the lost mark so the total can be deducted. All this information would be stored in relational databases and uploaded to a portal which can be accessed by student to see their mistakes and grades with ease. III. BLOOM ’S TAXONOMY USAGE: A strong assessment technique is very important to categorize students into various categorize such as good, average, below average etc. This is extremely beneficial for the students to find out their level so as to undertake measure to improve themselves. It is also beneficial for the teachers to find out the students who stand weak so as to focus on them further. One most common way to assess a student is by carrying out written exams. Written exam technique is only successful if combinations of questions of different and varying difficulty are the ones comprised in the paper. Proper guidelines are necessary to maintain a standard to judge

difficulty of the exam questions. This is where Bloom’s Taxonomy comes in the equation. Blooms Taxonomy is a classification system of education objectives, these objectives are defined by the level of student’s understanding and mastery. The taxonomy is an old concept developed by Benjamin Bloom in 1971. The taxonomy is classified into six levels of cognition. Starting with the lowest, where a student is expected to simply recall or recognize facts, working up with increasing difficulty to the highest where a student must show much higher levels of skill. The following diagram shows the taxonomy and it will be the fundamental tool used in this project.

Figure 1: Bloom’s Taxonomy

Each category here has is a cognition level of difficulty and each has its corresponding set of keyword questions which would be used to judge the questions difficulty level. For example in the easiest knowledge level, the corresponding questions will have keywords such as define, describe or state etc. This will be the simplest kind of questions. Now in the analysis section, questions would be like analyze, differentiate etc. IV. SYMBOL RECOGNITION FOR ASSISTED EXAM questions checking The second aspect of the system is to check student answer. This would be done by recognizing special marks made on the answer sheets by the lecturer. Existing work has been studied on symbol recognition. The following technique was found most related. The technique uses complex algorithms and equations to perform the task of symbol recognition. My system differs from this one in the sense that it would be inputting existing made symbols instead of obtaining real-time symbols but never the less, some way of recognizing these symbols into the computer system would be needed. That is where this system relates to mine. Let us briefly look at the method these researchers have deployed to perform symbol recognition for their pen-based edition system. The symbols are captures by the system after which they are segmented from any text written then analyzed and recognized and lastly the action associated with the recognized symbol is performed. There are three blocks that perform this action. These include the preprocessing block, the recognition block and the execution block. The preprocessing block is responsible for obtaining the input symbol and determining if it is alone or accompanied by

184

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

some text, it would then normalize the symbol. The recognition block would recognize the symbol along with the handwriting, if any exists and the execution block would perform the action associated with the symbol. The next figure shows an example of what kind of symbols are intended to be recognized by this method described here.

symbols. This is important as the SVM is better than the other classifiers. To describe the shape of the symbols a mathematical concept of moments is used in this paper. Exact detail of how the moments work will not be deeply explored at this stage. There are many types of moments, here three types of moments namely: 1. Central Moments, 2. 3. Legendre Moments and Zernike Moments are used.

Figure 2: Symbols to be recognized

Here these symbols are similar to the symbols that would be used in the system. The preprocessing stage consists of the symbol and text segmentation and symbol normalization. The symbol and text segmentation will determine and separate the symbol from text, it will also find where a symbol starts and ends. To do this they have used connected component labeling algorithm. This algorithm scans an image and groups the pixels that are of the same intensity value or are connected to each other in some way. This way the computer would be able to tell if any two points are on the same symbol or not and quickly separate the symbols from each other. The advantages of using the connect component labeling algorithm is its speed, but care should be taken as to not join any two symbols together or else the computer will consider it as the same symbol. The next stage in preprocessing is the symbol normalization. This step would normalize the symbol meaning only the important strokes in the symbol will be kept. This is important to keep the data representing the symbol as little as possible. Never would it be the case where the implement stores entire symbols pixel by pixel but instead the starting and ending points along with some curvature points are represented in the computer system as data. The process to perform this is known as significant point detection. They used the Ramer’s polygonization algorithm for their significant point detection however details of the Ramer’s algorithm are not provided in this article. The other aspect of normalization of shapes is to represent the extracted strokes as a set of equally distant points; this is done to make the symbols handwriting speed independent. No further details of this method are provided as well. But in the system this would not be necessary as the system would not be getting real time symbols so as to take care of the speed of writing, it would be using pre written symbols so the speed isn’t a factor.

The article shows that Legendre moments have yielded the best result in terms of the recognition of symbols (97 percent) but at the expense of the processing speed. This is still better than the central and Zernike moments. The article provides formula for each of the moments for example to calculate moments of a function using the Legendre moments; the following formula will be used:

Formula 1: Legendre moments

Next the formula needed to represent the online symbol is given as follows:

Formula 2: Function to represent the symbol

Figure 3: The segmentation and separation of the symbols is shown

Now once the symbol has been preprocessed, it is time to recognize it. To recognize symbols a set of pre-classified symbols need to be stored in the computer to match the inputted symbols. The recognizer, as it is dealing with the handwritten symbols, should be able to deal with the different styles and variances of writing the symbols. These are symbols of different lengths sized etc. The article proposed using a Support Vector Machine (SVM) to classify

In the above formula, the symbol that has been segmented and normalized will be placed in this representation. Here the Ns is the total number of strokes in the symbol. So, in the proposed system, a ‘_|’ symbol would probably have two strokes and therefore the summation of s from 1 to 2 will take place. For each summation of the number of strokes, an inner summation would add up the Dirac delta function for each point on the stroke as i refer to the number of points on the stroke. r shows all points on the symbol and shows the points on the current stroke s. The next step is to scale the obtained features of the symbol on the training set of existing symbols in the memory. The scaling takes place with use of some more equations but the purpose of scaling is to obtain all features that have comparable dynamic ranges so they can be matched. Another addition to the technique that is mentioned in the paper is the use of fast-lookup tables to identify symbols. Symbols that are very well drawn do not need to go through the steps of feature extraction and Support Vector Machine classifier. They can be directly matched by obtaining chain code directions of the symbol and comparing them against the table of ideal chain codes for the symbols. If there is a match that is well and good otherwise the symbol needs to be recognized by moments and classifiers. This does save some quite significant amount of time.

185

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

V. FINDINGS Through the extensive literature review, a lot of findings on techniques were discovered. Some of these will be used in the development of my system. - Bloom’s Taxonomy to be used as a measure of difficulty of questions. Firstly some literature revealed a system that used the bloom’s taxonomy to classify question types (WHAT, HOW, DESCRIBE, STATE…) into their respective difficulty level. - Use of pattern-based recognition to recognize handdrawn symbols. It was found that the most common and elementary method of recognizing symbols that are hand-drawn is pattern-based. This is where the image of the symbol is examined and analysed pixel by pixel and compared to a set of predefined patterns to find a match. The technique is easy to implement but it takes a lot of time if the system is slow and/or the amount of symbols to be recognized are many. - Use of feature-based recognition to recognize symbols. This technique of recognizing symbols is more advanced and presents more challenges in its implementation but it is fast and can produce quite accurate results if implemented correctly. The main idea of feature-based recognition is that the symbol to be recognized is analysed by extracting its main features only and producing a mathematical pattern which is matched with pre-existing patterns to recognize the symbol. The technique differs from pattern-based in the sense that in pattern-based, the entire image of the symbol is recognized pixel by pixel. However in this technique the symbol’s main features are only extracted, features such as the curve degree, the corners etc. - Various ways of presenting grades online. Some literature was explored to find the different methods of posting grades online. There is the simple list of grades, which is simply posting grades online with student name as a list. The method is quite unsafe and doesn’t account for privacy. Another method is e-mailing each student their grades. This might present a problem with the server as most servers would detect such automatically generated mails as spam. The most liked method was stegano grade. This is where the grade is posted as a computer generated image and is unreadable by any search engines and hacker therefore creating a very secure system. Each student will be given a username and password to log onto their account and view this image of their grade. VI. METHODOLOGY The methodology that would be used in the creation of this system is the Object-oriented methodology. This is perfect for the project as there will be a lot of classes, objects, inheritance and other concepts that require the need of this methodology. Model: Most models may follow some fundamental flow of work like planning, design implementation etc. but there are

changes that make each model unique. Some changes, that occur from model to model, are additional steps such as prototype creation and looping or repetition of stages until satisfactory results are obtained. I would primarily be using the spiral model but with few changed to adapt to my specific needs. The following spiral model shows the altered version of the original model to suit the development plan of this project.

Figure 4: Suited Spiral Model

This is the model that would be used to start right off; the first stage which is concept of requirements and then progressing from there onwards through the spirals till the implementation will be stepped in. Much repetition and returning to the previous stages such as returning from design to requirement or returning from coding to design, probably would take place but that is exactly why a spiral model was chosen. At the end, the process should finally end at the release stage. VII. DESIGN AND IMPLEMENTATION The EMS system has multiple functionalities and therefore it consists of more than one component. Each component will be described individually with its own diagrams. At the end a final diagram will be drawn to represent all components together. The proposed system’s components are represented in the next diagram (Figure 5).
EXAM QUESTION ASSESSMENT AND RECOMMEDATION

EMS
AIDED EXAM ANSWERS CHECKING AND MISTAKES STORAGE STUDENT PORTAL FOR GRADES AND MISTAKES DISCLOSURE

Figure 5: System components of the Exam Management system

186

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

EXAM QUESTION ASSESSMENT AND RECOMMENDATION This component will be dealing with the automated checking of exam question’s difficulty level for a certain exam paper. The component will also be dealing with the recommendation and computer aided exam question creation. Main design of this component is based on the use of bloom’s taxonomy. A table will be created with the different level of the taxonomy in one column and a set of question keywords associated with each level in the next. An example of the table is shown in table 1. The system will then receive a digital copy of the exam paper, from which it will extract questions and from each question, the keywords shown in the table would be searched for. If the keyword is found, the system will label that question to be of the difficulty level of whose keyword/s was/were found. Similarly, the system will label each question with its difficulty level and as the last step, average the number of questions for each difficulty and get a single difficulty level for the entire paper.
Table 1: A sample of the keywords table
Cognitive Level
KNOWLEDGE COMPREHENSION APPLICAITON ANALYSIS

and subtract that from the total marks of that student. The coordinates of the bounding symbols (indicating a mistake area) will then be used to create a box around the mistake and extract or cut out that image showing the mistake. All these sections of cut images will then be stored with the student whose paper is being marked in a database. Scanning all the papers, we will obtain a list of students with their mistake area images, marks lost in total and marks lost for each mistake. Figure 6 shows the process of extraction of mistake area.

1.

2. (2, 12)

Possible question keywords
Arrange, Define, Duplicate, Label, List, and Memorize, Name… Classify, Describe, Discuss, Explain, Express, Identify… Apply, Choose, Demonstrate, Dramatize, Employ, Illustrate… Analyse, Appraise, Calculate, Categorize, and Compare, Contrast...

3. (24, 2)

AIDED ANSWER CHECKING AND MISTAKE STORAGE: This component will be dealing with the aided exam answer checking, that is the compilation of grades of students. The component also comprises of mistaken areas identification in the answer paper and extraction of those areas into a storage medium. Main concept here is the checking of exam answers. This isn’t a completely automated system of checking the exam answers but rather an aided system. The main advantage of having this system is that the lecturer would need to mark the papers in a slightly different way, and the system will total the marks of each student, extract their mistake areas and upload these onto the web. The students could then be able to see their mistakes and there wouldn’t be any chance of dishonest conduct. The idea here is to use a special way of marking the papers. Lecturers would be provided prior training to mark the papers in this specific way. Basically the lecturers, when marking the papers, will be required to use bounding symbols such as and to specify the area on the paper where the student has made a mistake. Within this area, they could write comments remark etc. Alongside the specification, the lecturers would also write ‘– 2’ or something indicating the number of marks lost for that mistake. All markings will be made in red pen, whereas the student’s writing is all in blue or black. These specially marked papers will be scanned and the system will now extract the red pixels (that is the lecturer’s markings only) from the entire paper. It will then recognize the bounding symbols and note their coordinates in the answer sheet’s scanned image. It will also optically read the numbers lost

4.

5.
Figure 6: The process of mistake extraction

Student Portal for Grades and Mistakes Disclosure: This component would comprise of a web portal which would work in sync with the Aided Answer Checking and Mistake Storage component to automatically upload student’s grades and mistake areas on the web. VIII. CONCLUSION Advances in computers are seen every day, computers are used in exploiting every and all of our wishes now. The proposed system is one that would bring much ease to the lives of many parties. These include the lecturers as they would be able to automatically check the question difficulty levels they create. They would also be able to automatically grade the papers. They would be able to automatically upload mistakes of students to a website which would rid

187

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

them from attending to the students and discuss their marks individually. The faculty and moderators will also be eased as they need not to spend months and months in manually assessing the question papers, which is now done in seconds. The students would be another party which will experience great ease and convenience as their as will automatically be uploaded to a website which they can view at anytime. Their mistakes will also be uploaded so they know exactly where they lost marks and hopefully not repeat such in the future.

References
[1]

Siti Hasnah Tanahol, Salmah Fattah, Rina Suryani Sulong, Mazlina Mamat, 2004, “Mining Exam Question based on Bloom’s Taxonomy”, retrieved on 19-09-09. [2] Isidoro Hernan-Losada, Cristobal Pareja-Flores, J. Angel Velazquez-Iturbide, 2008, “Testing Based Automatic Grading: A Proposal for Bloom’s Taxonomy”, Eighth IEEE International Conference on Advanced Learning Technologies, pp. 847-849, retrieved on 19-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/ICAL T.2008.224 [3] Mohammad Shirali-Shahreza, 2008, “Design and Implementation of Three Different Methods for Announcing Exam Grades on the Web”, Eighth IEEE International Conference on Advanced Learning Technologies, pp. 335337 retrieved on 20-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/ICAL T.2008.9 [4] David A. McMeekin, Brian R. von Konsky, Elizabeth Chang, David J.A. Cooper, 2009, “Evaluating Software Inspection Cognition Levels using Blooms’s Taxonomy”, 22nd Conference on Software Engineering Education and Training, pp. 232-239 retrieved on 22-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/CSEE T.2009.15 [5] Jose A. Rodr´ıguez, Gemma S´anchez, Josep Llad´os, 2007, “A pen-based interface for real-time document edition”, Ninth International Conference on Document Analysis and Recognition (ICDAR 2007) Vol 2, pp.939-943 retrieved on 15-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/ICDA R.2007.31 [6] Jamie Shutler, 2002, “Legendre Moments”, retrieved on 1509-09 from http://homepages.inf.ed.ac.uk/rbf/CVonline/LOCAL_COPIE S/SHUTLER3/node10.html [7] Tara Kelly, Dr. Jim Buckley, 2006, “A Context-Aware Analysis Scheme for Bloom’s Taxonomy”, 14th IEEE International Conference on Program Comprehension (ICPC’06), pp. 275-284 retrieved on 21-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/ICPC. 2006.5 [8] Ehtesham Hassan , Santanu Chaudhury , M. Gopal, 2009, “Shape Descriptor Based Document Image Indexing and Symbol Recognition”, 10th International Conference on Document Analysis and Recognition, pp. 206-210 retrieved on 21-09-09 from http://www.computer.org/portal/web/csdl/doi/10.1109/ICDA R.2009.63 [9] John Mylopoulos, 2004, “Requirement Analysis”, retrieved on13-10-09 from http://www.cs.toronto.edu/~jm/340S/Slides6/ReqA.pdf [10] John Mylopoulos, 2004, “Entity Relation”, retrieved on1611-09 from http://www.cs.toronto.edu/~jm/340S/Slides6/ER.pdf

[11] Hany Farid, “Fundamentals of image processing”, retrieved on 20-09-09 from http://www.cs.dartmouth.edu/~farid/home.html [12] John Mylopoulos, 2004, “Use Cases”, retrieved on 15-10-09 from http://www.cs.toronto.edu/~jm/340S/Slides2/UseC.pdf [13] John Mylopoulos, 2004, “State Diagram”, retrieved on 2810-09 from http://www.cs.toronto.edu/~jm/340S/Slides6/StateD.pdf [14] John Mylopoulos, 2004, “Class Diagram”, retrieved on 0511-09 from http://www.cs.toronto.edu/~jm/340S/Slides6/ClassD.pdf [15] John Mylopoulos, 2004, “Feasibility Study”, retrieved on 0410-09 from http://www.cs.toronto.edu/~jm/340S/Slides6/Feasibility.pdf

Arash Habibi Lashakri obtained his bachelor degree in software engineering from Azad University of Lahijan, Gilan, Iran, followed by master degree of computer system & technology, faculty of computer science and information technology, University of Malaya (UM), Kuala Lumpur, Malaysia. He is a reviewer of a few International journal of computer science and information security. He is also member of International Association of Computer Science and Information Technology (IACSIT) in Singapore, International Association of Engineers (IAENG) in Hong Kong, Microsoft System Engineers Association and Microsoft Database Administrators Association in Singapore. He is also a member of some funded research projects and he has published more than 20 papers in various international conferences and journals and two books for master degree of computer science and information security in cryptography and mobile communication. He is interested to research in network security, cryptography, Augmented Reality, and especially graphical user authentication (GUA) subjects. He also works on wireless security, mobile communication, and optical network bandwidth allocation systems as a research assistant. Dr. Edmund Ng Giap Weng is a lecturer at the Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS). Currently, he is the Director of Centre of Excellence for Semantic Technology and Augmented Reality (CoESTAR) in UNIMAS. His expertise is in the area of Augmented Reality, Virtual Reality and Intelligent Interactive Systems. He has a research interest in the Usability Engineering: Human Computer Interaction, Human Factors in Information Systems, and the Use of Visual Science and Artificial Intelligence to enhance trainer capability, and is overall interested in the social, organizational and technology implications of ICT deployment in organizations. He has more then 10 years experience in running multiple projects

188

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

and consultations for Teaching, Research, Development and Commercialization in the universities or industries. His research team has invented ARUT Version 1.0, ARUT Mobile Version 1.0 and ARUT Web Version 1.0 for Augmented Reality Applications with international CMMI software development standard. Currently, he is involved in a number of research projects, such as Intelligent Augmented Reality application, Finger Tracking as an Input Devices; Knowledge-Based Augmented Reality for Education, Training, Museum, Planetarium, Tourism, Communication, Games and etc. He has won many national and international awards from his research projects as well as has published novel results intensively in local and international conferences, seminars, and journals in his field of interest. Behrang Parhizkar obtained his bachelor degree in Multimedia Technology Management from Multimedia University, Malaysia, followed by master degree of Information Technology & Multimedia System, faculty of Information science and technology, University of Kebangsaan Malaysia (UKM), Bangi, Malaysia. He is a member of Visual Informatics research group. He is a principle lecturer and leading research centre in Limkokwing University of Creative technology, Malaysia. He won some International awards such as Itex Bronz Medal of Innovation, Malaysia, Gold Medal of Invention, South Korea, and World Intellectual Property Organization (WIPO) Award for Voice Recognition Browser and Marking System. He is interested to research in Augmented Reality, Mobile Technology, Artificial Intelligent, Voice Recognition and Image Processing. He also works on Mobile Augmented Reality Technology, as a research assistant. Siti Fazilah Shamsudin obtained her bachelor degree in Engineering majoring in Information Technology from De’Montfort University, Leicester, UK, followed by Master Degree of Information Technology, Faculty of Information Science and Technology, University of Technology Mara (UITM), Shah Alam, Malaysia. She is a Principle Lecturer and leading of Software Engineering Research specialized in Software Testing in Limkokwing University of Creative technology, Malaysia.

189

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Development of Multi-Agent System for Fire Accident Detection Using Gaia Methodology
1

Gowri.R, 2 Kailas.A, 3 Jeyaprakash.R, 4Carani Anirudh
1

Asst. Professor, 2, 3, 4 Students Department of Information Technology, Sri Manakula Vinayagar Engineering College, Puducherry – 605 107. 1 [email protected], 2 [email protected], 3 [email protected], 4 [email protected]

Abstract—An agent is an encapsulated computer system that is capable of flexible and autonomous action in that environment in order to meet its design objectives. This paper presents the analysis model of MAS used to sensing the fire accident area in our surrounding, at the same time passing the information to the successive organization which is found nearby to the accidental area by the help of database server. By that it will decrease the travelling time taken by the organization to reach the destination. It collaborates with external components for performing tasks and reacts to situation appropriately. The MAS model is built using the GAIA methodology and the JADE agent framework. Keywords- Coordination, Crisis Response, GAIA, MAS, Simulation.



Reactivity: Agent perceives the context in which they operate and react to it appropriately.

A. Multi Agent System When several agents interact they may form a multi-agent system. Characteristically such agents will not have all data or all methods available to achieve an objective and thus will have to collaborate with other agents. Also, there may be little or no global control. These agents are utilized when collaborative operations ought to be done in establishing communication system. B. Gaia Methodology Gaia [3] is intended to allow an analyst to go systematically from a statement of requirements to a design that is sufficiently detailed and it can be implemented directly in Jade platform. Analysis and design can be thought of as a process of developing increasingly detailed models of the system to be constructed.

I.

INTRODUCTION

In the context of the Open Agent Architecture (OAA) [7, 8], agent is defined as any software process that meets the conventions of the OAA society. An agent satisfies this requirement by registering the services it can provide in an acceptable form, by being able to speak the Inter agent Communication Language (ICL), and by sharing functionality common to all OAA agents, such as the ability to install triggers, manage data in certain ways, etc. The term agent describes a software abstraction or a concept, similar to OOP term such as methods, functions and objects. The concept of an agent provides a convenient and powerful way to describe a complex software entity that is capable of acting with a certain degree of autonomy in order to accomplish tasks on behalf of its user. Agents are described in terms of its behavior. Some properties of agents are autonomy, interactivity, adaptivity, sociable, mobile, intelligent and trustworthy. Agents have different definitions that are being proposed based on their characteristics. They are • • • Persistence: Code is not executed on demand but runs continuously and decides for itself when it should perform some activity. Autonomy: Agents have capability of task selection, prioritization, goal directed behavior, decision making without human intervention. Social Ability: Agents are able to engage other components through some sort of communication and coordination, they may collaborate on task.

Figure 1. GAIA Methodology (process and models)

Gaia provides an agent-specific set of concepts through which a software engineer can understand and model a complex system.

190

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The main Gaian concepts can be divided into two categories: abstract and concrete. Abstract entities are those used during analysis to conceptualize the system, but which do not necessarily have any direct realization within the system. Concrete entities, are used within the design process, and will typically have direct counterparts in the run-time system. C. Java Agent Development JADE [6], is a software framework for multi-agent systems, implemented in Java that has been in development since at least 2001. The JADE platform allows the coordination of multiple FIPA-compliant agents. It provides a standard implementation of the FIPA-ACL [6] communication language in both SL and XML. Jade creates multiple containers for agents, each of which can be on the same computing system or different systems. Together, a set of containers forms a platform. Each platform must have a Main Container which holds two specialized agents called the AMS agent and the DF agent. The Disadvantages of JADE for simulation purposes, and the rigidity that may arise from using GAIA.

complexity is high at the same time communication speed is not compatible to the crisis scenario. So safety and improved functionality absence happens to be the major drawbacks in present day system. But proposed system satisfies this entire drawback by using Agent Oriented Software Engineering concept. Each department has agent performing some role as already initialized to it. Agent communication speed is high compared with the real time system. III. EXISTING SYSTEMS

II.

ORGANIZATION BACKGROUND

The existing system shows [1] how departments are working on the fire crisis area and how message alert signal had been sensed by the agent [2]. The only demerit is, it did not show the search operation of finding the nearby departments. The working status is, if any of the building had gotten fire accident the agent will be activated and calls the fire and police department for crisis response [5]. But the agent calls the generic number which was given by our government for the sake of peoples who needs helpline from fire station and police station, so it takes some more times to reach the destination. By this way the existing system was built. IV. PROPOSED SYSTEM

A. Police Station Policemen provide a string security to peoples, by putting cases against criminals. It includes several other departments for training the trainee level policemen in the organization. The Hierarchy of power in the police stations involves the following which is restricted for Indian Police. They are • • Inspector Sub-Inspector and Constables

Our proposed system provides many features that were not present in an existing system. The main feature is searching of nearby department which was not found in existing system. When an alarm signal is sensed by the agent, it starts to perform its work by searching the nearby departments and then passes the information to the corresponding departments [1]. According to the Gaia methodology, our project was developed and each phase in Gaia methodology has some features for implementation phase. The details of each phase is shown below, A. Requirement Phase This phase shows the input and outputs of the project and also frame the analysis, design and implementation work. Before the GAIA based analysis, we went through an initial phase of requirement elicitation, based on identification of response processes for a Fire accident scenario. B. Analysis Phase Analysis phase has led to four identification roles to our project they are, • • • • Detect Fire service Police service Dsearch

B. Fire Station Firefighters, or firemen, are rescuers extensively trained primarily to put out hazardous fires that threaten civilian populations and property, to rescue people from car accident, collapsed and burning buildings and other such situations. The increasing complexity of modern industrialized life with an increase in the scale of hazards has stimulated both advances in firefighting technology and a broadening of the firefighter rescuer's remit. They sometimes provide services. Firefighting and firefighters have become ubiquitous around the world, wild land areas to urban areas, and on board ships. Firefighters are held in high regard around the world. This causes firefighting to be one of the five trusted public service professions. PROBLEM DEFINITION Time management is very important for all departments (police and fire), so searching of nearby department is correct choice for crisis response. In existing system [1] time

These four roles are explained in the design phase with interaction model and agent model. Analysis phase shows the

191

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

layout of the project with some unwanted information but this information is deleted in the design phase.
TABLE I. GAIA Role Model

Role: Detect Description: Read the alarm sound then passes the message to the Fire station and Police station Protocol and Activities: sendsignal, fire message Permission: Read Responsibilities: 1. Liveness: sendsignal. Detect=fire message 2. Safety: True

Role: Fire service Description: Response according to the inputs collected from the block agent Protocol and Activities: receivemessage, fresponse Permission: Read, Change Responsibilities: 1. Liveness: fire service = receivemessage. fresponse 2. Safety: True

Figure 2. GAIA Agent Model

Gaia also provides service model in the design phase so that the user can easily design the service taken by an agent at the time of working against crisis. But our project mainly focussing on police and fire service to the crisis happening area so that the people are saved from the fire accident.
TABLE II. Gaia Service Model Service Calling Fire and Police service to crisis area

Role: Police service Description: Response according to the inputs collected from the block agent Protocol and Activities: receivemessage, presponse Permission: Read, Change Responsibilities: 1. Liveness: police service = receivemessage. presponse 2. Safety: True

Inputs Outputs

Crisis area and Destination place Response to the crisis Collection of Fire station and Police station numbers in Database Going to crisis area

Role: Dsearch Description: It connects to the database server by that it receives the fire station and police station phone no then passes the information to that stations Protocol and Activities: receivefmessage, sendpservice, sendfservice, receivepmessage, search Permission: Read, change Responsibilities: 1. Liveness: Dsearch = receivemessage.sservice sservice = sendpservice.sendfservice 2. Safety: True

Precondition

Post condition

The interactions model represents the interaction between the agents, connected through input or output. The Gaia interaction model denotes which action returns from a request along with the roles that can initiate a request and the corresponding responders.
TABLE III. Gaia Interaction Model

The above roles are fixed to the agents for the behavioral action in an environment for our project each role is played by any type of agent so the AOSE helps the user to minimize the complexity of the agent creation. C. Design phase During this phase the Agent model is achieved, along with the services and acquaintance models. The agent model defines the agent classes that will play specific roles and also creates agent types by aggregating roles. Each emerging agent type can be represented as a role that combines all the aggregated roles attributes (activities, protocols, responsibilities and permissions). Our project consists of two agents with multi access of roles to every agent at the time of analyzing the crisis happening in an area.

192

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

So the time taken by the organization to reach the destination has taken less time when compared with the real time system. D. Sequence Diagram for Fire Accident Detection Using MAS A sequence diagram is a kind of interaction diagram that shows how processes operate with one another and in what order. In our project how agents communicates with each other and in what way it has to be communicated. The role plays the major work in an environment according to the situation the agent changes its characteristics then perform the work given by task manager (programmer). The sequence diagram shows timely basis of an agent communicating with other agent and the period of message transmission between each other is also determined using this diagram. In this project the below sequential diagram(fig :3) shows that how the agents going to be work and also sends the information between the agents .In the jade platform the agents communicate by the means of the ACL language, the ACL language is the common language used by the agent for the communication purpose. Here the sensor gets the input from the environment and that has to send that information to the different agent for the searching of the crisis located area and various types of the services to that particular place this has been done by the agents. The block agent percept the environment and it has to perform the action, when the block agent is activated then it will automatically initialize the police agent and the fire agent by the means of communication. The following diagram will gives the clear knowledge about the flow of information between the agents.

V. IMPLEMENTATION The steps to implement our project in JADE framework [4]: • Define all the ACL messages by using interactions models. • Define the needed data structures and software modules that are going to be used by the agents by using the Gaia roles and agent models. • Decide on the implementation of the safety conditions of each role. • Define the JADE behaviours. Start by implementing those of the lowest levels, using the various Behaviour class antecedents provided by JADE. The Gaia model that is useful in this phase is the roles model. Behaviours that are activated on the receipt of a specific message type must either add a message receiver behavior or receive a message at the start of their action. The first module is to detect the fire place in the building by the help of fire alarm [1,2] then the block agent collects the input from the fire alarm, and passes the fire message to the searching module, service module. Simply convert our project into jade framework to develop the multi agent system for fire accident detection in an area. During the implementation all the agent has been created in the jade platform using the containers and the communication between them is also be done by using it and then we have do compile the java file in the command prompt now start running the agent. The agent starts communicate with one another automatically and that also has been shown in below diagram (fig: 4 & 5).

Figure 3. Sequence Diagram

Figure 4. JADE Framework with Agents

193

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

REFERENCES
[1] Rafael A. Gonzalez,”Analysis and Design of a Multi-Agent System for Simulating a Crisis Response Organization” Proceedings of the 6th International ISCRAM Conference, 2009. Frantisek Zbořil jr., Frantisek Zboril,”Simulation for Wireless Sensor Networks with Intelligent Nodes” Tenth International Conference on Computer Modeling and Simulation, 2008. Michael wooldridge, Nicholas r. Jennings, David kinny, “The Gaia Methodology for Agent-Oriented Analysis and Design”, 2000. Pavlos Moraitis, Nikolaos Ι. Spanoudakis,”Combining Gaia and JADE for Multi-Agent Systems Development”, 2006. Khaled M. Khalil, M. Abdel-Aziz, Taymour T. Nazmy, Abdel-Badeeh M. Salem,”Bridging the Gap between Crisis Response Operations and Systems”, 2009. Pavlos Moraïtis, Eleftheria Petraki, Nikolaos I. Spanoudakis, “Engineering JADE Agents with the Gaia Methodology”, 2004. David L. Martin, Adam J. Cheyer, Douglas B. Moran, “The Open Agent Architecture: A Framework for Building Distributed Software Systems”, 1999. Peter Novak, “An open agent architecture: Fundamentals”, 2008.

[2]

[3] [4] [5]

[6] [7]

[8]

R.Gowri received her M.Tech. Degree in Computer Science & Engineering from Pondicherry University, Puducherry, India. She is currently working as Assistant Professor, Dept. of IT at SMVEC (Pondicherry University), Puducherry. Her research interests are in the areas of Database Management Systems, Algorithms and parallel Architecture, Agent Technology. Mrs. R.Gowri published in reputed National and International Conferences and Journals. various

Figure 5. Command prompt Agent Communication

A.Kailas is pursuing his B.Tech. Degree in Information Technology, Sri Manakula Vinayagar Engineering College, Pondicherry University, Puducherry, India. His research area includes Artificial Intelligence and Software Engineering. A.Kailas presented a paper in International conference on software engineering theory and practice 2010.

VI. ADVANTAGES • • • Decrease the time complexity by the department to reach the destination. Communication speed is very high when compared with the existing system. It reduces the human disaster and nature disaster very quickly. VII. CONCLUSION

R.Jeyaprakash is pursuing his B.Tech Degree in Information Technology, Sri Manakula Vinayagar Engineering College, Pondicherry University, Puducherry, India. His research area includes Networks and Database Systems. R.Jeyaprakash published a paper in International conference on software engineering theory and practice 2010.

Thus the Multi-agent fire detection system can be utilized as an alternative to present day detection method. In the future of fire detection finds a competent technology that can handle much of accidents and performs parallel processing based on surrounding situation. This Multi-agent technology implementation in fire detection can be utilized generically for many other specialized fields where security of information is of high concern. Thus fire detection system using Multi-agent forms the pioneer leading to many new communication technologies.

Carani Anirudh A is pursuing his B.Tech Degree in Information Technology, Sri Manakula Vinayagar Engineering College, Pondicherry University, Puducherry, India. His research area includes Distributed computing and Database systems. Carani Anirudh A published a paper in International conference on software engineering theory and practice 2010.

194

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Computational Fault Diagnosis Technique for Analog Electronic Circuits using Markov Parameters
V. Prasannamoorthy1, N. Devarajan2
Department of Electrical Engineering, Government College of Technology Coimbatore, India
1

[email protected] 2 [email protected]

Abstract— In this paper, we propose a novel technique for the detection and isolation of faults in analog electronic circuits by the Simulation-Before-Test approach. The Markov parameters corresponding to each faulty state of the circuit under test are computed. Following this, owing to the uniqueness of this numerical value to each of those faulty configurations considered, a classifier may be designed such that it will be capable of isolating the faults by taking advantage of that uniqueness. However, in this current work, we have restricted our analysis to the determination of the parameters alone and their variations from the value obtained for the fault-free circuit state. In cases where redundancies in the Markov parameters appear, the product of the Eigen values of the system matrix in that configuration are computed to resolve ambiguity. The Sallen-Key bandpass filter and the Leapfrog filter have been chosen to demonstrate the suitability of this approach to practical systems.

I. INTRODUCTION Diagnosis of faults in analog circuits is an unavoidable exercise in any industry involving electronic systems. Several researches [1], [3], [4] have addressed the issue of fault diagnosis of analog electronic circuits at the system board and chip level. The research areas in this domain [5] encompass computational complexity, automatic test pattern generation, and design for testing process. Analog fault diagnosis is complicated by poor mathematical models, component tolerances, nonlinear behaviour of components, and limited accessibility to internal nodes of the circuit under test. The traditional approaches to fault detection and diagnosis involve the limit checking of some variables or the application of redundant sensors. More advanced methods are data-driven process monitoring methods [8], [9] most heavily used in chemicals and manufacturing industries. Principal component analysis and partial least squares are multivariate statistical methods that generalize the univariate control charts that been applied for decades. Fisher discriminant analysis and canonical variate analysis have also been used for diagnosis purposes. Other methods rely on analytical redundancy [7], [10], [11], i.e. the comparison of the actual plant behaviour to that expected on the basis of a mathematical model. These models take their origins from chemical process control, where the traditional material and energy balance calculations evolved into systematic data reconciliation and the detection of gross errors [12]. The latter approach includes methods that are more deterministically framed such as parity relations

from input –output model [6] and observers [7], [13] and those formulated on more statistical basis [14] and parameter estimation [15]. When analytical models are not readily available, a correctly trained neural network can be used as a non linear dynamic model of the system [11], [16],[17]. Sometimes, further insight is required as to the explicit behaviour of the model involved and it is here that fuzzy [18][20] and even neuro fuzzy methods [21]-[23] come into their own in fault diagnosis applications. Other authors have used evolutionary programming tools to design observers [11], [24] and neural networks [25]-[27]. While working on fault diagnosis, the Artificial Intelligence community was initially focused on the expert system or knowledge-based approaches [28], where heuristics are applied to explicitly associate symptoms with fault hypothesis. The short comings of a pure expert system approach led to the development of modelbased approaches based on qualitative models in form of qualitative differential equations, signed diagraphs, qualitative functional and structural models, etc., [8], [11], [29]. Most of the jobs that use knowledge-based methods work with models of system in the presence of the faults. This implies the need to construct a different model to each possible fault. Most of the time, it is not possible to obtain a model of the system with a particular fault, because the system could be damaged by that fault, or because that might be dangerous to provoke the faults or because not all possible faults can be provoked. Model-based fault diagnosis can be defined as the determination of a system’s faults by comparing the available system measurements with a priori information represented by the system’s mathematical model through the generation of residual quantities and their analysis [30]. A complete modelbased fault detection and isolation system must include at least two modules: The residual generator where the plant behaviours checked. Residuals are quantities that measure the inconsistencies between the actual plant variables and the mathematical model. They are ideally zero, but they become nonzero if the actual system differs from the model; this may be a caused by faults, disturbances, noise and modelling errors. For a dynamic system, the residual generator is dynamic as well. It may be constructed by means of a number of different techniques. An adequate design of the residual generator allows the fault to be isolated, and therefore, classification of the residual vector into a specific fault case. An important performance characteristic of the residual generator is the fault sensitivity of the residuals that is, the ability of the generator

195

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

to detect faults of a reasonably small size. The three main ways to generate residuals are observers [7], [13], [14], parity equations [6] and parameter estimation [15]. The linear theory of these approaches is well developed and their relationship is also well understood. The equivalence of the various methods has been studied by several authors [31], [32]. For nonlinear systems, the fault diagnosis problem has traditionally been approached in two steps. Firstly, the model is linearized at an operating point, and then techniques are applied to generate residuals [33], [34]. To deal with systems with high nonlinearity and wide operation range, the fault diagnosis problem has to be tackled directly using nonlinear techniques [35]-[39]. The decision module must evaluate the reliability of every residual, as well as the decision risk. Faulty conditions must cause certain residual changes, depending on the fault case. A large variety of tests may be applied [40]. The appropriate statistical test is chosen according to the properties of the residual. However, residual behaviour is often less reliable than desired due to the presence of modelling errors, disturbances and noise. In order to avoid false alarms, the thresholds of fault detection tests are frequently selected high enough. This implies conservative criteria, and often, therefore, a delay in fault diagnosis. The model uncertainty increases the problem of threshold selection and even adaptive thresholds have been proposed [41]. The parity equations approach checks the consistency of the mathematical equations of the systems with the measurements. In the early development of fault diagnosis, the parity relations approach was applied to static or parallel redundancy schemes that may be obtained directly from measurements of from analytical relations. The parity relation concept was based on the use of the temporal redundancy relations of the dynamic system. The parity equations can also be constructed using a z-transformed input-output model or discrete transfer matrix representation [42], [6]. In general, the analog diagnosis approaches can be categorized into two [4], namely - simulation-after-test (SAT) and simulation-before-test (SBT). The simulation-after-test [43]-[45] approach involves the computation of various circuit parameters from the operational circuit and fault identification is carried out using these parameters, assuming that each measurement is independent of the other. This method is avoided due to the increase in process time with increase in the size of the circuit, in addition to issues concerning nonlinear circuits. On the other hand, a useful alternative is found in the simulation-before-test approach, which appreciably reduces the time taken for fault diagnosis. In the SBT approach [5], [46]-[49] a predefined set of test stimuli are used to extract certain signatures from the CUT that are unique to each faulty condition. These signatures can then be suitably systematized to create a ―fault dictionary‖, which is then checked for redundancies that may result in masking of certain faults. Evidently, the parameters chosen to pose as signatures must be quantities that are observable for all conditions of the circuit. Both the above mentioned approaches are fairly procedural in nature and do not necessitate the prerequisite of an intuitional knowledge of the

functioning of the CUT. Constant supervision of the circuit is entailed to ensure stable performance over an extended period of time. Fault diagnosis is very often considered as fault detection and isolation, abbreviated as FDI in the literature [6], [7]. The detection and isolation of faults in engineering systems is of great practical significance. The early detection of the occurrence of faults is critical in avoiding product deterioration, performance degradation, major damage to the machinery itself and damage to human health or loss of lives. The quick and correct diagnosis of the faulty component then facilitates appropriate and optimal decisions on emergency and corrective actions, and on repairs. These aspects can minimize downtime, increase the safety of the plant operations and reduce manufacturing costs The main goal of the fault diagnosis methods are reliability and robustness, because they allow these methods to be implemented in industrial systems. Uncertainty of system models, presence of noise and stochastic behavior of several variables make it hard to reach these goals. To tackle these kinds of problems, in this paper, a Markov parameter based approach is proposed for the diagnosis of faults in circuits. II. FUNDAMENTAL CONCEPT The impulse response terms CAn − 1B for n ≥ 0 (n - order of the system) are known as Markov parameters. Hence, the Markov parameters are known as impulse response coefficients. The Markov parameters ho, h1, h2…can be constructed from the given impulse responses of the system matrices A, B and C. Any linear system can be represented in the state-space formulation as

The impulse response of this state-space model is easily found by direct calculation as follows:

Hence, the impulse response of the state-space model can be summarized as

196

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

In general, Markov parameters are unaffected by system transformation like Eigen values. The advantage of a Markov parameter is that it gives an unbiased estimate of the system matrices with the state sequence approach in a straightforward way. The Markov parameters are identical for two systems producing similar input/output combinations. They are a unique combination of input/output and system matrices. In the proposed diagnostic approach, the Simulation-Before-Test (SBT) analysis is carried out initially with known different system faults. The identification process is done and the Markov parameters are extracted. Similar procedure is carried out for single as well as multiple faults. Faults are so introduced that system does not become unstable. III. GENERALIZED FAULT DIAGNOSIS ALGORITHM Step I: The transfer function of the circuit under test is formulated assuming nominal values of all components in the circuit. Step II: The state space model of the system is derived assuming all initial conditions to be zero. Step III: The matrices A, B and C are retrieved from the state space model and the Markov parameters are computed from the same, raising the matrix A to the power n-1, where n is the order of the system under consideration. Step IV: The component values are adjusted, so as to deviate away from their nominal values, giving rise to a faulty configuration. Step V: Steps II and III are repeated and the corresponding value of the Markov parameter is tabulated. Step VI: The above procedure is repeated until all possible faulty configurations of the circuit under test have been exhausted so that a comprehensive fault dictionary can be prepared. Step VII: The fault dictionary is checked for redundancies among the Markov parameters that can cause masking of faults. In such cases, ambiguity sets have to be established which can be resolved later by calculating the Eigen value products. Step VIII: When faults are introduced at random instances, the Markov parameter of the system varies from its nominal value. This variation, by matching with the prepared fault dictionary, is employed to classify the fault. IV. ILLUSTRATIONS We have taken up the Sallen-Key bandpass filter and the leapfrog filter to illustrate this approach as they are proven benchmark circuits for problems of this. A. Sallen-Key Bandpass Filter The Sallen-Key bandpass filter, shown in Fig. 1, is a second order active filter, which is greatly appreciated for its

simplicity of design. The filter section shown in Fig. 1 can also be cascaded to form second order filter stages, resulting in larger order filters. The op-amp provides buffering between filter stages, so that each stage can be designed independently. This circuit is suitable for filters which have complex conjugate poles. When implementing a particular transfer function, a designer will typically find all the poles, and group them into real poles and complex conjugate pairs. Each of the complex conjugate pole pairs are then implemented with a Sallen-Key filter, and the circuits are cascaded together to form the complete filter. The component values shown correspond to a nominal centre frequency of 25 kHz. The transfer function of the Sallen-Key bandpass filter circuit is

Fig. 1. Sallen-Key bandpass filter

where

For the fault free circuit, i.e. when the values of all the components are maintained at their nominal levels, the state space equations of the system are obtained as

Gathering the matrices A, B and C from the above equations, the Markov parameter for this state of the circuit can be calculated. Since the Sallen-Key bandpass filter is a second order system, the Markov parameter is given by

197

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

above the nominal value, whereas a downward arrow indicates a 50% decrement. The fault free condition is given the ID F61.
TABLE I MARKOV PARAMETERS FOR SINGLE FAULTS

Fault ID

Faulty components R1↑ R1↓ R2↑ R2↓ R3↑ R3↓ R4↑ R4↓ R5↑ R5↓ C1↑ C1↓ C2↑ C2↓

Now, consider a case where one of the resistors, say R4, has a value that is 50% greater than its nominal value. Under this condition, the circuit assumes a faulty configuration and there should be a corresponding change in the Markov parameter to indicate this fault. The revised state space equations of the filter are

F1 F2 F3 F4 F5 F6 F7 F8 F9 F10 F11 F12 F13 F14

Markov Parameters (x1010) -0.1325 -1.1926 -0.8130 1.2463 0.2167 -1.8425 -0.6775 1.8694 0.5926 -0.8028 -0.0408 -1.0703 -0.3041 0.3518
TABLE II

Product of Eigen Values (x1010) 2.2574 2.7722 1.7194 4.3861 1.5907 4.7722 2.3861 2.3861 2.3861 2.3861 1.5907 4.7722 1.5907 4.7722

The Markov parameter obtained using the new set of matrices is

MARKOV PARAMETERS FOR DOUBLE FAULTS

Fault ID

Faulty components R1↑,R2↑ R1↓,R2↓ R1↑,R3↑ R1↓,R3↓ R1↑,C1↑ R1↓,C1↓ R2↑,R5↑ R2↓,R5↓ R3↑,R5↑ R3↓,R5↓ R3↑,C1↑ R3↓,C1↓ R3↑,C2↑ R3↓,C2↓ R5↑,C1↑ R5↓,C1↓ R5↑,C2↑ R5↓,C2↓ R2↑,C2↑ R2↓,C2↓

As seen, there is an evident variation in the Markov parameter of the faulty configuration from the original fault free configuration. Based upon the uniqueness of the Markov parameter value for every such configuration, the various faulty states can be classified so as to enable the isolation of the faulty components. A general rule of thumb is that once the fault signatures have been collected and organized into a fault dictionary, the data must be optimized by eliminating signatures that bring about masking of faults whose signatures match. In the case of the Sallen-Key bandpass filter, it may be noticed that there are several cases where the value of the Markov parameter turns out to be the same. For example, the cases F10 and F48 have a common value, -0.8028, for the Markov parameter. It is in such a situation that the product of the Eigen values becomes a valuable resource. As can be seen, although the Markov parameters are identical, the products of the Eigen values of the system matrix are different. This helps in resolving the ambiguity between the two states. A similar pattern can be seen in several other cases, save a few where both the Markov parameters as well as the Eigen value products repeat. In summary, these two parameters, in combination, provide sufficiently satisfactory results in most cases. The fault dictionaries for single, double, triple and other multiple faults are presented in the tables I, II, III and IV respectively. An upward arrow indicates a deviation of 50%.

F15 F16 F17 F18 F19 F20 F21 F22 F23 F24 F25 F26 F27 F28 F29 F30 F31 F32 F33 F34

Markov Parameters (x1010) -0.4757 1.8962 0.2107 -4.2814 0.0391 -2.7370 -0.3727 -0.2236 1.2361 -1.9611 0.3883 -3.3870 -0.0181 -4.2814 0.9143 -1.3819 0.0489 -2.0527 -0.1325 -1.1926

Product of Eigen Values (x1010) 1.5907 4.7722 1.5049 5.5444 1.5049 5.5444 1.7194 4.3861 1.5907 4.7722 1.0605 9.5444 1.0605 9.5444 1.5907 4.7722 1.5907 4.7722 1.0605 9.5444

198

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

TABLE III MARKOV PARAMETERS FOR TRIPLE FAULTS

Fault ID F35 F36 F37 F38 F39 F40 F41
F42 F43 F44 F45 F46 F47 F48

Faulty components R1↑,R2↑,C1↑ R1↓,R2↓,C1↓ R3↑,R4↑,C2↑ R3↓,R4↓,C2↓ R1↑,R2↑,C2↑ R1↓,R2↓,C2↓ R1↑,R3↑,C1↑
R1↓,R3 ↓,C1 ↓ R2↑,R3 ↑,C1 ↑ R2↓,R3 ↓,C1 ↓ R1↑,C1 ↑,C2 ↑ R1↓,C1 ↓,C2 ↓ R2↑,R5 ↑,C1 ↑ R2↓,R5 ↓,C1 ↓

Markov Parameters (x1010) -0.3041 0.3518 -0.3613 4.9850 -0.3258 10.674 0.3251 -7.3702 0.6924 -3.2110 -0.0589 -4.7704 -0.0509 -0.8028

Product of Eigen Values (x1010) 1.0605 9.5444 0.7642 17.544 1.0605 9.5444 1.0033 11.089 1.5049 5.5444 1.0033 11.089 1.1463 8.7722

Gathering the matrices A, B and C from the above equations, the Markov parameter for this state of the circuit can be calculated. Since the leapfrog filter is a fourth order system, the Markov parameter is given by

TABLE IV MARKOV PARAMETERS FOR OTHER MUTIPLE FAULTS

Fault ID F49 F50 F51 F52 F53 F54 F55 F56 F57 F58 F59 F60 F61

Faulty components R1↑,R2↑,R3↑,R5↑ R1↓,R2↓,R3↓,R5↓ R1↑,R2↑,R3↑,C1↑ R1↓,R2↓,R3↓,C1↓ R1↑,R4↑,C1↑,C2↑ R1↓,R4↓,C1↓,C2↓ R2↑,R4↑,C1↑,C2↑ R2↓,R4↓,C1↓,C2↓ R4↑,R5↑,C1↑,C2↑ R4↓,R5↓,C1↓,C2↓ R1R2R3R4R5C1C2↑ R1R2R3R4R5C1C2↓ Fault Free Condition

Markov Parameters (x1010) 0.2634 -3.2110 -0.0181 -4.2814 -0.1762 11.377 0.5494 -7.8442 -0.1325 -1.1926 -0.0589 -4.7704 -0.2982

Product of Eigen Values (x1010) 1.0605 9.5444 0.7070 19.089 1.0033 11.089 0.7070 19.089 1.0605 9.5444 0.4713 38.178 2.3861

Now, consider the case where the resistor R2, has a value that is 50% lower than its nominal value. The revised state space equations of the filter are

The Markov parameter obtained using the new set of matrices is B. Leapfrog Filter The circuit shown in Fig. 2 is the fourth order leapfrog filter circuit with the nominal component values. Proceeding in the same sequence of steps as undertaken for the Sallen-Key bandpass filter, the state space equations of the the fault free circuit are obtained as:

199

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Fig. 2. Leapfrog filter

TABLE V MARKOV PARAMETERS – LEAPFROG FILTER

Fault ID F1 F2 F3 F4 F5 F6 F7 F8 F9 F10 F11 F12 F13 F14 F15 F16

Faulty components R4↑ R6↑ C1↑ C2↑ R6↓ R7↓ C1↓ R9↑ R5↑ R5↓ R9↓ R2↑ R2↓ R3↓ R13↑ Fault free

Markov Parameters (x1015) 1.6667 1.6667 1.6667 1.6667 5.0000 5.0000 5.0000 3.7500 3.7500 1.2500 1.2500 2.5000 2.5000 2.5000 2.5000 2.5000

Product of Eigen Values (x108) 1.2939 1.1551 1.1850 1.1551 2.1644 1.7808 2.0747 1.6225 1.7984 1.0000 1.2258 1.3438 2.3634 1.8310 1.2953 1.4254

As seen above, the Markov parameter for both the fault free state as well as the faulty state considered are identical. The leapfrog filter has been chosen specifically to demonstrate the ability of the Eigen value product to distinguish such ambiguities. The Markov parameters and the corresponding Eigen value products for a few selected faulty configurations are presented in Table V. The fault free state is given the ID F16. Even at a glance, one can note the sets of values of the Markov parameters repeating for various faulty configurations. However, the uniqueness of the Eigen values products in each of these sets helps in successful classification of faults without ambiguities. V. CONCLUSIONS A novel approach for the detection and isolation of component deviations in analog circuits using Markov parameters as signatures is proposed. The uniqueness of parameter values has been illustrated through the use of numerical examples. Where uniqueness of Markov parameters is compromised, the products of Eigen values have been utilized to create the signatures. Based on the variations of the parameters with respect to the value associated with the fault free circuit, it is possible to generate residues for each faulty configuration. Since each such configuration gives rise to different values of parameters, the residues resulting will also be unique to them. Due to this reason, the residues can also be used to isolate faults with equally good accuracy. The classifier required to carry out this process of isolation may be in the form of a fuzzy inference system or in the form of an artificial neural network.

200

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

REFERENCES
[1] R. W. Liu, ―Testing and Diagnosis of Analog and Systems‖, Van Nostrand, New York, NY, USA, 1991. [2] M. Aminian and F. Aminian, ―Neural-network based analog circuit fault diagnosis using wavelet transform as preprocessor‖, IEEE Transactions on Circuits and Systems II, vol. 47, no. 2, pp. 151–156, 2000. [3] R. W. Liu, ―Selected Papers on Analog Fault Diagnosis‖, IEEE Press, New York, NY, USA, 1987. [4] J.W. Bandler and A. E. Salama, ―Fault diagnosis of analog circuits,‖ Proceedings of the IEEE, vol. 73, no. 8, pp. 1279–1325, 1985. [5] R. Spina and S. Upadhyaya, ―Linear circuit fault diagnosis using neuromorphic analyzers,‖ IEEE Transactions on Circuits and Systems II, vol. 44, no. 3, pp. 188–196, 1997. [6] Gertler, J., J., ―Fault Detection and Diagnosis in Engineering Systems‖. Marcel Dekker, New York, 1998. [7] Chen, J., Patton, R.J. ―Robust Model-Based Fault Diagnosis for Dynamic systems‖, Kluwer Academic Publishers. Massachusetts, 1999. [8] Chiang.L, .H.Russell, E.L.Braatz R.D ―Fault Detection and Diagnosis in Industrial Systems‖, .Springer, London, 2001. [9] Venkatasubramanian V., Rengaswamy R., Kavuri S. N., M Yin, K., ―A Review of Process Fault Detection and Diagnosis‖ Part-III: Process history based methods. Computers& Chemical Engineering, No.27, pp 327-346, 2003c. [10] Venkatasubramanian V., Rengaswamy R., Yin, K., Kavuri S.N., ―.A Review of Process Detection and Diagnosis.‖ Part-I: Quantitative model based methods. Computers& Chemical Engineering, No.27, 293- 311, 2003a. [11] Korbiez, J., Koscienly, J.M.Kowalezuk, Z.Cholewa.W, ―Fault Diagnosis Models, Artificial Intelligence Applications‖. Springer, Berlin, 2004. [12] Gertler.J.J, Luo.Q. ―Robust Isolable Models for Fault Diagnosis‖. AIChE Journal, No.35, pp 1856-1868, 1989. [13] Frank,P.M., ―Fault diagnosis in dynamic systems using analytical and knowledge –based redundancy—a survey and some new results‖, Automatica , No 26(3), pp 459-474, 1990. [14] Mangoubi, R.S., ―Robust Estimation and Failure Detection. A Concise Treatment‖, Springer, London, 1998. [15] Isermann.R, ―.Fault Diagnosis of Machines via Parameter Estimation and Knowledge Processing— Tutorial paper‖, Automatica, No 29(4) , pp 815-835, 1993. [16] Maki,Y., Loparo.K.A., ―A neural-network approach to fault detection and diagnosis in industrial processes‖, IEEE Transactions on Control Systems Technology ,No 5(6) ,529-541,1997. [17] De La Fuente.M.J., Vega,P., ―.Neural networks applied to fault detection of a biotechnical process‖. Engineering Applications of Artificial Intelligence, 12(5), 569-584, 1999. [18] De Miguel. L.j., Mediavilla,M., .Peran,J.R., ―Decision-making approaches for a model-based FDI method‖, .In: Preprints of the Third IFAC Symposium on Fault Detection. Supervision and Safety for Technical Processes, Hull, U.K, pp719-725, 1997. [19] Frank and Koppen Seliger,B. ―Deterministic nonlinear observer based approaches to fault diagnosis‖,. International Journal of Approximate Reasoning, 161, 67-88, 1997. [20] Garcia,F.,J., Izquierdo, V.,De Miguel,L., J.,Peran,J.R., ―Fault diagnostic system using analytical fuzzy redundancy‖, Engineering Applications of Artificial Intelligence , No 1394, pp 441-450.,2000. [21] Ayoubi.m. Isermann.R.. ―Neuro-Fuzzy Systems for Diagnosis‖, Fuzzy Sets and Systems, No89 (3), pp 289-307, 1997. [22] Calado, J.M.F.Korbick, Patan k, Patton, R.J, Sa da Costa J.M.G., ―Soft computing approaches to fault diagnosis for dynamic systems‖, European Journal of Control, No 7,248-286., 2001. [23] Mendes, M.J.G.C.Kowal, M.,Korbiez,J., Sa da Costa J.M.G., ― Neuro Fuzzy structures in FDI systems.”, Preprints of the 15 th IFAC World Congress, Barcelona, Spain.P.2024, 2002. [24] Witezak,M., Korbicz,J., ―Genetic programming based observers for nonlinear systems‖,. In: Preprints of the Fourth IFAC Symposium on Fault Detection, Supervision and safety for Technical Processes, Vol.2: Budapest, Hungary, pp 967-972, 2000.

[25] Obuchowicz,A., Patan,K., ― An algorithm of evolutionary search with soft selection for training multi-layer feed forward NNs.‖, In: Proceedings of the Third Conference NN & Their Applications, Poland , pp 123-128.,1997. [26] Chen, Y.M. and Lee, M.L., ―Neural Networks-Based Scheme for System Failure Detection and Diagnosis,‖ Mathematics Computers Simulations, Vol. 58, No. 2, pp. 101–109. 2002. [27] M.Borairi and H.Wang, ―Actuator and sensor fault diagnosis of non linear dynamic systems via genetic neural networks and parameter estimation techniques,‖ in Proc. IEEE International Conference Contr. Applications. vol1,pp . 278-282. 2002. [28] F.Filippeti, G.Franceschini, C. Tassoni and Vas,― Recent developments of induction motor drives fault diagnosis using AI techniques,‖ IEEE Trans. Industrial Elect, vol47, no.5, pp994-1004,October 2000. [29] Venkatasubramanian,V., Rengaswamy.R., Kavuri.,S.N., ―.A review of process fault detection and diagnosis.‖, Part-II: Qualitative models and search strategies. Computers & Chemical Engineering, No 27, pp 313326, 2003b. [30] Luis .J.De Miguel , L.Felipe Blanquez, ― Fuzzy logic based decision making for fault diagnosis in a dc motor ―, International journal on Engineering Applications of Artificial Intelligence , Vol. 18, pp 423 450, 2005. [31] Gertler.J.J., ―All linear methods are Equal-and extendible to nonlinearities‖, In: Preprints of the Fourth IFAC Symposium on Fault detection, Supervision and safety for technical process , Vol I. Budapest. Hungary, pp.52-63., 2000. [32] Kinnaert,M., ―Fault diagnosis based on analytical models for linear and nonlinear systems. A tutorial‖, In: Preprints of the Fifth Technical Processes, Washington. DC, USA pp 37-50, 2003. [33] Lin,W, Wang H., ―Linearization techniques in fault diagnosis of nonlinear systems.‖, Journal of Systems and Control Engineering Part1 214(4), 241-245., 2000. [34] Blazquez .L.F., de Miguel, L.J., ―Saturation effects detecting additive faults‖, In: Proceedings of the European Control Conference. Porto, Portugal, pp.2340-2345., 2001. [35] Kishnaswami.V, Rizzoni,G., ―Nonlinear parity equation residual generation for fault detection and isolation.‖, In: Preprints of the second IFAC Symposium on Fault Detection. Supervision and Safety for Technical Processes, Vol.1. Espoo., Finland, pp .317-322, 1994. [36] Garcia,E.A., Frank.P.M., ―Deterministic nonlinear observer based approaches to fault diagnosis‖, A survey of Control Engineering Practice , No5(5), pp 663-670,1997. [37] Shumsky .A, Y., ―Robust residual generation for diagnosis of nonlinear systems: Parity relation approach‖, In: Preprints of the Third IFAC Symposium on Fault Detection, Supervision and Safety for Technical Processes, Hull, U.K, pp 867-872, 1997. [38] Hammouri, H., Kinnaert.M, E1Yaagobi, E.H, ―Observer-based approach to fault detection and isolation for nonlinear systems‖, IEEE Transactions on Automatic Control, No 44(10), pp 1879-1884, 1997. [39] Blazquez.L.F, Foces.J.M, DeMiguel, ―Additive fault detection in a real nonlinear system with saturation‖, In: Preprints of the Fifth IFAC Symposium on Fault Detection. Supervision and Safety for “Technical Processes, Washington. D.C, USA, pp.1119-1124, 2003. [40] Bassevile.M. Mikiforov,I., ―Detection of Abrupt changes: Theory and Application.‖, Prentice-Hall ,New York,1993. [41] Frank,P.M., ―Applications of fuzzy logic to process supervision and fault diagnosis.‖,. In: Preprints of the Second IFAC Symposium on Fault Detection. Supervision and Safety for Technical Processes.Vol.2.Esopp, Finland, pp.531-538, 1994. [42] Gertler.J.J., Singer.D., ―A new structural framework for parity equation based failure detection and isolation ―, Automatica 26(2),381-388,1990. [43] J.A.Starzy and J.W.Bandler, ―Multiport approach to multiple fault location in analog circuits,‖ IEEE Trans. Circuits Syst., vol. 30, pp. 762-765, 2000. [44] M. Tadeusiewic and M. Korzybski, ―A method for fault diagnosis in linear electronic circuits,‖ Int. J. Circuits Theory Applications, vol. 28, pp. 254–262, 2000. [45] G. Fedi, R. Giomi, A. Luchetta, S. Manetti, and M. C. Piccirilli, ―On the application of symbolic techniques to the multiple fault location in low testability analog circuits,‖ IEEE Trans. Circuits Syst. II, vol. 45 pp.1383–1388, Oct. 1998.

201

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[46]

[47]

M. Catelani and M. Gori, ―On the application of neural network to fault diagnosis of electronic analog circuits,‖ Measurement, vol. 17, pp.73– 80, 1996. W. Hochwald and J. D. Bastian, ―A dc approach for analog fault dictionary determination,‖ IEEE Trans. Circuits Syst. I, vol. 26, pp. 523–529, May 1979.

[48] K. C. Varghese, J. H.Williams, and D. R. Towill, ―Simplified ATPG and analog fault location via a clustering and separability technique,‖ IEEE Trans. Circuits Syst., vol. 26, pp. 496–505, May 1979. [49] A. Mckeon and A. Wakeling, ―Fault diagnosis in analogue circuit using AI technique,‖ in IEEE Int. Test Conf., 1989, pp. 118–123.

202

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Applicability of Data Mining Techniques for Climate Prediction – A Survey Approach
Dr. S. Santhosh Baboo Reader, PG and Research department of Computer Science, Dwaraka Doss Goverdhan Doss Vaishnav College Chennai [email protected] Abstract―British mathematician Lewis Fry Richardson first proposed numerical weather prediction in 1922. Richardson attempted to perform many kinds of low complexity numerical forecasts before World War II. The first successful numerical prediction was performed in 1950 by a team composed of American metrologists Jule Charney, Philip Thompson, Larry Gates, and Ragnar using the ENIAC digital computer. Climate prediction is a challenging task for researchers and has drawn a lot of research interest in the recent years. Many government and private agencies are working to predict the climate. In recent years, more intelligent weather forecast based on Artificial Neural Network (ANNs) has been developed. Two major Knowledge Discovery areas are (a) data analysis and mining, which extracts patterns from massive volumes of climate related observations and model outputs and (b) data-guided modeling and simulation (e.g., models of water and energy or other assessments of impacts) which take downscaled outputs as the inputs. In this survey we present some of the most used data mining techniques for climate prediction. But still it is a challenging task. In this paper, we survey various climate prediction techniques and methodologies. End of this survey we provide recommendations for future research directions. Keywords―Weather Forecasting, Climate Prediction, Temperature Control, Neural Network, Fuzzy Techniques, Knowledge Discovery, Machine Learning, Data Mining. I. INTRODUCTION Data mining is the process of extracting important and useful information from large data sets [1]. In this survey, we focus our attention on application of data mining techniques in weather prediction. Now a day’s weather prediction is an emerging research field. This work provides a brief overview of data mining techniques applied to weather prediction. Data mining techniques provides with a level of confidence about the predicted solutions in terms of the consistency of prediction and in terms of the frequency of correct predictions. Some of the data mining techniques include: Statistics, Machine Learning, Decision Trees, Hidden Markov Models, Artificial Neural Networks, and Genetic Algorithms. Basically data mining techniques can be classified as such as frequent-pattern mining, classification, clustering, and constraint-based mining [2]. Classification techniques are designed for classifying unknown samples using information provided by a set of classified samples. This set is usually referred to as a training set, because in general it is used to train the classification technique how to perform its classification. Neural networks and Support Vector Machines techniques learn from a training set how to classify unknown samples.
203

I. Kadar Shereef Head, Department of Computer Applications Sree Saraswathi Thyagaraja College Pollachi [email protected]

In other words samples whose classification is unknown. The K- nearest neighbor classification technique does not have any learning phase, because it uses the training set every time a classification must be performed. Due to this problem, K- nearest neighbor is referred to as a lazy classifies. A major generic dispute in climate data mining results from the nature of historical observations. In recent years, climate model outputs and remote or in situ sensor observations have grown rapidly. However, for climate and geophysics, historical data may still be noisy and incomplete, with uncertainty and incompleteness typically increasing deeper into the past. Therefore, in climate data mining the need to develop scalable solutions for massive geographical data co-exist with the need to develop solutions for noisy and incomplete data [3]. The remainder of the paper is organized as follows. In Section 2 we present the related work for solving Climate prediction used data mining techniques. Section 3 provides a marginal explanation for future enhancement. Section 4 concludes the paper with fewer discussions. II. RELATED WORK Data mining and their applications have been utilized in different research areas and there is a bloom in this field. Different techniques have been applied for mining data over the years. Qiang yang and Xindong wu [4] discussed the ten important challenging problems in data mining research area. Most used ten data mining techniques are discussed in a paper [4]. Ganguly et al. in [3] explained the necessity of data mining for climate changes and its impacts. Knowledge discovery from temporal, spatial and spatiotemporal data is decisive for climate change science and climate impacts. Climate statistics is an established area. Nevertheless, recent growth in observations and model outputs, combined with the increased availability of geographical data, presents new opportunities for data miners. Their paper maps climate requirements to solutions available in temporal, spatial and spatiotemporal data mining. The challenges result from long-range, long-memory and possibly nonlinear dependence, nonlinear dynamical behavior, presence of thresholds, importance of extreme events or extreme regional stresses caused by global climate change, uncertainty quantification, and the interaction of climate change with the natural and built environments. Their paper makes a case for the development of novel algorithms to
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

address these issues, discussed the recent literature, and proposed new directions. An illustrative case study presented here suggests that even relatively simple data mining a proaches can provide new scientific insights with high societal impacts. Shyi-ming Chen and Jeng-ren Hwang together in [5] proposed a new fuzzy time series model called the two factors time – variant fuzzy time series model to deal with forecasting problems. In this proposed model, they developed two algorithms for temperature prediction. The author presented a one – factor time variant fuzzy time series model and proposed an algorithm called Algorithm-A ,that handling the forecasting problems. However, in the real world, an event can be affected by many factors. For example , the temperature can be affected by the wind , the sun shine duration, the cloud density, the atmospheric pressure,…etc., if we only one use one factor of them to forecast the temperature, the forecasting results may lack accuracy. The author can get better forecasting results if we consider more factors for temperature prediction. In [6-9], the researchers only use the one-factor fuzzy time series model to 6deal with the forecasting problems. The author proposed a new forecasting model which is a two - factors time –variant fuzzy time series model. He developed two algorithms which use two factors (ie. the daily average temperature and the daily cloud density) for temperature prediction. Author concluded that the forecasting results of Algorithm B* are better than the forecasting results of Algorithm-A and Algorithm-B. Acosta and Gerardo [10], presented an artificial neural network (ANN), implemented in a Field Programmable Gate Array (FPGA) was developed for climate variables prediction in a bounded environment. Thus, the new ANN makes a climate forecast for a main (knowledge based) system, devoted to the supervision & control of the greenhouse. The main problem to solve in weather forecasting is to achieve the ability of prediction of time series. The ANN approach seems attractive in this task from several points of view [11], [12]. He utilized there are various ANN architectures, capable to learn the evaluative features of temporal series, and to predict future states of these series from past and present information. He achieved the best system for a simple, low cost and flexible architecture of the ANN using the Field Programmable Gate Arrays (FPGA) technology. Nikhil R. Pal and Srimanta Pal in [13] mentioned the effectiveness of multilayer perceptron networks (MLPs) for prediction of maximum and the minimum temperatures based on past observations on various atmospheric parameters. To capture the seasonality of atmospheric data, with a view to improving the prediction accuracy, author then proposed a novel neural architecture that combines a Self Organizing Feature Map (SOFM) and MLP’s to realize a hybrid network named SOFM-MLP with better performance. They also demonstrate that the use of appropriate features such as temperature gradient cannot only reduce the number of features drastically, but also can improve the prediction accuracy. Based on these observations they used a Feature Selection MLP (FSMLP) instead of MLP. They used a combined FSMLP and SOFM-

MLP results in a network system that used only very few inputs but can produce good prediction. LAI.L.L. in [14] described a new methodology to short term temperature and rainfall forecasting over the east coast of claim based on some necessary data preprocessing technique and the Dynamic Weighted Time- Delay Neural Networks (DWTDNN), in which each neuron in the input layer is scaled by a weighting function that captures the temporal dynamics of the biological task. This network is a simplified version of the focused gamma network and an extension of TDNN as it incorporates Apriori Knowledge available about the task into the network architecture. Based on this architecture the forecast prediction result is approximately evaluated. Satyendra Nath Mandal in [15] presents generally soft computing model was composed of fuzzy logic, neural network, genetic algorithms etc., Most of the time , these 3 components are combine in different ways to form model, such as Fuzzy – Neuro Model, Neuro-genetic Algorithm model, Fuzzy – neuro- GA model etc., All this combination is widely used in prediction of time series data. But the author proposed models of soft computing using neural network based on fuzzy input and genetic algorithm have been tested on same data and based on error analysis ( calculation of average error ) a suitable model is predicted for climate prediction. Aravind sharma in [16] proposed a new technique is called Adaptive Forecasting Model. They represent a new approach where the data explanation is performed with soft computing technique. It is used to predict metrological position on the basis of measurements by a weather system designed. This model helped in making forecast of different weather conditions like rain and thunderstorm, sunshine and dry day and perhaps a cloudy weather system. (i.e.) purpose of this model is to represent a warning System for likely adverse conditions using sensors. He used at data recording at 4 samples per second [17] was adequate to see minute’s changes in atmospheric pressure and temperature trends. Perhaps sampling at every minute interval might have been all right as atmospheric conditions do not change very fast. At some places in bad weather, atmospheric conditions perhaps can change faster; hence, the instrument used for data recording did not miss any such signature and find no abrupt changes. S. Kotsiantis in [18] investigated the efficiency of data mining techniques in estimated minimum, maximum and means temperature values. To achieve, they conducted number of experiments with well-known regression algorithms using real temperature data of the city. Algorithms performance has been evaluated using standard statistical indicators, such as correlation co-efficient, Root mean squared error, etc., using this approach they found that the regression algorithms could enable experts to predict minimum, maximum and average temperature values with satisfying accuracy using as input the temperatures of the previous years. Y. Radhika and M. Shashi in [19] proposed an application of Support Vector Machine (SVM) for weather prediction. Time series data of daily maximum temperature at a location
204 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

is analyzed to predict the maximum of the next day at that location based on the daily maximum temperatures for a span of previous ‘n ‘ days referred to as order of the input. The performance of SVM was compared with MLP for different orders. The results obtained show that SVM performs better than MLP trained with back propagation algorithm for all orders. It was also observed that parameter selection in the case of SVM has a significant effect on the performance of the model. Yufu Zhang in [20] presented a statistical methodology for predicting the actual temperature for a given sensor reading. Author present two techniques: Single sensor prediction and multi-sensor prediction. The experimental results indicate that their methods can significantly increase the estimation accuracy of sensors temperature by up to 67% as compared to ignoring the error in sensor readings. The author also found that exploiting, the correlation of different sensors results in better thermal estimates than ignoring them and estimating each sensor temperature individually. Both single sensor case and multi-sensor case are investigated with different strategies of exploiting the correlation information. Optimal and heuristic estimation schemes are proposed to address the problem when the underlying nature of the sensor noise is Gaussian and NonGaussian. Ivan Simeonov in [21] explained the algorithmic realization of system for short-term weather forecasting, which makes acquisition, processing and visualization of information, related to the parameters temperature, atmospheric pressure, humidity, wind speed and direction. Some of the weather forecasting methods are 1) Persistence method, 2) Trends method, 3) Climatology method, 4) Analog method and 5) Numerical weather prediction method [22]. Based on the above methods, the author creates a new system for short term weather forecasting. The creation of the algorithm for short-term weather forecasting, based on the common and special features of known methods for weather forecasting and some surface features to the earth ground level. A system to predict the climate change was developed by Zahoor et al. in [23]. The impact of seasonal to inter-annual climate prediction on society, business, agriculture and almost all aspects of human life, force the scientist to give proper attention to the matter. The last few years show tremendous achievements in this field. All systems and techniques developed so far use the Sea Surface Temperature (SST) as the main factor, among other seasonal climatic attributes. Statistical and mathematical models are then used for further climate predictions. In their paper, they developed a system that uses the historical weather data of a region (rain, wind speed, dew point, temperature, etc.), and apply the data-mining algorithm “K-Nearest Neighbor (KNN)” for classification of these historical data into a specific time span. The k nearest time spans (k nearest neighbors) is then taken to predict the weather. Their experiments show that the system generates accurate results within reasonable time for months in advance. Wang et al. in [24] put forth a technique for predicting the climate change using Support Vector Machine (SVM). The climate model is the critical factor for agriculture. However,
205

the climate variables, which were strongly corrupted by noises or fluctuations, are complicated process and can not be reconstructed by a common method. In their paper, they adapted the SVM to predict it. Specifically, they incorporated the initial condition on climate variables to the training of SVM. The numerical results show the effectiveness and efficiency of the approach. The technique proposed in [24] was effective in predicting the variations in the climate using the initial conditions. Shikoun et al. in [25] described an approach for climate change prediction using artificial neural networks. Great development has been made in the effort to understand and predict El Nino, the uncharacteristic warming of the sea surface temperature (SST) along the equator off the coast of South America which has a tough collision on the climate change over the world. Advances in enhanced climate predictions will result in considerably enhanced economic opportunities, predominantly for the national agriculture, fishing, forestry and energy sectors, as well as social benefits. Their paper presents monthly El Nino phenomena prediction using artificial neural networks (ANN). The procedure addresses the preprocessing of input data, the definition of model architecture and the strategy of the learning process. The principal result of their paper is finding out the best model architecture for long term prediction of climate change. Also, an error model has been developed to improve the results. III. FUTURE DIRECTIONS Weather plays an important role in many areas such as agriculture. In a near future, more sophisticated techniques can be tailored to address complex problems in climate prediction and hence provide better results. In this study we found that neural network based algorithms are performance well comparatively other techniques. To improve the performance of the neural network algorithms other statistical based feature selection techniques can be incorporated. In the other direction fuzzy techniques have to be incorporated. IV. CONCLUSION In this section some of the main conclusions and contributions of the work are summarized. In conclusion, it is our opinion there is a lot of work to be done on this emerging and interesting research field. In recent years, more intelligent weather forecast based on Artificial Neural Network (ANNs) has been developed. This paper survey the methodologies used in the past decade of years for climate prediction. In particular, this survey presents some of the most extensively used data mining techniques for climate prediction. Data mining techniques provides with a level of confidence about the predicted solutions in terms of the consistency of prediction and in terms of the frequency of correct predictions. In the study we found that neural network based algorithms can provide better performance comparatively than other techniques. Furthermore, in order to improve the presentation of the neural network algorithms other statistical based feature selection techniques can be integrated. In the other direction fuzzy techniques can be incorporated to achieve better predictability.

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

REFERENCES
[1] [2] J. Abello, P. M. Pardalos, and M. G. C. Resende, “Handbook of Massive Data Sets,” Kluwer Academic Publishers (2002). Jiawei Han and Micheline Kamber, “Data Mining: Concepts and Techniques,” Second Edition, University of Illinois at UrbanaChampaign. Auroop R Ganguly, and Karsten Steinhaeuser, “Data Mining for Climate Change and Impacts,” IEEE International Conference on Data Mining, 2008. Qiang Yang, and Xindong Wu, “International Journal of IT & Decision making,” world scientific publishing company, vol. 5, no. 4, pp. 597-604, 2006. Shyi-ming Chen, and Jeng-ren Hwang, “Temperature prediction using fuzzy time series,” IEEE Transactions on systems, man and cybernetics, Part- B: cybernetics, vol. 30, no. 2, April 2000. Shyi-ming Chen, and Jeng-ren Hwang, “Forecasting enrollments based on fuzzy time series,” Fuzzy Sets Systems, vol. 81, no. 3, pp. 603-609. Shyi-ming Chen, and Jeng-ren Hwang, “Forecasting enrollments based on fuzzy time series – Part I,” Fuzzy Sets System, vol. 54, no. 1, pp. 1-9, 1993. Shyi-ming Chen, and Jeng-ren Hwang, “Forecasting enrollments based on fuzzy time series – Part II,” Fuzzy Sets System, vol. 62, no. 1, pp. 1-8, 1994. J. Sullivan, and W. H. Woodall, “A comparison of fuzzy forecasting and Markov modeling,” Fuzzy Sets Systems, vol. 64, no. 3, pp. 279293, 1994. Acosta, and Gerardo, “A Firmware Digital Neural Network for Climate Prediction Applications,” Proceedings of IEEE International Symposium on Intelligent Control, Sep 5-7, 2001, Mexico City, Mexico. Koskela, T. Lehtokangas, J. Saarinen and K. Kaski, “Time Series Prediction With Multilayer Perceptron, FIR and Elman Neural Networks”, Proceedings of the World Congress on Neural Networks, INNS Press, San Diego, USA, pp. 491-496, 1996. J. Corchado, C. Fyfe, and B. Lees, “Unsupervised Neural Method for Temperature Forecasting”, Proceedings of the International ICSC Symposium on Engineering of intelligent Systems EIS’98, vol. 2, Neural Networks, pp. 300-306, 1998. Nikhil R. Pal, Srimanta Pal, Jyotrimoy Das, and Kausik Majumdar, “SOFM – MLP: A Hybrid Neural Network for Atmospheric Temperature Prediction,” IEEE Transactions on Geoscience and Remote Sensing, vol. 41, no.12, Dec 2003. L. L. Lai, H. Braun, Q. P. Zhag, Q. Wu, Y. N. Ma, W. C. Sun, L. Yang, “Intelligent Weather Forecast,” Proceedings of the third international conference on Machine Learning and Cybernetics, Shanghai, 26-29 August 2004. Satyendra Nath Mandal, J. Pal Choudhury, S. R. Bhada Chaudhuri, and Dilip De, “Soft Computing Approach in Prediction of a time series data,” Journal of Theoretical and Applied information Technology JATIT. Aravind Sharma, and Manish Manorial, “A Weather Forecasting System Using the concept of Soft Computing: A New approach,” IEEE, 2006. K. Ochiai, H. Suzuki, and Y. Tokunaga, “Snowfall and rainfall forecasting from the images of weather radar with artificial neural networks,” Neural networks for Signal Processing, Proceedings of the IEEE Signal Processing Society workshop, pp. 473-481, 1998. S. Kotsiantis, A. Kostoulas, S. Lykoudis, A. Argiriou, and K. Menagias, “Using Data Mining Techniques for Estimating Minimum, Maximum and Average Daily Temperature Values,” 2007. Y. Radhika, and M. Shashi, “Atmospheric Temperature Prediction Using SVM,” International Journal of Computer Theory and Engineering, vol. 1, no. 1, April 2009. Yufu Zhang, and Ankur Srivastava, “Accurate Temperature Estimation Using Noisy Thermal Sensors” ACM, 2009. Ivan Simeonov, Hristo Kilifarev, and Rajcho llarionor, “Algorithmic realization of system for short-term weather forecasting,” ACM, 2007. http://ww2010.atmos.uiuc.edu/(Gh)/guides/mtr/fcst/mth/prst.rxml, 21 July 1997, Weather forecasting Methods. Zahoor Jan, Muhammad Abrar, Shariq Bashir, and Anwar M. Mirza, “Seasonal to Inter-annual Climate Prediction Using Data Mining KNN Technique,” Wireless Networks, Information Processing and Systems, vol. 20, pp. 40-51, 2009. Wang Deji, Xu Bo, Zhang Faquan, Li Jianting, Li Guangcai, and Sun Bingyu, “Climate Prediction by SVM Based on Initial Conditions,” Sixth International Conference on Fuzzy Systems and Knowledge Discovery, vol. 5, pp.578-581, 2009.

[25] N. Shikoun, H. El-Bolok, M. A. Ismail, and M. A. Ismail, “Climate Change Prediction Using Data Mining,” IJICIS, vol. 5, no. 1, pp. 365379,s 2005.

[3]

[4]

[5]

[6]

[7]

[8]

[9]

[10]

Lt. Dr. S. Santhosh Baboo, aged forty, has around Seventeen years of postgraduate teaching experience in Computer Science, which includes Six years of administrative experience. He is a member, board of studies, in several autonomous colleges, and designs the curriculum of undergraduate and postgraduate programmes. He is a consultant for starting new courses, setting up computer labs, and recruiting lecturers for many colleges. Equipped with a Masters degree in Computer Science and a Doctorate in Computer Science, he is a visiting faculty to IT companies. It is customary to see him at several national/international conferences and training programmes, both as a participant and as a resource person. He has been keenly involved in organizing training programmes for students and faculty members. His good rapport with the IT companies has been instrumental in on/off campus interviews, and has helped the post graduate students to get real time projects. He has also guided many such live projects. Lt. Dr. Santhosh Baboo has authored a commendable number of research papers in international/national Conference/journals and also guides research scholars in Computer Science. Currently he is Senior Lecturer in the Postgraduate and Research department of Computer Science at Dwaraka Doss Goverdhan Doss Vaishnav College (accredited at ‘A’ grade by NAAC), one of the premier institutions in Chennai.

[11]

[12]

[13]

[14]

I. Kadar Shereef, done his Under-Graduation (B.Sc., Mathematics) in NGM College, Post-Graduation in Trichy Jamal Mohamed college and Master of Philosophy Degree in Periyar University (distance education). He is currently pursuing his Ph.D., in Computer Science in Dravidian University, Kuppam, and Andhra Pradesh. Also, he is working as a Lecturer, Department of BCA, Sree Saraswathi Thyagaraja College of Arts and Science, Pollachi. He is having more than one year of research experience and more than 4 years of teaching experience. His research interest includes Data mining, Climate Prediction, Neural Network and Soft Computing.

[15]

[16]

[17]

[18]

[19]

[20] [21]

[22] [23]

[24]

206

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Appliance Mobile Positioning System (AMPS) (An Advanced mobile Application)
ARASH HABIBI LASHKARI
Faculty of ICT LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia [email protected]

BEHRANG PARHIZKAR
Faculty of ICT LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia [email protected]

EDMUND NG GIAP WENG
Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS) [email protected]

HAMEEDUR RAHMAN
Software Engineering with Multimedia LIMKOKWING University of Creative Technology, CYBERJAYA, Selangor, Malaysia [email protected]

Abstract- An AMP is a project where the goal is to enhance the experience of locating friends and family by using GPS and standard web technology. This has lead to a design consisting of three parts: a mobile client, a repository, a web client, and a map service. The mobile client, which consists of a mobile phone and a GPS receiver, can be used to find the location of family and friends and send sms, when someone is nearby by users to see the real location and positions. These data can be sends it through the communication network to the server from the mobile client to the repository in order to share location & position with others. The information in the repository can be managed and viewed using the web client. This design has been realized in a proof-of-concept implementation to show that such a system is feasible to develop. The mobile client is implemented using J2ME & JavaScript and the repository and the web client is implemented using php & MySQL. Keywords: Mobile Phones, Mobile Widgets, Position (LBS), GPS.

demonstrates how important location based services (LBS) applications are becoming to mobile users. Within the last few years, mobile phones spread like wild fire. With more than 2 billion phones around the globe and more mobile than fixed line subscribers, mobile phone industry is the most growing industry in the world. The development progressed from unhandy, simple phones to small all-rounder’s with high-resolution colour display, organizer, integrated camera and Global Position Service (GPS) receiver [2]. There are not many projects that are carried out in the LBS field. This is because this type of application was somehow exclusive for mobile service providers because they use mobile cells information to get the location of the mobile and then provide a service to get it. And there are few problems that have identified with the current LBS mobile application are:  They can only let the user to view their own location.  They can only let the user know other people’s location through message/ words.  They can only show the location of the other people if they have the permission of that people. This might be a problem when the other person can’t respond due to accident or when the other person doesn’t want to be found (like running away from home) and needed to be found. So by solving the problems with the help of Modern technology, it is an innovative to come out with the Appliance Mobile Positioning System (AMPS). It’s a mobile widget application that is builds to provide the mobile phone users to find the location of friends and family by using Global Position Service (GPS) very specifically. The main

I.

INTRODUCTION

In these days the social networking is very important for the people, friends, family and other relatives really communicate with each other and want to know about them like chatting, sharing photo’s, location and etc. Communicating or knowing their friends and family location is really new and rapidly the technologies are arising in this field. But finding location by various devices is a simple and very small service for people of all ages in all countries. Devices like GPS is needed since it is as simple carrying device as moving from one place to another by using one’s device to find the location and direction only. According to a new report from the research firm Berg Insight; “revenues from mobile location based services (LBS) in the European market will grow by 34 percent annually to reach €622 million in 2010”[1].This figure

207

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

objective of this work is to design and implement a creative and interactive API that helps users to locate the position of their family members and receive alerts when friends are nearby. The AMPS will be built, by using J2ME and JavaScript, in order to make the widget flexible and also able to run on different type of mobiles. II. WIDGET/APPLICATION ARCHITECTURE We will be using the internet for our main source of usage, which will be used to send the users data and the service of process from mobile to the server and then share their requested information back to the users. AMPS consist of four parts: the repository, the mobile client, web client and a map service of some kind, shown in Figure 1.

once they are nearby (distance sets by users) or modernize the user about the information. D. Map & Positioning Service(GPS)

The map service part is an agent based which provides both the mobile and the web client with map data. What it mean by these words are that Every time the mobile phone updates the user location in the web-client, it asking the location of the user from the mobile GPS and landmark on the map services. The GPS determines the longitude and the latitude, however the map service is an indirect part of AMPS, and it will be supplied by an external source. Then latterly sends to the mobile phone III. FUNCTIONAL SPECIFICATIONS This section tries to illustrate the functions of the proposed system in-deep in four categories. A. Mobile Client Functions 1) AMPS Registration: In a state of proper arrangement to use the AMPS service the user should register by putting up a username and password to create a registry file. And this registry file will be sent to the Web-client. 2) AMPS Login: Once the registry file is created, the user is ready to login into the WPBS service by inserting the username and password. And these insertion will be sent to the webclient in order to determine, weather the user can access into the AMPS service or not. 3) Add as a Friends/Family: By the help of searching bar, the user can search about any registered users and latterly add into Buddy_list but the user must assign whether to view the added user as a friend or as a family member. 4) Family/Friends Request: After adding a user to the buddy_list, the request goes to the outgoing requests list of the user and to the incoming requests list of the added friend or family member. The friend or family member can choose whether to accept the incoming request or reject it. Also the user can cancel the request at any time. 5) Coordinates of Friends/Family member: This function catches the coordinates of friends/family and the location of a user from the GPS receiver (built-in GPS receiver) and sends them to the web-client sporadically where the period can be defined by the user. 6) View Member Location: A user can find and view the location of the friends/family member at any time with the distance between both of them and the last time the family member updated the

Figure 1: System Architecture

A. The Repository(Database) The repository includes all the information about the users, sharing maps, and the location-output (Result).Means all the users who signed in the service with their location, a control list for each user that holds friends and family members that can be located on map, and a mini-board on the top corner that contains locations with its coordinates. B. Mobile Client And the mobile client is used to record and request their location from the positioning system periodically and sends it through the communication network to the repository. The user can request and record the location of a family member at any time from the server. Also an alert can be received whenever the user’s and friends are nearby. C. Web-Client(SERVER) The web client makes it possible for users to receive the location on the mobile screen and send “Text Message”

208

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

web-client with his/her location. This is done by sending a request to the web-client. 7) Set and receive Friends/Family Alert: Every time the application updates the web-client with the location of users, it retrieves the friends that are within Specified (km) away from the user. B. Web-Client Functions 1) Registration Actions: The Web-client receives the registration information and writes them into users table in the Repository. 2) Login Actions: The Web-client receives the login information, and makes sure that the user has an access to the AMPS or not by matching the information with ones stored in the repository. 3) Member Addition Actions: The Server gets information from the application, and then it adds the new member to the user list. 4) Requests Actions: The Web-client receives the incoming requests list and outgoing requests list to any user when ever he/she requests. Then it receives the user response on any user in the list and execute an action (accept, reject, cancel request). 5) Updating Location Actions: The Web-client receives the coordinates of a user location and stores them in the repository. 6) Catching Location Actions: The Web-client allows the application with a family member location of a user list with the location update time and the distance between the user and the family member. 7) Alerting Actions: The Web-client calculates the distance between two friends or family according to the coordinates stored in the repository and alerts the user if they are nearby. C. Repository Functions 1) Users Table: A set of data arranged in rows and columns stores all the users’ information (login, location & etc...) 2) Users friends/family buddy_lists Table: A database containing an ordered array of items (names or topics) into the table and this table stores the buddy lists of all users that use the AMPS service. 3) Locations board Table: A vertical surface on which locations name with their corresponding coordinates can be displayed to view.

D. Map & Positioning Service(GPS) 1) Main GPS The Main GPS means to say the Build-in GPS which navigational system involving satellites. 2) Read GPS And then performing calculations automatically that can determine the latitude and longitude of a receiver on Earth 3) GPS_info After the procedure of calculation and receiving the information the time difference for signals from different satellites will reach to reach the web-client and stored in the repository. 4) Search & Replacing Map Service Once flow is done from GPS_info to repository then this function will establish the longitude and latitude on the map services and a point in the space will be substitute a position on the map. 5) Scene Location The Scene location is the place where search & replace action combines together into an observable object.

Figure 2: Map & Position Service

IV. FLOW OF THE API Main Menu: This Main Menu is the first display and main displaying function, as you can catch In Figure 3, the main menu of the API explains a simple and easy structure. When users open an API, it will display the main menu and this main menu will be based on 4 different functions and user search ability. Furthermore this main menu will parse the remaining/sub function to the other components of the API for complete usable.

209

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Remove Menu: Removing menu means to say is to delete the user from your buddy list or not showing your position to them more deeply it is show in the below Figure 5.

Figure 3: Main Menu

Registration Menu: After displaying the main menu on the user screen it searchable to go to any sub component of the API but in the process of explaining, we will be going in the details of Registration menu. It is an very important function where it explains itself that when a user search about his/her friends or family member to add them into his buddy list. For more clearly and well-situated understanding of this function is shown through the below Figure 4.

Figure 5: Remove Menu

Location Menu: This Location sub function of the API is most important and its shows how the users can see their searchable friends or family location on their mobile screen to visualize more aguishly. The concept of locating the friends and family is defined in some of the above paragraphs but this flow diagram Figure 6 just simply shows the steps of position on the users screen.

Figure 4: Registration Menu

210

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Figure 6: Location Menu

Alarm for distance Between 2 users: As you can see in the Figure 5, the process/flow of this function is very great to be seen after implementation of the API. Where this API explains, when users set their friends distancing in certain boundaries, it will alert the user that the specific friend is around you in extreme degree of KM/Meters (by the help of message).

Figure 7: Alarm for Distance

V. THEORATICAL FOUNDATION A. GPS The Global Positioning System (GPS) is a U.S. space-based radio-navigation system that provides reliable positioning, navigation, and timing services to civilian users on a continuous worldwide basis -- freely available to all. For anyone with a GPS receiver, the system will provide location and time. GPS provides accurate location and time information for an unlimited number of people in all weather, day and night, anywhere in the world. The GPS is made up of three parts: satellites orbiting the Earth; control and monitoring stations on Earth; and the GPS receivers owned by users. GPS satellites broadcast signals from space that are picked up and identified by GPS receivers. Each GPS receiver then provides three-dimensional location (latitude, longitude, and altitude) plus the time. (http://www.gps.gov/) 1) Calculating Positions:

211

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

The method of calculating position for the case of no errors has been explained. One of the most significant error sources is the GPS receiver's clock. Because of the very large value of the speed of light, c, the estimated distances from the GPS receiver to the satellites, the pseudoranges, are very sensitive to errors in the GPS receiver clock. This suggests that an extremely accurate and expensive clock is required for the GPS receiver to work. On the other hand, manufacturers prefer to build inexpensive GPS receivers for mass markets. The solution for this dilemma is based on the way sphere surfaces intersect in the GPS problem. It is likely that the surfaces of the three spheres intersect, since the circle of intersection of the first two spheres is normally quite large, and thus the third sphere surface is likely to intersect this large circle. It is very unlikely that the surface of the sphere corresponding to the fourth satellite will intersect either of the two points of intersection of the first three, since any clock error could cause it to miss intersecting a point. However, the distance from the valid estimate of GPS receiver position to the surface of the sphere corresponding to the fourth satellite can be used to compute a clock correction. Lets = distance from the valid estimate of GPS receiver position to the fourth satellite And = pseudorange of the fourth satellite. . = distance from the computed GPS receiver position to the surface of the sphere corresponding to the fourth satellite. Thus the quotient, , Provides an estimate of
(Correct time) - (time indicated by the receiver's on Board lock),

Where D: the distance in meters, latA: Latitude of point A, longA: Longitude of point A, latB: Latitude of point B, longB: Longitude of point B, R: the radius of the earth in meters. Haversine formula: R = earth’s radius (mean radius = 6,371km) Δlat = lat2− lat1 Δlong = long2− long1 a = sin² (Δlat/2) + cos(lat1).cos(lat2).sin²(Δlong/2) c = 2.atan2(√a, √(1−a)) d = R.c (Note that angles need to be in radians to pass to trig functions). JavaScript:
var var var var R = 6371; // km dLat = (lat2-lat1).toRad(); dLon = (lon2-lon1).toRad(); a = Math.sin(dLat/2) * Math.sin(dLat/2) + Math.cos(lat1.toRad()) * Math.cos(lat2.toRad()) * Math.sin(dLon/2) * Math.sin(dLon/2);

var c = 2 * Math.atan2(Math.sqrt(a), Math.sqrt(1a)); var d = R * c;

The Haversine formula ‘remains particularly wellconditioned for numerical computation even at small distances’ – unlike calculations based on the spherical law of cosines. (It was published by R W Sinnott in Sky and Telescope, 1984, though has been known about for much longer; the ‘half-versed-sine’ is (1-cosθ)/2, or sin²(θ/2) – don’t ask, I’m not a mathematician). VI. IMPLEMENTATION The implementation of Appliance Mobile Positioning System (AMPS) is full implementation that incorporates all the functionality mentioned in the previous topics. A fully futuristic (e.g AMPS Marketing, AMPS Magazine, AMPS social Network & etc..) implementation of AMPS was strictly not possible within the time limit for this project. Instead, the implementation will merely be a proof of concept where the goal is to show that it is possible to implement the full system. A decision was therefore made to focus on the main part of the system, the mobile client, since the other parts rely on it. The repositories rely on the mobile client to deliver routes and results, and the web client relies on information in the repository. Still, a light-weight implementation of the repository and the web client were made in order to show that it is possible to get the three parts to communicate with each other.

And the GPS receiver clock can be advanced if is positive or delayed if is negative.

2) Coordinates format: The coordinates that are retrieved from the GPS can be represented as one of the following formats: DD°MM’SS.SS, DD°MM.MM, or DD.DD°, where D is for Degrees, M is for Minutes and S for Seconds. 3) Calculating distances using coordinates: In order to calculate the distance between two points where the coordinates of each point is given; an equation that calculates the distance between two points on a circle surface should be used [3]. If the distance between point A (LongA, LatA) and the point B (LongB, LatB) wanted to be calculated, then the distance in meters is:

212

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

And this mobile API will be implemented using J2ME, Javascript while PHP was used for implementing server functions and MySQL was used for the database.Below are the Screen shots of the developed AMPS. Screen Shots: During Implementation of the API we screen capture, is a picture taken of some screen to show the usability of this Unique API. And we tried to make the GUI very friendly and uniquely to that each small kind can use this API for finding his own location as well. The location Main menu has 7-10 functions so far, and all the functions are somehow linked with location positioning. It is showing the position of the friends and family on the same screen, alerting peoples, Islamic/techno compass and etc such as showing the position of user. As shown in figure 11, which is the main menu, the number of requests will be shown if there are pending request from other users.

On the other hand, If user could not find any one in the buddy list to show in the map, the error box (Figure 13).

Figure 13: Exception Box

User can find the location of the list member and view them in the map; they can search for the friends or members from the list and find the correct coordinate of friend and family accordingly (Figure 14).

Figure 11: Main Menu

By selecting the list of user, the application will be able to show the user coordinate on the screen, and user can see the coordinate of requested friend on the map (Figure 12). The novelty of this system is that user can find the location of more than one person on the map simultaneously and real time that shown in figure 12.

Figure 14: Buddy List Menu

Another important function in this application is the function of Compass direction. Through compass direction user would be able to find the true direction such as north, south, as well as Qiblah. So the user can choose the Qiblah function or normal compass function (Fig 15 and 16).

Figure 12: Location Visualizing

213

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Table2. Testing result of AMPS on different mobile Mobile Capability System Model Performance N97 It has Advance System worked navigation and Supports Well the API N95 Support Location API System worked Well N96 Support Location API System worked Well Sony Ericsson Support Location API System worked C905 Well B. System Verification The purpose of verification is to ensure that the system correctly performs its functions and produces the correct results. For the purpose, different types of scenarios were used to test the functions of the system. All of the test results came positive. VIII. CONCLUSION AND FUTURE WORK The goal of this project has been to use GPS and standard web technology in order to enhance the Positioning experience. This has been proved to be possible from a technological view point through the proof-of-concept implementation of Appliance Mobile Position System (AMPS). It basically showed that how much is the possibility that we can control the GPS by our new approach/style as a results on a mobile phone by fetching location information and other functionality from a GPS receiver, and share these appliance by transferring them over the Internet to a publicly, as a location provider is presented. In addition the application is implemented as a web-client and repository system that helps users to locate their family members and receive alerts when friends are nearby. The application works in open space areas only since it relies on GPS. Future extensions may look at other options such as getting the location from the service provider. In this case the location accuracy will be reduced and will depend on the size of the cells where the user is located. Other future extensions can be summarized as follows:  AMPS Marketing: Allow the user to create and send their own free marketing to other know or unknown users.  AMPS Magazines: AMPS Brochures may advertise locations, events, hotels, products, services, etc directly to the mobile through WiFi. Which usually succinct in language and eye-catching on the adds.  AMPS social Network: Provide a platform to directly share communicate with friends and others who work, study and live around them.  ZPS (Zoom position System): It will allow people to find the position among them internally.  IPS (Itinerary position system): It allows people to record the travel path for them-self for remembering the path especially when a user a new in some area.

Figure 15: Qibla Finder (Option1-Extra function)

Figure 16: Compass visualizing (Option2-Extra function)

In order to make sure that the application can run on almost all mobiles, a unique method for dealing with GPS receivers will be used. The first one is for the new mobile that are coming to the market and have built in GPS receivers or the mobile that support LBS services, where the JAVA location API was used in order to connect and retrieve coordinates from the GPS receivers. VII. TESTING A. System validation The purpose of validation is to show that the implemented system satisfies the initial requirements. The requirements can be divided into four categories for the purpose of validation. These categories are the purposes of the system, portability, techniques and functions. The main category was the system portability where the system was tested on several mobile phones some of them support the JAVA location API and some have built in GPS receivers. The results of this test are shown in Table 2.

214

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

ACKNOWLEDGMENT We would like to express our appreciation to our parents and all the teachers and lecturers who help us to understand the importance of knowledge and show us the best way to gain it. REFERENCES
[1] LBS Insight, the leading global location-based services media site, http://www.lbsinsight.com/?id=730, Accessed on 12 September, 2009 Joel McNamara, GPS for Dummies, For Dummies, 1st edition, 1998. Rick Broida, How to Do Everything with Your GPS, McGraw- Hill/Osborne, 2nd edition, 2004 “Java blueprints - j2ee patterns,” Sun Microsystems, Inc, August 2009. [Online]. Available: http://java.sun.com/blueprints/patterns/MVC- detailed.html “Google maps,” Google, September 2009. [Online]. Available: http: //maps.google.com/ “Nokia 5500 sport: Smartphone with a six-pack,” Nokia Corporation, July 2009. [Online]. Available: http://press.nokia.com:80/PR/200605/1050231 5.html

[2] [3] [4]

[5] [6]

Visual Science and Artificial Intelligence to enhance trainer capability, and is overall interested in the social, organizational and technology implications of ICT deployment in organizations. He has more then 10 years experience in running multiple projects and consultations for Teaching, Research, Development and Commercialization in the universities or industries. His research team has invented ARUT Version 1.0, ARUT Mobile Version 1.0 and ARUT Web Version 1.0 for Augmented Reality Applications with international CMMI software development standard. Currently, he is involved in a number of research projects, such as Intelligent Augmented Reality application, Finger Tracking as an Input Devices; Knowledge-Based Augmented Reality for Education, Training, Museum, Planetarium, Tourism, Communication, Games and etc. He has won many national and international awards from his research projects as well as has published novel results intensively in local and international conferences, seminars, and journals in his field of interest. Behrang Parhizkar obtained his bachelor degree in Multimedia Technology Management from Multimedia University, Malaysia, followed by master degree of Information Technology & Multimedia System, faculty of Information science and technology, University of Kebangsaan Malaysia (UKM), Bangi, Malaysia. He is a member of Visual Informatics research group. He is a principle lecturer and Head of Mobile Creativity Research Center (MCRC) in Limkokwing University of Creative technology, Malaysia. He won some International awards such as Itex Bronz Medal of Innovation, Malaysia, Gold Medal of Invention, South Korea, and World Intellectual Property Organization (WIPO) Award for Voice Recognition Browser and Marking System. He is interested to research in Augmented Reality, Mobile Technology, Artificial Intelligent, Voice Recognition and Image Processing. He also works on Mobile Augmented Reality Technology, as a research assistant. Hameedur Rahman is a final year student of bachelor degree majoring in software engineering with Multimedia from Limkokwing University of Creative Technology of Malaysia; He is a senior member of Mobile Creativity Research Center (MCRC) in Limkokwing University of Creative technology, Malaysia. He won few mini API awards from local competition. He is currently working on Automation Process development under Panasonic R&D Center. His major projects is based on Automation of Attendance (Using RFID tools).He is very much interested Augmented Reality, Network Security, Cryptography Mobile Technology, Artificial Intelligent, and Automation. He also works on LBS (location based service), as a research student.

Arash Habibi Lashakri obtained his bachelor degree in software engineering from Azad University of Lahijan, Gilan, Iran, followed by master degree of computer system & technology, faculty of computer science and information technology, University of Malaya (UM), Kuala Lumpur, Malaysia. He is a reviewer of a few International journal of computer science and information security. He is also member of International Association of Computer Science and Information Technology (IACSIT) in Singapore, International Association of Engineers (IAENG) in Hong Kong, Microsoft System Engineers Association and Microsoft Database Administrators Association in Singapore. He is also a member of some funded research projects and he has published more than 20 papers in various international conferences and journals and two books for master degree of computer science and information security in cryptography and mobile communication. He is interested to research in network security, cryptography, Augmented Reality, and especially graphical user authentication (GUA) subjects. He also works on wireless security, mobile communication, and optical network bandwidth allocation systems as a research assistant. Dr. Edmund Ng Giap Weng is a lecturer at the Faculty of Cognitive Sciences and Human Development, University Malaysia Sarawak (UNIMAS). Currently, he is the Director of Centre of Excellence for Semantic Technology and Augmented Reality (CoESTAR) in UNIMAS. His expertise is in the area of Augmented Reality, Virtual Reality and Intelligent Interactive Systems. He has a research interest in the Usability Engineering: Human Computer Interaction, Human Factors in Information Systems, and the Use of

215

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A Survey on Data Mining Techniques for Gene Selection and Cancer Classification
Dr. S. Santhosh Baboo Reader, PG and Research department of Computer Science, Dwaraka Doss Goverdhan Doss Vaishnav College Chennai [email protected] Abstract─Cancer research is one of the major research areas in the medical field. Classification is critically important for cancer diagnosis and treatment accurate prediction of different tumor types have great value in providing better treatment and toxicity minimization on the patients. Previously, cancer classification has always been morphological and clinical based. These conventional cancer classification methods are reported to have several limitations in their diagnostic ability. In order to gain a better insight into the problem of cancer classification, systematic approaches based on global gene expression analysis have been proposed. The recent advent of microarray technology has allowed the simultaneous monitoring of thousands of genes, which motivated the development in cancer classification using gene expression data. Though still in its early stages of development, results obtained so far seemed promising .The survey report presents the most used data mining techniques for gene selection and cancer classification. Particular, this survey focus on algorithms proposed on four main emerging fields. They are neural networks based algorithms, machine learning algorithms, genetic algorithms and cluster based algorithms. In addition, it provides a general idea for future improvement in this field.
Mining, Gene Selection, Cancer Keywords─Data Classification, Neural Network, Support Vector Machine, Clustering, Genetic Algorithms.

S. Sasikala Head, Department of Computer Science Sree Saraswathi Thyagaraja College Pollachi [email protected] methods proposed earlier in literature for biological data analysis. Particular, this survey focus on algorithms proposed on four main emerging fields. They are neural networks based algorithms, machine learning algorithms, genetic algorithms and cluster based algorithms. In addition, it provides a general idea for future improvement in this field. The remainder of this paper is organized as follows. Section II discusses various techniques and methods proposed earlier in literature for gene selection and cancer classification. Section III provides a marginal idea for further direction in this field. Section IV concludes the paper with fewer discussions. II. RELATED WORK

Cancer classification is a challenging area in the field of Bioinformatics. It uses machine learning, statistical and visualization techniques to discover and present knowledge in a form which is easily comprehensible to humans. Recent research has demonstrated that gene selection is the pre-step for cancer classification. The survey focus on various gene selection and cancer classification methods based on Neural Networks based algorithms, Machine Learning Based Algorithms, Genetic Algorithms and Clustering Algorithms. A. Neural Network Based Algorithms An Artificial Neural Network (ANN), usually called “Neural Network” (NN), is a mathematical modeling or computational modeling that tries to simulate the structure and/or functional aspects of biological neural network. It consists of an interconnected group of artificial neurons and processes information using a connectionist approach to computation. Neural networks are non-linear statistical data modeling tools. They can be used to model complex relationships between inputs and outputs or to find patterns in data. A gene classification artificial neural system has been developed for rapid annotation of the molecular sequencing data being generated by the Human Genome Project. Cathy H.Wu et al 1995 [4] designed an ANN system to classify new (unknown) sequences into predefined (known) classes. In case of gene classification NN is used for rapid annotations of the molecular sequencing data being generated by the human genome projects. The system evaluates three neural network sequence classification system, GenCANS-PIR for PIR super family placement of protein sequences. GenCANS_RDP for
216 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

I.

INTRODUCTION

Data mining (also known as Knowledge Discovery in Databases - KDD) has been defined as “The nontrivial extraction of implicit, previously unknown, and potentially useful information from data.” The KDD is an iterative process. Once the discovered knowledge is presented to the user, the evaluation measures can be enhanced, the mining can be further refined, new data can be selected or further transformed, or new data sources can be integrated, in order to get different, more appropriate results. Cancer classification through gene expression data analysis has recently emerged as an active area of research. In recent years numerous techniques were proposed in literature for gene selection and cancer classification. Data mining and knowledge extraction is an important problem in bioinformatics. Biological data mining is an emerging field of research and development. A large amount of biological data has been produced in the last years. Important knowledge can be extracted from these data by the use of data analysis techniques. This survey focuses on various data mining and machine learning techniques for proper gene selection, which leads to accurate cancer classification. It discusses various techniques and

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

RDP phylogenetic classification of small subunit rRNA sequences and GenCANS_Blocks for prosite/Blocks protein grouping of protein sequences. The design of neural system can be easily extended to classify other nucleic acid sequences. A sequence classification method is used and it holds many advantages such as speed, sensitivity and automated family assignments. The method using gene expression profiles is more objective, accurate and reliable compared with traditional tumor diagnostic methods based mainly on the morphological appearance of the tumor. Lipo wang et al 2007 [19] proposed a FNN method to find the smallest set of genes that can ensure highly accurate classification of cancers from microarray data which includes two steps i) They choose some important genes using a feature importance ranking schemes. ii) The classification capability of all simple combinations of those important genes is tested by using good classifiers.

classification SVM employs distance functions that operate in extremely high dimensional feature spaces.SVM works well for the analysis of broad pattern of gene expression. They can easily deal with large number of features and a small number of training patterns. Boyang Li et al. 2008 in [3] proposed an improved SVM classifier with soft decision boundary. SVM classifiers have shown to be an efficient approach to tackle a variety of classification problems, because it is based on the margin maximization and statistical algorithms. Gene data differs from other classification data in several ways. One gene may have several different functions, so some gene may have more than one functional label. Since some kind of hard boundaries are commonly used to classify the data arbitrarily in most conventional method, they are invalid for the data with a mutual part between the classes. Another representative problem in gene data is data imbalance that means the size of one class is much larger than other classes, which is the main reason for causing the excursion of separation boundary. The system defines a kind of belief degree based on the decisions values of the samples. The boundary is a classification boundary based on belief degree of data. Statistical methods and curve fitting algorithms of SVM is used to classify multilabel gene data and also deals with data imbalance. Kai-BO Duan et al. 2005 in [16] presented a new gene selection method that uses a backward elimination procedure similar to that of SVM-RFE. The proposed MSVM-RFE method selects better gene subsets than SVM-RFE and improves cancer classification accuracy and also leads to redundancy reduction. Unlike the SVM-RFE method, at each step, the proposed approach computes the feature ranking scores from a statistical analysis of weight vectors of multiple linear SVMs trained on sub samples of the original training data. The method is tested on four gene expression datasets for cancer classification. The results show that the proposed feature selection method selects better gene subsets than the original SVM-RFE and improves the classification accuracy. A gene ontology-based similarity assessment indicates that the selected subsets are functionally diverse, further validating the gene selection method. The investigation also suggests that, for gene expression-based cancer classification, average test error from multiple partitions of training and test sets can be recommended as a reference of performance quality. This method can select better gene subsets than SVM-RFE and improve the cancer classification accuracy. Gene selection also improves the performance of SVMs and is a necessary step for cancer classification with gene expression data. GObased similarity values of pairs of genes belonging to subsets selected by MSVM-RFE are significantly low, which may be seen as an indicator of functional diversity. The proposed method is a powerful approach for gene selection and cancer classification.

The method used “divide and conquer” approach in which accuracy is obtained and significantly deduced the number of genes required for highly reliable cancer diagnosis. The importance ranking of each gene is computed using feature ranking measures such as T-Test and Class separability. After selecting some top genes in the importance ranking list, the selected gene is inputted in to the classifier such as Fuzzy Neural Network and Support Vector Machine. If accuracy is not obtained, the 2-gene combinations are obtained. This procedure is repeated until good accuracy is obtained. The performance of classifiers is tested with lymphoma data set in which 93.85 percent accuracy is obtained, with SRBCT data set 95 percent accuracy is obtained ,with liver cancer data set 98.1 % accuracy is obtained and with GCM data set 81.25 percent accuracy is obtained. B. Machine Learning Algorithms 1) Support vector machines (SVMs) SVMs are a set of related supervised learning methods used for classification and regression. In simple words, given a set of training examples, each marked as belonging to one of two categories, an SVM training algorithm builds a model that predicts whether a new example falls into one category or the other. It is relatively new learning algorithm proposed by vapnik.et al. Junying Zhang et al. 2003 in [13] discussed about the recent SVM approaches for gene selection, cancer classification and functional gene classification. One of the major challenges of gene expression data is the large number of genes in the data sets.SVM method used for gene selection was Recursive Feature Elimination (RFE). SVM methods are demonstrated in detail on samples consisting of ovarian cancer tissues, normal ovarian tissues and other normal tissues. For functional gene

217

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Wei Luo et al. in [24] proposed SVM method for cancer classification. This includes two stages. Modified t-test method used to select discrimatory features as the first level. The second level extracts principle components from the topranked genes based on modified t-test method. Selecting important features and building effective classifier are both pivotal process to cancer classification. The results (Table 2) proved the effectiveness of gene selection methods using SVM. Kaibo Duan et al. in [15] discussed about a variant of SVMRFE to do gene selection for cancer classification with expression data. In gene expression-based cancer classification, a large number of genes in conjunction with a small number of samples make the gene selection problem more important but also more challenging. Leave-one-out procedure is used along with SVM-RFE. This combination works well on all gene expression datasets. In this method nested subsets of features are selected in a sequential backward elimination manner, which starts with all the features and each time removes one feature with the smallest ranking score. At each step, the coefficients of the weight vector w of a linear SVM are used as the feature ranking criterion. For gene expression-based cancer classification data, only a few training samples are used. In this case, in order to make better use of valuable available training samples, LeaveOne-Out (LOO) procedure is used. LOO-SVM-RFE is comparative with SVM-RFE and performs constantly well on all the gene expression datasets used. A set of more relevant genes are selected by T-statistics, may not be optimal for building a good classifier due to possible redundancy with in them. Gene selection also improves the performance of SVM and is a necessary step for cancer classification with expression data. Yuchun Tang et al. in [26] proposed an efficient algorithm which includes two stages. The first stage deals with eliminating most of the irrelevant, redundant and noisy genes. A final selection for the final gene subset is the performed at the second stage. This is done with gene selection algorithms such as Correlation-based feature ranking algorithm work in the forward selection way by ranking genes individually in terms of correlation-based metric. Some top ranked genes are selected to form the most informative gene sub set [19,20,21] and back elimination algorithms which works by iteratively removing one “worst” gene at a time until the predefined size of the final gene subset is reached. In each loop, the remaining genes are ranked again, elimination algorithm which achieved notable performance improvement. The instability of the SVM-RFE algorithm may reduce over fitting. To overcome the instability problem the new two-stage SVM-RFE algorithm is proposed. The system is better than correlationbased methods because it avoids the orthogonally assumptions resulting in modified gene ranking. 2) Extreme learning machine (ELM) Recently, a new learning algorithm for the feed-forward neural network named the extreme learning machine (ELM) which can give better performance than traditional tuning218

based learning methods for feed-forward neural networks in terms of generalization and learning speed has been proposed by Huang et al. Runxuan Zhang en al. in [21] proposed a fast and efficient classification method called ELM algorithm. In ELM one may randomly choose and fix all the hidden node parameters and then analytically determine the output weights. Studies have shown [10] that ELM has good generalization performance and can be implemented easily. Many nonlinear activation functions can be used in ELM, like sigmoid, sine, hard limit [18], radial basis functions [15] [16], and complex activation functions [6]. In order to evaluate the performance of ELM
TABLE 2 VALIDATION ACCURACY (%) OF DIFFERENT ALGORITHMS # ELM SVM-OVO Accuracy Genes 14 28 42 56 70 80 98 74.34 78.52 80.57 81.95 83.35 84.06 83.40 8.5 10.7 9.9 8.8 8.5 9.4 8.5 70.20 74.36 75.05 75.72 77.86 77.86 79.21 8.2 7.9 10.9 8.9 11.6 10.5 7.8 68.75 71.53 72.92 79.17 76.4 80.56 77.08 50 59.76 64.58 70.14 59.72 70.83 72.22

algorithm for micro category cancer diagnosis, three benchmark micro array data sets, namely, the GCM, the lung and the lymphoma data sets are used. For gene selection recursive feature elimination method is used. ELM can perform multicategory classification directly with out any modification. This algorithm achieves higher classification accuracy than the other algorithms such as ANN, SANN and SVM with less training time and a smaller network structure (Table 3).

3) Relevance vector machine (RVM) Relevance vector machine (RVM) is a machine learning technique that uses Bayesian inference to obtain parsimonious solutions for regression and classification. The RVM has an identical functional form to the support vector machine, but provides probabilistic classification. It is actually equivalent to a Gaussian process model with covariance function:

TABLE 1 THE COMPARISON OF DIFFERENT NUMBER OF GENES AND CLASSIFICATION ACCURACY FOR THE SRBCT DATA SET.

where kernel

S.No 1 2 3 4 5

Number of Genes 50 25 12 60 33

Classification Accuracy 100% 100% 100% 98.4127% 93.6508%

φ is the

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

function (usually Gaussian), and x1,…,xN are the input vectors of the training set. A novel machine learning method RVM is proposed by Tipping in the year 2000. Wen Zhang et al. in [25] proposed a new RVM-RFE method for gene selection. SVM-RFE is one of the important approaches for gene selection, which combines support vector machine with recursive procedure. The RVM-RFE is used for gene selection by combining RVM and RFE. As a competitor to SVM, RVM lends itself particularly well to the analysis of broad patterns of gene expression from DNA microarray data. The experimental results on real datasets demonstrate that the method can lead to satisfy appropriate running time, compared with SVM-RFE, linear RVM and other methods. The approach improves classification accuracy, which indicates better and more effective disease diagnosis, finally it results in a significant difference in a patients changes for recovery this method leads to comparable accuracy and shorter running time. C. Genetic algorithms The Genetic Algorithms were invented to mimic some of the processes observed in natural evolution. Many people, biologists included, are astonished that life at the level of complexity that we observe could have evolved in the relatively short time suggested by the fossil record. The idea with GA is to use this power of evolution to solve optimization problems. The father of the original Genetic Algorithm was John Holland who invented it in the early 1970's. Topon Kumar Paul et al. in [23] present a Majority Voting Genetic Programming Classifiers (MVGPC) for the classification of microarray data. They evolve multiple rules with genetic programming (GA) and then apply those rules to test samples to determine their labels with majority voting technique. Over fitting is a major problem in classification of gene expression data using machine learning techniques. Since the number of available training samples is very small compared to a huge number of genes, and the number of samples per class is not evenly distributed, a single rule or a single set of rules may produce very poor test accuracy. Instead of single rule, multiple rules in multiple GP can be produced and could be employed them to predict the labels of the test samples through majority voting. The method is applied for 4 micro array data sets which includes brain cancer [5] prostate cancer [20] breast cancer [8, 4, and 6] and lung carcinoma [7]. The accuracy obtained is better than the average accuracy of single rule or set of rules. The method seems to be an appropriate method for the prediction of labels to test samples. Nodal staging has been identified as an independent indicator of prognosis. Cancer of the urinary bladder is a major epidemiological problem that continues to grow every year. Arpit et al. in [2] made use of genetic programming as an appropriate learning and hypothesis generation tool in a biological/clinical setting. Over fitting is an important concern in any machine learning task, especially in classification.
219

There are several approaches utilized to counter the over fitting problem – using simple rules, increasing the training samples, using a sub set of test samples and integrating over different predictors. GP is considered to be a powerful search algorithm with a penchant for over fitting. The difficulty with feature selection when there are many features is that it is a NP-hard problem and unless some information loss is acceptable, a huge amount of computational effort has to be spend to discover the most significant combination of the features. GP can leverage its population-based method to serve as a powerful feature selection tool with the computational burden alleviated by parallelization. To select the features using GP the statistics cab be used which extract the multiple runs with different parameters. Cancer classification based on the DNA array data is still a challenging task. Jinn-Yi Yeh et al. in [12] applies genetic algorithm (GA) with an initial solution provided by t-statistics (t-GA) for selecting a group of relevant genes from cancer microarray data. Then the decision tree based classification is built. It has the highest accuracy rate. The accuracy rate remains stable when the number of genes is changed. Gene expression appears in the process of transcribing a gene’s DNA sequence in to RNA. A gene expression level indicates the approximate number of copies of that gene’s RNA produced in a cell and it is correlated with the amount of the corresponding protein made. Genetic Algorithms, t-statistics, Correlation based, Information gain and Decision tree were used as gene selection methods. To evaluate the performance for the cascade of t.statistics, GA and decision tree Colon, Leukemia, Lymphoma, Lung and Central nervous system datasets are used. The average accuracy of t-GA is 89.24%, GA 88.80%, t-statistics 77.42%, Infogain 77.26% and GS 69.35% for Colon data set. D. Cluster Based Algorithms A non-hierarchical approach to forming good clusters is to specify a desired number of clusters, say, k, then assign each case (object) to one of k clusters so as to minimize a measure of dispersion within the clusters. A very common measure is the sum of distances or sum of squared Euclidean distances from the mean of each cluster. The problem can be set up as an integer programming problem but because solving integer programs with a large number of variables is time consuming, clusters are often computed using a fast, heuristic method that generally produces good (but not necessarily optimal) solutions. The k-means algorithm is one such method. Instead of classifying cancers based on microscopic histology and tumor morphology, the introduction of micro array technology significantly improves the discovery rates of the different types of cancers through monitoring thousands of gene expressions in a parallel, rapid and efficient manner. Gene expression patterns are useful for classification, diagnosis and understanding of diseases [12]. Leung et al. in [17] proposed a new method for gene selection. This method uses pair-wise data comparisons instead of one-over-the-rest approach. The method involves using Signal-to-Noise Ratio (SNR) across the pairs of groups one by one. SNR is
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

performed between any two groups. Genes selected by pair wise SNR method give much better differentiation of the samples from different classes. Results are analyzed using hierarchical clustering and k-means clustering. The best accuracy achieved is 95% while it is only 83% using oneover-the-rest approach . Supoj Hengpraprohm et al. in [22] present a method for selecting informative features using k-means clustering and SNR ranking. The performance of the proposed method was tested on cancer classification problems. The experiment results suggest that the proposed system gives higher accuracy than using the SNR ranking alone and higher than using all the genes in classification. By using these methods good result in terms of classification accuracy is performed. Genetic programming is employed as a classifier. The clustering step assures that the selected genes have low redundancy; hence the classifier can exploit these features to obtain better performance. The experimental results suggested that using KMeans clustering and selecting the best feature with SNR ranking can select useful features to achieve good results in terms of classification accuracy. Due to clustering technique, features which are similarly expressed will be grouped into the same cluster. Each features generated by SNR ranking provides useful information to learning algorithms. Using gene expression data for cancer classifications is one of the famous research topics in bioinformatics. Larry T.H.Yu et al. in [17] proposed an EPPC approach to cope with the cancer detection problem. The proposed EPPC algorithm includes three phases namely, initialization, iteration, and refinement. In general the initialization phase is to pick the initial cluster seeds for the iteration phase. In the iteration phase, data points are assigned to different clusters and the projected dimensions of those newly formed clusters are being evaluated. The iteration phase continues to improve the quality of clusters until the number of user specified clusters are obtained. Once the set of best cluster seeds is obtained after iterations, the refinement phase will start and all the data points will be reassigned to those cluster seeds obtained by the iteration phase to form the final cluster. The method gives comparable accuracy and more readability to the end users. III. SCOPE FOR FUTURE RESEARCH

about various Neural Network Based Algorithms for gene selection and cancer classification. In case of gene classification NN is used for rapid annotations of the molecular sequencing data being generated by the human genome projects. FNN method is used to find the smallest set of genes that can ensure highly accurate classification of cancers from micro array data. After selecting some top genes in the importance ranking list, the selected gene is inputted in to the classifier such as Fuzzy Neural Network and Support Vector Machines. Machine learning based algorithms for gene selection and cancer classification were discussed in detail in section II. Three important machine learning algorithms such as Support Vector Machine, Extreme Learning Machine and Relevance Vector Machines were discussed. The SVM based algorithms focus on better gene selection and higher classification accuracy. ELM can perform multicategory classification directly with out any modification. This algorithm achieves higher classification accuracy than the other algorithms such as ANN, SANN and SVM with less training time and a smaller network structure. The RVM approach improves classification accuracy, which indicates better and more effective disease diagnosis, finally it results in a significant difference in a patients changes for recovery. This method leads to comparable accuracy and shorter running time. The survey discuss about Genetic algorithms such as Majority Voting Genetic Programming Classifiers (MVGPC) for the classification of micro array data. They evolve multiple rules with genetic programming (GA) and then apply those rules to test samples to determine their labels with majority voting technique. A overcomes the problem of over fitting. The decision tree based classification is built. It has the highest accuracy rate. The accuracy rate remains stable when the number of genes is changed. Additionally, the study discuss about various cluster based algorithms which focus on higher accuracy rate for cancer classification. The clustering step assures that the selected genes have low redundancy; hence the classifier can exploit these features to obtain better performance. REFERENCES
[1] Alper Kucukural, Reyyan Yeniterzi, Suveyda Yeniterzi, O. Ugur Sezerman, “Evolutionary Selection of Minimum Number of Features for Classification of Gene Expression Data Using Genetic Algorithms,” GEECO’07, ACM 978-1-59593-697-4/07/0007, July 2007. Arpit A. Almal, Anirban P. Mitra, Ram H. Datar, Peter F. Lenehan, David W. Fry, Richard J. Cote, William P. Worzel, “Using genetic programming to classify node positive patients in Bladder Cancer,” ACM, 2006. Boyang Li, Liang peng Ma, jinglu Hu, and Kotaro Hirasawa, “Gene Classification Using An Improved SVM Classifier with Soft Decision Boundary,” SICE Annual Conference, August 2008. Cathy H. Wu, His-Lien Chen, “Gene Classification Artificial Neural System,” IEEE 0-8186-7116-5/95, 1995. N. Dhiman, R. Bonilla, D. J. O. Kane and G. A. Poland, “Gene Expression Microarrays: a21st Century Tool for Directed Vaccine Design,” Vaccine, vol.20, pp.22-30, 2001. K. Duan and J. C. Rajapakse, “A Variant of SVM-RFE for Gene Selection in Cancer Classification with Expression Data,” Proceedings of IEEE Symposium on Computational Intelligence in Bioinformatics and Computational Biology, pp. 49-55, 2004. T. Furey, N. Cristianini, N. Duffy, D. Bednarski, M .Schummer, and D. Haussler, “Support Vector Machine Classification and Validation of Cancer Tissues Samples Using Microarray Expression Data,” Bioinformatics, vol.16, pp. 906-914, 2000.

[2]

Among several algorithms, machine learning based classification algorithms are well performed for cancer classification. As gene selection is the pre-step for cancer classification, to improve the performance of gene selection, Fuzzy based gene selection techniques can be incorporated. Further, machine learning based methodology can be tuned for higher accuracy and to speed up the process of cancer classification. IV. CONCLUSION

[3] [4] [5] [6]

Cancer classification is an emerging research area in the field of bioinformatics. Several data mining algorithms are used for gene selection and cancer classification In this survey we discussed about various data mining techniques for gene selection and cancer classification. Related work discusses
220

[7]

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[8] [9] [10] [11] [12] [13] [14] [15] [16] [17]

[18] [19] [20] [21]

[22]

[23]

[24] [25] [26]

G. B. Huang, and C.K. Siew, “Extreme Learning Machine: RBF Network Case,” Proceedings of Eighth International Conference on Control, Automation, Robotics, and Vision, Dec.2004. G. B. Huang, and C.K. Siew, “Extreme Learning Machine with Randomly Assigned RBF Kernrls,” International, Information Technology, vol.11, no.1, 2005. G. B. Huang, P. Suratchandran, and N. Sundararajan, “Fully Complex Extreme Learning Machine,” Neuro Computing, vol.68, pp.306-314, 2005. G. B. Huang, K. Z. Mao, Q. Y. Zhu, C. K. Siew, P. Suratchandran, and N. Sundararajan, “Can Threshold Network be Trained Directly?” IEEE, Circuits and Systems II, vol.53, no.3, pp. 187-191, 2006. Jinn-Yi Yeh, Tai-Shi Wu, Min-Che Wu, Der-ming Chang, “Applying Data Mining Techniques for Cancer Classification from Gene Expression Data,” IEEE, 0-7695-3038-9/07, 2007. Junying Zhang, Richard lee, Yue Joseph Wang, “Support Vector Machine Classifications for Microarray Expression Data Set,” IEEE, 07695-1957-1/03, 2003. Jung Yi Lin, “Cancer Classification Using Microarray and Layered Architecture Genetic Programming,” ACM, 978-1-60558-505-5, July 2009. Kaibo Duan and Jagath C. Rajapakse, “A Variant of SVM_RFE for Gene Selection in Cancer Classification with Expression Data,” IEEE 07803-8728-7/04, 2004. Kai-Bo Duan, Jagath C. Rajapakse, Haiying Wang, Francisco Azuaje, “Multiple SVM-RFE for Gene Selection in cancer Classification with Expression Data”, IEEE, 1536-1241, 2005. Larry T. H. Yu, Fu-Lai Chung, Stephen C. F. Chan and Simon M. C. Yuen, “Using Emerging Pattern Based Projected Clustering and Gene Expression Data for Cancer Detection,” Australian Computer Society, Inc, 2004. Leung, Chang, Hung and Fung, “Gene Selection in Microarray Data analysis for Brain Cancer classification,” IEEE, 1-4244-0385-5/06, 2006. Lipo Wang, Feng Chu, Wei Xie, “Accurate cancer classification using expression of very few genes,” IEEE/ACM Transactions on Computational Biology and Bioinformatics, January 2007. P. Pavlidis , “Gene Functional Analysis from Heterogeneous Data,” Proceedings on Conference Research in Computational Molecular Biology (RECOMB), pp. 249-255, 2001 Runxuan Zhang, Guang-Bin Huang, Narasimhan Sundararajan and P. Saratchandran, “Multicategory Classification Using an Extreme Learning Machine for Microarray Gene Expression Cancer Diagnosis”, IEEE/ACM Transactions on Computational Biology and Bioinformatics, vol.4, no.3, July-September 2007. Supoj Hengpraprohm and Prabhas Chongstitvatana, ‘Selecting Informative Genes from Microarray Data for Cancer Classification with Genetic Programming Classifier Using K-Means Clustering and SNR Ranking,” IEEE, 0-7695-2999-2, 2007. Topon Kumar Paul and Hitoshi Iba, “Prediction of Cancer Class with Majority Voting Genetic Programming Classifier using Gene Expression Data,” IEEE/ACM Transactions on Computational Biology and Bioinformatics, vol.6, no.2, April-June 2009. Wei Luo, Lipo Wang, Jingjing Sun, “Feature Selection for Cancer Classification Based on Support Vector Machine,” IEEE 978-0-76953571-5, 2009. Wen Zhang, Juan Liu, “Gene Selection for Cancer Classification Using Relevance Vector Machine,” IEEE, 1-4244-1120-3/07, 2007. Yuchun Tang, Yan-Qing Zhang, Zhen Huang, “Development of TwoStage SVM-RFE Gene Selection Strategy For Microarray Expression Data Analysis, Computational Biology and Bioinformatics,” vol.4, pp.683-705, 2007.

conferences and training programmes, both as a participant and as a resource person. He has been keenly involved in organizing training programmes for students and faculty members. His good rapport with the IT companies has been instrumental in on/off campus interviews, and has helped the post graduate students to get real time projects. He has also guided many such live projects. Lt. Dr. Santhosh Baboo has authored a commendable number of research papers in international/national Conference/journals and also guides research scholars in Computer Science. Currently he is Senior Lecturer in the Postgraduate and Research department of Computer Science at Dwaraka Doss Goverdhan Doss Vaishnav College (accredited at ‘A’ grade by NAAC), one of the premier institutions in Chennai. Mrs. S. Sasikala, done her Under-Graduation affiliated to Bharathiar University and Post-Graduation and Master of Philosophy in Bharathidasan university. She is currently pursuing her Ph.D., in Computer Science in Dravidian University, Kuppam, Andra Pradesh. She is working as Head, Department of Computer Science, Sree Saraswathi Thyagaraja College Pollachi. She has organized various National, State-level Seminars, Technical Symposiums, Workshops and Intercollegiate meets. She has participated in various conferences and presented papers. She has 9 years of teaching experience. Her research area includes Data Mining, Networking and Soft-computing.

Lt. Dr. S. Santhosh Baboo, aged forty, has around Seventeen years of postgraduate teaching experience in Computer Science, which includes Six years of administrative experience. He is a member, board of studies, in several autonomous colleges, and designs the curriculum of undergraduate and postgraduate programmes. He is a consultant for starting new courses, setting up computer labs, and recruiting lecturers for many colleges. Equipped with a Masters degree in Computer Science and a Doctorate in Computer Science, he is a visiting faculty to IT companies. It is customary to see him at several national/international

221

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Non-Blind Image Watermarking Scheme using DWT-SVD Domain
M. DEVAPRIYA Asst.Professor, Dept of Computer Science Government Arts College Udumalpet,Tamilnadu State, India [email protected] Abstract- Digital watermarking scheme has been wellaccepted method for hiding the data into a host image. Digital watermarking can applied to a variety of fields like text, image, audio, video and software. Lot of tools has been established in order to duplicate and modify the multimedia data. Therefore security is the most important dispute that requires some mechanism to protect the digital multimedia data. In order to protect those multimedia data on the Internet many techniques are available including various encryption techniques, steganography techniques, watermarking techniques and information hiding techniques. Digital watermarking is a technique in which one can hide the data or information in another object (cover data) and transfers it over the network. The data hiding can take place either in spatial domain or in frequency domain. This paper proposes a non-blind watermarking scheme in which the original image is decomposed into four frequency bands. The DWT coefficients in these frequency bands are then modified in order to hide the watermark data. SVD is capable of efficiently representing the intrinsic algebraic properties of an image, where singular values correspond to the brightness of the image and singular vectors reflect geometry characteristics of the image. Therefore in this approach the robustness can be achieved by DWT, stability of watermark image is increased by SVD, and imperceptibility is ensured by the use of enhanced DWT domain human visual model. To evaluate the efficiency of the proposed approach Performance comparison of the algorithm among the first three levels of frequency band decomposition is considered. Keywords- Digital Image Watermarking, Data Hiding, Discrete Wavelet Transformation (DWT), Human Visual Model, Imperceptibility, Robustness, Singular Value Decomposition (SVD). I. INTRODUCTION As the size of internet grows, the volume of multimedia data (images, text, and audio/video) floating around has also increased progressively day by day. Duplication and modification of those multimedia data can be easily achieved by means of the tools that are readily available today. Therefore security is the major challenge that requires some mechanism to protect the digital multimedia data. Digital image watermarking has been an interesting
222

Dr. K. RAMAR Professor & HOD, Dept of CSE National Engineering College Kovilpatti -628 502, Tamilnadu State, India [email protected] field of study in recent years because of the advantages provided by it. The increase in access of World Wide Web has necessitated the internet user to have concern over the information and data shared between them. Digital watermarking is a technique in which one can hide the data or information in another object (cover data) and transfers it over the network. This information of digital data can be extracted later for ownership verification [1]. Digital watermarking can applied to a variety of fields like text, image, audio, video and software. A lot of techniques are available for protecting the copyrighted material. One among them is data encryption. The data is encrypted using some of the conventional algorithms and the encrypted data and information is transferred over the network. The main advantage of this method is that encryption protects the data only along the transport channel. This ultimately led to the development of technique in which the information is hidden into a multimedia data in a robust and invisible manner. This approach has gained lot of interests over the years. Many techniques have been proposed earlier in literature, for efficient digital image watermarking. The principal features of digital image watermarking include robustness and perceptibility. Robustness indicates the resistivity of watermark against different types of attacks. The attacks are either intentional or unintentional. The attacks such as cropping, rotating, scaling, low pass filtering, resizing, addition of noise, JPEG compression, sharpness, histogram equalization and contrast adjustment would be generally enforced on a watermarked image. Robustness is a property, which is vital for ownership verification. The increase in perceptibility will decrease the quality of the watermarked image [2]. In general, digital data could be hidden, directly by modifying the intensity value or pixel value of an image or its frequency components [3]. The technique mentioned earlier is known as spatial domain technique and later is called frequency domain technique. The transformation techniques such as Discrete Fourier Transformation (DFT), Discrete Cosine Transformation (DCT) [4] [5], Walsh Hadamard Transformation [6], and Discrete Wavelet Transformation (DWT) [7] [8] are extensively used in order to the frequency components. Some of the important applications of watermarking technique are copyright protection, ownership verification, finger printing, and broadcast monitoring. This paper proposes a non-blind watermarking scheme. In this proposed approach, the
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

original image is decomposed into ‘n’ frequency bands. Usually the value of n tends to four for efficient watermarking scheme. The DWT coefficients in these frequency bands are then altered in order to hide the watermark data. To evaluate the efficiency of the proposed approach Performance comparison of the algorithm among the first four levels of frequency band decomposition is considered. The remainder of this paper is organized as follows. Section 2 discusses relevant research works in the field of digital image watermarking that were proposed earlier in literature. Section 3 provides an overview on Discrete Wavelet Transformation (DWT) and Singular Value Decomposition (SVD). Section 4 explains the human visual model for DWT-SVD domain digital image watermarking. Section 5 briefs the proposed watermarking scheme. Section 6 illustrates the experimental results and section 7 concludes the paper with fewer discussions for future enhancement. II. RELATED WORK A lot of research has been carried out in this field of image processing. This section of the paper discusses the literature survey that has been conducted on discrete wavelet transformation combined with singular value decomposition techniques for hiding information in digital color images. Gaurav et al. in [9] described a new robust watermarking scheme based on DWT-SVD. Their paper described a new semi-blind reference watermarking scheme based on discrete wavelet transform (DWT) and singular value decomposition (SVD) for copyright protection and authenticity. They were using a gray scale logo image as watermark as an alternative of randomly generated Gaussian noise type watermark. For watermark embedding, the original image is transformed into wavelet domain and a reference sub-image is formed using directive contrast and wavelet coefficients. They embedded the watermark into reference image by modifying the singular values of reference image using the singular values of the watermark. A reliable watermark extraction scheme is developed for the extraction of watermark from distorted image. Their Experimental evaluation demonstrates that their proposed scheme is able to withstand a variety of attacks. In addition, they showed that the proposed scheme also stands with the uncertainty attack also. A new watermarking technique was put forth by Zhu et al. in [10]. In their paper, they proposed a novel watermarking scheme based on adaptive quantization index modulation and singular value decomposition in the hybrid discrete wavelet transform (DWT) and discrete cosine transform (DCT). The secret watermark bits are embedded on the singular values vector of blocks within low frequency sub-band in host image hybrid DWT-DCT domain. In order to embed watermark imperceptibly, robustly and securely, they modeled the adaptive
223

quantization steps by utilizing human visual system (HVS) characteristics and particle swarm optimization (PSO) algorithm. Experimental results demonstrated that their proposed scheme is robust to variety of image processing attacks. In the proposed algorithm the quantized embedding strategy is adopted, so no host image is needed for blind extraction of watermarking image. Ruth et al. in [11] projected an image watermarking method using SVD and wavelet transform. A robust image watermarking scheme in which a binary image is embedded in the singular values of selected DWT blocks in the horizontal and vertical sub-bands of a 1-level decomposition of a gray-scale image was proposed. The embedded blocks are selected by a secret key to enhance imperceptibility. A watermarked image that is perceptually indistinguishable from the original is obtained. The watermarking retrieval is non-blind and requires the use of parameters extracted during the watermarking process. The performance of the proposed algorithm is tested by comparing the retrieved watermark to the original watermark. Computer simulation results show that the algorithm is robust to common signal processing attacks such as Gaussian noise, cropping, and low pass filtering. It is also resistant to JPEG compression. An adaptive DWT-SVD domain image watermarking scheme was proposed by Li et al. in [12]. As digital watermarking has become a significant tool for copyright protection, diverse watermarking schemes have been proposed in literature. Among them both discrete wavelet transform (DWT) and singular value decomposition (SVD) are frequently used. They decomposed the host image into frequency bands using DWT-based watermarking scheme. Modification in all frequencies enables watermarking schemes using DWT robust to a wide range of attacks. However, as most transform methods, DWT decomposes images in terms of a standard basis set which is not necessarily optimal for a given image. By contrast with DWT, SVD offers a tailor-made basis for a given image which packs maximum signal energy into as few coefficients as possible. SVD is used in image processing also for its properties of stability, proportion invariance and rotation invariance. In their paper they proposed a hybrid DWT-SVD domain watermarking scheme considering human visual properties. After decomposing the host image into required sub bands, they applied SVD to each sub band and embedded the singular values of the watermark into them. The main advantages of their proposed scheme are robustness for its embedding data into all frequencies and large capacity for using SVD. Ali et al. in [13] described an approach for non-invertible copyright protection of digital images using DWT and SVD. Copyright protection of digital media has become a most important anxiety for owners and providers of digital media such as images, audio, and video products. To present the required copyright protection, watermarking has recently emerged as a major technology, offering many algorithms and techniques that have different characteristics
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

and effectiveness. In their paper, they proposed an undetectable and robust digital image watermarking algorithm. The algorithm is based on cascading two powerful mathematical transforms; the Discrete Wavelet Transform (DWT) and the Singular Value Decomposition (SVD). The algorithm, distinct form most algorithms proposed earlier in the literature, is non-invertible. Simulation results demonstrated the effectiveness of their proposed algorithm and exposed a familiar mistaken belief regarding the locations at which watermark information should be embedded to achieve robust and non-invertible SVD-based watermarking. A robust image watermarking scheme was projected by Rezazadeh et al. in [14]. In their paper, they have described a robust watermarking scheme for embedding binary watermarks in digital images. In contrast to other waveletbased watermarking systems which employ human visual system (HVS) for watermark casting, their scheme does not need to use HVS characteristics. For embedding procedure, one-level wavelet transform of cover image and one-level binary wavelet transform of watermark are computed. Afterward, each sub band of decomposed cover image is permuted randomly and one bit of decomposed watermark is embedded into maximum singular value of a block within its corresponding sub band of cover image. Experimental results demonstrated the robustness of their method against common image processing operations and cropping. Comparison with other methods shows superiority of their method at high compression ratios in JPEG attack. III. AN OVERVIEW ON DISCRETE WAVELET TRANSFORM (DWT) AND SINGULAR VALUE DECOMPOSITION (SVD) In numerical analysis and functional analysis, a discrete wavelet transform (DWT) is any wavelet transform for which the wavelets are discretely sampled. As with other wavelet transforms, a key advantage it has over Fourier transforms is temporal resolution: it captures both frequency and location information. In this paper DWT is used to decompose the original image into four frequency bands. The obtained DWT coefficients in these frequencies are then modified to hide the watermark information. Since the modifications take place at all the frequencies it ensures the robustness of the watermarked image to various intentional or unintentional attacks enforced on it. Singular value decomposition is a linear algebra technique used to solve many mathematical problems [15]. The theoretical background of SVD technique in image processing applications to be noticed is clearly explained in [16]. The stability provided by singular value of an image is high and therefore when a small value is added to an image this does not affect the quality with great variation. In addition, SVD is capable of efficiently representing the intrinsic algebraic properties of an image, where singular values correspond to the brightness of the image and singular vectors reflect geometry characteristics of the image. Normally an image matrix may have many small singular values compared with the first singular value. The
224

elimination of these small singular values will not affect the quality of an image on reconstruction. The SVD belongs to orthogonal transform which decompose the given matrix into three matrices of same size [4]. Moreover in order to decompose the matrix using SVD technique it need not be a square matrix. SVD technique packs maximum energy available into as few coefficients as possible. Therefore, SVD techniques are widely used in digital image watermarking schemes. Let us denote the image as matrix A. The SVD decomposition of matrix A is given using the following equation, A = USVT U and V are unitary matrices such that UUT =I, VVT = I, where I is an Identity matrix. U={u1, u2, . . . . , un} and V={v1, v2, . . . , vn}, U matrix is called left singular values and V matrix is called right singular values. The decomposition of matrix A is obtained using following equation, SVD (A) = U S VT = U

S=

D 0  0 0 such that all the elements in main diagonal  

D 0  0 0   

VT

are in decreasing order like σ1≥ σ2≥σ3≥ ... σn≥0, where S is the diagonal matrix having in its main diagonal all positive singular values of A. IV. A HUMAN VISUAL MODEL FOR DWT-SVD DOMAIN
DIGITAL IMAGE WATERMARKING

This section of the paper describes the relationship between a DWT domain human visual models that was earlier proposed in [12]. The modification threshold of singular values in an image is utilized to evaluate the robustness and the imperceptibility of a watermarked image. DWT domain Just Noticeable Distortion (JND) Imperceptibility of watermark can be adapted by using a perceptual model of Just-Noticeable distortion (JND). The human visual model proposed in [17] provides the quantization step for each wavelet coefficient of an image. It is based on factors that affect the sensitivity of the eye to local noise. Similarly two models named model [b] and model [c] was proposed in [18]. The proposed work utilizes the model [c] described in [18] and the comparisons are carried on model [b] to evaluate the robustness of the proposed approach in image watermarking. The model can evaluate the JND profile for a 4 level DWT decomposition. Ir,s(x, y) denotes the wavelet coefficient at position (x, y) of decomposition level r {0, 1, 2, 3} and orientation s  {LL, LH, HL, HH}. A. JND(r, s, x, y) = 0.5, qstep (r, s, x, y) Where qstep(r, s, x, y) = q0 . freq(r, s) . lumen(r, x, y) . texture(r, x, y)0.034, where q0 is the normalization constant and its value is fixed as 10, freq(r,s) which gives the noise
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

sensitivity to changes of detail on orientations and level r of the image is given by the following expression.

V. WATERMARKING SCHEME This section of the paper explains the watermark embedding and watermark detection schemes. Watermark Embedding Let ‘A’ represent the host image of size M x M, ‘W’ indicate the watermark image of size N x N, and we assume M = 2N, then the embedding process can be described as following steps. A.

Similarly the local luminance is given by lumen(r, x, y) =

3

1 2 2 r , LL  I i  x, j  y  256 i 1 j 1

Step 1: The host image is decomposed into four subbands using DWT. These four subbands are denoted by LL, HL, LH, and HH. A Is (s  {LL, HL, LH, HH}) Step 2: Then SVD is applied to each subband in an image, Is Us Ss VsT Step 3: The SVD of the watermark is then calculated,

Texture(r, x, y) is given by the expression mentioned below.

Relationship between JVD and SVD For any M x N (M ≤ N) matrix A, let si be the change of its i-th singular value si, then the modification is imperceptible, only if, B.

Is Uw Sw VwT Step 4: Modify singular values of the host image in each subband according to those of the watermark image,  represents the embedding strength,

si 

J ( x, y ) U iVi T  x, y 

(0≤x≤M, 0≤y≤N)

ˆ I s  Us (Ss + s Sw) VsT
Step 5: As a last step of embedding scheme, apply inverse DWT to four sets of modified DWT coefficients to produce the watermarked image.

where J is the just-noticeable distortion matrix, Ui and Vi are the singular vectors of matrix A. Proof: According to the above proposition, N T A =  s i U i Vi i 1 After Modification the same can be given as follows,

ˆ A  ˆs I
Since the most important singular value is the first one, s1, and therefore we use s1 to limit the embedding strength:

ˆ A  A  A  U ( S  S )V T
Moreover the modification takes places only in si and therefore we have, A=USVT = siUiViT To be imperceptible,

 JND(r , s, x , y)      T 0 x  N , 0 y N | U V ( x , y) |   s1 s1  s = | s s1 |  S w (1, 1) S w (1, 1) min
where r=0 and the subscript ‘s’ denotes the different subbands: LL, HL, LH and HH. Watermark Detection Watermark detection is just the reverse process of embedding scheme described above. It comprise of the following steps. Step 1: Use DWT to decompose the watermarked (possibly attacked) image. B.

(x, y) {(x, y) | 0  x  M,0  y  N}
A (x, y) =  siUiViT (x, y)  =si.  UiViT (x, y) 

≤J(x, y) That is,

J ( x , y) (0≤x≤M, 0≤y≤N) si ≤ T | U i Vi ( x , y ) |

ˆ A  ˆ s (s  {LL, HL, LH, HH}) I
Step 2: Apply SVD to each subband of the watermarked image.

225

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

ˆ  U S VT ˆ ˆ ˆ Is s s s
Step 3: The singular values of each subbands is extracted from the watermarked image,

Figure 2 (a) represents the Watermarked Image and (b) represents the Extracted Watermark Image from the four subband frequencies Figure 3 (a) represents the original Lena image obtained at first level of decomposition, and figure 3 (b) denotes the watermarked Lena image obtained for first level of decomposition.

ˆ S  Ss ˆ S ws  s s
Step 4: In the final step, the watermarked image is constructed from the four subbands,
T ˆ ˆ Ws  U w S ws Vw

VI. EXPERIMENTAL RESULTS AND DISCUSSIONS The proposed approach is implemented using Matlab to explore the performance of the proposed approach in watermarking the given image. For our experiments Lena image of size 256X256 is used. Figure 1 (a) represents the original image used for the experiment. Similarly, watermark image of size 128X128 used in the experiments is shown in figure 1 (b). SVD is used to achieve large watermark capacity.

(a) (b) Figure 3 (a) represents the original Lena Image at first level of decomposition and (b) represents the Watermarked Lena Image at first level of decomposition. The PSNR values obtained at various levels of decomposition for model [b] and model [c] are listed in the table 1. Model I and Model II denotes model [b] and model [c] respectively. Note that r=0 in table 1 represents the first level of decomposition. For the first level of decomposition (i.e) r=0, the PSNR value obtained for model I is 65.36. But for the same level of decomposition the PSNR value obtained are 71.50. Similarly for other two levels of decomposition improved PSNR value is obtained for Model II.

(a) (b) Figure 1 (a) represents the Original Image and (b) represents the Watermark Image The watermarked Lena image and the extracted watermark images from the four frequency subbands are shown in figure 2 (a) and 2 (b) respectively.

Table 1. Comparison of PSNR values for different level of decomposition r 0 1 2 Model I II I II I II PSNR 65.36 71.50 63.25 67.80 61.20 65.68

The experimental results suggests that the proposed approach of digital image watermarking is robust than other methods. The improved PSNR values of the watermarked image for different level of decomposition imply that the watermarked image obtained by this method can withstand various attacks. VII. CONCLUSION (a) (b)
226

The volume of multimedia data that are transferred through internet has been increasing progressively every
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

day. Therefore proper security mechanisms, which ensures the authenticity of the digital data being transferred is crucial. This paper proposes a non-blind watermarking scheme in which the watermark image is hidden into the cover image using the combination of DWT and SVD. In this approach the DWT coefficients in the decomposed frequency bands of cover image are modified to hide the copyright material. SVD is capable of efficiently representing the intrinsic algebraic properties of an image, where singular values correspond to the brightness of the image and singular vectors reflect geometry characteristics of the image. Therefore in this approach the robustness can be achieved by DWT, stability of watermark image is increased by SVD, and imperceptibility is ensured by the use of enhanced DWT domain human visual model. First three levels of decomposition are considered to evaluate the watermark capacity of the proposed watermarking technique. The future implementation may concentrate on applying various attacks on watermarked image; extract the original watermark image after enforcing various attacks on the watermarked image and to investigate the performance of the watermarking technique in with standing the attacks. The principal feature to be noted is that the quality of the watermarked image should not be degraded on enforcing the attacks on it. REFERENCES [1] F. Hartung and M. Kutter, “Multimedia Watermarking Techniques,” in Proceedings of the IEEE, vol. 87, no. 7, pp. 1079-1107, July 1999. [2] V. Santhi, and Dr. Arunkumar Thangavelu, “DWTSVD Combined Full Band Robust Watermarking Technique for Color Images in YUV Color Space,” International Journal of Computer Theory and Engineering, vol. 1, no. 4, pp. 424-429, 2009. [3] V. Potdar, “A Survey of Digital Image Watermarking Techniques,” in Proceedings of the IEEE International Conference on Industrial Informatics, Australia Perth, pp. 709-716, 2005. [4] Liu Quan, and AI Qingsong “A combination of DCT based and SVD based watermarking,” ICSP proceedings of IEEE International conference on signal processing, pp. 873-876, 2004. [5] Feng Liu, and Yangguang Liu, “A Watermarking Algorithm for Digital Image Based on DCT and SVD,” Congress on Image and Signal Processing, pp. 380383, 2008. [6] Tang Xianghong, Yang Lianjie, Yue Hengli, and Yin Zhongke, “A Watermarking Algorithm Based on the SVD and Hadamard Transform,” Proceedings of International Conference on Communications, Circuits and Systems, vol. 2, pp. 874-877, 2005. [7] Liu Liang and Sun Qi, “A new SVD-DWT composite watermarking,” ICSP proceedings of IEEE International conference on signal processing, 2006. [8] Ali Al-Haj, “A Hybrid Digital Image Watermarking Algorithm,” 4th International Conference on Innovations in Information Technology, pp. 690 – 694, Nov. 2007.
227

[9] Gaurav Bhatnagar and Balasubramanian Raman, “A new robust reference watermarking scheme based on DWT-SVD,” Computer Standards and Interfaces, vol. 31, no. 5, pp. 1002-1013, 2009. [10] Shaomin Zhu and Jianming Liu, “A Novel Adaptive Watermarking Scheme Based on Human Visual System and Particle Swarm Optimization,” Book chapter on Springer link, Information Security Practice and Experience, pp. 136-146, 2009. [11] Ruth Buse Dili, and Elijah Mwangi, “An Image Watermarking method based on the singular value transformation and the wavelet transformation,” Proceedings on IEEE, 2007. [12] Q. Li, C. Yuan, and Y. Zhong, “Adaptive DWT-SVD Domain Image Watermarking Using Human Visual Model,” proceedings of 9th international conference on advanced communication Technology, vol. 3, pp. 1947 - 1951, Feb.2007. [13] Ali Al-Haj, and T. Manasrah, “Non-Invertible Copyright Protection of Digital Images Using DWT and SVD,” Proceedings of International Conference on Digital Information Management, vol. 1, pp. 448 – 453, 2007. [14] S. Rezazadeh, and M. Rahmati, “A robust watermarking scheme based on wavelet transform and block SVD,” 9th International Symposium on Signal Processing and Its Applications, pp. 1-4, 2007. [15] H. Andrews and C. Patterson, “Singular Value decompositions and Digital Image Processing,” IEEE Transactions on Acoustics, Speech and Signal Processing, vol. 24, no. 1, pp. 26-53, Feb. 1976. [16] Ke-feng He, “Watermarking for images using the HVS and SVD in the wavelet domain” Proceedings of IEEE International Conference on Mechatronics and Automation, pp. 2352- 2356, 2006. [17] A. S. Lewis and G. Knowles, “Image Compression using the 2D wavelet transform,” IEEE Transactions of on Image Processing, vol. 2, pp. 244-250, 1992. [18] M. Bertran, J. F. Delaigle, and B. Nair, “Some improvements to HVS models for finger printing in perceptual decompressors,” Proceedings of IEEE International Conference on Image Processing, pp. 1039-1042, 2001. AUTHORS PROFILE M. Devapriya received her B.Sc., from Madurai Kamaraj University, and received M.Sc., Computer Science from PSG College of Arts and Science, Coimbatore. She obtained her M.Phil., from Mother Teresa Women’s University, Kodaikanal in 2001. At present she is working as an Assistant Professor in Computer Science in Government Arts College, Udumalpet. She has published more than fifteen research papers in National, International journals and conferences. Her area of interest is Multimedia Security, Image
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Processing and Computer Graphics. She is a member of various professional bodies. Dr. K. Ramar received the Ph.D., degree in Computer Science from Manonmaniam Sundaranar University, Tirunelveli and prior degrees from PSG College of Technology, Coimbatore and Government College of Engineering, Tirunelveli. He is currently Vice Principal and Head of ME at National Engineering College, Kovilpatti. He is life member in the CSI- Mumbai, ISTE-NewDelhi, SSI-Trivandrum and Fellow in Institution of Engineers, Kolkatta. He has published 10 articles in National and International journals and presented papers in more than 40 conferences. He has produced 4 Ph.D., and 15 M.Phil., so far.

228

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Speech Segmentation Algorithm Based On Fuzzy Memberships
Luis D. Huerta, Jose A. Huesca and Julio C. Contreras
Departamento de Informática Universidad del Istmo Campus Ixtepec Ixtepec Oaxaca, México {luisdh2, achavez, jcontreras}@bianni.edu.mx

Abstract— In this work, an automatic speech segmentation algorithm with text independency was implemented. In the algorithm, the use of fuzzy memberships on each characteristic in different speech sub-bands is proposed. Thus, the segmentation is performed a greater detail. Additionally, we tested with various speech signal frequencies and labeling, and we could observe how they affect the performance of the segmentation process in phonemes. The speech segmentation algorithm used is described. During the segmentation process it is not supported by any additional information on the speech signal, as the text is. A correct segmentation of the 80,51% is reported on a data base in Spanish, with a rate of on-segmentation near 0%. Keywords-component: Speech Segmentation; Memberships; Phonemes; Sub-bands Features Fuzzy

and without any type of additional information to the content of the speech wave which could provide some help to the segmentation. Promising results in the segmentation based on phonemes were reported. However, there has been little effort to study factors that affect the performance of the segmentation beyond the implementation of the algorithm. The present work shows results of the performance of the segmentation process with variants on the speech signal frequency and labeling. In the experiments, the DIMEx100 data base of the Spanish spoken in Mexico was used. FACTORS WHICH TAKE PART IN THE PERFORMANCE OF THE
SPEECH SEGMENTATION

INTRODUCTION Speech recognition systems provide a natural communication environment between people and computers. Basically these systems require two processes to carry out the understanding of the speech signal: the segmentation process and the segment recognition process. The speech recognition systems are based on units such as words, syllables, diphonemes and phonemes, the phonemes being the smallest set. A speech recognition system based on phonemes reduces the number of units needed for recognition. Therefore, it reduces the confusion during the recognition process. The segmentation process will determine the existing limits between the speech units considered within the signal. The quality of the segmentation process directly affects the quality of the recognition process since vague segments will perform poorly during the recognition process and therefore perform poorly in the whole system. Works of segmentation based on sub-words using syllables [1,2] and phonemes [4,5], to mention some, have been reported. Many have been tested under a series of restrictions such as the use of limited vocabulary [1], a small number of speakers [4], and the use of additional information. These are known as text dependent, as the ones reported in [1,3]. A series of segmentation algorithms [5, 6, 7] has been proposed. These have been tested with various speakers, naturally spoken utterances with a wide range of vocabulary,

Recently, works related to automatic speech segmentation in phonemes, tested under conditions that include different speakers, utterances expressed in natural conditions without any vocabulary restrictions or any additional information on the content of the speech wave, known as text independence. These testing conditions affect the performance of the algorithm. However when considering them in the experimental phase they allow more realistic results and of better quality to be obtained. Therefore, it is crucially important to know which factors take part in the final result. Some factors that affect the performance of the segmentation are as follows: Aspects of the speakers To include different speakers to the tests assesses how robust the algorithm is when dealing with diverse natural styles of speech, where there are some features such as the speaker’s diction, rate and intensity. Diction is related to the right pronunciation and articulation of the words. An appropriate diction results in utterances that can be heard clearly and intelligibly by the receiver. On the other hand, the speaker’s rate refers to the amount of words or sub-words spoken by time unit, or more exactly, the speed at which a word or an utterance is expressed. At high rates of speech the clarity of the utterances is reduced. The intensity of the speech is related to the amount of energy involved in the emitted wave. When there is a greater intensity there is a major emphasis between the phonetic transitions. The factors of the speaker mentioned above influence in the articulation of the words, and due to their effects, the transition between some phonetic limits is not

229

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

clearly defined in the signal [9]. These aspects affect the performance of speech segmentation. A better performance is reached when the speaker has good diction, low speech rate and high intensity. Aspects of the Signal The most important aspect within the signal is the sampling frequency. With a greater number of samples obtained from the original signal during the digitizing better detail is revealed. However, more noise or unnecessary signals of frequency might be included. In accordance with the Nyquist-Shannon Theorem it is sufficient to have the quantity of samples which come out with a frequency of at least twice the base frequency. Types of Labeling There are levels of labeling that define the limits of segments contained in a speech signal. The levels of labeling depend on the number of allophones, closings in stop and affricate consonants, glides and, sounds of accentuated vowels to mention a few. In this work utterances from the DIMEx100 corpus of the Spanish spoken in Mexico are used. The corpus is described below. The utterances used in the tests include the following levels of labeling as described in [10]. Level T54 At this level the 37 most frequent allophones of Mexican Spanish are represented, as well as the 8 closings in stop and affricate consonants, ([p_c, t_c, k_c, b_c, d_c, g_c, tS_c, dZ_c]) and the 9 vowels that allow an accent ([i_7, e_7, E_7, a_j_7, a_7, a_2_7, O_7, o_7 and u_7]); the complete inventory of allophone units is also represented at this level. Level T44 This level considers some basic acoustic aspects, and some syllabic features; the level includes, besides the 22 prototypical allophones of Mexican Spanish, the closings in stop consonants and the voiceless affricate consonant ([p_c, t_c, k_c, b_c, d_c, g_c, tS_c]), the allophones near voiced stops([V,D,D]), the 9 vowels which allow accent ([i_7, e_7, E_7, a_j_7, a_7, a_2_7, O_7, o_7, u_7])and the glides ([j, w]). Also, a single symbol is allocated to consonant couples ([p/b, t/d, k/g, n/m, r(/r]) at the end of a syllable or a syllable coda ([-P, -T, -K, -N, -R]). Level T22 At this level solely the 22 allophonic forms (inventory) which are related with the phonemes of the Mexican Spanish are represented. This is one of the aspects that must be considered, since the type of labeling might affect the segmentation performance, as it is shown in the experiments section. Extracted information of the speech signal Some features can be extracted from the time domain as well as from the frequency domain. Segmentation algorithms that use features of time domain such as intensity [6, 8], energy and zero crossing rates, to mention a few, have been reported.

On the other hand, some encoding schemes are extracted from the frequency domain such as MFCC, PCBF, Bark spectrum and Mel spectrum. The best results for the segmentation process [5] were obtained in the later spectrum. Mel Spectrum Stevens and Volkman in [12] proposed the Mel scale. It was obtained from experiments on human hearing perception. They proposed that the perception level with respect to the frequency heard follows a logarithmic scale expressed by the equation: = 2595 (1)

In order to obtain the speech codified in Mel spectra, a bank of filters emulates the critical perception bands, where the boundaries of the filters coincide with the center of the adjacent filters; their own axes follow the Mel scale. The filters obtain the average of the concentrations of energy of each central frequency corresponding to each frame of the speech signal, where each frame is a segment of the speech (usually of 10 ms). frame





m1 m2

m3

m4

m5

m6

m7

m8

Figura 1. Obtaining the Mel spectrum in vectors



In the present paper, Mel spectra found in feature vectors, where the size of such vectors is equal to the number of filters applied to each frame of the signal, are used. Each filter is applied to a frequency sub-band to obtain a quantification of the energy in it. On the other hand, to carry out the segmentation, the approach of comparing distances between objects represented by feature vectors is applied to determine the phonetic limits. SEGMENTATION ALGORITHM Some segmentation algorithms are based on features of the time domain such as the ones reported in [6,8], as well as features of the frequencies domain, such as the ones reported in [4, 5,7] which perform the phoneme segmentation with text independency. The proposed segmentation algorithm uses speech feature vectors in particular the codification schemes based on Mel spectrum. Each vector represents the features of the wave of speech in diverse intervals of frequency at a moment of time t. For each frequency interval, a fuzzy space is

Identify applicable sponsor/s here. (sponsors)

230

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

defined in order to obtain a better detailed spectral quantification in each case. This fuzzy space is defined as obtaining the minimum and maximum spectrum of each subband, with overlapping of 50%. For each spectrum the High, Mid and Low memberships regarding the frequency interval in which they reside are obtained. In order to obtain a quantitative representation of the existence or non existence of a spectral change between frames, a summation of the corresponding distances in each sub-band is computed for an instant of time t and, in this way, the distance between compared frames is established. In order to determine the distance between the feature vectors of each frame, the following formula is used:
µ µ − µ − µ + +

The first condition is oriented to obtain the local maxima based in this simple condition, while the second allows selecting the significant local maxima. IMPLEMENTATION AND EXPERIMENTS In the experiments, tests with frequency variations, labeling, encoding schemes, and the use of fuzzy memberships on the Mel spectra were carried out. The features extraction and the segmentation process were implemented using the freeware PRAAT v.4.16.3 [11]. Data Description Tests were performed using Spanish utterances obtained from the DIMEX100 corpus. The corpus was recorded in a sound study in CCADET, Universidad Nacional Autónoma de México (UNAM), with a mono format of sampling at 16 bits, and a sampling rate of 44.1 KHz. Speakers age ranges from 16 to 36. They have more than 9 years of formal education in Mexico City. A random group of speakers in the UNAM (researchers, students, teachers and workers) was selected, with an average age of 23.82. 87% of them do not hold a degree. 49% of utterances of the corpus are expressed by females and 51% by males. Speakers from Mexico City were chosen for this corpus, since this variety represents the variety spoken by the majority of the population in the country. Experimental Data In the test phase 240 speech signals were used. There were a total of 12655, 12551 and 11192 phonetic boundaries using labeling of 54, 44 y 22 phonemes respectively and corresponding to 30 speakers (15 males and 15 females). The signals were extracted from DIMEx100 corpus with Spanish sentences. Measurement of Performance The algorithm performance was evaluated with commonly used means such as in [5, 6, 7, 8].

,

=

µ

− µ

(2)

Where is the number of given features sub-bands in the number of filters used in the extraction of Mel spectra. The distance of a frame is obtained from the features of its adjacent frames. The previous equation gives the distances that exist in each sub-band with respect to each membership of each adjacent frame, applying summation to the distances of each sub-band. A sole distance with respect to the frame in process is obtained.
Features High Mid Low
Pre-emphasis filter

Sub-band1

D1,1

Dt,1

Sub-band2

D1,2

Dt,2

Filter Bank

Sub-band

-1

D1,

-1

Dt,

-1

Suband

D1,

Dt,

S  D = 100 ⋅  d − 1 S   t 

(3)

Phoneme boundaries

Rules

Where D is the measurement of over-segmentation, Sd is the number of points of segmentation detected by the algorithm, and St is the number of real points of segmentation.

Figura 2. Algorithm based on fuzzy memberships of the Mel spectrum.

S  Pc = 100 ⋅  c  S   t

(4)

The representative distance of each frame is analyzed to establish if it is a candidate to be a phonetic limit. The conditions used for the selection of these limits are: 1. Dt>Dt-1 y Dt>Dt+1 2. Dt>

Where Pc is the percentage of the correct detections, and Sc is the number of points of correct segmentation. The segmentation points are considered as correct if the distance to the true point of segmentation is in the range ± 20 ms.

231

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Using Fuzzy Memberships Comparative results for the use of fuzzy memberships are shown in the table 1. In this test, 44.1 KHz speaking signals and labeling based on 54 phonemes were used to test the phonetic boundaries.
TABLE I. SEGMENTATION RESULTS WITHOUT FUZZY MEMBERSHIPS. Sd Without fuzzy memberships With fuzzy memberships 12663 12570 Sc 9851 10189 Pc 77.84 80.51 D 0.06 -0.67

A difference of 2.25% was obtained on the segmentation on sample signals at 44 Khz and 16 Khz, using a labeling of 54 phonemes.
TABLE IV. RESULTS OF THE SEGMENTATION USING DIFFERENT LABELING WITH SIGNALS OF 8 KHZ. Labeling 54 phonemes 44 phonemes 22 phonemes Pc 78.26 78.12 77.14 D -0.10 -0.30 0.60

There is a considerable contribution when fuzzy memberships on each sub-band per frame are used. The improvement is approximately 2.67%. This approach was also used in the segmentation algorithm with text independence based on the signal intensity presented in [6]. Subsequent tests include fuzzy memberships. Using different sampling frequency and labeling Despite the fact that frequency affects the quantity of samples contained in a speech signal, in this work we tested with a speech signal with the original sampling of 44 KHz. Additionally the same signals, re-sampling to 16 and 8 Khz, were tested.
TABLE II. RESULTS OF THE SEGMENTATION USING DIFFERENT LABELING WITH SIGNALS OF 44 KHZ. Labeling 54 phonemes 44 phonemes 22 phonemes Pc 80.51 80.72 79.66 D -0.67 0.08 0.16

Furthermore, there is no significant difference in the segmentation performance when labeling of 54 phonemes and 44 phonemes are used. Indeed, there is a slight difference due to the fact that labeling is assigned to the segments and not to the number of boundaries in the sentence. However, for the labeling of 22 phonemes there is a considerable difference with regard to the other levels related to the number of existing segments in the segmented utterance. CONCLUSIONS In this work, factors such as frequency, labeling and fuzzy memberships were tested. Fuzzy memberships contribute additional information to each sub-band enhancing the segmentation performance. In these particular experiments an improvement of 2.67% was obtained without increasing the insertion rate. On the other hand, with the use of higher frequency better results in segmentation were obtained. The labeling is an important feature to keep in mind during the evaluation of the algorithm segmentation. If a more detailed labeling is used, the algorithm will cause errors such as insertions, where many of these could be due to the real existence of a phoneme transition, based on a higher labeling level. REFERENCES
[1] [2] [3] Mayora O. Segmentazione automática di fonemi per aplicazioni di riconoscimento vocale. Technical Report, Università di Genova, 2000. Hu Z., Schalwyk J., Brenard E., Cole R. “Speech recognition using syllable-like units”, ICSLP ’96, 2:117-1120, 1996. Pellom B. Hansen J., “Automatic segmentation of speech recorded in unknow noisy channel characteristics”, Speech communication, 1998, 15, 97-116. Suh Y. and Lee Y., “Phoneme Segmentation of Continuous Speech using multi layer perceptron”, IEE Trans. Speech and Audio Proc., 7(6):697-708,1999. Aversano G. and Esposito A.,”Automatic Parameter Estimation for a Context-Independent Speech Segmentation Algorithm,”, TSD 2002, LNAI 2448, pp. 293-300, 2002 Springer Verlag Berlin Heidelberg 2002 Huerta L.D and Reyes C.A, “On the processing of Fuzzy Patterns for Text Independent Phonetic Speech Segmentation”, CIARP 2006, LNCS 4225, pp. 437-445, 2006 Springer Verlag Berlin Heidelberg 2006 Saraswhati S., Geetha T., and Saravanan K., “Integrating Language Independent Segmentation and Language Dependent Phoneme Based Modeling for Tamil Speech Recognition System”, Asian Journal of Information Technology 5 (1), pp. 38-43, 2006. Huerta L.D, “Segmentación del Habla con Independencia de Texto, usando características en el dominio del tiempo”, CITII 2008, Vol. 38, pp. 129-139, 2008. Sarkar A. and Sreenivas T.,” Automatic Speech Segmentation Using Average Level Crossing Rate Information”, ICASSP 2005, IEE, Vol. 1, pp.397-400.

On the other hand, it is important to emphasize that the segmentation process is evaluated on the basis of the labeling done by experts in phonetics. There are different levels of labeling that differentially affect the final result of the evaluation of the segmentation done by the algorithm.
TABLE III. RESULTS OF THE SEGMENTATION USING DIFFERENT LABELING WITH SIGNALS OF 16 KHZ. Labeling 54 phonemes 44 phonemes 22 phonemes Pc 79.34 79.42 78.31 D -0.39 -0.12 0.57

[4]

[5]

[6]

Table II, shows that for different labeling, different results are obtained in the algorithm performance. It also shows that by comparing the segmentation points obtained by the algorithm with a lower level labeling, the algorithm performance is lower. In tables III and IV, the same tendency related to the results obtained in the segmentation as regards the labeling is observed. Additionally, it shows that a decrease in frequency corresponds to a decline in the quality of the segmentation.

[7]

[8]

[9]

232

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[10] Pineda, L.A., Villaseñor-Pineda, L., Cuétara, J., Castellanos, H. & López, I. “DIMEx100: A New Phonetic and Speech corpus for Mexican Spanish”. Proceedings of the 9th Ibero-American Conference on AI, (IBERAMIA), Puebla, Mexico, November 22-25, 2004. Lecture Notes in Artificial Intelligence, Vol. 3315, pp. 974-983, Springer 2004. [11] Boersman P. “Praat, a system for doing prhonetics by computers”. Glot International 5:9/10, 341-345. [12] Volkman J. Stevens S. The relation of pitch to frequency. American Journal of Psychology, 1940.

233

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010
1

How not to share a set of secrets
K. R. Sahasranand1 , Nithin Nagaraj1 , Rajan S.2
Department of Electronics and Communication Engineering, 2 Department of Mathematics, Amrita Vishwa Vidyapeetham, Amritapuri Campus, Kollam-690525, Kerala, India. Email: [email protected], [email protected], [email protected]
1

Abstract—This note analyzes a space efficient secret sharing scheme for a set of secrets, proposed by Parakh et al. [2], and suggests vulnerabilities in its design. The algorithm fails for certain choices of the set of secrets and there is no reason for preferring this particular scheme over alternative schemes. The paper also elaborates the adoption of a scheme proposed by Hugo Krawczyk [5] as an extension of Shamir’s scheme, for a set of secrets. Such an implementation overcomes the drawbacks of the first scheme and works for all choices of secrets. However, we demonstrate that both the schemes turn out to be conditionally insecure. We introduce two new methods of attack which are valid under certain assumptions, to this end. We observe that it is the elimination of random values that facilitates these kinds of attacks. Index Terms—cryptography, secret sharing, set of secrets, attack.

II. R EVIEW OF THE SCHEME PROPOSED BY PARAKH et al. The scheme proposed by Parakh et al. [2] works in the following manner: Consider a polynomial y = q(x) of degree k − 1, the coefficients of powers of x from Zp . The secrets s0 , s1 , . . . , sk−1 are treated as y values with x = 0, 1, . . . , k −1. Then, they are interpolated to form a k−1 degree polynomial and the value of q(x) at n different x are calculated, where x = 0, 1, . . . , k − 1. Each of the n values thus obtained, along with the corresponding x value is a share and they are distributed one each to n people. For reconstruction, any k people out of the n come together, obtain q(x) through interpolation and calculate the value of q(x) at x = 0, 1, . . . , k − 1, which are the secrets. Note that the number of secrets, k is the same as the threshold value k in this particular (k, n) scheme. A number of problems identified with this scheme follow: 1) The scheme cannot be used to implement a (k, n) scheme when the k secrets to be distributed are inherently generated from a polynomial of order less than k − 1. This may be demonstrated using an example. Let s0 , s1 , s2 and s3 be four secrets from a finite field Zp to be shared in a (4, n) scheme. If s0 = 2, s1 = 6, s2 = 12, s3 = 20, and p = 31, the scheme expects a cubic polynomial to be the result of interpolation. However, the polynomial resulting out of interpolation happens to be x2 + 3x + 2, which is quadratic. If the shares are generated from this polynomial, it requires only 3 people for reconstruction; therefore a (4, n) scheme cannot be implemented. One solution to this problem appears to be changing the order of secrets or changing the indices i’s of si ’s. However it costs a round of interpolation because it is impossible to guess such a relation between the seemingly innocent secrets without interpolating. Besides, changing the order may not always be feasible (for example, when these secrets are pieces of a larger secret) and changing the indices may not always work. 2) The scheme does not work if all of the secrets to be shared are the same. This case is quite possible; when the k secrets are part of a large secret like it is mentioned in [2]. But, for the scheme to work there should be at least one si = sj among all si , sj to be shared. This is by definition of interpolation. For successful interpolation over a finite field, at least two distinct values are needed.
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

I. I NTRODUCTION T times, we come across situations wherein we want to share a secret among a set of people in such a way that if more than a particular number of people from that set come together, the secret could be reconstructed. However, any number of people less than that particular number, albeit from the same set, should not be able to learn anything about the secret. Such a scheme is called a threshold secret sharing scheme. If the size of the whole set of people is n and the threshold is k, we call that scheme a (k, n) threshold secret sharing scheme. In such a scheme, n shares are generated and distributed among n people, any k of them enough for reconstruction of the original secret while any k − 1 or less will not be able to recover the secret. We might also come across cases where we have a set of secrets rather than a single piece of secret, to be shared among a set of people. This set of secrets contains elements which may or may not be distinct. In a (k, n) secret sharing scheme by Shamir [1], there results an n-fold increase in the total storage requirement. Further, in cases where k secrets have to be shared among n individuals for a (k, n) scheme, the storage requirement explodes to k.n times the original. One of the proposed schemes [2] which claims to be space efficient, however, is found to compromise usability as well as security for efficiency, without really achieving efficiency. An obvious better solution which overcomes these drawbacks is also found to be conditionally insecure. In this paper, we describe the vulnerabilities in the design of the first scheme and also suggest two new methods of attack which demonstrate the insecurity of both the schemes.

A

234

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010
2

For example, we want to share 3 secrets, all of them equal to 2, taken from a finite field Zp , p = 3. Then, s0 = 2, s1 = 2, s2 = 2 and p = 3. Interpolation is performed as follows: q0 (x) = q1 (x) = q2 (x) =
x−1 x−2 0−1 . 0−2 x−0 x−2 1−0 . 1−2 x−0 x−1 2−0 . 2−1

      

0 1 2k−1 . . . (k − 1)k−1

= 2x2 + 1. = 2x2 + 2x. = 2x2 + x.

0 1 ... . . .

 ... 1 ak−1 . . . 1   ak−2  . . . 1 · .  . .  . .. .  a . . 1 a0 ... ... 1





      =     sk−2 sk−1

s0 s1 . . .

    .  

Now, q(x) = s0 .q0 (x) + s1 .q1 (x) + s2 .q2 (x) (mod p). ⇒ q(x) = 2.(q0 (x) + q1 (x) + q2 (x)) (mod 3). ⇒ q(x) = 2. Thus, we end up with a constant polynomial. The scheme needs a quadratic polynomial for implementing a (3, n) scheme and hence does not work in such cases. It could be easily seen that k secrets could be chosen all of them being the same, from a field Zp in p ways. There is a total of pk ways by which any k secrets could be chosen from Zp (the k secrets may or may not be distinct). Thus, the method in [2] does not work in p cases out of the pk cases possible. 3) The percentage of cases for which the method in [2] fails may be calculated as follows: We have assumed that the order of secrets is important. i.e., a set of secrets, say, {0, 1, 1, 2} is different from {0, 1, 2, 1}. In general, there are pk−1 cases in which the k shares are generated from polynomials of order less than k − 1. This includes the cases in which all the secrets are the same. The count is obtained by the following argument: We need to find the number of such instances where the secrets s0 , s1 , . . . , sk−1 are generated from polynomials of order strictly less than k − 1. Let the polynomial be named f (x). Note that all operations are performed modulo p. Thus, f (x) = ak−1 xk−1 + . . . + a2 x2 + a1 x + a0 ; ak−1 = 0. Now, the secrets are values of f (x) at different values of x, 0 ≤ x ≤ k − 1. i.e., s0 , s1 , . . . , sk−1 are respectively, s0 = f (0) = 0 + . . . + 0 + 0 + a0 , s1 = f (1) = ak−1 + . . . + a2 + a1 + a0 , . . . sk−1 = f (k−1) = ak−1 (k − 1) a1 (k − 1) + a0 . In matrix form, this looks like,
k−1

Let us denote the above matrices respectively as M , A and B. Thus, M · A = B. Now, the matrix M is the Vandermonde matrix of order k and is essentially invertible [3]. Furthermore, even under modulo p, this is true since the determinant of M is not divisible by p [4]. Therefore, we can write, A = M −1 · B.        ak−1 ak−2 . . . a1 a0   s0 s1 . . .     .  

     −1  =M ·     sk−2 sk−1

+. . .+a2 (k − 1) +

2

If m0 , m1 , . . . , mk−1 are the elements of first row of M −1 , then, since ak−1 = 0, we have, m0 s0 + m1 s1 + . . . + mk−1 sk−1 = 0. Here, we have (k − 1) ways to choose the secrets s0 , s1 , . . . , sk−2 . From the above equation, the k-th secret, sk−1 has to be the negative of the sum of rest of the secrets mod p. Thus, the resulting number of choices for the set of secrets is pk−1 , considering that the same set of numbers taken in a different order is treated as a different set of secrets. This count may be obtained by an alternative approach as well (We thank the author of [2] for this argument). The k secrets being generated from a polynomial of order less than k − 1 occurs in the following manner. The polynomial constructed out of the remaining k − 1 secrets passes through the value of the k-th secret sk−1 at x = k − 1. i.e., the set we consider for interpolation is an oversampling of a lower degree polynomial. Now, having chosen k − 1 secrets from a finite field Zp , the k-th secret sk−1 could be just one of the possible p choices. This is because sk−1 is treated as the y value at x = k − 1. The polynomial constructed out of the remaining k − 1 secrets passes through exactly one point corresponding to (k − 1, sk−1 ). However, the k − 1 secrets could be chosen from Zp in pk−1 ways. This value multiplied with the number of choices for the k-th secret sk−1 (the number of choices is equal to 1) gives pk−1 cases in which the method fails. Thus, there are pk−1 choices of secrets out of the pk choices possible which yield polynomials of degree less than k − 1 upon interpolation, thereby leaving us unable to implement a (k, n) scheme. Percentage of failure = pk−1 · 100 = 100/p. pk (1)

235

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010
3

4) For large values of p, the failure percentage is small as indicated by the formula. However, since the failure rate is not zero, it is absolutely necessary to verify whether for a particular set of secrets the method works or not. It is mentioned in [2] that the primes chosen are of the order of 1024 bits. Then, even for small k, there is a large number of choices of secrets which could not be implemented using the scheme. For example, for k = 3 and p of the order of 1024 bits, number of cases for which the method fails, f = pk−1 . f is of the order of 21024 .21024 = 22048 . The number of cases for which the scheme in [2] fails is of the order of 2048 bits for a simple k = 3. i.e., there are about 22048 choices of a set of 3 secrets for which the scheme does not work (The number 22048 is nearly 600 digits long) although this is only a very small percentage of the possible set of secrets. The problem lies in the fact that it is impossible to know beforehand whether or not the method could be used for a particular (k, n) scheme for a given set of secrets. III. K RAWCZYK ’ S ALGORITHM FOR A SET OF SECRETS Hugo Krawczyk outlines an algorithm in [5] for information dispersal. The same method when used for sharing a set of secrets does not have any of the drawbacks the method in [2] has and is space optimal as well. Let us consider the case in which k secrets are to be shared among n people in a (k, n) scheme. Algorithm: 1) Construct a polynomial q(x) in such a way that the secrets are the coefficients of powers of x. If s0 , s1 , s2 ,. . . , sk−1 are the k secrets, then the polynomial to be constructed is: q(x) = s0 + s1 x + s2 x2 + . . . + sk−1 xk−1 . Here, we have to ensure that the coefficient of the highest power of x is non-zero. i.e., sk−1 = 0 2) Compute the values of q(x) at n different values of x other than 0, say x0 , x1 , . . . , xn−1 and distribute them as shares (x0 , b0 ), (x1 , b1 ), . . . , (xn−1 , bn−1 ) where bi = q(xi ), 0 ≤ i ≤ n − 1. 3) Reconstruction of secrets could be carried out using any k of the values generated in step 2 above, by solving for si s or obtaining q(x) through interpolation. The aforementioned scheme works for all possible set of secrets except in the trivial case of all secrets being equal to 0. If the secrets are assumed to be truly random, they are equivalent to the random coefficients in Shamir’s scheme [1] and hence the scheme may be assumed to be secure. IV. C URIOUS CASES OF INSECURITY In this section we consider a couple of cases wherein the opponent (Eve) is assumed to possess partial information about the secrets. The modified Krawczyk’s algorithm as well as the method in [2] are found to be vulnerable to attack

under these assumptions. This conditional insecurity could be attributed to them not employing random values. Case 1: Here we elaborate a case in which the modified Krawczyk’s algorithm fails. The scheme was taken to be as much secure as Shamir’s scheme under the assumption that the secrets themselves are truly random; i.e., they come from a uniform distribution over Zp . However, this may not really be the case. The secrets might have been taken from a set whose members are much smaller than p that modular arithmetic does not come into play at all. Consider a (k, n) scheme. Let the polynomial be q(x) and prime p we use be large (compared to secrets). Suppose Eve happens to learn that the k secrets are all less than some r, r < p. q(x) = ak−1 xk−1 + . . . + a2 x2 + a1 x + a0 Now, Eve being a shareholder as well, gets some arbitrary share (u, q(u)) at x = u. Knowing that the secrets, i.e., the coefficients ak−1 , . . . , a2 , a1 , a0 are all less than or equal to r, Eve infers that: If q(u) is a multiple of u, then the secret a0 is a multiple of u. The converse is also true. Let us examine why this is so. q(u) is the value of q(x) sampled at x = u. Thus, q(u) = ak−1 uk−1 + . . . + a2 u2 + a1 u + a0 . All the terms on the RHS (excluding a0 ) being multiples of powers of u are obviously multiples of u. If LHS namely q(u), is a multiple of u, it implies a0 is a multiple of u as well and vice versa. For example, Suppose q(x) = 4x3 +3x2 +2x+15 and p = 999961. Note that a0 = 15. Suppose Eve knows that all the secrets are less than r, say r = 10000. q(3) = 108 + 27 + 6 + 15 mod 999961. q(3) = 156 mod 999961. q(3) = 156 is a multiple of 3 ⇔ a0 is a multiple of 3. Suppose q(x) = 4x3 +3x2 +2x+14 and p = 999961. Note that a0 = 14. q(3) = 108 + 27 + 6 + 14 mod 999961. q(3) = 155 mod 999961. q(3) = 155 is NOT a multiple of 3 ⇔ a0 is NOT a multiple of 3. Thus, in cases where the opponent knows that all the secrets are less than some r, she can safely assume that the statement above is true. Such a strategy works for Eve because she can calculate the maximum value qmax (u), q(x) can take for a particular u. Since she knows that all the secrets are less than or equal to r, qmax (u) = r.u3 + r.u2 + r.u + r
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

236

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010
4

In the above example, r = 10000 and u = 3 and hence, qmax (3) = 10000.33 +10000.32 +10000.3+10000 = 400000. Thus, she knows that for any choice of secrets (< r), q(3) is less than p and hence modular arithmetic does not come into play. In such a case, if q(u) is a multiple of u, the search space (number of choices for the secret) for a0 is reduced from r to the set of multiples of u less than or equal to r. i.e., from r to r/u + 1. If q(u) is NOT a multiple of u, the search space for a0 is reduced to r − r/u − 1. Such a problem does not occur with conventional Shamir’s scheme since in that one, even if the secret is known to be less than or equal to r, the coefficients used are random (and distributed over the whole Zp ) and hence the divisibility argument does not hold. Thus, even when the opponent knows that the secret is less than or equal to r, the brute force search space is still r and not reduced. Case 2: This case establishes the failure of Krawczyk’s scheme as well as the scheme by Parakh et al. [2]. Suppose a set of k secrets from Zp has been shared using the method proposed by Parakh et al. [2] among a set of people R, the polynomial be q(x). Another set of secrets from Zp , which are all some d times the secrets in the first set are shared among a set of people S, the polynomial be r(x). Let Eve be one of the shareholders in R but not S and she gets some arbitrary share (u, q(u)). She can immediately infer: r(u) = d.q(u) (mod p). For example, suppose we want to share 3 secrets taken from a finite field Zp among a set of people R. Let s0 , s1 , s2 be the secrets. Interpolation is performed as follows: q(x) = s0 . (x−1)(x−2) + s1 . (x−0)(x−2) + s2 . (x−0)(x−1) (0−1)(0−2) (1−0)(1−2) (2−0)(2−1) (mod p). If the secrets to be shared among the second set S are d.s0 , d.s1 and d.s2 from Zp , then the polynomial is as: r(x) = d.s0 . (x−1)(x−2) +d.s1 . (x−0)(x−2) +d.s2 . (x−0)(x−1) (0−1)(0−2) (1−0)(1−2) (2−0)(2−1) (mod p). ⇒ r(x) = d.q(x) (mod p). Thus, being in possession of q(u), Eve can participate in the reconstruction of the secret shared among the people in the second set S since r(u) = d.q(u) (mod p). Although Eve is authorized to participate only in the reconstruction of secret shared among the first set R, she can use the partial information (that the secrets are multiples of each other) to her advantage due to the flaw in the scheme. Note that such a problem does not arise with Shamir’s scheme (which shares a single secret) since it employs random coefficients and hence the polynomial is not completely determined by the secret.

The shares generated even for related secrets could be totally unrelated in Shamir’s scheme. V. C ONCLUSION The security vulnerabilities pointed out are due to the fact that both the methods do away with random numbers. We observe that in cases as these, to share k secrets it is advisable to use Shamir’s scheme k times to generate n shares for each secret. Such an implementation although not space efficient, is perfectly secure. The methods of attack proposed could prove to be useful elsewhere also. It is usually the case that large primes are chosen for implementation with the hope of strengthening the security of a scheme. However, in cases like the ones we considered, large primes can weaken a scheme as well. R EFERENCES
[1] A. Shamir, “How to share a secret”, Communications of ACM, vol. 22, no. 11, pp. 612-613, 1979. [2] A. Parakh and S. Kak, “Space efficient secret sharing”, 4th Annual Computer Science Research Conference at the University of Oklahoma, 2009; arXiv:0901.4798v2 [cs.CR] 2009. [3] L. Richard Turner, “Inverse of the Vandermonde matrix with applications”, NASA Technical Note NASA TN D-3547, Lewis Research Center, NASA, Washington D. C., 1966. [4] Eric W. Weisstein, “Vandermonde Determinant” From MathWorld–A Wolfram Web Resource. [Online]. Available: http://mathworld.wolfram.com/VandermondeDeterminant.html [5] H. Krawczyk, “Secret sharing made short”, Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, p.136-146, January 1994, Santa Barbara, California, United States.

Kodunthirapully Ramanadhan Sahasranand was born in Kerala, India on February 13, 1988. He received his Bachelor’s degree in computer science and engineering from Amrita Vishwa Vidyapeetham, Kerala, India, in 2009. He worked as Research Assistant to Dr. Nithin Nagaraj, Department of Electronics and Communication, Amrita Vishwa Vidyapeetham from June 2009 to Jan 2010. He is currently employed as a Scientist/Engineer ‘SC’ with Indian Space Research Organisation, Bangalore. Cryptography and Information security are his areas of research interest.

Nithin Nagaraj was born in India on November 16, 1977. He received his Bachelor’s degree in electrical and electronics engineering from Karnataka Regional Engineering College, Surathkal, India, in 1999. He received the Master’s degree in electrical engineering from Rensselaer Polytechnic Institute (RPI), Troy, NY, in 2001, working in the Center for Image Processing Research Lab at RPI on wavelet based color video compression schemes. He worked as a Research Engineer in the Image Communications Center of Excellence at the Imaging Technologies Laboratory, John F. Welch Technology Center, GE Global Research, Bangalore, India from 2001-2004. He completed his Ph. D. in 2010 at National Institute of Advanced Studies, Bangalore, in the area of chaos theory and its applications to coding and cryptography. He is currently Assistant Professor at Department of Electronics and Communication, Amrita School of Engineering, Amrita Vishwa Vidyapeetham, Amritapuri, Kerala.

Rajan Sundaravaradhan is an Assistant Professor in the Department of Mathematics at Amrita Vishwa Vidyapeetham, Amritapuri, Kerala. He joined Amrita in 2006, after finishing his Doctoral work at Purdue University. He is currently working on some questions of an analytic nature in Number theory.

237

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Secure Framework for Mobile Devices to Access Grid Infrastructure
Kashif Munir
Computer Science and Engineering Technology Unit King Fahd University of Petroleum and Minerals HBCC Campus, King Faisal Street, Hafr Al Batin 31991 e-mails: [email protected]

Lawan Ahmad Mohammad
Computer Science and Engineering Technology Unit King Fahd University of Petroleum and Minerals HBCC Campus, King Faisal Street, Hafr Al Batin 31991 e-mails: [email protected]

Abstract---Mobile devices are gradually becoming prevalent in our daily life, enabling users in the physical world to interact with the digital world conveniently. Mobile devices increasingly offer functionality beyond the one provided by traditional resources processor, memory and applications. This includes, for example, integrated multimedia equipment, intelligent positioning systems, and different kinds of integrated or accessible sensors. For future generation grids to be truly ubiquitous we must find ways to compensate for the security limitations inherent in these devices as they interact with grid infrastructure in order to leverage available resources to authorized users. This paper looks into design architecture for mobile computing environment. Focus is given to security framework that will enhance the performance of grid computing in terms of secure design, architecture and accessibility. Keywords: Autonomic computing, middleware technologies, Grid computing, mobile computing

the network [1]. In particular, mobile users might be the future users of this new technology. Moreover, we have nomadic users who travel and work only seldom at their offices. Mobile grid enables both the mobility of the users requesting access to a fixed grid and the resources that are themselves part of the grid. Both cases have their own limitations and constraints that should be handled [2]. In the first case the devices of the mobile users act as interfaces to the grid enabling job submission, monitoring and management of the activities in an „anytime, anywhere‟ mode, while the grid provides them with a high reliability, performance and costefficiency. Physical limitations of the mobile devices make necessary the adaptation of the services that grid can provide to the users‟ mobile devices. In those cases mobile grid has the meaning of „gridifying‟ the mobile resources. In the second case of having mobile grid resources, we should underline that the performances of current mobile devices are significantly increased. Laptops and PDAs can provide aggregated computational capability when gathered in hotspots, forming a Grid on site. This capability can advantage the usage of grid applications even in places where this would be imaginary. Grids and mobile grids can be the ideal solution for many large scale applications that are of dynamic nature and require transparency for users. Grid will increase the job throughput and performance of the involved applications and will increase utilization rate of resources by applying efficient mechanisms for resource management in the vast amount of its resources. It will enable advanced forms of cooperative work by allowing the seamless integration of resources, data, services and ontologies. However, the efficient management of such a large computing platform is a considerably complicated issue and it is a constantly increasing complexity because of increasing numbers of heterogeneous devices and components being added to it [3]. Arguably, the current level of the system complexity has reached such a level of complexity that it threatens the security of the grid. A promising approach to handle this or reduce such reduces is the employing of suitable security policy and authentication scheme. Also, as the environment of a mobile device changes, the application behavior needs to be adjusted to
238 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

I.

INTRODUCTION

Grid computing has made rapid strides during the last few years from their first use in the scientific computing domain to enterprise grids deploying commercial applications. Grid computing permits participating entities connected via networks to dynamically share their resources. Its increasing usage and popularity in the scientific community and the prospect of seamless integration and interaction with heterogeneous devices and services makes it possible to develop further complex and dynamic applications for the grid. Grid is already being successfully used in many scientific applications where huge amounts of data have to be processed and/or stored. Such demanding applications have created, justified and diffused the concept of grid among the scientific community. As the amount of potential grid users is really enormous, the accumulated data processing and storage requirements are at least comparable. Wireless devices laptops and Personal Digital Assistants (PDAs), with currently limited resources (low processing power, finite battery life and constrained storage space), and would benefit from the opportunity of using a considerable amount of resources made available by all the other devices connected to

1

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

adapt itself to the changing environment. Hence, the mobile clients usually need to have the ability to interact with various networks, services, and security policies as they move from one place to another. In this paper, we discuss the issues involved in mobile access to grid services and then present grid computing environment architecture based on middleware which provides support and management infrastructure for delegation of jobs to the grid, a light-weight security model, offline processing, adaptation to network connectivity issues etc. The proposed system enables heterogeneous mobile devices to access grid services in a secure manner and also suggests security policy applications and security management infrastructure for accessing grid resources.

A. Discovery Discovery is the process of finding Web services with a given capability. In general, discovery requires that Web services advertise their capabilities with a registry, and that requesting services query the registry for Web services with particular capabilities. The role of the registry is both to store the advertisements of capabilities, and to perform a match between the request and the advertisements. In this section, we will describe how Ontology Web Language for Services (OWLS) can be used to add capability matching to Universal Description, Discovery and Integration (UDDI), the de-facto standard discovery registry for Web Services. The autonomic middleware which enables mobile devices to access grid services is managed by employing a Universal Description, Discovery and Integration, or UDDI [5] registry whose goal is to create an Internet wide network of registries of Web services. The composition of the current web services may not provide sufficient facilities to represent an autonomic behavior or to integrate them seamlessly with other autonomic components. but with the advent of semantic web service technologies like Ontology Web Language for Services, or OWL-S [6], it becomes possible to provide a fundamental framework for representing and relating devices and services with their policies and describing about their functionalities and capabilities. As the middleware service is in place and information is exposed, other devices would be able to discover and provide support to use the API in the UDDI specification (UDDI version 3.0.2) [5] which is defined in XML, enclosed in a SOAP envelope and sent over HTTP. SOAP is fundamentally a stateless, one-way message exchange paradigm, but applications can create more complex interaction patterns (e.g., request/response, request/multiple responses, etc.) by combining such one-way exchanges with features provided by an underlying protocol and/or application-specific information. SOAP is silent on the semantics of any application-specific data it conveys, as it is on issues such as the routing of SOAP messages, reliable data transfer, etc. However, SOAP provides the framework by which application-specific information may be conveyed in an extensible manner. Also, SOAP provides a full description of the required actions taken by a SOAP node on receiving a SOAP message (SOAP Version 1.2 Part 0) [7].

II.

ARCHITECTURE

The grid middleware is integrated with functions that facilitate the management of data mining and data transfer [4]. We use a mobile agent environment that manages the user (mobility, profile, etc.) and the issues related with the heterogeneity of the devices. First of all, let us analyze the interfacing between the user (wireless) and the wired zone. A fixed agent (Personal Agent) will be present in every mobile device (PDA, Laptop). The Personal Agent will have the task of managing the wireless device, by monitoring resources (battery, memory, CPU, display, etc.) and position (through GPS, for instance) within the wireless area. When a user enters the wireless area, an agent (User Agent) is created in the corresponding Access Point. This agent will represent the user while he/she remains connected to the network. The User Agent will be able to communicate with the Personal Agent present in the device, in order to obtain all the information needed. Any time the user moves (by changing his/her Access Point) the user agent will follow him/her, by migrating to the new Access Point. The User Agent will therefore act as an intermediary between the mobile device and the grid resources present in the wired area. As we can see in Figure 1 each node of the Grid network will consist of a three-level architecture. The lowest one is the level that provides the grid basic services (resource management, security, distributed access). If the Globus middleware is used, the main services will be: the Globus Resource Management Architecture (GRAM), the Grid Security Infrastructure (GSI), the Grid Information Service (GIS), and the Globus Access to Secondary Storage (GASS).

239

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

2

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Figure 1. Self Organized middleware Architecture for enabling mobile devices to access Grid services

III.

Proposed Grid Security Infrastructure

In this section, we provide an overview of the security operation for secure access to resources. A user sends a message to the center for authorization to access a resource. The message may consist of header and content payload. In addition to message being encrypted, it should also be signed for confidentially and integrity. Associated with very secure resources is a secret key generated and maintain by a Certification Authority (CA). The secret key associated with a resource is distributed securely to all interesting entities in the system. A user in need of the resource should encrypt the content payload of the message with this key. To ensure integrity of the payload, a user signs the encrypted payload; this involves computing the message digest of the encrypted payload and encrypting this hashed value with an asymmetric key. When the CA received the message, it can validate it based on the signature to verify the source and to confirm message integrity and then proceed to decrypt the encrypted payload using the previously distributed secret key. A message comprises a set of message headers (MH) and the message payload (MP): M=MH+MP. We secure both the headers and the body of the message. We do not need confidentiality for the headers, but we do need tamper evidence. In the case of the message payload, we need both confidentiality and tamperevidence. Finally, the message header associated with message is MH = SU(MP). The CA is a specialized node within the system which is responsible for managing information pertaining to secure resources. There can be more than one CA within the system,
240

and a given CA may manage more than one resources. However, a given secure resource can be managed by only one CA. A given CA performs four core functions. First, the CA is responsible for the generation of the secret symmetric key that is used for encrypting and decrypting content payloads. Second, the CA maintains the list of authorized entities to access given recourses. In addition to this, the CA maintains authorization information related to each of these entities. All communications between the entities and the CA need to be secure. To ensure this, all exchanges between the entities and CA are encrypted using the following rule. First, a secret symmetric key is generated at the sender, and then used to encrypt the content payload. Second, depending on the direction of the communication this secret key is then secured using the CA‟s or the entity‟s public personal-key. Only the entity or the CA that is in possession of the corresponding private personalkey is able to decrypt the secret key that was used for encrypting the content payload. This method leverages both symmetric and asymmetric key encryptions. Specifically, asymmetric encryptions have higher overheads for large payloads. By restricting the use of asymmetric encryptions (and subsequent decryptions) to operate on only the secret key, which would typically be a 256-bit AES key [8], we have worked around the high overhead constraint for asymmetric encryptions/decryptions. The following notations were used in our proposed system: Notation: K U Meaning: Secret key shared between U and CA User
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

3

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

PKU Public key for user U SKU Secret key for user U RS Secure resource server KR Symmetric key shared between CA and RS SU Signature operation for user U C Cipher text E Encryption operation D Decryption operation V Verification operation H Hashing algorithm TS Time Stamp KUR Session key to be shared by U and RS (generated by CA)

The encryption operation E using a symmetric key K over message M resulting in a cipher-text C is represented as C=EK(M) and the corresponding decryption operation D is represented as DK(C ) = M. The signing operation S, by an entity U, using a hashing algorithm H over a message M is represented as follows: SU(M) = E(SKU[H(M)]). The corresponding verification operation V using the signing entity‟s public key is represented as follows: VU(M) = D(PKU[SU(M)]). The verification is a success if the result is H(M). Figure 2 below shows the authentication process required before a user is allowed to access resources.

U EK(SU[M], TS)

Rs

CA

KR{EK(SU[M], TS)}

KR{ KUR, TS, [EK(KUR)]} EK(KUR) KUR [(M), TS] KUR [(M), TS] Authorization sent to RS Retrieve resources from Rs

Figure 2. User Authentication Process to Access Resources

Summary of the steps: A. Security Policy 1. 2. 3. U RS: EK(SU[M], TS) - U forwards request to access resources CA: KR{EK(SU[M], TS)}- RS encrypts and RS forwards the details to CA CA RS: KR{ KUR, TS, [EK(KUR)]} - CA encrypted the information with the key it shares with RS and U respectively . RS U: EK(KUR) i.e. RS forwards the part encrypted with the key shared between U and CA to U. The message contains the shared key to be used between U and RS (generated by CA) RS: KUR [(M), TS] - RS verifies the key used U since it has a copy of the same key. It forwards the message to CA for final authorization to ensure the freshness of the message from the time stamp.After this step, the authentication process is completed. Mobile security policies are necessary for a safe mobile grid computing environment and it is very important that a security policy be in place before any decisions are made as to specific solutions. While basic security measures should always, of course, be operational, too often major and otherwise expensive upgrades are made before a real need for them has been established. A security policy therefore serves as a vital focal point for any enterprise or organization. A security policy can be defined as a document that defines how a given enterprise approaches the security of its IT resources. The scope may be very broad involving physical security, network security, information security, and mobile device security. In general, a security policy defines what information is to be treated as sensitive (and therefore protected), who should have access to this information and under what conditions, and what to do when security is compromised (or even suspected of being compromised). From a physical security perspective, it should
241 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

4.

5.

4

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

define who may have access to IT-specific areas of a given installation or building and how these areas are to be secured. The following five elements from figure 1 are most important with respect to the proposed mobile grid security: Mobile Device Security - This part of the policy defines how security is maintained on mobile devices outside the perimeter and otherwise outside the protection of the physical enterprise. It also refers to securing data that resides on the device as well as securing the device itself from malware. It might restrict the ability of a user to install an application on the device, for example, and it might specify that mobile devices are to be backed up or virus-checked or that a particular firewall configuration might be required. Transmission Security - A data transmission security policy defines identity verification of the sender and the receiver and protects data from being modified by a third party as it transits the wireless network. This can be achieved by encrypting the data using reliable encryption algorithm with an encrypted SSL tunnel. A cryptographic shared key system can be used to authenticate the sender and receiver. Wireless Network Security - There are two key elements to the solution here, strong authentication and the encryption of sensitive data wherever it is stored. Note again that while a security policy will not usually define the actual solution in any given case, it will mention, for example, that two-factor and/or mutual authentication is required and that a VPN must be used when accessing the enterprise network remotely. It might even restrict the choice of a specific network to certain approved carriers. Middleware/Gateway Security - Gateway security policy should define the measures to be taken for preventing sensitive or inappropriate data being sent outside the organization or to unauthorized users inside the organization. This may involves; 1. Content scanning of email messages and attachments to control and block sensitive information, by identifying, for example, social security numbers, or keywords relating to confidential corporate information. 2. Content scanning of web traffic to ensure spyware Trojans and other malware are not downloaded onto the user‟s devices. 3. Preventing the download of particular file types and preventing users from disguising and obfuscating unauthorized file types in emails. 4. Controlling access to particular websites and applications. 5. Controlling and blocking the unauthorized use of IM and FTP traffic. 6. Protecting against “drive-by downloads” which secretly place spyware on the user‟s devices when they visit a website. Information Security - This defines what information should be treated as sensitive. This may be approach similar to that used by the government, which is to have multiple levels of security with fewer people or groups having access as the classification level rises. In
242

our proposed design, this policy resides in the database based on role based access control as shown in figure 2. This policy might also restrict access to certain applications to authorized users only. Each of these areas can be affected by some kind of security breach, and the security policy defines what to do when a potential (or realized) security problem occurs. For example, a lost handset might involve little more than a phone call to the team that will remotely "zap" (erase) any sensitive data on the unit, while unusual network activity might involve shutting off remote access and waking an emergency response team. In general, the mobile grid computing security policy should endeavor to address the following key issues: Protect sensitive data – It must implement administrative, technical, and physical safeguards to protect sensitive nonpublic corporate and personal information of its customers. Identify vulnerabilities and monitor the security posture – It must have an ability to gather and analyze data on new threats and vulnerabilities, actual attacks, and the effectiveness of their security controls. Alert key personnel to trouble - It must have an ability to identify that a material event (e.g., negatively affecting shareholder value or the customer) has occurred, assess the affect on the company and customer, take remedial action, and notify appropriate parties such as customers, regulators, shareholders, etc. The Securities and Exchange Commission has specified a “48-hour” response. Other regulatory bodies have specified a “reasonable” amount of time. Data integrity controls to protect corporate and customer data – It must implement processes, policies, and controls to ensure information has not been altered in an unauthorized manner and that systems are free from unauthorized manipulation that will compromise accuracy, completeness, and reliability. CONCLUSION In this paper we identified the potential of enabling mobile devices access to the Grid in a secure manner. We focused on providing solutions particularly when mobile devices intend to interact with Grid services or resources. The architecture of a self organized middleware is presented which facilitates implicit interaction of mobile devices with Grid infrastructure. It handles secure communication between the client and the service provider. As the grid Security Infrastructure is based on public key scheme typically RSA. However key sizes in the RSA scheme are large and thus computationally heavy on handheld devices such as PDA's, mobile phones, smart phones etc. Since smaller keys are nowadays considered insecure. For access to the Grid, Elliptic Curve Cryptography (ECC) based public key scheme can be used in conjunction with Advanced Encryption Standard (AES). This provides the same level of security as RSA while the key sizes are a smaller. Communication between the user and middleware is based on security policies specified in the user profile. According to this policy different levels of
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

5

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

security can be used. e.g. some users might just require authentication, and need not want privacy or integrity of messages.

REFERENCES
[1]. Bruneo, D., Scarpa, M.,. Zaia, A., & Puliafito, A. (2003). Communication Paradigms for Mobile Grid Users. 3rd International Symposium on Cluster Computing and the Grid May 2003, Tokyo, Japan. [2]. Park, S-M., Ko, Y.-B., & Kim, J.-H. (2003). Disconnected Operation Service in Mobile Grid Computing, International Conference on Service Oriented Computing (ICSOC'2003), Trento, Italy, Dec 2003. [3]. Foster, I., Kesselman, C., & Tuecke, S. (2001). The Anatomy of the Grid: Enabling Scalable Virtual Organizations. International Journal of Supercomputer Applications, vol. 15, no. 3, (2001), pp.200-222. [4]. Cannataro, M., Talia, D., & Trunfio, P. (2001). Knowledge grid: High performance knowledge discovery services on the grid. In Grid 2001. [5]. UDDI version 3.0.2 specification (2004). Retrieved May 23, 2008 from http://uddi.org/pubs/uddi-v3.0.2-20041019.htm

[6]. David, M., Massimo, P., Sheila, M., Mark, B., Drew, M., Deborah, M.., Bijan, P., Terry, P., Marta, S., Monika, S., Naveen, S., & Katia, S. (2004). Bringing Semantics to Web Services: The OWL-S Approach. Proceedings of the First International Workshop on Semantic Web Services and Web Process Composition (SWSWPC 2004), July 6-9, 2004, San Diego, California, USA. Retrieved July 10, 2008, from http://www.daml.org/services/owl-s/coalition-pubs.html [7]. SOAP Framework (2007). W3C Simple Object Access Protocol version 1.2 part 0, W3C recommendation, 27 April 2007. Retrieved March 30, 2008 from http://www.w3.org/TR/2007/REC-soap12part0-20070427/ [8]. Daemen, J. & V. Rijmen. AES Proposal: Rijndael, http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf

AUTHORS PROFILE

Kashif Munir receives his BSc degree in Mathematics and Physics from Islamia University Bahawalpur in 1999. He received his MSc degree in Informatuon Technology from University Sains Malaysa in 2001. He also obtained another MSc degree in Software Engineering from University of Malaya, Malaysia in 2005. His research area was in the field secure network for mobile devices and pervasive computing. Mr.Kashif was the lecturer at Stamford College, Malaysia. Currently, he is an Lecturer in the department of Computer Systems and Engineering Technology Unit Hafr Batin Community College, Saudi Arabia. Dr. Lawan A. Mohammed is currently an Assistant Professor in Computer Science and Engineering Technology Department at King Fahd University of Petroleum and Minerals (HBCC Campus), Saudi Arabia. His main research interests are in the design of Authentication Protocols for both wired and wireless networks, Wireless Mobility, Group Oriented Cryptography, Smartcard Security, and Mathematical Programming.

243

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

6

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

DSP Specific Optimized Implementation of Viterbi Decoder
Yame Asfia and Dr Muhamamd Younis Javed
Department of Computer Engg College of Electrical and Mechanical Engg, NUST Rawalpindi, Pakistan [email protected], [email protected]

Dr Muid-ur-Rahman Mufti
Department of Computer Engg UET Taxila Taxila, Pakistan [email protected]

Abstract— Due to the rapid changing and flexibility of Wireless Communication protocols, there is a desire to move from hardware to software/firmware implementation in DSPs. High data rate requirements suggest highly optimized firmware implementation in terms of execution speed and high memory requirements. This paper suggests optimization levels for the implementation of a viable Viterbi decoding algorithm (rate ½) on a commercial off-the-shelf DSP. Keywords-component; Viterbi Decoding, Convolutional Encoding, Optimization Techniques, DSP Processor, Bit Error Rate.

eventually traced back for decoding the received information. This calls for massive storage requirements. Furthermore, the emerging Wireless standards, which deliver high data rates, have also raised the performance bar for Viterbi and hence the need for an optimized system that improves the execution speed and uses memory optimally, by reducing the logic and code complexity, is eminent. II. RELATED WORK

I.

INTRODUCTION

GENERALLY three kinds of hardware platforms are available for the implementation of any communication or signal processing system/algorithm. These include ASICs, FPGAs and DSPs. Depending on the type of application and the system requirements i.e. performance and flexibility, developers have to make a sound choice among these platforms. For example, where, FPGAs and ASICs are considered superior in terms of performance and power efficiency, they greatly lack the programming flexibility, offered by DSPs, which is highly desirable in implementing complex signal processing algorithms. Moreover, the highly optimized architectural features and less price premium than FPGAs, make DSPs the right choice for their use in the signal processing and communication applications. A detailed comparison of all these platforms can be found in [4]. The heart of this discussion is the DSP specific implementation of Viterbi decoder, which is a well known communication algorithm. Viterbi is employed for decoding the convolutionally encoded data, which has been transmitted through an Additive White Guassian Noise (AWGN) channel. The strength of this algorithm to correct most of the errors makes it an essential module of a CDMA/WCDMA system. ‘Viterbi Algorithm (VA) decoders are currently used in about one billion cell phones, which is probably the largest number in any application. However, the largest current consumer of VA processor cycles is probably digital video broadcasting. A recent estimate at Qualcomm is that approximately 1015 bits per second are now being decoded by the VA in digital TV sets around the world, every second of every day’ [2]. The algorithm works by forming a trellis structure which is

Reference [3] has presented a similar implementation on TMS320C6201 for a constraint length K=9 and code rate= 1/3 but the design can be improved by the introduction of more optimization levels (discussed in this paper). The design of a 500MHz, two 8- state, 7- bit soft output Viterbi decoders matched to an EPR4 channel and a rate-8/9 convolutional code, implemented in 0.18_m CMOS technology has been described in [5]. Reference [6] describes the design and implementation of a 19.2 kbps, 256 state Viterbi decoder using FPGAs with the added capability of catering to higher input data rates. To the best of our knowledge no research work has focused on the implementation of Viterbi on a general DSP platform. Here we discuss a generic Viterbi implementation which has been optimized well, to suit any DSP platform (processor). III. OPTIMIZATION STRATEGY

In this section we state the optimization strategy employed in the work while explaining all the phases the work has gone through. Usually the optimization process involves two main steps:   Logic Optimization Code Optimization

A. Logic Optimization The logic optimization part involves simplifying the algorithm, searching for and removing any kind of possible redundancies. While there are some very well known logic optimization techniques, Viterbi’s structure also reveals some really interesting facts. The following text highlights these possibilities. 1) Exploting the Butterfly: Viterbi can be logically optimized by observing its butterfly structure which shows

244

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

many optimization possibilities. Different techniques that can make good use of the structure are explained below.

Figure 1. The Symmetry in Viterbi’s Butterfly

a) Loop Unrolling: Optimization may also be achieved by techniques like loop-unrolling, which reduces the loop iterations by repeatedly writing the part of code that needs to be looped. This effectively increases the execution speed at the cost of increased code-memory space requirements. Each trellis stage requires a set of operations that need to be performed for each state, i.e. calculating metrics and deciding for the next optimal path. The butterfly structure however depicts a natural symmetry in the algorithm i.e. all the consecutive states can be paired as they show similar transitions. The required operations for the consecutive states are hence unwound so that the optimizer is permitted to find combinations of possible parallel instructions/operations. In this way a reduction by a factor of two can be observed in the no of loop iterations. b) Branch metric: The butterfly reveals another interesting optimization possibility i.e. if one branch metric value say, a is known, the rest three are obvious (Figure-1). It means that out of four values we need to store only one reference value while the other three can be easily evaluated. In this way a total of 3/4th of the required memory space can be saved. c) Elimination of Transition Memory: Lastly, for the process of traceback, no transition memory is really required to be maintained as the butterfly symmetry clearly states that if the current node is ‘n’ or ‘n+32’ the previous states must be either ‘2*n’ or ‘2*n+1’ and so, with the addition of few simple operations, a great deal of memory space can be saved. 2) Use of Look-up Tables: An important decision lies with the usage of ifelse/switch structure and look-up tables. While the Ifelse/ switch statements are simpler to code, they have an obvious disadvantage of breaking the pipeline. The ifelse structure is treated as a branch instruction which can not always be correctly predicted as a taken branch or not. The instructions following the branch instruction may or may not be executed depending on the condition being checked and thus it breaks the pipelined path. The use of look-up tables has no such disadvantage. Instead, it helps increasing the execution speed but at the cost of

increased data-memory requirements. The switch structure can be replaced by a look-up table by mapping all the cases as indices and placing all the resulting values into the arrays at the corresponding indices of the array. 3) Off-line Processing: Look-up tables may also be employed to substitute such arithmetic and logical operations whose results are obvious/ static. Results of certain operations can be pre-calculated and stored in such tables. This is called offline processing. For instance, in case of Hard Viterbi implementation, for each state and input a value of branch metric has to be calculated which requires an XOR (modulo-2 add) operation. This operation may take 3 to 4 clock cycles. However if we pre-calculate all the possible branch metrics and keep them in a look-up table, it will require a single memory read cycle. Hence a great deal of improvement in execution speed is observed. 4) Optimal MAC: Where use of look-up tables is really advantageous in case of hard viterbi decoding; for Soft Viterbi implementation, use of Look-up tables for keeping the branch metric values must be avoided. As known, Soft decisions increase the number of different possible signal levels in the incoming encoded information. This requires an additional look-up table for mapping these signal levels to array indices so that the branch metric values placed in metric-look-up table can be accessed. This approach doubles the memory access time. Instead, a MAC (Multiply and Accumulate) operation requires less execution time as compared to the memory access time required for the looking-up process and so a better logic implementation can be achieved using MAC operation. B. Code Optimization Once a suitable level of optimization has been achieved logically, the code is analyzed at the architectural level to look for further optimization possibilities. This step is especially done as a part of hardware implementation. During this phase, an effort is made to exploit the core architecture to seek as many benefits as possible. The code optimization part can benefit from the following features and techniques [7]. 1) Specialized Instructions: Optimization at this level greatly depends on the instruction set architecture of the hardware platform in consideration (DSPs, in our discussion). DSPs are equipped with a set of well tuned specialized instructions that form a flexible and densely encoded instruction set compiling to a very small memory size. Use of such specialized instructions in the code is really advantageous in producing an optimized product, in terms of both memory and speed. With the help of multi-functional instructions many of the processor resources may be used in a single instruction. MAC instruction is one of the examples of such specialized instructions. It executes the MAC operation i.e. Multiply/Accumulate in a single cycle. However if such an

245

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

operation is done with the help of individual Multiply and Add instructions, it will take more than 1 cycle. 2) Parallel Operations: Capability of executing operations in parallel is one of the most desirable features in any DSP processor as it helps achieving a higher level of optimization and thus largely improves the system’s throughput. A wide range of DSP processors are available in market with varying features, designed for different kinds of applications; Superscalar and VLIW architectures being a popular choice wherever a speedy system is targeted. These systems permit issuance of more than a single instruction, to the execution units, per cycle. Super-scalar machines can dynamically issue multiple instructions per clock cycle whereas VLIW Processors use a long instruction word that contains a usually fixed number of instructions that are fetched, decoded, issued, and executed synchronously. Though these architectures are really advantageous still they add to the complexity and cost of the system which can not always be afforded. In such a situation an inexpensive simpler system, with added capability of allowing some instructions to be issued in parallel, like ADSP Blackfin, provides efficient implementations both in terms of cost and performance. 3) Loop Unrolling w.r.t Code: Looping structures present in the code can be unrolled for improving the execution speed but, as discussed before, at the cost of increased code memory size. Unrolling the loop makes it possible to take maximum benefits of the core architecture. For example once the statements are unrolled, independent operations/ processes may be carried out in parallel to each other. 4) Zero Overhead Loops: Software loop overhead can be significantly reduced by assigning the control of the loop to the hardware. The loop counter register holds a value which is based on the test instructions. This counter is decremented and looping continues until the counter reaches zero. Such a strategy loads off the operating system from the overhead of testing loop condition every time (for each iteration) and thus a significant improvement in performance is observed. 5) Reusing the same Memory for Trellis structure (Memory Optimization): Figure-2 shows Decoder’s internal design. As shown, once the input buffer is filled with the requisite amount of input samples, the data is sent out to the Trellis unit in form of chunks. Length of the buffer dictates the input latency but here we assume that the buffer is already filled whenever the data is required and so the input latency is zero. The Trellis unit builds up the trellis. The buffer keeps on feeding the trellis until the length of the trellis reaches the traceback depth. At this point, the trellis is traced back by the Trace Back unit to produce the decoded data. Once the trellis is fully traced back, the next call to the traceback unit needs to be initiated immediately after single buffer fetch instead of waiting for the re-fill of the whole trellis. This significantly eliminates the latency required for refilling all the trellis stages and reduces the processing time

required for tracing back the whole trellis at once and thus increases the systems’s average speed.

Figure 2. Decoder’s Internal Configuration

The trellis can be implemented with the help of circular buffer so that the same memory is re-used because once it is traced back the data occupying the trellis is no longer useful. This helps reducing a significant amount of required memory space. IV. IMPLEMENTATION

This section discusses the implementation details of our design on a DSP platform. Our aim is to design an optimized version of Viterbi having a constraint length K=7 i.e. for a total of 64 states particularly the scroll down window on the left of the MS Word Formatting toolbar. with a code rate of 1/2. However the system for a rate 1/3 encoder holds quite a similar structure (except for the no of output bits ‘n’ and so the branch metric size), the optimization techniques discussed for rate ½ system can efficiently be applied here too. So, our work examines performance for both code rates. Moreover, performance estimation for a system with constraint length K=9 has also been considered. It is important to mention here that the size of input buffer is kept as 10 samples and the traceback depth is set as 100. A. Design Phases 1) Phase I – MATLAB: An initial design of the system can easily be developed in MATLAB and can be further analyzed and improved through simulations. The steps include:  The input to the system is a randomly generated bit stream (vector) of length 1000.  This input is then convolutionally encoded.  The resultant encoded data has to be transmitted through the channel but before its transmission, it is mapped onto different signal levels. The encoded information is modulated using 4-QAM modulation scheme.  After this mapping process has been finished, the signal is transmitted through AWGN channel. MATLAB has a pre-defined routine for AWGN channel. By passing the SNR and Signal Power values as arguments, any signal can be sent and thus corrupted through the channel. The Signal-to-Noise ratio (SNR) is continuously varied from minimum to maximum so that the system can be tested well for the whole SNR range.  A comparison of the resultant Bit error rates of our developed Hard Viterbi codes, Soft Viterbi code and

246

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

the available Vitdec MATLAB function is provided in the next section. 2) Phase II – C/C++: Before planning for the hardware implementation and optimization, an intermediate design on C/C++ is important. Most of the available DSPs support the C/C++ codes so it is always a necessary step to code the system for the supported language i.e. C/C++ in our work. Moreover, this code can directly be ported on the DSP platform without much modification and so proves to be helpful in developing the final product. 3) Phase III – DSP (DSP Specific Optimization): The final step is the DSP specific design. This phase involves the application of code optimization techniques, which largely depend on the core architecture of the hardware. So, before the application of any such technique, a firm knowhow of the processor's architecture is required. Different DSPs with differing features are available in the market. This work discusses the implementation on an ADSP-BF533 processor and on TMS320C6201 platform. a) ADSP-BF533 Core Architecture [8]: ADSP-BF533 Blackfin® is an inexpensive RISC DSP, whose cycle time is 1.6ns (600MHz). The ADSP-BF533 core consists of two 16bit multipliers, two 40-bit accumulators, two 40-bit arithmetic logic units (ALUs), four 8-bit video ALUs, and a 40-bit shifter. These computational units are able to process 8, 16, or 32-bit data extracted from the register file.  The processor supports Circular Buffering which can help memory optimization by implementing traceback buffer as a circular buffer.  The processor’s assembly language employs a simple algebraic syntax and the architecture is optimized for use with the C compiler. Where, the 16-bit opcodes represent the most frequently used operations, some 32-bit multifunction instructions are also included to support complex DSP operations.  Blackfin is neither Super Scalar nor VLIW but supports the issuance of multiple instructions within a single instruction with some limitations. The general rule is to issue some instructions in parallel within a single instruction so that the instruction size is exactly 64 bits. A 32-bit instruction can be issued in parallel with two 16 bit instructions or with a single 16 bit instruction followed by a 16-bit NOP instruction. Two 16-bit instructions can be issued in parallel with an added 32 bit MNOP instruction. However, these do not apply for all the instructions as there is a limited set of instructions that can be issued in parallel. In this way many of the core resources can be utilized within a single instruction cycle.  40-bit ALU operations support Single, Dual and Quad 16 bit operations and Single and Dual 32-bit operations. Such configurations allow parallel operations processing, though ADSP-BF533 is neither super-scalar nor VLIW.  Zero overhead looping is supported by the hardware. Moreover the architecture is fully interlocked,

meaning there are no visible pipeline effects when executing instructions with data dependencies.  To facilitate and accelerate various signal processing tasks, the instruction set is equipped with many special instructions like compare/select and vector search instructions. Such vector search operations are useful in searching arrays, a requisite operation in traceback unit. b) TMS320C6201 DSP Core Architecture: TMS320C6201 DSP is a fixed point processor operating at a clock frequency of 200MHz (5ns) and a performance rating of 1600MIPS. Because of a VLIW arcitecture, it can execute eight 32 bit instructions each cycle. The core consists of: – 32 general-purpose registers of 32-bit wordlength – Eight functional units:  Two Multipliers  Six Arithmetic Logic Units  Two load-from-memory data paths  Two store-to-memory data paths  Two data address paths  Two register file data cross paths Such architecture allows the execution of eight instructions each cycle. V. EXPERIMENTAL RESULTS

Experiments show a massive improvement in performance both in terms of speed and memory. As stated before, in the first step of building the code in MATLAB, the code has to be analyzed for the minimum BER, at least less than or comparable to that of the existing ones. Figure-3 shows a comparison of resultant average Bit Error Rates (for fifty executions) among the built-in MATLAB code for (Hard) Viterbi decoding – Vitdec and our designed codes for Hard and Soft Viterbi decoding, the theoretical curve and for the Uncoded bit stream, for different Eb/No values.
10
-1

Comparison: BER vs. Eb/No (rate 1/2 system)

10

-2

Upper Bound on BER

10

-3

10

-4

10

-5

Uncoded
-6

Soft Viterbi

Hard Viterbi

Vitdec

Theoretical

10

0

1

2 Eb/No (dB)

3

4

5

Figure 3. BER vs. EbNo Comparison for different designs on MATLAB

As clear from the figure, the code for soft viterbi shows the best performance. Such a code is ready for its implementation on DSP, our final step.

247

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
TABLE I.
Bit Error Rate Comparison Results -- C++ code
10
-2

BENCHMARKING RESULTS For K=7 Clk Freq=200 MHz 598kbps For K=9 Clk Freq=800 MHz 495kbps For K=9 Clk Freq=200 MHz 165kbps

Soft Viterbi Hard Viterbi

Data Rate
Upper Bound on BER

For K=7 Clk Freq=800 MHz 1.7 Mbps

10

-3

B. Comparison with previously published work G. Kang presents his work on a K=9 Viterbi with a code rate = 1/3 implemented on a TMS320C6201 DSP with clock frequency= 200MHz [3]. Table 6.2 shows an estimate of the performance on this same scenario and compares it with that of the Kang’s claim.
0 0.5 1 1.5 2

10 -0.5

-4

TABLE II. Figure 4. BER Comparison Results for C++ Implementation Data Rate
Bit Error Rate Comparison Results -- DSP
10
-2

COMPARISON WITH PREVIOUSLY PUBLISHED WORK Our Estimate for the same scenario 165 kbps Kang’s Result 88kbps

Soft Viterbi Hard Viterbi

As clear, the presented optimized code provides a data rate which is almost 2 times to that claimed by the researchers in [3]. VI. CONCLUSION

Upper Bound on BER

10

-3

Eb/No (dB)

10 -0.5

-4

0

0.5

1

1.5

2

Figure 5. BER Comparison Results for DSP Implementation

Figure 4 and Figure 5 show the bit accuracy of the design. The same BER results are obtained when the design is implemented through C++ for general purpose processor and when implemented for the DSP processor. A. Benchmarking – System’s Execution time and Throughput The designed code, after the application of logic and code optimization techniques, is taken to the hardware platform where an analysis, about its total execution time in terms of Eb/No (dB) cycles (and so the throughput), has to be made. Table 1 shows the benchmarking results after simulating the same code on different platforms with different clock frequencies and constraint length. The code rate however, has been kept constant i.e. 1/2. As clear from the Table 1, the output data rate in case of BF533 is 1.7Mbps. If the same code is analyzed for a clock frequency of 200MHz like that of TMS320C6201 then reduction in data rate is obvious (Table 1). For a constraint length K=9, the data rate is further reduced to 165kbps (ignoring VLIW here).

This paper describes a generalized implementation of Viterbi decoder that has been optimized for a DSP platform. Different optimization techniques have been discussed including the ones that optimize the logic and those which optimize the code at the architectural level. Such techniques enabled us to present our product which can be implemented on any DSP platform. For a 1/2 code rate we have implemented the design on ADSP-BF533 and estimated its performance for TMS320C6201 DSP as well. With K=7, an output data rate of 1.7Mbps on ADSP-BF533 (600MHz) has been achieved whereas 598kbps throughput has been estimated for TMS320C6201 DSP (200MHz). If the constraint length K=9 is considered then this data rate reduces to 165kbps on TMS320C6201 DSP. Briefly, an extremely optimized system both in terms of memory and execution speed has been developed. REFERENCES
[1] [2] B. Sklar, Digital Communications, Fundamentals and Applications, 2nd ed. Pearson Education, 2006. G. David Forney, Jr., The Viterbi Algorithm: A Personal History, Presented at the Viterbi Conference, University of Southern California, Los Angeles, March 8, 2005. G. Kang, P. Zhang., The implementation of Viterbi decoder on TMS320C6201 DSP in W-CDMA system, Communication Technology Proceedings, 2000. WCC - ICCT 2000. International Conference on, Volume 2, Issue , 2000 Page(s):1693 - 1696 vol.2. G. C. Ahlquist, M. Rice, and B. Nelson., Error Control Coding in Software Radios: An FPGA Approach, IEEE Personal Communications, Mag., Aug. 1999, pp. 35-39. E.Y.S Augsburger, Wm. Rhett Davis, B.Nikoli., 500 Mb/s Soft Output Viterbi Decoder, Solid-State Circuits Conference, 2002. ESSCIRC 2002. Proceedings of the 28th European Volume , Issue , 24-26 Sept. 2002 Page(s): 523 - 526

[3]

[4]

[5]

248

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[6] Bupesh Pandita, Subir K Roy., Design and Implementation of a Viterbi Decoder Using FPGAs, VLSI Design, 1999. Proceedings. Twelfth International Conference On Volume , Issue , 7-10 Jan 1999 Page(s):611-614 MIT Department of EECS, Cambridge, MA., Code Optimization Techniques for Embedded DSP Microprocessors, Design Automation, 1995. DAC apos; 95. 32nd Conference on Volume, Issue , 1995 Page(s):599 - 604 [8] ADSP-BF533 Blackfin Processor Hardware Reference, Analog Devices inc, July 2006. [9] ADSP-BF53x Blackfin Processor Instruction Set Reference, Analog Devices inc, May 2003. [10] TMS320C6000 CPU and Instruction Set Users Guide, TEXAS INSTRUMENTS corporation, July 2006, pp. 1-4.

[7]

249

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Approach towards analyzing motion of mobile nodes- A survey and graphical representation
A.Kumar
Sir Padampat Singhania University Udaipur , Rajasthan , India [email protected]

P.Chakrabarti
Sir Padampat Singhania University Udaipur , Rajasthan , India [email protected]

P.Saini
Sir Padampat Singhania University Udaipur , Rajasthan , India [email protected]

Abstract- In this paper we have carried out a survey to towards understanding the behavior of the random variable environment.The purpose of the mobility models is to serve as a representative scenario for node movement in the adhoc networks. The mobility models represent the realistic movement characteristics of the mobile nodes. We concentrate our work on the Random walk models and their various forms. The complex domain based node detection has also been pointed out. Keywords- Random variable, mobility, random walk, complex domain

I. INTRODUCTION The wireless networks have some of its elements stationary and others being mobile. The users are free to roam between base station cells and thereby creating issues such as handover, call control and mobility management. So in order to understand the network, the mobility of nodes plays a vital role. The deterministic modeling techniques assume an environment with no randomness in the outcome; the results shall remain the same, on the other hand if the outcome is random and the results are unpredictable and are termed as stochastic. The purpose of the mobility models is to serve as a representative scenario for node movement in the adhoc networks. The mobility models try to accurately represent the realistic movement characteristics of the mobile nodes. II .RANDOM WALK FOR BROWNIAN MOTION The random walk model concept dates back to the irregular motion of individual pollen grains experimented by Robert Brown (1828), [1][2][3] and now it is called Brownian as shown in Figure 1.

Brownian motion, in some systems can also be described as noise, and is a continuous motion of small particles. The striking features of this concept are: 1. The motion is very irregular, composed of translations and rotations, and the trajectory of the motion appears to have no tangent. 2. Two particles appear to move independently, even when they approach one another, within a distance less than their diameter. 3. The smaller is the particle; the more active is the motion. 4. The composition and density of the particles have no effect. 5. The less viscous is the fluid; the more active is the motion. 6. The higher is the temperature; the more active is the motion. 7. The motion never ceases. In a simple random walk model for node moving in a mobile adhoc network, the following assumptions are considered [1]1.There is a starting point. 2.The distance from one point in the path to the next is a constant 3.The direction from one point in the path to the next is chosen at random, and no direction is more probable than another. Consider a node moving on an infinite, one dimensional uniform line .Let the node start its journey at the origin ( x=0) and then it moves a small distance δ either left or right in a short time τ . The motion is completely random and the probabilities of moving both left and right is 1/2 .The can be either at left or right of the origin and the distance is as assumed earlier i.e. δ. The next time step the node will be at a position 2δ to the left or right of the origin with probability of 1/4 each or even the node can return to its original position. On assuming the above behavior of the node, the probability that the node will be at a distance mδ to the right direction of the origin or to the left direction of the origin after taking n time steps and can be represented as : n p(m, n)= ( ) =
( )

-

……………………………………...(1)

Figure 1. Brownian Motion in two dimensions

This is a binomial distribution with mean 0 and variance n.

250

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The mean location for one dimension is zero and the mean squared displacement is equal to 2Dt.Therefore we conclude that when direction bias is missing ,there is no overall movement in any direction. But from equation (3), we find that the mean squared distance is increasing linearly with time. We made different observation on random walk models in one, two and three dimensions. Let there be N steps of equal length along a line by a node, let p be the probability of taking a step to right and let q be the probability of taking a step to left direction. We assume that the node can take up n1 steps in to right or n2 steps to the left [4].  p + q=1 and n1 + n2 = N  <n1>=p*N (mean number of steps to right)  <n2>=q*N (N (mean number of steps to left)  Variance = σn12= <n12>- <n1>2  = N*P*Q  σn1 =√ ……………………………….(2)

In a random walk in two dimension as shown in the Figure 3,the position z in the complex plane after N steps[2] <|z|2> =N The root-mean-square distance after N unit steps is therefore |z|=√ so with a step size of l this becomes d=l*√ In order to travel a distance d ,

steps are therefore required.

III. SURVEY OF RANDOM WALKS IN N-DIMENSION

Figure 4. Random Walk in 3 dimension IV. A REVIEW OF GAUSS MARKOV MODEL WITH GRAPHICAL INTERPRETATION We now consider the concept of drift in a node movement. Let us assume as degree of randomness in the mobility pattern [2]. A node is firstly placed in the simulation area and assigned a current speed and direction .At fixed intervals of time n movements occur. The next location is calculated on the basis of the current location, speed and direction of the movement. For new speed and direction we have as new speed and direction variables ,here is randomness parameter and denotes random variables from a Gaussian distribution.

Figure 2. Random walk-1Dimension

For location, we have: Figure 3. Random Walk in 2 dimension

251

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Here, refers to velocity and refers to direction. and are x and y coordinate positions calculated from the above mathematical equations. Here the concept of mean speed and mean direction (local direction) has been used.

Figure 6. Counter clockwise node detection Method 2: Node leaves the corresponding cell Due to mobility features if a node reaches the boundary leave the corresponding cell then the another cell’s leader take the responsibility to identify the node depending upon the radio frequency . The radio frequency for that cell is fl and for the next cell is fm then for the particular node it compare fl with fm then if fl>fm then the cell is in the y cell. Then using the method 1 the next cell identifies the position for the particular node. Let f(z) be defined and single-valued in a neighbourhood of z=z0 with the possible exception of z=z0 itself. We say that the the cell L is the limit of f(z) as z approaches z 0 and write lim f(z)=L using the same way we calculate the distance from cell M and we compare these two z z0

Figure 5. Gauss-Markov Mobility Model

V. NODE TRACKING IN COMPLEX DOMAIN According to the radio coverage area of a leader [5] in a cell the communication for each node is possible with in a MANETs , but if a node start its movement then there may be some link failure between the leader node and the moving node. Using some complex variable features if a node starts its movement in counterclockwise way then we can detect the node position According to the time stamp the position for each node can be changed . Method 1: counter clockwise movement for the node can be detected as Suppose that w=z ½ , for that function we detect the node position , we allow z to make a complete circuit around the leader which is at the position O. We have z=reiθ , then w=( reiθ)1/2 ,so that at any position x, θ= θ1 and w=( reiθ1)1/2 For the same equation we just take θ= -θ1 then we have z=reiθ then w=( rei(-θ1))1/2 so using this method, we can easily identify the unique position for the node in a particular movement.

values and which one is minimum that corresponding cell has the responsibility to identify the node position.

Figure 7. Node move from cell L to M In the Figure 7 we see that the node start it movement from cell L to M and depending upon the radio frequency we identify which cell takes the responsibility to identify the
252 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

position for that node. When the node cross the boundery radio coverage area of cell L then it enters in to cell M and the corresponding leader takes the responsibility to identify the position. VI. CONCLUSION The core objective of this paper is to implement the mobility models woven around the Brownian motion. The behavior of simple random walk model in one, two and three dimensions has been pictorially represented. We successfully implemented the Gauss Markov model with an additional feature of direction bias and pause time. We have also inspected nodal position in the complex variable domain. REFERENCES
[1] Edward A. Coding, Michael J. Plank and Simon Benhamou, “ Random walk models in biology” published[online] in Journal of The Royal Society Interface, 15 April, 2008. [2] M. I. Mohd Saad, Z. A. Zukarnain, “ Performance Analysis of Random-Based Mobility Models in MANET Routing Protocol” published in European Journal of Scientific Research, Vol. 32 No 4(2009), pp 444454. [3] Christian Bettstetter, “Mobility modeling in wireless networks: categorization smooth movement and border effects” published in ACM SIGMOBILE mobile computing and Communication review 2001. [4] The math world website[online]. http://mathworld.wolfram.com/LinearRegression.html Available:

[5] P. Chakrabarti et. Al, “ IP Address and statistical based node identification in wireless networks”, to appear in IJCTE, Singapore Vol. 2 No 3, June 2010.

253

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Recognition of Printed Bangla Document from Textual Image Using Multi-Layer Perceptron (MLP) Neural Network
Md. Musfique Anwar, Nasrin Sultana Shume, P. K. M. Moniruzzaman and Md. Al-Amin Bhuiyan Dept. of Computer Science & Engineering, Jahangirnagar University, Bangladesh Email: [email protected], [email protected], [email protected], [email protected]

This paper focuses on the segmentation of printed Bangla characters for efficient recognition of the characters. The segmentation of characters is an important step in the process of character recognitions because it allows the system to classify the characters more accurately and quickly. The system takes the scanned image file of the printed document as its input. A structural feature extraction method is used to extract the feature. In this case, each individual Bangla character is converted to a M × N feature matrix. A MultiLayer Perceptron (MLP) neural network with back propagation algorithm is chosen to feed the feature matrix to train with the set of input patterns and to develop knowledge to classify the character. The effectiveness of the system has been tested with several printed documents and the success rates in all cases are over 90%. Keywords: Character segmentation, Character recognition, Feature extraction, Multi-Layer Perceptron (MLP), etc.

Abstract

the process to classify the input character according to the predefined character class. There is a particular character set for each language in the world and Bangla language has also its own character set with 49 characters, 10 digits, punctuations and other symbols. Bangla letters are formed in two-dimensional space based on mostly horizontal, vertical and are stroke [4]. The Bangla characters are classified in two categorizes as follows: i) Sorborno: ‘Shorborno’ like vowel of English Language Character. There are eleven ‘Shorborno’ characters. The first six characters or letters have full matra, the 7th has half matra and the last four have no matra. ii) Banjonborno: ‘Banjonborno’ is like as the consonant. There are 39 ‘Banjonborno’ in Bangla letter. Here we are concerned about only the characters. Bangla scripts are moderately complex patterns. Each word in Bangla scripts is composed of several characters joined by a horizontal line (called ‘Matra’ or head-line) at the top. The concept of upper and lower case (as in English) character is absent here. There are many composite characters, called “Jukto barna” as shown in Fig. 1. There are more that about 253 compound characters composed of 2, 3, or 4 consonants (i.e. Banjonborno) [5]. There are some other types of characters used in Bangla dictionary, called suffix-prefix characters as shown in Fig. 2. (a) Shorbarna

1. Introduction
Optical character recognition [1] is one of the attractive fields of image processing [2]. A character recognition technique associates a symbolic identity with the image of a character. Lot of research works on Bangla Character recognition has been done through last few years. In the modern approach, adaptive tools have been applied to pattern recognition system. The Artificial Neural Network (ANN) is the most popular adaptive tool that is used for character recognition [3]. Most application use feed forward ANN and a numerous variant of classical backpropagation algorithm and other training algorithms. The area of this research is not only individual character recognition but it attempts to retrieve a complete paragraph from its optical image created by a scanner. In this paper we proposed a way to recognize printed Bangla document from textual image using multilayer perceptron with backpropagation algorithm for individual character recognition.

(b) Benjonbarno (c) Bangla numerals

(d) A few Bangla composite characters Fig. 1 Some Bangla mainstream characters used for images recognition.

2. Bangla Character Set
Character is the fundamental attribute for writing and reading a language. Character recognition is

Fig. 2 Suffix-prefix determiner characters

254

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

3. The System Overview
The main phases of character recognition system is the segmentation of text into characters so that the

computer is able to classify characters within a paragraph as human can identify them. The overall method of the implemented system is illustrated in the Fig. 3.

Fig. 3 Overall diagram of the recognition system 3.1 Data Acquisition The input images are acquired from documents containing printed Bangla text by using scanner as an input device. Scanned images are then stored as an image file (.JPEG). Pre-processing is required to make the raw data of the image into usable format [6] because the scanned image does not happen to be always in suitable form. This image is then passed for boundary detection. 3.2 Boundary Detection We need to scan from the upper left and the bottom right of the image to find the processing area of the printed text document. The scanning is halted when it faces a single pixel. 3.3 Segmentation 3.3.3 Character Segmentation In this phase text is partitioned into its elementary entities i.e. characters. First the system detects the region of a text line of the paragraph. Then the text lines are segmented into words and the words are divided into characters. 3.3.1 Text Line Detection Text line detection is performed by scanning the image row by row horizontally and keeps the numbers of black pixels in each row. Now the boundary may be detected from the array by counting the frequency of pixels in each line. In our experiment we found the number of pixels of a blank line in the image vary from 0 to 10. So the number of pixels where text is present in the image is much larger than that of blank in the paper. There is a general concept that between two lines more than two blank lines are present. In this way we detect the boundary of a text line. Upper boundary of a line is the first row where the more black pixels are found. After finding the upper boundary, it continues scanning until a row whose next row has no black pixels, which is the To perform the separation of characters in a word, the system scans vertically from the start position of the word which is also the start position of the first character of the word. After finding the start position of the character, it continues scanning until a column whose next column has no black pixels, which is the end position of the character. Every consecutive character in a word contains 2 to 3 blank columns shown in Fig. 4 . lower boundary of the text line. There exist about 8 to 10 blank rows between two text lines. 3.3.2 Word Segmentation Normally, in Bangle word there is no character spacing due to Matra (⎯⎯). We have to detect the Matra of a text line at first. Matra line is that row that where the number of black pixels is the maximum [1, 7]. After detecting a line, the system scans the image vertically from the upper boundary of the line and count the number of black pixels in each column. Start position of a word is the first column where black pixels found first. The system continues scanning until a column whose next column has no black pixels, which is the end position of the word. There exist about 4 to 6 blank columns between two words.

Fig. 4 Character separation from below the Matra 3.4 Feature Extraction Feature extraction is a subject of effective character recognition and it helps easing classification task. Maximum height and width of Bangla characters (without compound characters) of SutonnyMJ font with 10 font size is 6 × 7 and maximum 12 × 9 in case of compound characters. After determining the start and end position of a character, the region of that character is converted to a 6 × 7 matrix or

255

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

12 × 9 matrix (for compound characters) containing 0 and 1, where 1 represents the presence of character component and 0 represents the absence of the character component.

The boundary of all characters are not of equal size, i.e., the extracted matrices are not of equal size. If some matrices are of smaller or greater height and width of our standard size then we scale the matrix, but, if the height is equal but width is less then, we add 0 to fill up the matrix to our standard size. The character matrix acts as input to the recognition stage. The input matrix is then fed to the neural network. 3.5 Recognition Engine and Classifier

In a back-propagation neural network, the learning algorithm has two phases. First, a training input pattern (Bengali characters) is presented to the network input layer. The network then propagates the input pattern from layer to layer until the output pattern is generated by the output layer. If this pattern is different from the desired output, an error is calculated and then propagated backwards through the network from the output layer to the input layer. The weights are modified as the error is propagated. A back-propagation neural network is determined by the connections between neurons, the activation function used by the neurons, and the learning algorithm that specifies the procedure for adjusting weights. The network architecture for the backpropagtion neural network is shown in Fig. 5.

Fig. 5 Back-propagation neural network topology A neuron determines its output by computing the net weighted input: n X = ∑ x i w i − θ ………… (1) i=1

Where n is the number of inputs, and θ is threshold applied to the neuron. Next, this input value is passed through the sigmoid activation function: 1 Sigmoid ………… (2) Y = −X 1+ e To derive the back-propagation learning law, let us consider the three-layer network shown in Fig. 5. The indices i, j, k here refer to neurons in the input, hidden and output layers, respectively. The symbol wij denotes the weight for the connection between neuron i in the input layer and neuron j in the hidden layer, and the symbol w jk the weight between neuron j in the hidden layer and neuron k in the output layer. To propagate error signals, we start at the output layer and work backward to the hidden layer. The error signal at the output of neuron k at iteration t is defined by: e k (t) = Yd,k (t) − Ya,k (t) ………… (3)

Where t=1, 2, 3 and Yd,k (t) is the desired output of neuron k at iteration t. Neuron k, which is located in the output layer, is supplied with a desired output of its own. Hence we may use a straightforward procedure to update weight w jk : w jk (t + 1) = w jk (t) + Δw jk (t) ………… (4) Where Δw jk (t) is the weight correction, given by: Δw jk = α × y j (t) × δ k (t) ………… (5) Where δ k (t) is the error gradient at neuron k in the output layer at iteration t.

In order to calculate the weight correction for the hidden layer, we can apply the same equation as for the output layer: w ij (t + 1) = w ij (t) + Δw ij (t) ………… (6) Where Δw ij (t) is the weight correction, given by: Δw ij = α × x i (t) × δ j (t) ………… (7) Where δ j (t) represents the error gradient at neuron j in the hidden layer:

256

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

l δ j (t) = y j (t) × [1 − y j (t)] × ∑ δ k (t)w jk (t) … (8) k =1

n X i (t) = ∑ x i (t) × w ij (t) − θ j ………… (10) i=1 Where n is the number of neurons in the input layer. In our work, we use backpropagation neural network consisting of 42 neurons in input layer, 30 neurons in the hidden layer and one output neuron in the output layer for character matrix of size 6 × 7 . And for character matrix of size 12 × 9 , backpropagation neural network consists of 108 neurons (i.e. as inputs), 80 neurons in the hidden layer and one output neuron in the output layer. The system recognizes a character if the output of the network is very close to one of the characters with a certain acceptable tolerance. If the output is far apart from all the possible outputs, then the system cannot identify the character. This process continues until the end of the text document. The entire operation of the system can be easily understood from the flow-chart shown in Fig. 6.

Where l is the number of neurons in the output layer and,

y j (t) =

1+ e

1 − x i (t) ………… (9)
Start

Input the image of the paragraph which will be recognized Set index = 0, maximum_epochs = 1000000000

Detect the boundary of the printed text document to perform the segmentation of characters
Select the character matrix of size

4. EXPERIMENTAL RESULT
We used bswing1_0_beta package for Bangla text output and neuralj-0.0.4 package to implement backpropagation neural network in Java. The number of neurons of hidden layer is always set to (3/4) th of the number of neurons of input layer. We use ‘PatternSet’ class which represents a set of patterns. The function ‘addPattern (Pattern pattern)’ is used to add the required patterns for all Bangla characters. The pattern for Bangla character looks like: ‘pattern_set.addPattern(new Pattern("0;0;1;0;1;0;0;0;0; 0;0;1;0;0;1;0;0;0; 0;0;1;0;0;0;1;0;0; 0;0;1;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0; 0;0;0;0;0;0;0;0;0;", matrix_output_Str))’ where 0;0;1;0;1 ………………….. 0;0;0; is the input vector and ‘matrix_output_Str’ is the output vector. We set the value of the following fields of ‘BackPropagation’ class as: Field value 0.001 1000000000

6 × 7 or 12 × 9 (for compound character)

Input the matrix to ANN Calculate Output Vector and error

error ≤ 0.001 No Print “the character is unrecognized” Yes Add the character to output list

Whole document recognized? Yes No index = index + 1 Stop

‘desired_error’ ‘maximum_epochs’

Fig. 6 Flow-chart of the recognition system

Then the training of backpropagation neural network starts. After the training, the system scans Bangla paragraph image and try to find the correctly recognized characters and display those characters as output. Fig. 7 illustrates the snapshot of the implemented method. Results for different types of sentences are furnished in Table 1.

257

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Fig. 7 Sample output of the proposed system Table 1: Success rate for experimental results
400 350

Total no. of characters 165 288 356

Correctly recognized characters 162 275 337

Success rate (%) 98.18 95.49 94.66

300 250 200 150 100 50 0 Total no. of characters Correctly recognized characters Success rate (%)

Fig. 8 Success Rate Graph of experimental results

5. Conclusion
In this paper, we proposed a recognition system emphasizing on the segmentation phase. The proposed system is capable of separating Bangla letters, digits successfully from printed document. It recognizes the segmented characters using
References
[1] M. E Hoque, M. J. H. Siddiqi, S.M. Kamruzzaman and M. S. Chowdhury, “Efficient Method of Size Independent Printed Bangla Paragraph Recognition Using ANN and Efficient Heuristics”, Proceedings of International Conference on Computer and Information Technology (ICCIT), Dhaka, Bangladesh, pp. 755-758 (2003). Rafael C. Gonzalez, Digital Image Processing, 2nd Edition, Pearson Education publisher, New York, 2002.

backpropagation neural network. The system sometimes fails to recognize composite characters. So to improve the performance of the system, the segmentation process can be improved to deal with composite characters. In future, the proposed recognition system may further be improved using spell-checker.

[3]

[4]

[2]

S. M. M. Rahman, S. M. Rahman and M.A. Rashid, “Kohonen Neural Network in Character Recognition Applications”, Proceedings of NCCIS, pp. 106-110 (1997). M. R. Bashar, M. A. F. M. R. Hasan, M. F. Khan, “Bangla Off-Line Handwritten Size Independent Character Recognition Using Artificial Neural Netwroks Based on Windowing Technique” Proceedings of International Conference on Computer and Information Technology (ICCIT), Dhaka, Bangladesh, pp. 351-354 (2003).

258

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[5]

[6]

M. F. Zibran, A. Tanvir, R. Shammi and Md. Abdus Sattar, “Computer Representation Of Bangla Characters And Sorting Of Bangla Words”, Proceedings of International Conference on Computer and Information Technology (ICCIT), Dhaka, Bangladesh, pp. 191-195 (2002). T.M. Ha and H. Bunke, “Off-line Handwritten Numerical Recognition by Perturbation Method”, IEEE Transactions on Pattern Analysis and

Machine Intelligence, vol.19, no.5, pp.535-539 (May 1997) [7] M. A. Sattar, K. Mahmud, H. Arafat and A. F. M. Noor-Uz-Zaman, “Segmenting Bangla Text for Optical Recognition”, Proceedings of International Conference on Computer and Information Technology (ICCIT), Dhaka, Bangladesh, pp. 283-286 (2003).

Md. Musfique Anwar completed his B.Sc (Engg.) in Computer Science and Engineering from Dept. of CSE, Jahangirnagar University, Bangladesh in 2006. He is now a Lecturer in the Dept. of CSE, Jahangirnagar University, Savar, Dhaka, Bangladesh. His research interests include Artificial Intelligence, Neural Networks, Image Processing, Pattern Recognition, Software Engineering and so on. Nasrin Sultana Shume completed her B.Sc (Engg.) in Computer Science and Engineering from Dept. of CSE, Jahangirnagar University, Bangladesh in 2006. She is now a Lecturer in the Dept. of CSE, Green University of Bangladesh, Mirpur, Dhaka, Bangladesh. Her research interests include Artificial Intelligence, Neural Networks, Image Processing, Pattern Recognition, Database and so on.

P. K. M. Moniruzzaman received his B.Sc (Hons) in Electronics and Computer Science and M.S. in Computer Science and Engineering from Dept. of CSE, Jahangirnagar University, Bangladesh. He successfully completed his post-graduate project on Image Processing under the supervision of Dr. Md. Al-Amin Bhuiyan. He is now working as a Database Administrator in a renowned commercial bank in Dhaka, Bangladesh. His main research interests include Natural Language Processing, Artificial Intelligence, Data Mining and so on. Md. Al-Amin Bhuiyan received his B.Sc (Hons) and M.Sc. in Applied Physics and Electronics from University of Dhaka, Dhaka, Bangladesh in 1987 and 1988, respectively. He got the Dr. Eng. Degree in Electrical Engineering from Osaka City University, Japan, in 2001. He has completed his Postdoctoral in the Intelligent Systems from National Informatics Institute, Japan. He is now a Professor in the Dept. of CSE, Jahangirnagar University, Savar, Dhaka, Bangladesh. His main research interests include Image Face Recognition, Cognitive Science, Image Processing, Computer Graphics, Pattern Recognition, Neural Networks, Human-machine Interface, Artificial Intelligence, Robotics and so on.

259

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

APPLICATION OF FUZZY SYSTEM IN SEGMENTATION OF MRI BRAIN TUMOR
MRIGANK RAJYA CSE, LINGAYA’S UNIVERSITY LIMAT, FARIDABAD INDIA NEW DELHI, INDIA [email protected] SONAL REWRI CSE, LINGAYA’S UNIVERSITY LIMAT, FARIDABAD INDIA NEW DELHI , INDIA [email protected] SWATI SHEORAN CSE, LINGAYA’S UNIVERSITY LIMAT, FARIDABAD INDIA NEW DELHI, INDIA swati.sheoran @gmail.com

ABSTRACT Segmentation of images holds an important position in the area of image processing. It becomes more important whi le typically dealing with medical images where presurgery and post surgery decisions are required for the purpose of initiating and speeding up the recovery process. Segmentation of 3-D tumor structures from magnetic resonance images (MRI) is a very challenging problem due to the variability of tumor geometry and intensity patterns. Level set evolution combining global smoothness with the flexibility of topology changes offers significant advantages over the conventional statistical classification followed by mathematical morphology. Level set evolution with constant propagation needs to be initialized either completely inside or outside the tumor and can leak through weak or missing boundary parts. Replacing the constant propagation term by a statistical force overcomes these limitations and results in a convergence to a stable solution. Using MR images presenting tumors, probabilities for background and tumor regions are calculated from a pre- and post-contrast difference image and mixture modeling fit of t he histogram. The whole image is used for initialization of the level set evolution to segment the tumor boundaries. Keywords: Level set evaluation, medical image processing, MRI, tumor segmentation. 1 1. INTRODUCTION Segmentation is an important technique used in image processing to identify objects in an image. We are interested in segmentation techniques that can be applied in a robust and efficient way to both image and mesh data. Mesh data is frequently unstructured, this precludes the direct application of techniques that are originally developed for the more structured image data. One solution to this problem is the use of techniques such as level sets or implicit active contours. The idea behind active contours, or deformable models, for image segmentation is quite simple. The user specifies an initial guess for the contour, which is then moved by image driven forces to the boundaries of the desired objects. In such models, two types of forces are considered – the internal forces, defined within the curve, are designed keep the model smooth during the deformation process, while the external forces, which are computed from the underlying image data, are defined to move the model toward an object boundary or other desired features within the image [1-2]. There are two forms of deformable models. In the parametric form, also referred to as snakes, an explicit parametric representation of the curve is used. This form is not only compact, but is robust to both image noise and boundary gaps as it constrains the extracted boundaries to be smooth. However, it can severely restrict the degree of topological adaptability of the model, especially if the deformation involves splitting or merging of parts. In contrast, the implicit deformable models, also called implicit active contours or level sets, are designed to handle topological changes naturally. However, unlike the parametric form, they are not robust to boundary gaps and suffer from several other

260

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

deficiencies as well [3-4]. Among the various image segmentation techniques, the level set method offer a powerful approach for image segmentation since it can handle any of the cavities, concavities, splitting/merging and convolution. It has been used in wide fields including medical image processing [4-6]. However, despite all of the advantages, which this method can provide, it requires the prior choice of the most important parameters such as the initial location of seed point, the appropriate propagation speed function and the degree of smoothness . The traditional methods only depend on the contrast of the points located near the object boundaries, which cannot be used for the accurate segmentation of complex medical images [5-6]. Segmentation of volumetric image data is still a challenging problem and solutions are based on either simple intensity thresholding or model-based deformation of templates. The former implies that structures are well separated by unique intensity patterns, whereas the latter requires model templates characteristic for the shape class. Snakes [7] are appealing to users as they require only a coarse initialization and converge to a stable, reproducible boundary. Snakes based on level set evolution are especially appealing for volumetric data processing [8-10]. The formalism can be naturally extended from 2D to higher dimensions and the result zero level set offers flexible topology. Level set with fixed propagation direction is either initialized inside or outside sought objects and the propagation force is opposed by a strong gradient magnitude at image discontinuities. At locations of missing or fuzzy boundaries, the internal force is often strong enough to counteract global smoothness and leaks through these gaps. Thus, there is no convergence and the evolution has to be halted manually. This observation led to a new concept of region competition, where two adjacent regions compete for the common boundary [11 -12] and are additionally constrained by a smoothness term. The driving problem discussed in this paper is the segmentation of 3-D brain tumors from magnetic resonance image data. Tumors vary in shape, size, location and internal texture and tumor segmentation is herefore known to be a very challenging and difficult problem. Intensity thresholding followed by erosion, connectivity and dilation is a common procedure but only applicable to a small class of tumors presenting simple shape and homogeneous interior structure. Warfield et al. [13-15] suggested a methodology based on elastic atlas warping for brain extraction and statistical pattern recognition for brain interior structures. The intensity feature was augmented by a distance from the boundary feature

to account for overlapping probability density functions. This method was found to be successful for simple-shaped tumors with homogeneous texture. 2. PROPOSED SEGMENTATION METHODOLOGY The method starts with an intensity -based fuzzy classification of voxels into tumor and background classes. The details of this initial classification are covered in Section III-A. The tumor probability map is used to locally guide the propagation direction and speed of a level-set snake. The tumor probability map is also used to derive an automatic initialization of the snake. Image forces are balanced with global smoothness constraints to converge stably to a smooth tumor segmentation of arbitrary topology. In this work we use T2-weighted pre- and post-contrast 3D images. A. 3D FILTERING Preprocessing is an important task since the segmentation will be better if there is minimal image noise. For this purpose two filters are used, an anisotropic filter proposed by Perona and Malik [16] and anisotropic filter based on min/max flow scheme proposed by Malladi and Sethian [17]. The second filter is a scheme for image enhancement and noise removal based on level set theory. This filter was modified and extended to third dimension in order to eliminate the speckle noise and to keep the most significant edges of the volumes [18].

B. ACTIVE CONTOUR (SNAKES) This algorithm, first introduced by Kass et al., deforms a contour to lock onto features of interest within an image [19]. Usually the features are lines, edges and/or object boundaries. Kass et al. named their algorithm snakes, because the deformable contours resemble snakes as they move. Given an approximation of the boundary of an object in an image, an active contour model can be used to find the actual boundary. Active contour models should be able to find the intracranial boundary in MR images of the head when an initial guess is provided by a user or by some other method, possibly an automated one. Active contour models offer a solution to a variety of tasks in image analysis and machine vision. Active contour models can be used in image segmentation and understanding and are also suitable for analysis of dynamic image data or

261

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

3D image data. The active contour model or snake is defined as energy – minimizing spline- the snakes energy depends on its shape and location within the image. Local minima of this energy then correspond to desired image properties. Snakes may be understood as a special case of a more general technique of matching a deformable model to an image by means of energy minimization. Snakes do not completely solve the problem of finding contours in images since they dep end on other mechanism such as user interaction or the output from higherlevel information processing. This interaction must specify an approximate shape and starting position for the snake somewhere near the desired contour. A priori information is then used to push the snake toward an appropriate solution figure1 and figure 2. Unlike most other image models, the snake is active, always minimizing its energy function, therefore exhibiting dynamic behavior [20].

Normally, there are two types of snake models: the implicit ones and the parametric ones. Implicit models consist basically of embedding the snake as the zero level set of a higher dimensional function and solving the corresponding equation of motion. Such methodologies are best suited for the recovery of objects with complex shapes and unknown topologies. However, due to the higher dimensional formulation, implicit models are not as convenient as the parametric ones, for shape analysis and visualization and for user interaction. The pa rametric snake models consist basically of an elastic curve or surface which can dynamically conform to object shapes in response to internal forces and external

262

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

forces. These forces can be the result of a functional global minimization process or based on local information. Such an approach is more intuitive than the implicit models. Its mathematical formulation makes it easier to integrate image data, an initial estimate, desired contour properties and knowledgebased constraints, in a single extraction process. However, parametric models also have their limitations. First, most of these methods can only handle topologically simple objects. The topology of the structures of interest must be known in advance since the mathematical model can not deal with topological changes without adding extra machinery. Second, parametric snakes are too sensitive to their initial conditions due to the no convexity of the energy function and the contraction force which arises from the internal energy term. Several works have attempted to address these limitations. By introducing the idea of snake growing Euler Lagrange equation numerical instability is eliminated. This method starts with a single snake which then divides into pieces. After each growing step, the energy of each snake is minimized where ends are pulled to the true contour as shown in figure 3. There exits a variety of other energy minimizing approaches too [20]. The Kass paper is the foundation for all active contour models and outlines the underlining equation of all snakes. In this study, we implemented a geodesic deformable model provided by R. Kimmel, V. Caselles et al. [21] for object segmentation which allows connecting classical snakes based on energy minimization and geometric active contours based on the theory of curve evolution. C. IMAGE FORCES AND SMOOTHNESS CONSTRAINTS In a deformation model scheme, the model is driven by image forces and constrained by prior information on the shape of the model. The image forces are generally governed by the gradient magnitude and the shape prior which is a form of smoothness. In the level-set snake’s framework, the image forces and smoothness constraints are simply separate terms in the partial differential equation governing the evolution of the implicit functio n defining the snake. The traditional balloon snakes, with a constant propagation term, have the issue that the propagation term has a fixed sign meaning that the balloon can only grow or shrink. Hence the snake must be initialized either completely inside the target object, or completely circumscribing the target object. In our snake model, the propagation term is locally

modulated by a signed image force factor between -1 and +1, causing the snake to shrink parts outside the tumor and expand parts inside the tumor. Hence our snake can be initialized partially inside and partially outside the tumor and it is more robust to initialization. The snake guided by image forces would leak into many small noisy structures in the image that are not part of the tumor. To avoid this, the standard way to constrain level-set snakes is to apply mean curvature flow to the snake contour. In the level-set formalism this is easily done by adding a term to the snake evolution equation. A smoothing is used to the implicit function in order to aid numerical stability of the algorithm. D. LEVEL SET SNAKE METHOD A physical shaped model is introduced by Malladi et al. [22]. They have developed a propagation model based on a non-intersecting closed curve where the propagation speed depends on the curvature. Here also, the level set splits the space into two regions (inside and outside), it is called “interface” in Sethian literature [23]. The front propagates itself inside the image adapting itself to the wall of the structure or 3D object. This technique solves two of the problems of snakes [24]: firstly, it allows the segmentation of objects with many bifurcations and protuberances and recovers complex shapes inside the image. Secondly, it is not necessary to know a priori the topology of an object in order for it to be recovered. 3. IMPLEMENTATION OF TUMOR SEGMENTATION A. TUMOR PROBABILITY MAP The probability map is a scalar field on the image which specifies, voxel by voxel, a probability that the given voxel belongs to the tumor. The histogram of the difference image (voxel-by-voxel) is shown in figure 4 which clearly shows a symmetric distribution around zero and a second distribution related to regional changes caused by the contrast agent. The second distribution is asymmetric but strictly on the positive axis, which relates to larger regions accumulating a small amount of contrast and very small regions strongly highlighted by contrast. In this work, we fit the histogram by a mixture density of two distributions, a Gaussian function to model small differences around zero and a Poisson distribution to model the changes due to contrast. We use the nonlinear fit package provided by mathematics. The scalar field derived from the posterior probability

263

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

with range [-1, 1] is passed into the level-set algorithm as the probability map p (A) - p (B). For computational speed, the datasets are subsequently cropped to the region around the tumor although the algorithm works-well on the whole brain. The resulting threshold is shown as a dot ted vertical line. Posterior probabilities for background (solid) and tumor (dotted) as a function of difference image value are shown in the right figure. The probability map from the difference image is rather noisy and includes many regions that should not be considered part of the tumor. It is known that blood vessels and bone marrow also take up gadolinium. In addition, the ring-shaped gadolinium enhancement common in glioblastoma tumors results in misclassification of many voxels in the center of the tumor. It is clear that intensity-based tissue classification alone is insufficient for satisfactory segmentation of the tumor. The level-set snake uses this fuzzy classification heavily for its image forces with addition smoothness constraints [26]. B. INITIALIZATION Many conventional snakes require the user to initialize the snake with a bubble either completely inside or completely outside the object to be segmented. The competition snake does not have any constant-velocity inward/ outward propagation force, so it can be initialized with some parts of the contour inside and some parts outside the object to be segmented. The competition snake is more robust to variable initialization. We choose the level zero set of the tumor probability map, where P (tumor) = P (nontumor), as the initialization. The implicit function is initialized to the distance map of the initial contour. In this way we have an automatic initialization of the snake, the user is not required to define seed points completely inside the object to be segmented. 4. RESULTS The specifications of the images used are: image type-T2 (axial), thickness of image slice -0.5 cm, number of images per data set –23, Image formatGif. Figure 5 and Figure 6 shows brain MRI original images and images after final contour for 300 iterations. Figure 7 shows images after segmentation. The method requires that both enhancing and nonenhancing parts of the tumor have similar appearance characteristics in the T1 pre - contrast intensities and the T2 intensities. Figure 7 shows the implicit function ψ and the level set snake at several stages in the segmentation of two tumor datasets. The

initialization of the snake corresponds to a simple intensity windowing of the image dataset and shows the difficulty of segmenting tumors with the standard erosion-connectivity-dilation morphological operators. After 300 iterations the snake segmentation is completed. The balancing force p (A)-p (B) makes the snake very stable and it does not leak into neighboring structures. Classical snakes that use the gradient magnitude as image force often have difficulty when the boundary of the object to be segmented has gaps with weak step edges in the image and they have a tendency to leak through these gaps when pushed by a constant-sign propagation force. The user time requ ired for setting up the segmentation parameters for any tumor size is normally less than 5 minutes. The level-set procedure was successfully run on two tumor datasets and compared with manual segmentation by an expert radiologist. The output of each segmen t is a binary image on the same voxel grid as the original MRI. We used the VALMET [27] image segmentation validation framework to examine various metrics of agreement of segmentation. The results for two tumor datasets are shown in Table1.

264

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

265

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

266

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

5. CONCLUSIONS Tumor volume is an important diagnostic indicator in treatment planning of brain tumors. The measurement of brain tumor volume could assist tumor staging for effective treatment surgical planning. Imaging pl ays a central role in the diagnosis and treatment planning of the brain tumor. In this study a semi -automated system for brain tumor volume measurements is developed based on MR imaging. This method is applied to 8-tumor containing MRI slices from 2 brain tumor patients’ data sets and satisfactory segmentation results are achieved. We demonstrate a stable, 3D level-set evolution framework applied to automatic segmentation of brain tumors in MRI, using a probability map of tumor versus background to guide the snake propagation. A nonlinear fit of a mixture model to the histogram provides a fuzzy classification map of gadolinium-enhancing voxels and this probability map is used to guide the propagation of the snake. The snake is very stable and converges in 300 iterations without leaking. The snake is also robust to initialization. The segmentation results uses an automatic initialization at the p (A) = p (B) boundary between tumor and non-tumor regions. However, preliminary tests with various initializations indicate that snake can grow into the entire tumor even when the initialization covers only a small portion of the tumor. The automatic method has a lower level of agreement with the human experts compared to the semi automatic method. But the semiautomated method generates results that have higher level of agreement with the manual raters. Preliminary comparisons demonstrate that the semi -automatic segmentation comes close to the manual expert segmentation. Further work is in progress to investigate the

sensitivity towards initialization and parameter settings on a larger set of tumor datasets. 6. REFERENCES M. Hanmandlu, D. Vineel and G. Singh, “Computer aided fuzzy based technique for detection of suspicious masses and microclassifications from mammographic images”, IICAI-07, pp. 344-358, 2008.
[1]

[2] M. A. Kupinski and M. Giger, ”Automated seeded lesion segmentation on digital mammograms,” IEEE Trans. Med. Imaging, vol. 17, no. 4, pp. 510-17, 1998. [3] Suri et al., “Shape Recovery Algorithms Using Level Sets for 2D and 3D Medical Imagery Recovery”, IEEE Trans. Info. Tech. in Biomed, vol. 6, no. 1, pp. 828, 2002. [4] Suri et al., “Fast MR Brain Segmentation using Regional Level Sets”, Intern. Jou. of Engg. Med. and Biol., vol. 20, no. 4, pp. 8495, 200 1. [5] R. Malladi, J. A. Sethian and B. C. Vemuri, “Shape Modeling with Front Propagation: A Level Set Approach”, IEEE Trans. PAMI, vol. 17, pp. 158175, 1995. [6] J. A. Sethian, “Level Set Methods: Evolving Interfaces in Geometry, Fluid Mechanics”, Computer Vision and Material Science, Cambridge University, UK, 1996.

267

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[7] M. Kass, A. Witkin and D. Terzopoulos, “Snakes: Active shape models," International Journal of Computer Vision, vol. 1, pp. 321 -331, 1987. [8] H. Tek and B. B. Kimia, “Image segmentati on by reaction diffusion bubbles," International Conference on Computer Vision (ICCV'95), pp. 156-162, 1995. [9] H. Tek and B. B. Kimia, “Volumetric segmentation of medical images by threedimensional bubbles," Computer Vision and Image Understanding (CVIU), vol. 65, no. 2, pp. 246-258, 1997. [10] R. Goldenberg, R. Kimmel, E. Rivlin and M. Rudzsky, “Fast geodesic active contours," Scale Space Theories in Computer Vision, pp. 34 -45, 1999. [11] M. Leventon, E. Grimson and O. Faugeras, “Statistical shape influence in geodesic active contours," Proc. IEEE Conference Computer Vision and Pattern Recognition (CVPR), 2000. [12] S. Zhu and A. Yuille, “Region competition: Unifying snakes, region growing, and Bayes/MDL for multi-band image segmentation," Internatio nal Conference on Computer Vision (ICCV'95), pp. 416423, 1995. [13] S. Warfield, J. Dengler, J. Zaers, C.R.G. Guttman, W.M. Wells, G.J. Ettinger, J. Hiller and R. Kikinis, “Automatic identification of gray matter structures from MRI to improve the segmen tation of white matter lesions," Medical Image Computer and Computer-Assisted Intervention (MICCAI'96), vol. 1, no. 6, pp. 326-338, 1996. [14] S. Warfield, M. Kaus, F.A. Jolesz and R. Kikinis, “Adaptive template moderated spatially varying statistical classification,” Medical Image Computer and Computer -Assisted Intervention (MICCAI'98), Springer, vol. 1496, 1998. [15] M. R. Kaus, S. K. Warfield, A. Nabavi, E. Chatzidakis, P. M. Black, F. A. Jolesz and R. Kikinis, “Segmentation of meningiomas and low grade gliomas in MRI," Medical Image Computer and Computer-Assisted Intervention (MICCAI'99), Springer, vol. 1679, pp. 1 -10, 1999. [16] P. Perona and J. Malik, “Scale -space and edge detection using anisotropic diffusion”, IEEE Transactions on Pattern analysis and Machine Intelligence, vol. 12, no. 7, pp. 629 -639, 1990.

[17] R. Malladi and J. A. Sethian, “Image Processing: Flows under Min / Max Curvature and Mean Curvature”, Graphical Models and Image Processing, vol. 58, no. 2, pp. 127-141, 1996. [18] A. Bosanjak, G. Montilla, R. Villegas and I. Jara, “3D segmentation with an application of Level Set Method using MRI Volumes for Image Guided Surgery”, IEEE EMBS Proceedings of Int. Conf., pp. 5263-5266, 2007. [19] M. Kass, A. Witkin and D. Terzopoulos, “Snakes: Active contour models,” International Journal of Computer Vision, pp. 321-331, 1988. [20] M. Sonka, V. Halvac and R. Boyle, “Image processing analysis and machine vision,” Thomson Asia Pte Ltd., Singapore, Fourth Edition, 2003. [21] R.Kimmel, V. Caselles and G. Sapiro, “ Geodesic active contours,” International Journal on Computer Vision, vol. 1, no. 22, pp.61 -97, 1997. [22] Y. Chitre, A. P. Dhawan and M. Moskowtz,”ANN based classification of mammographic microclssification using image structure and cluster features,” IEEE, 1994. [23] J. S. Cardoso, J. F. P. D. Costa and M. J. Cardoso, “SVMs applied to objective Aesthetic evaluation of conservative breast cancer treatment,” IEEE Proceedings of Int. joint conf. on NN, pp. 2481- 2486, 2005. [24] S. Weeratunga and C. Kamath, "An investigation of implicit active contours for scientific image segmentation," Video Communications and Image Processing, SPIE Electronic Imaging, vol. 5308, pp. 210-221, 2004. [25] LI. Hua, A. LElmoataz, J. Fadilia and Su. Ruana, “An improved image segmentation approach based on level set and mathematical morphology ”, Dept. of Electronics and Inf. Engg., Huazhong Univ. of Science and Tech., France. [26] F. Maes, A. Collignon, D. Vandermeulen, G. Marchal and P. Suetens, “Multi -modality image registration by maximization of mutual information," IEEE Transactions on Medical Imaging, vol. 16, no. 2, pp. 187-198, 1997. [27] G. Gerig, M. Jomier and M. Chakos, “VALMET: a new validation tool for assessin g and

268

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

improving 3D object segmentation,” Medical Image Computing and Computer -Assisted Intervention (MICCAI'01), Springer, vol. 2208, pp. 516 -523, 2001.

269

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

E-SPEED GOVERNORS FOR PUBLIC TRANSPORT VEHICLES
1

C.S.Sridhar, 2Dr. R.ShashiKumar, 3Dr.S.Madhava Kumar, Asst.prof Professor Professor ECE dept, SJCIT, Chikkaballapur.

4

Manjula Sridhar, Patent-engg Teles-AG

Varun.D (MSc-Engg)

5

Abstract: - An accident is unexpected, unusual, unintended and identifiable external event which occurs at any place and at any time. The major concern faced by the government and traffic officials is over speeding at limited speed zones like hospitals, schools or residential places leading to causalities and more deaths on the roads. Hence the speed of the vehicles is to be regulated and confined to the limits as prescribed by the traffic regulations. In this paper we propose a solution in the form of providing E-speed governor fitted with a wireless communication system consisting of a Rx which receives the information regarding the speed regulation for their zones. The TX will be made highly intelligent and decide when receiver should be made active to regulate the speed and unwarranted honking from the vehicles which can be deactivated in the silent zones. KEY WORDS: — Smart Speed Governor, Speed zones, speed deciding logic, Microcontroller.

1. INTRODUCTION A wireless transmitter is placed in a particular zone like hospital, school, office or residence. These transmitters are intern monitored by a Personal Computer (PC) which checks the parameters such as time, emergency case and traffic congestion. The PC sends a signal to the transmitter module to set a definite speed depending on these parameters. In case of hospital zone, when Transmitter module detects an emergency signal, it sets speed limit to a predefined value. Similarly for other zones like school, office, residential area ete. The receiver receives the signal and regulates the speed of the vehicle depending on the speed limit of the zone. After the vehicle passes out of the zone the vehicle returns to its normal speed. The gear mechanism facilitates the user to shift gears at lower speeds and also a mechanism is provided to jam all horns in the zone so as to reduce public nuisance and also noise pollution as honking has become a habit in all metros. In case of any chance of collision, the sensor detects the obstruction and halts the vehicle preventing dents on the vehicles. This work is more reliable and robust when compared to an existing mechanical speed governor. This ESPEED GOVENORS can be used as a total solution for traffic jams, controlling over speeding, providing noise free zone and also in avoiding accidents. Speed governor comprises of two major blocks such as transmitter module and receiver module as shown in figure 1.and is explained in the next section.

Figure 1: Block diagram of E-Speed Governor

TRANSMITER MODULE The transmitter defines the speed of the vehicle for the specific zones like school, office or the hospital and sends a special symbol for a speed limit defined for that particular zone. The front end Graphic User Interface (GUI) i.e. user graphic interface is designed using visual basic (VB). In GUI, we can open either COM1 or COM2 for communication. Three zones are defined in the GUI; one can set easily closing and opening time for each zone. The interface between the PC and microcontroller is done by RS- 232 serial port. The symbol sent by the PC is received by the microcontroller for further processing. The transmitter transmits special symbols such as “!”,”@”,”#”,”$”,”%”,”^” which helps in differentiating zones and corresponding zones speed. The symbol is sent through the RS 232 port to the microcontroller in which it is processed and encoded in an encoder and transmitted through a transmission line pack (TLP) in different zones. The signal is transmitted at 433.93 MHz after suitable modulation and

2.

270

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

amplification. The transmitter modules with its subsystem are explained in the following section. 2.1 RF transmitter Module [4] The RF transmitter uses the frequency modulation technique for transmitting. the signals to the receiver circuit or the governor which is placed inside the vehicle. The frequency range falls in VHF [Very High Frequency] and hence resembles the commercial FM broadcasting system. These signals are then aired by using the antenna coil. 2.2 Power supply Power required to drive the PC and the microcontroller is provided by two distinct SMPS on the cabinet and on the circuit board [car battery in case of real time example]. 2.3 Control Unit The block diagram of control unit is as shown in figure 2.It gives the over-all description about how the received signal [to the microcontroller] is encoded and applied on the vehicle whose speed is to be governed. The controlling part can be sub-divided into following sections: data bus, Transmitter microcontroller, encoder and transmitter line pack.

In the transmitter section, we require a microcontroller to analyze the transmitted data from the PC. The low cost AT89C2051 microcontroller is used for this purpose. The PC selects the zone and sends signal to the Microcontroller through RS232 port. The received signal is analyzed and fed to encoding block by the microcontroller.. The AT89C2051 is a low-voltage, high-performance CMOS 8-bit microcomputer with 2K bytes of Flash EPROM. 2.3.3 Encoder [HT12E] The HT12E encoders are a series of CMOS LSIs for remote control system applications. They are capable of encoding information which consists of 8 address bits and 4 data bits. Each address or data input can be set to one of the two logic states. The programmed address or data are transmitted together with the header bits via an RF or an infrared transmission medium upon receipt of a trigger signal. The pin details of HT12E and connection with RF transmitter is as shown in figure.3

Figure.3 Encoder Unit

2.3.4 Transmitter Line Pack [TLP434A] [4] TLP 434A is used to transmit a frequency of 433.93 MHz. This is required to transmit the message to control the speed and the horn of the vehicle. Figure 4 shows the interface of TLP434A with HT12E

Figure.2 Control Unit

2.3.1 Data BUS [RS232] The Serial Port RS 232 is used as interface between PC and transmitter module. Both synchronous and asynchronous transmissions are supported by this standard. Any signal transmitted by the PC is received by the microcontroller through this RS-232 serial port. The voltage levels are made higher than logic levels using MAX-232. 2.3.2 Transmitter Microcontroller [5]

Figure.4 Interface of TLP434A with HT12E

271

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

RECEIVER MODULE [7] The antenna receives the modulated signals of each zone and is demodulated by RLP (receiver line pack) which demodulates the received signal and pre amplifies it and sends to the decoder [HT12D] to decode signal. The decoded information is fed to the microcontroller unit and depending upon the received information the microcontroller decides the speed of the vehicle. LCD enables us to know the speed of the vehicle and also the zone in which the vehicle is traveling. This in turn reduces the speed of the dc motor which we have used for the demo purpose. We have a gear mechanism to switch between speed and torque. A horn jamming system is fixed which jams the horn in non honking zone. Accident avoidance is also provided for the safety of the vehicle and pedestrian. Block diagram of the receiver is shown in figure.5

3

transmitted by an encoder and interpret the first N bits of code period as addresses and the last 12_N bits as data, where N is the address code number. A signal on the DIN pin activates the oscillator which in turn decodes the incoming address and data. The decoders will then check the received address three times continuously. If the received address codes match all the contents of the decoders, local address, the 12_N bits of data are decoded to activate the output pins and the VT pin is set high to indicate a valid transmission. 3.3 Receiver Microcontroller [1,2] A microcontroller takes full responsibility of controlling the characteristics of the vehicle. Microcontroller AT89C51 is used to facilitate the control of the vehicle i.e. control of speed, horn-jamming, accident avoidance, display and data processing. 3.4 Gear Mechanism In an internal combustion 4-stroke engine there needs to be a gear box to control the speed and torque of the vehicle depending on terrain. Here a gear mechanism is provided using toggle switches which is directly connected to the microcontroller which would intern trigger relays which would increase the speed. The gear mechanism can also be replaced by SCR triggering which would trigger depending on the amount of acceleration given through a set of toggle switches. 3.5 Motor A prototype motor is used to demonstrate the effectiveness in speed governance and also accident avoidance. Essentially a DC motor is used for practical purposes [as in case of a real time example an internal combustion engine is used]. It consists of a voltage divider circuit which is required to apply different voltages at different instants for different speeds. The voltage is suitably altered for the relay to turn on which is governed to show following parameters • • • Sensor placed for accident avoidance. Gear mechanism. Microcontroller which receives the zone regulated speeds.

Figure.5 Receiver module

3.1 Receiver Line Pack [9] A receiver is required to receive the speed governing message sent by Transmitter at the desired zones. Hence the receiver must receive signal of the same frequency as that of the transmitter. The receiver then sends the information to the decoder which decodes and sends the signal to the microcontroller for further processing. 3.2 Decoder [HT12D] [6] A 4 bit (HT 12D)is used to decode the serially received signal which is in the analog form. The 2^12 series of decoders provides various combinations of addresses and data pins in different packages so as to pair with the 2^12 series of encoders. The decoders receive data that are

The relay circuit is essentially a switching circuit which is required to switch on the motor. ULN2003 IC used as relay driver. 3.6 Horn Control Horn is an integral part of a vehicle and is used in the vehicle to alert the drivers or pedestrians in front to move aside and leave some space. However the use of horn has become a nuisance and people don’t understand it and still unnecessarily honk and which in turn causes noise pollution and other hearing loss. A jamming circuit is established to jams the horn in certain honk free zones.

272

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

A horn circuit is connected to the microcontroller.. The switching is provided by a push button which would send logic 1 to the microcontroller [at one of its ports]. When the switch is pressed this causes the microcontroller to send logic 0 [low] at the base of transistor (2N3904) [base connected to one of the ports] this would intern switch on the buzzer. When in a zone the ports are masked and hence would result in jamming of horn. 4 IMPLEMENTATION AND RESULT [3,8,9] The complete code is developed by using Assembly language and Keil micro-vision cross compiler was used for code compilation. The code is optimized using less than 2K memory and the code is well structured and easy for further implementation and modifications. The front end Graphic user interface (GUI) is developed by using Visual Basic (VB) software. The parameters can be varied to meet the changing traffic regulations by incorporating changes in the software. Figure 5 shows the snapshots of results implemented in real time at office zone during peak hours with opening and closing time specified and with a speed regulation of 45 Kmph.
Figure.7 Hospital zone

Figure 7 shows the snapshot of speed governors implemented at school zone during the opening and closing hours of school.

Figure.6 Office zone

Figure.8 School zone

Speed governor was implemented in real time at school zone during opening and closing hours of schools specified with a speed regulation of 45KmpH. 5 CONCLUSION AND REMARKS This work is more reliable and effective in curbing over speeding, accident avoidance and also to provide noise free zones. The implementation and installation is easy and almost needs no maintenance. In case of co-located zones there may be chances of co- channel interference which can

Figure 6 shows snapshot of speed governors implemented at hospital zone with round the clock speed regulation and with the option of deactivation during the times of emergency.

273

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

be avoided by allocating different frequencies. In case of snow fall there may be chances of vehicles colliding each other due to slippery conditions. All vehicles which are fitted with receivers need to have a CAN controller for auto transmission purposes. Frequency allocation comes under FCC regulation. RFID/GSM technology can be implemented in place of a transmitter and receiver. Accident avoidance can be done by implementing a transmitter of different frequency and a corresponding receiver in the other vehicle. Back light at the time of entering the zone irrespective of the driver applying brakes or changing gears can be done to avert accidents. LCD boards can be provided at each zone specifying the speed limit and also the zone length can be specified.

PES College of engineering, Mandya in various capacities from 1965 to 1987 and worked in several institutions as professor and Head of ECE department. He has also worked as Dean, Sikkiim manipal institute of tech, Sikkim during 2000-08 and presently working as HOD of ECE department, SJCIT, Chikballapur. He is a fellow of IETE and a life member of ISTE and his field of interests are signal processing and communications. [4] Mrs. Manjula Sridhar has completed MSc in I.T. She is presently working as patent-engineer for TelesAG, India. Her fields of interest are Java, IPR etc.

REFERENCES
[1] [2] [3] [4] [5] [6] [7] [8] [9] Frank Vahid, Embedded Systems Design, 2nd Edition, Wiley Publication. Kenneth J. Ayala, 8051 Microcontroller and Embedded System, 2nd edition, Muhammad Ali Mazidi, 8051 Microcontroller and Embedded System, 2nd Edition, TLP 434A-RF ASK Hybrid Modules for Radio Control Manual ATMEL AT89C2053,8-bit Microcontroller with 2K Bytes Flash Manual HT12A/HT12E 212 Series of Encoders user Manual ATMEL MICROCONTROLLER Instruction Set Manual AT-89C52 CMOS FLASH MICRO CONTROLLER RELIABILITY DATA RLP434A SAW Based Receiver Manual

[5] VARUN .D has done his BE in Telecommunication and

presently perusing his M.Sc [Engg] in Signal Processing & Communication Technologies. His areas of interest are Microwave Communication, Signal Processing & Wireless Communication

AUTHORS PROFILE [1] Sridhar .C.S is an engineer from Electronics and

Communications. He has done Masters Degree in Communication Networking and security. Presently he is working as Assistant - Professor in the department of ECE, SJCIT, Chickballapur. His areas of interest are embedded system, wireless and Networking. [2] Dr. R. Shashikumar is presently working as a Professor
in E & C dept, SJCIT, Chikballapur, Karnataka, India. He is having 10 years of teaching and 6 years of Industry experience. His areas of interest includes ASIC, FPGA, Network Security.

[3] Dr.S.Madhavakumar graduated in electrical engineer from university of Mysore in 1964 and obtained his post graduation and doctoral degree from the University of Roorkee in 1973 and 1984 respectively specializing in communication systems. He has worked as a faculty member in

274

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Inaccuracy Minimization by Partitioning Fuzzy Data Sets – Validation of an Analytical Methodology
Arutchelvan.G
Department of Computer Science and Applications Adhiparasakthi College of Arts and Science G.B.Nagar, Kalavai , India [email protected]

Dr.Sivatsa S.K
Professor (Retired), Dept. of Electronics Engineering, Madras Institute of Technology, Anna University,Chennai, India [email protected]

Dr. Jaganathan. R
Deputy Registrar(Edn) Vinayaka Mission University, Chennai, India, [email protected]

Abstract— In the last two decades, a number of methods have been proposed for forecasting based on fuzzy time series. Most of the fuzzy time series methods are presented for forecasting of car road accidents. However , the forecasting accuracy rates of the existing methods are not good enough. In this paper, we compared our proposed new method of fuzzy time series forecasting with existing methods. Our method is based on means based partitioning of the historical data of car road accidents. The proposed method belongs to the kth order and time-variant methods. The proposed method can get the best forecasting accuracy rate for forecasting the car road accidents than the existing methods. Keywords- Fuzzy sets, Fuzzy logical groups, fuzzified data, fuzzy time series. I. INTRODUCTION

Forecasting activities play an important role in our daily life. During last two decades, various approaches have been developed for time series forecasting. Among them, ARMA models and Box-Jenkins model building approaches are highly famous. However, the classical time series methods can not deal with forecasting problems in which the values of time series are linguistic terms represented by fuzzy sets [11], [23]. Therefore, Song and Chissom [18] presented the theory of fuzzy time series to overcome this drawback of the classical time series methods. Based on the theory of fuzzy time series, Song et al. presented some forecasting methods [16], [18], [19], [20] to forecast the enrollments of the University of Alabama. In [1] Chen and Hsu and in [2], Chen presented a method to forecast the enrollments of the University of Alabama based on fuzzy times series. It has the advantage of reducing the calculation, time and simplifying the calculation process. In [8], Hwang, Chen and Lee used the differences of the enrollments to present a method to forecast the enrollments of the University of Alabama based on fuzzy time series. In [5] and [6], Huang used simplified calculations with the addition of heuristic rules to forecast the enrollments using [2].

In [4], Chen presented a forecasting methods based on highorder fuzzy time series for forecasting the enrollments of the University of Alabama. In [3], Chen and Hwang presented method based on fuzzy time series to forecast the daily temperature. In [15], Melike and Konstsntin presented a new first order time series model for forecasting enrollments of the University of Alabama. In [14], Li and Kozma presented a dynamic neural network method for time series prediction using the KIII model. In [21], Su and Li presented a method for fusing global and local information in predicting time series based on neural networks. In [22], Sullivan and Woodall reviewed the first-order time-variant fuzzy time series model and the first-order time-invariant fuzzy time series model presented by Song and Chissom[18], where their models are compared with each other and with a time-variant Markov model using linguistic labels with probability distributions. In [13], Lee, Wang and Chen presented two factor high order fuzzy time series for forecasting daily temperature in Taipei and TAIFEX. In [9], Jilani and Burney and in [10], Jilani, Burney and Ardil presented new fuzzy metrics for high order multivariate fuzzy time series forecasting for car road accident casualties in Belgium. In this paper, we present a comparison of our proposed method and existing fuzzy time series forecasting methods to forecast the car road accidents in Belgium. Our proposed method belongs to the class of k-step first-order univariate time-variant method. The proposed method gives best forecasting accuracy rate for forecasting the car road accidents when compared with existing methods. The rest of this paper is organized as follows. In section2, we briefly review some basic concepts of fuzzy time series. In Section 3, we present our method of fuzzy forecasting based on means of partitioning the car road accidents data. In Section 4, we compared the forecasting results of the proposed method with the existing methods. In section 5, we conclude the results.

275

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

II BASIC CONCEPTS OF FUZZY TIME SERIES: There are number of definitions for fuzzy time series. Definition 1: Imprecise data at equally spaced discrete time points are modeled as fuzzy variables. The set of this discrete fuzzy data forms a fuzzy time series. Definition 2: Chronological sequences of imprecise data are considered as time series with fuzzy data. A time series with fuzzy data is refereed to as fuzzy time series. Definition 3: Let Y(t), (t=...0,1,2,…) be the universe of discourse and Y(t) R . Assume that fi(t), i=1,2,… is defined in the universe of discourse Y(t) and F(t) is a collection of f(ti), ( i=...0,1,2,…), then F(t) is called a fuzzy time series of Y(t), i=1,2,..Using fuzzy relation, we define F(t)=F(t-1) o R(t,t-1) where R(t,t-1) is a fuzzy relation and “o” is the max min composition operator, then F(t) is caused by F(t-1) where F(t) and F(t-1) are fuzzy sets. Let F(t) be a fuzzy time series and let R(t, t-1) be a first order model of F(t). If R(t, t-1)=R(t1,t-2) for any time t then F(t) is called a time-invariant fuzzy time series. If R(t,t-1) is dependent on time t, that is, R(t, t-1) may be different from R(t-1,t-2) for any t, then F(t) is called a time-variant fuzzy time series.
III. PROPOSED METHOD USING FUZZY TIME SERIES:

-> As “ denotes that “if the fuzzified data of year p, q and r are Ap, Aq and Ar respectively, then the fuzzified data of the year ( r) is Ar”.

1+0.5 ---------------------(1/ a1 ) +(0.5/ a2 ) 0.5 + 1 + 0.5 --------------------------------------(0.5/ aj-1 ) +( 1/ aj ) + (0.5/ aj+1 ) 0.5 + 1 ----------------------(0.5/an-1)+ (1/ an )

if j=1,

if 2 <= j <= n-2

tj =

if j= n

In this section, we present our method to forecast the data of car road accidents based on means. The historical data of car road accidents are given in Table I. First, based on [1], we defined the partition the universe of discourse into equal length intervals. Then based on means of original data and means of frequency of interval data, we redefine the intervals. After this, define some membership function for each interval of the historical data to obtain fuzzy data to form a fuzzy time series. Then, it establishes fuzzy logical relationships (FLRs) based on the fuzzified data in Table IV. Finally, it uses our proposed method. Step 1: Define the universe of discourse U and partition it into four equal intervals u1,u2,u3,……un. For example, assume that the universe of discourse U=[900, 17000] is partitioned into four even and equal length intervals. Step 2: Get a mean of the original data. Get the means of frequency of each interval. Compare the means of original and frequency of each interval and then split the four interval into number of sub-interval respectively. Step 3: Define each fuzzy set Ai based on the re-divided intervals and fuzzify the historical data shown in Table I, where fuzzy set Ai denotes a linguistic value of the accident data represented by a fuzzy set. We have used triangular membership function to define the fuzzy sets Ai [10]. The reason for fuzzifying the accident data into fuzzified data is to translate crisp values into fuzzy sets to get a fuzzy time series. Step 4: Establish fuzzy logical relationships based on the fuzzified data where the fuzzy logical relationship “Ap, Aq, Ar

where aj-1,aj, aj+1 are the mid points of the fuzzy intervals Aj-1, Aj, Aj+1 respectively. Based on the fuzzify historical enrollments obtained in step 3, we can get the fuzzy logical relationship group (FLGR) as shown in Table IV. Divide each interval derived in step 2 into subintervals of equal length with respect to the corresponding means of the interval. We have assumed twenty nine partitions of the universe of discourse of the main factor fuzzy time series. Assuming that 0 ≠ Ai, for every Ai, i=1,2,…29. TABLE – I
YEARLY CAR ACCIDENTS FROM 1974 TO 2004 IN BELGIUM

--------------------------------------------------------------------Year Killed Year Killed 2004 953 1984 1,369 2003 1,035 1983 1,479 2002 1,145 1982 1,464 2001 1,288 1981 1,564 2000 1,253 1980 1,616 1999 1,173 1979 1,572 1998 1,224 1978 1,644 1997 1,150 1977 1,597 1996 1,122 1976 1,536 1995 1,228 1975 1,460 1994 1,415 1974 1,574 1993 1,346 1992 1,380 1991 1,471 1990 1,574 1989 1,488 1988 1,432 1987 1,390 1986 1,456 1985 1,308

276

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

TABLE II Means of Original Data and frequency of intervals data Interval Re-divide the interval [900, 1100] 1 [1100, 1300] 6 [1300, 1500] 13 [1500, 1700] 9 TABLE III
FUZZY INTERVALS USING MEAN BASED PARTITIONING

denotes the forecasting value of year (i), respectively. | Ai – Fi | / Ai AFER = ------------------ * 100 % n n ∑ ( Ai – Fi ) 2
i=1

MSE

=

-------------------n

Linguistics u1 u2 u3 u4 u5 u6 u7 u8 u9 u 10 u 11 u 12 u 13 u 14 u 15 u 16 u 17 u 18 u 19 u 20 u 21 u 22 u 23 u 24 u 25 u 26 u 27 u 28 u 29

Intervals [900, 1100] [1100, 1133.33] [1133.33, 1166.66] [1166.66, 1199.99] [1199.99, 1233.32] [1233.32, 1266.65] [1266.65, 1300.00] [1300.00, 1315.38] [1315.38, 1330.76] [1330.76, 1346.14] [1346.14, 1361.52] [1361.52, 1376.90] [1376.90, 1392.28] [1392.28, 1407.66] [1407.66, 1423.04] [1423.04, 1438.42] [1438.42, 1453.80] [1453.80, 1469.18] [1469.18, 1484.56] [1484.56, 1500.00] [1500.00, 1522.22] [1522.22, 1544.44] [1544.44, 1566.66] [1566.66, 1588.88] [1588.88, 1611.10] [1611.10, 1633.32] [1633.32, 1655.54] [1655.54, 1677.76] [1677.76, 1700.00]

In Table VI, we compare the forecasting results of the proposed method with that of the existing methods. From Table III, we can see that when the number of intervals in the universe of discourse is twenty nine intervals are sub partitioned base on means, the proposed method shows smallest values of the MSE and AFER of the forecasting results as compared to other methods of fuzzy time series forecasting. That is, the proposed method can get a higher forecasting accuracy rate for forecasting car road accidents that the existing methods. TABLE IV
THIRD ORDER FUZZY LOGICAL RELATIONSHIP GROUPS

Group 1: X1,X3,X7 -> X6 Group 2: X3,X7,X6 -> X4 Group 3: X7,X6,X4 -> X5 Group 4: X6,X4,X5 -> X3 Group 5: X4,X5,X3 -> X2 Group 6: X5,X3,X2 -> X5 Group 7: X3,X2,X5 -> X15 Group 8: X2,X5,X15 -> X10 Group 9: X5,X15,X10 -> X13 Group 10: X15,X10,X13 -> X19 Group 11: X10,X13,X19 -> X24 Group 12: X13,X19,X24 -> X20 Group 13: X19,X24,X20 -> X16 Group 14: X24,X20,X16 -> X13 Group 15: X20,X16,X13 -> X18 Group 16: X16,X13,X18 -> X8 Group 17: X13,X18,X8 -> X12 Group 18: X18,X13,X12 -> X19 Group 19: X13,x12,x19, -> X18 Group 20: X12,X19,X18 -> X23

IV A COMPARISON OF DIFFERENT FORECASTING METHODS

In the following Table V summarizes the forecasting results of the proposed method from 1974 to 2004, where the universe of discourse is divided into twenty nine intervals based on means based partitioning. In the following, we use the average forecasting error rate (AFER) and mean square error (MSE) to compare the forecasting results of different forecasting methods, where Ai denotes the actual value and Fi

277

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Group 21: X19,X18,X23 -> X26 Group 22: X18,X23,X26 -> X24 Group 23: X23,X26,X24 -> X27 Group 24: X26,X24,X27 -> X22 Group 25: x24,X27,X22 -> X18 Group 26: X27,X22,X18 -> X24 TABLE -V
Years 2004 2003 2002 2001 2000 1999 1998 1997 1996 1995 1994 1993 1992 1991 1990 1989 1988 1987 1986 1985 1984 1983 1982 1981 1980 1979 Actual Values Ai 953 1035 1145 1288 1253 1173 1224 1150 1122 1228 1415 1346 1380 1471 1574 1488 1432 1390 1456 1308 1369 1479 1464 1564 1616 1572 Mid Values of Interval 1,000.0000 1,000.0000 1,150.0000 1,283.3335 1,250.0002 1,183.3335 1,216.6667 1,150.0000 1,116.6667 1,216.6667 1,415.3848 1,338.4617 1,384.6155 1,476.9233 1,577.7776 1,492.3079 1,430.7695 1,384.6155 1,461.5388 1,307.6924 1,369.2310 1,476.9233 1,461.5388 1,555.5554 1,622.2219 1,577.7776 Calculated Values Fi 1,036.0825 1,036.0825 1,149.5167 1,280.7594 1,249.5555 1,182.8638 1,216.2100 1,149.5167 1,092.7141 1,216.2100 1,415.3013 1,338.3732 1,384.5300 1,476.8433 1,577.6211 1,493.0643 1,430.6868 1,384.5300 1,461.4578 1,305.2928 1,369.1444 1,476.8433 1,461.4578 1,555.3967 1,622.0697 1,577.6211 (Ai-Fi) 2 6,902.7051 1.1718 20.4008 52.4263 11.8643 97.2940 60.6847 0.2336 857.6633 139.0050 0.0908 58.1686 20.5212 34.1437 13.1123 25.6474 1.7246 29.9206 29.7872 7.3287 0.0209 4.6515 6.4630 74.0163 36.8413 31.5967 | Ai -Fi| ------Ai 0.0872 0.0010 0.0039 0.0056 0.0027 0.0084 0.0064 0.0004 0.0261 0.0096 0.0002 0.0057

1978 1977 1976 1975 1974

1644 1597 1536 1460 1574

1,644.4441 1,599.9998 1,533.3333 1,461.5388 1,577.7776

1,644.2939 1,599.8455 1,533.1722 1,461.4578 1,577.6211

0.0864 8.0966 7.9962 2.1251 13.1123

0.0002 0.0018 0.0018 0.0010 0.0023

MSE = 275.77

AFER = 0.658643 %

Comparison of Proposed Method [Arul], Mr. Jillani and Mr. Lee Year 2004 2003 2002 2001 2000 1999 1998 1997 1996 1995 1994 1993 1992 1991 Actual Values 953 1035 1145 1288 1253 1173 1224 1150 1122 1228 1415 1346 1380 1471 1574 1488 1432 1390 1456 1308 1369 1479 1464 1564 1616 1572 1644 1597 1536 1460 1574 Jillani 995 995 1095 1296 1296 1196 1196 1196 1095 1396 1296 1396 1497 1497 1497 1396 1396 1497 1296 1396 1497 1497 1497 1497 1497 1497 1497 1497 1497 1497 1497 Lee 1000 1000 1100 1300 1300 1200 1200 1200 1100 1400 1300 1400 1500 1500 1500 1400 1400 1500 1300 1400 1500 1500 1500 1500 1500 1500 1500 1500 1500 1500 1500 Arul 1036 1036 1149 1280 1249 1182 1216 1149 1092 1216 1415 1338 1384 1476 1577 1493 1430 1384 1461 1305 1369 1476 1461 1555 1622 1577 1644 1599 1533 1461 1577

0.0033 0.0040 0.0023 0.0034 0.0009 0.0039 0.0037 0.0021 0.0001

1990 1989 1988 1987 1986 1985 1984 1983 1982 1981 1980

0.0015 0.0017 0.0055 0.0038 0.0036

1979 1978 1977 1976 1975 1974

278

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Measurement MSE AFER

Jilani 6908.61 5.061793

Lee 6850.38 5.067887

Proposed 275.77 0.658643

Figure 1 - Comparison of proposed and other Methods

V. CONCLUSIONS In this paper, we have presented means based partitioning of the historical accident data of the Belgium. The proposed methods belong to the first order and time-variant methods. From Table VI, we can see that the AFER and MSE of the forecasting results of the proposed method are the smallest than that of the existing method to deal with other forecasting problems based on fuzzy time series. We will also develop new methods for forecasting data based on different intervals from mean parametric approaches to get a higher forecasting accuracy. REFERENCES
[1] Chen S.M. and Hsu C.-C. 2004. A new method to forecasting enrollments using fuzzy time series, International Journal of Applied Science and Engineering, 2,3 : 234-244. Chen, S.M. 1996, Forecasting enrollments based on fuzzy time series. Fuzzy Sets and Systems, 81: 311-319. S.M. Chen and J.R. Hwang, “Temperature prediction using fuzzy time series”, IEEE Transactions on Systems, Man, and Cybernetics- Part B: Cybernetics, Vol.30, pp.263-275,2000. S.M. Chen, “Forecasting enrollments based on high-order fuzzy time series”, Cybernetics and Systems: An International Journal, Vol. 33: pp 1-16, 2002.

K.Huarng, “Heuristic models of fuzzy time series for forecasting”, Fuzzy Sets and Systems, Vol. 123, pp 369-386, 2002. [6] K. Huarng, “Effective lengths of intervals to improve forecasting in fuzzy time series”, Fuzzy Sets and Systems, Vol.12, pp.387-394, 2001. [7] C.C. Hsu and S.M. Chen, “ A new method for forecasting enrollments based on fuzzy time series”, Proceedings of the Seventh Conference on Artificial Intelligence and Applications, Taichung, Taiwan, Republic of China, pp. 17-22. [8] J.R. Hwang, S.M.Chen, C.H.Lee, “Handling forecasting problems using fuzzy time series”, Fuzzy Sets and Systems, Vol. 100, pp,217-228, 1998.. [9] T.A.Jilani and S.M.A. Burney, “M-factor high order fuzzy time series forecasting for road accident data”, In IEEE-IFSA 2007, World Congress, Cancun, Mexico, June 18-21, Forthcoming in Book series Advances in Soft Computing, Springer-Verlag, 2007. [10] T.A. Jilani, S.M.A. Burney and C. Ardil, “Multivariate high order fuzzy time series forecasting for car road accidents:, International Journal of Computational Intelligence, Vol. 4, No.1, pp.. 15-20., 2007. [11] G..J. Klir and T.A.Folger, Fuzzy Sets, Uncertainty, and Information, Prentice Hall, New Jersey, U.S.A, 1988. [12] G.J. Klir and B.Yuan, Fuzzy Sets and Fuzzy Logic: Theory and Applications, Prentice Hall, New Jersey, U.S.A., 2005.. [13] L.W. Lee, L.W.Wang and S.M.Chen, “Handling forecasting problems based on two-factors high-order time series”, IEEE Transactions on Fuzzy Systems, Vol. 14, No.3, pp. 468-477, 2006. [14] H.Li, R. Kozma, “A dynamic neural network method for time series prediction using the KIII model”, Proceedings of the 2003 International Joint Conference on Neural Networks, 1: 347-352, 2003. [15] S. Melike and Y.D.Konstsntin, “Forecasting enrollment model based on first-order fuzzy time series”, in proc. International Conference on computation al Intelligence, Istanbul, Turkey, 2004. [16] Q.Song, “A note on fuzzy time series model selection with sample auto correlation functions”, Cybernetics and Systems: An International Journal, Vol. 34, pp.93-107, 2003. [17] Q.Song and B.S.Chissom, “Fuzzy time series and its models”, Fuzzy Sets and Systems, Vol. 54, pp, 269-277, 1993. [18] Q.Song and B.S.Chissom, “Forecasting enrollments with fuzzy time series part I”, Fuzzy Sets and Systems, 54: 1-9. [19] Q.Song and B.S.Chissom, “Forecasting enrollments with fuzzy time series: Part II”, Fuzzy Sets and Systems, Vol. 62: pp. 1-8, 1994. [20] Q.Song and R.P. Lcland, “Adaptive learning defuzzification techniques and applications:, Fuzzy Sets and Systems, Vol. 81, pp.321-329, 1996. [21] S.F.S and, S.H. Li, “Neural network based fusion of global and local information in predicting time series”, Proceedings of the 2003 IEEE International Joint Conference on Systems, Man and Cybernetics, No. 5: pp. 4445-4450, 2003. [22] J. Sullivan and W.H. Woodall, “ A comparison of fuzzy forecasting and Markov modeling”, Fuzzy Sets and Systems, Vol.64, pp.279-293, 1994. [5]

AUTHORS PROFILE

[2] [3]

[4]

Arutchelvan Govindarajan received B.Sc degree in Mathematics from University of Madras, Chennai, M.Sc., degree in Mathematics from Bharathidasan University, Trichy, M.Ed., degree in Mathematics from Annamalai University, Chidambaram, M.C.A., degree in Computer Applications from Madurai Kamaraj University, Madurai, M.Phil., degree in Computer Science from Manonmaniam Sundaranar University, Tirunelveli, PGDCA in Computer Application &

279

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

DSADP in Computer Science from Annamalai University, Chidambaram. Presently He is doing Ph.D in Computer Science at SCSVMV University, Kancheepuram. He is the Vice-Principal & Head of the Department of Computer Science and Applications at Adhiparasakthi College of Arts & Science, G.B.Nagar, Kalavai, Vellore Dist., Tamil Nadu . He has 22 years teaching experience in Computer Science and Applications. His research interest is in the area of Fuzzy Logic, Artificial Intelligence, Artificial Neural Networks. He is also a member of Computer Society of India.

Dr. S.K.Srivatsa Senior professor, St. Joseph’s College of Engg, Jeppiaar Nagar, Chennai-600 064 Dr.S.K.Srivatsa was born at Bangalore on 21stJuly 1945. He received his Bachelor of Electronics and Communication Engineering Degree (Honors) from Javadpur University (Securing First Rank and Two Medals). Master Degree in Electrical Communication Engineering (With Distinction) from Indian Institute of Science and Ph.D also from Indian Institute of Science, Bangalore. In July 2005, he retired as professor of Electronics Engineering from Anna University. He has taught twenty-two different courses at the U.G. Level and 40 different courses at P.G. Level during the last 32 years. He has functioned as a Member of the Board of Studies in some Educational Institutions. His name is included in the Computer Society of India database of Resource Professionals. He has received about a dozen awards. He has produced 23 PhDs. He is the author of well over 350 publications.

Dr.Jagannathan Ramaswamy received B.Sc, M.Sc and Ph.D degrees from the University of Madras, India He obtained his Master of Philosophy degree in Space Physics from Anna University, Chennai. He was the Reader and the Head of the Postgraduate Department of Physics at D.G.Vaishnav College, Chennai. Dr.Jagannathan is currently the Chairman cum Secretary of India Society of Engineers, Madras Chapter, Managing Editor (Publications), Asian Journal of Physics and Deputy Registrar (Education), Vinayaka Missions University, Chennai, India.

280

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Selection of Architecture Styles using Analytic Network Process for the Optimization of Software Architecture
Mr. K. Delhi Babu S.V. University, Tirupati ABSTRACT The continuing process of software systems enlargement in size and complexity becomes system design extremely important for software production. In this way, the role of software architecture is significantly important in software development. It serves as an evaluation and implementation plan for software development and software evaluation. Consequently, choosing the correct architecture is a critical issue in software engineering domain. Moreover,software architecture selection is a multicriteria decision-making problem in which different goals and objectives must be taken into consideration. In this paper, more precise and suitable decisions in selection of architecture styles have been presented by using ANP inference to support decisions of software architects in order to exploit properties of styles in the best way to optimize the design of software architecture. 1. INTRODUCTION In general the software development organizations face the problem of selecting the best design from a group of design alternatives such as various architecture styles. Architecting the systems like distributed software is a complex design activity. It involves making decisions about a number of interdependent design choices that relate to a range of design concerns. Each decision requires selecting among a number of alternatives; each of which impacts differently on various quality attributes. Additionally there are usually a number stakeholders participating in the decision making process with different, often conflicting, quality goals, and project constraints, such as cost and schedule[1].. Consistent with the view of Mohanty (1992), the field in general has progressed from the application of linear weighting, via linear programming and integer programming, to multicriteria decision making (MCDM) models. The AHP and analytic network process (ANP) are two analytical tools for MCDM. The AHP is employed to break down large unstructured decision problems into manageable and measurable components. The ANP as the general form of AHP is powerful to deal with complex decisions where interdependence exists in a decision Dr. P. Govinda Rajulu S.V. University, Tirupati Dr. A. Ramamohana Reddy S.V. University, Tirupati Ms. A.N. Aruna Kumari Sree Vidyanikethan Engg. College, Tirupati

model. Despite the growing number of applications of AHP in various fields that involve decisionmaking, ANP has started to be employed in architecture style selection in software engineering fields. However, there is still a lack of papers presenting the use of ANP in typical architecture style selection from the client’s perspective. This paper is intended to apply the ANP process to select a number of styles that are Plausibly undertaken. 2. SOFTWARE ARCHITECTURE Software architecture represents the earliest software design decisions which are the most critical to get right and the most difficult to change down stream in the system development cycle [2]. Making use of architecture styles is one of the ways to design software systems and guarantee the satisfaction of their quality attributes [4].Selecting suitable architecture for the system and its homogeneous subsystems is an essential parameter in software systems development [3]. Many factors affect the architecture styles selection which makes it a multicriteria decision-making problem. There are some quality attributes for each architecture style that may cause different effects on different domains. In spite of having some attributes which are listed for each style in different texts, we cannot understand the extent to what advantages and disadvantages of quality and quantity attributes of architecture are considered [5].Therefore, comparing capabilities and benefits of software architectures is somehow difficult. Moreover, capabilities of software architecture styles may have been listed with respect to a special domain. It means that software architectures should be refined and completed in accordance with architects' experiments. Consequently, deciding about the architecture style(s) that should be selected depends directly on the realization/intuition of the system architect. 2.1 Architecture Styles An architecture style provides us with a glossary of component and connector types and also a set of rules about the way of their combination [6]. One (or more) semantic model(s) may exist to specify the general properties of a system regarding

281

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

1

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

the specifications of its elements. Therefore, the system can be described as a style or a composition of styles [7]. Styles can loosely be seen as ways to group components, where the components are related to each other through structure. It provides us with exploitation of suitable structural and evolution patterns and facilitates component, connector, and process reuse [7]. Therefore, we can take advantage of reusability of these patterns. Architecture styles classified by Shaw and Garlan in 1994 and have been applied in many projects till now. Therefore, a set of proved qualitative and quantitative properties are defined for these reusable structures that lead to simplicity and trustworthiness in choosing and using them in new projects and special domains [7, 8]. In accordance with specified rules and frameworks of architecture styles, use of them is simple and prevents architecture users from being involved in processes and complexities of an ad-hoc architecture design. We should mention the point that some changes should be performed in architecture styles or a combination of them should be used to gain better adaptation with problem domain and increase the architecture performance.

2.2 Selecting Architecture Style One of the important parts in software design process is the selection of software architecture style to design good software architecture. Choosing the most suitable architecture style(s) among existing ones can help us in satisfying functional and especially non-functional requirements correctly and precisely [8]. As we should consider different goals and objectives in architecture styles selection, such as functional and non-functional requirements, architect’s priorities and domain commitments, selecting architecture styles is categorized in multicriteria decision-making problems. The architect should select architecture styles in way that they satisfy all criteria related to the problem in the best way. Calculating the effectiveness and importance of each requirement and aggregating them are some important issues that turn the architecture style selection into a complex problem So, we need a powerful and precise decision support system to help and support system architects. For selecting architecture styles, evaluation methods and techniques [9] are usually used; but these methods do not pay attention to the abilities and capabilities of styles.

Criteria

Alternatives

Fig 1.Frame work for architecture style selection

282

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

2

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The above fig1 represents the frame work for architecture style selection where it contains “Criteria” cluster and “alternatives” cluster. There is a feedback between alternatives to criteria cluster which makes in comparison of criteria cluster with respect to alternatives, and also loop in criteria cluster indicates that the nodes in it are compared with themselves. These nodes in the criteria and alternatives clusters are referred from various research papers[10 11]. ANP model is best suitable to select the appropriate architecture style for the best implementation of architecture which satisfies the requirements. 3. ALGORITHM The ANP incorporates both qualitative and quantitative approaches to a decision problem. 3.1 Qualitative approach The four major steps for the qualitative component are described below: 1. Identify the architects problem. Suppose a client would like to select the highest scored styles from a number of potential alternative styles, the decision problem will be to “select the highest scored architecture style.” 2. Ensure that the decision problem of selecting architecture style can be solved by ANP. The ANP is appropriate to solve decision problems with a network structure. Problems with a simple hierarchical model can be solved by AHP. 3. Decompose the unstructured problem of selecting the architecture style in to a set of manageable and measurable levels. The topmost level is the prioritization of styles, while the lowest level is usually the scenario or architecture styles (Saaty 1980). 4. Determine who should be responsible for making the prioritization of architecture style. Usually, various stake holders(users, domain experts) are involved for this operational management. 3.2 Quantitative Approach The following describes the five major steps for the quantitative component: 1. Set up a quantitative questionnaire for collecting priorities of various stake holders (Users, Architects,

Domain Experts, Programmers etc.). Saaty (1980) suggested the use of a nine-point priority scale and pair-wise comparison. 2. Estimate the relative importance between two elements criteria of selection and alternative architecture styles. Use pair-wise comparison of the elements in each matrix and calculate the eigenvector of each of the developed matrices. Refer to the existing literature having suggested the necessary algorithms for calculating the eigenvector of each matrix, such as Saaty (1980) and Cheng and Li (2001). 3. Measure the inconsistency of each of the matrices (when pairwise comparison is used) by employing the consistency ratio (CR). Refer to the existing literature having suggested the necessary algorithms to calculate CR, such as Saaty (1980) and Cheng and Li (2001). Alternatively, commercial software packages that compute eigenvectors and CRs are available (e.g., Expert Choice for Windows, 2003). Saaty (1994) set three acceptable levels for CR (i.e., 0.05 for 3 by 3 matrix, 0.08 for 4 by 4 matrix, and 0.1 for other matrices). Matrices that are inconsistent should be excluded or rerated by the raters. 4. Place the eigenvectors of the individual matrices (also known as sub-matrices) to form the super matrix (Saaty 1996). Refer to the later illustrative example (KWIC) of how to construct the supermatrix. 5. Ensure the supermatrix is column stochastic and raise the supermatrix to high power until the weights have been converged and remain stable (Sarkis 1999). For the purpose of mathematical computation of matrices, the authors Eddie W.L Cheng and Liang Li [12] created a program in the popular Microsoft Excel. Alternatively, a commercial software tool, SuperDecisions, developed by William J. Adams of Embry Riddle Aeronautical University and Rozann W. Saaty is appropriate to solve decision problems with a network model (Saaty 2003). Despite the availability of user-friendly software, users must have a thorough understanding of the ANP concepts before attempting to use the software. This will reduce unnecessary mistakes that hamper the making of good decisions of selecting best architecture style. In a later section, we reveal a paper exhibiting wrong results from using ANP.

283

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

3

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

4. ANP MODEL FOR SOFTWARE ARCHITECTURE STYLE SELECTION Details on the Analytic Network Process (ANP) can be found in Saaty (1996), however, the main steps are summarized here for completeness. (i) Pairwise comparisons on the elements and relative weight estimation The determination of relative weights in ANP is based on the pairwise comparison of the elements in each level. These pairwise comparisons are conducted with respect to their relative importance towards their control criterion based on the principle of AHP and measured using Saaty’s 1-to-9 scale (see table 1). The score of aij in the pairwise comparison matrix represents the relative importance of the element on row (i) over the element on column (j), i.e.,aij=wi/wj

Aw= λmaxw Where λ max is the largest eigenvalue of matrix A and w is its eigenvector. The consistency index [CI] and consistency ratio [CR] of the pairwise comparison matrix could then be calculated by: λ max – n CI = n-1 , CR=CI/RCI

Where n is the order of comparison matrix. RCI being a Random Consistency Index provided by Saaty (1980) In general, if CI is less than 0.1, the judgment can be considered as consistent. (ii) Construction of the (unweighted supermatrix). original supermatrix

Table 1. The Fundamental Scale for Making Judgments 1 2 3 4 5 6 7 8 9 Equal Between Equal and Moderate Moderate Between Moderate and Strong Strong Between Strong and Very Strong Very Strong Between Very Strong and Extreme Extreme

The resulting relative importance weights (eigenvectors) in pairwise comparison matrices are placed within a supermatrix that represents the interrelationships of all elements in the system. The general structure of the supermatrix is described in table 3, where Ci denotes the ith cluster, eji denotes the jth element of the ith cluster and Wik is a block matrix consisting of priority weight vectors of the influence of the element in the ith cluster with respect to the kth cluster Table 2: General structure of super matrix

With respect to any criterion, pairwise comparisons are performed in two levels, i.e. the element level and the cluster level comparison. If there are n elements to be compared, the comparison matrix A is defined as:

(iii) Constructing the weighted supermatrix After all pairwise comparisons are completed the priority weight vector (w) is computed as the unique solution of The following step consists of the weighting of the blocks of the unweighted supermatrix, by the corresponding priorities of the clusters, so that it can be column stochastic (weighted supermatrix). The

284

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

4

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

weighting of the clusters has to be conducted again by means of standard AHP. (iv) Calculation of the global priority weights. Raising the weighted supermatrix to limiting powers until the weights converge and remain stable the limit supermatrix will be obtained. In this matrix, the elements of each column represent the final weights of the different elements considered.

5. CASE STUDY In order to clarify the way of making use of ANP model, we take advantage of the famous KWIC [10] example and show how to select the best architecture style. The Key Word In Context (KWIC) problem was first introduced by David Parnas and used to contrast different criteria for decomposing a system into modules [4]. The problem is defined as bellow [4]: The KWIC system index system accepts an ordered set of lines, each line is an ordered set of words, and each word is an ordered set of characters. Any line may be “circularly shifted” by repeatedly removing the first word and appending it at the end of the line. The KWIC index system outputs a listing of all

circular shifts of all lines in alphabetical order. KWIC has been widely used in Computer Science till now; for example in Unix Man page permutated index and in libraries. Different criteria could be considered to compare different architecture styles and show their differences in satisfying requirements of the same problem. The comparison criteria could be performance, reuse, change in algorithm, change in data representation, and change in function [4]. These criteria are used to compare five styles which are pipes-and-filters, layered, blackboard, abstract data type. We have four criteria named performance (P), flexibility (F), and maintenance (M),reusability (R). There are four styles in the styles repository: pipes-and-filters, layered, blackboard, Abstract datatype. The level of satisfying each quality attribute by means of different styles has been represented in table 3. According to our online survey the level of importance of the quality attributes via performance, flexibility, reusability and maintenance in the project at hand is 4, 3, 2 and 5 respectively. The authors of this paper have developed code for this case study [KWIC] [12] in Java.

Table 3: Level of satisfying each quality attribute Architecture-Styles Pipes & Filters Layered Blackboard Abstract Data Type Performance 15 3 8 13 Flexibility 14 9 11 7 Reusability 12 10 8 10 Maintainability 8 11 8 11

The Table 3 shows relative weights of architecture styles and attributes obtained from online survey.

As per the algorithm various comparison matrices are computed and given as follows: 1. With respect to Prioritize: P F R M P 1 1/ 2 1/ 3 2 F 2 1 1/ 2 3 R 3 2 1 4 M E.V 1/ 2 0.277 1/ 3 0.161 1/ 4 0.096 1 0.466 CR=0.0006

2. With respect to Performance F R 1 2 F 1/ 2 1 R 3 4 M

M 1/ 3 1/ 4 1

E.V 0.239 0.137 0.623 CR =0.016

3. With respect to Flexibility P R 1 3 P 1/ 3 1 R 2 4 M

M 1/ 2 1/ 4 1

E.V 0.320 0.123 0.557 CR=0.020

285

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

5

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

4. With respect to Reusability P F M 1 2 1/ 2 P 1/ 2 1 1/ 3 F 2 3 1 M

E.V 0.297 0.163 0.539 CR=0.0033

9. With respect to Maintenance PF L BB 1 1/ 4 1 PF 4 1 4 L 1 1/ 4 1 BB 5 2 5 ADT 10. With respect to Pipes & Filters P F R 1 2 4 P 1/ 2 1 3 F 1/ 4 1/ 3 1 R 1/ 8 1/ 7 1/ 5 M 11. With respect to Layered P F R 1 1/ 7 1/ 8 P 7 1 1/ 2 F 8 2 1 R 9 3 2 M 12. With respect to Black Board P F R 1 1/ 4 1 P 4 1 4 F 1 1/ 4 1 R 1 1/ 4 1 M

ADT 1/ 5 1/ 2 1/ 5 1

E.V 0.089 0.319 0.089 0.501 CR=0.009 E.V 0.466 0.320 0.157 0.041 CR=0.020

5. With respect to Maintenance P F 1 2 P 1/ 2 1 F 1/ 3 1/ 2 R 6. With respect to Performance PF L BB 1 9 8 PF 1/ 9 1 1/ 6 L 1/ 8 6 1 BB 1/ 3 9 6 ADT 7. With respect to Flexibility PF L BB 1 6 4 PF 1/ 6 1 1/ 3 L 1/ 4 3 1 BB 1/ 3 1/ 5 ADT 1/ 8 8.With respect to Reusability PF L BB 1 3 5 PF 1/ 3 1 3 L 1/ 5 1/ 3 1 BB 1/ 3 1 3 ADT

R 3 2 1

E.V 0.539 0.297 0.164 CR =0.0090

M 8 7 5 1

ADT E.V 3 0.557 1/ 9 0.036 1/ 6 0.106 1 0.300 CR=0.245 ADT 8 3 5 1 E.V 0.590 0.117 0.238 0.052 CR=0.081 E.V 0.519 0.201 0.079 0.200 CR=0.020

M 1/ 9 1/ 3 1/ 2 1

E.V 0.038 0.188 0.294 0.478 CR=0.0429 M E.V 1 0.143 4 0.571 1 0.143 1 0.443 CR=0.008

ADT 3 1 1/ 3 1

13. With respect to Abstract Data Type P F R M E.V 1 7 4 2 0.493 P 1/ 7 1 1/ 4 1/ 6 0.052 F 1/ 4 4 1 1/ 3 0.142 R 1/ 2 6 3 1 0.311 M CR=0.0488

These comparison matrices are used to construct an unweighted super matrix using algorithm as :
Cluster Node labels 1.Prioritize Prioritize 1.P 2. Criteria 2.F 3.R 4.M 1.PF 3.Alternatives 2.L 3.BB 4.ADT 1.Prioritize Prioritize 0.0000 0.2771 0.1600 0.0954 0.4672 0.0000 0.0000 0.0000 0.0000 1.P 0.0000 0.0000 0.2385 0.1365 0.6250 0.5696 0.0328 0.0930 0.3044 2. Criteria 2.F 0.0000 0.3196 0.0000 0.1219 0.5584 0.6034 0.1114 0.2344 0.0506 3.R 0.0000 0.2969 0.1634 0.0000 0.5396 0.5222 0.1998 0.0780 0.1998 4.M 0.0000 0.5396 0.2969 0.1634 0.0000 0.0889 0.3182 0.0889 0.5039 1.PF 0.0000 0.4735 0.3259 0.1564 0.0440 0.0000 0.0000 0.0000 0.0000 3.Alternatives 2.L 0.0000 0.0378 0.1853 0.2956 0.4812 0.0000 0.0000 0.0000 0.0000 3.BB 0.0000 0.1428 0.5714 0.1428 0.1428 0.0000 0.0000 0.0000 0.0000 4.ADT 0.0000 0.4964 0.0509 0.1393 0.3132 0.0000 0.0000 0.0000 0.0000

286

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

6

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Limit matrix is obtained as
1.Prioritize Cluster Node labels 1.Prioritize Prioritize 1.P 2.F 2. Criteria 3.R 4.M 1.PF 2.L 3.Alternatives 3.BB 4.ADT Prioritize 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 1.P 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 2. Criteria 2.F 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 3.R 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 4.M 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 1.PF 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 3.Alternatives 2.L 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 3.BB 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511 4.ADT 0.0000 0.2574 0.1738 0.1119 0.2902 0.0671 0.0285 0.0198 0.0511

P F R M PF L BB ADT

Performance Flexibility Re usability Maintenance Pipes & Filters Layered Black Board Abstract Data Type

satisfied by the same architecture interact with each other. Consequently, identifying the strengths and weaknesses and considering criteria interaction when selecting the architecture for the problem could help architects to make more precise decisions. Architecture style selection is the essential phase in designing software systems because satisfying quality attributes is one of the important issues in designing systems that suitable architecture can fulfill them. In this way, the system architecture is propounded as a key element that we can guarantee the quality of our product by making use of that. In this paper, ANP approach is used to represent the various criteria, and concepts of quality attributes more precisely and efficiently was defined. The Frame work designed in this paper is used to include various criteria in criteria cluster and alternatives in alternatives cluster based on our requirements, it uses feedback, loops and also considers weights from various stake holders(users, domain experts, survey etc) to select the best alternative in an efficient manner. The results obtained from this approach are better than the any other approaches followed to select architecture style such are decision support systems, Fuzzy approach, AHP, AHP-GP. Future approach for ANP is ANP-GP, which uses Goal Programming in addition to ANP.

Table 4 The meaning of the abbreviations Pipes & Filters Layered Black Board Abstract Data Type 0.0671 0.0285 0.0198 0.0511

Table 5 Weights of alternatives from limit matrix. From the limit matrix it is cleared that “PIPES & FILTERS” among the alternatives has got highest weight i.e. 0.0671, so it is selected. 6. CONCLUSION: Key features of architectural styles are different with each other and, therefore, each one has its own strengths and weaknesses in a common problem. Furthermore, quality attributes which are

287

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

7

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

7. References [1] Chung L et al, “Non-Functional Requirements in Software Engineering”: Kluwer Academic Publishers, Boston, MA. 1999. [2] Bass, L., Clements, P., Kazman, R., "Software Architecture in Practice", Addison-Wesley Professional, 2nd edition, 2003. [3] Shaw, M., Clements, P., “The Golden Age of Software Architecture”, IEEE, March/April, 2006. [4] Shaw, M., Garlan, D., "Software Architecture: Perspectives on an Emerging Discipline", Prentice Hall, 1996. [5] Svahnberg, M., "Supporting Software Architecture Evolution - Architecture Selection and Variability", Ph.D. Thesis, Blekinge Institute of Technology, Dissertation Series no. 2003:03, 2003 [6] Shaw, M., Garlan, D., "Software Architecture: Perspectives on an Emerging Discipline", Prentice Hall, 1996. [7] Bass, L., Clements, P., Kazman, R., "Software Architecture in Practice", Addison-Wesley Professional, 2nd edition, 2003 [8] Albin, Stephen T., "The Art of Software Architecture: Design Methods and Techniques", Wiley, 1st edition, 2003.. [9] Dobrica, L., Niemela,E., "A Survey on Software Architecture Analysis Methods”, IEEE Transaction on software engineering, 2005. [10] Shahrouz Moaven, Jafar Habibi, Hamed Ahmadi, Ali Kamandi “A Fuzzy Model for Solving Architecture Styles Selection Multi-Criteria Problem” IEEE, 2008. [11]. Shahrouz Moaven, Jafar Habibi, Hamed Ahmadi, Ali Kamandi “A Decision Support System for Software Architecture-Style Selection” IEEE, 2008. [12] ANP applied to project selection “Journal of construction engineering and management”, April, 2005.

Authors: 1. Mr. K. Delhi Babu S.V. University, Tirupati [email protected] Dr. P. Govinda Rajulu S.V. University, Tirupati [email protected] Dr. A. Ramamohana Reddy S.V. University, Tirupati [email protected] 4. Ms. A.N. Aruna Kumari Sree Vidyanikethan Engg. College Tirupati [email protected]

2.

3.

288

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

8

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Clustering Time Series Data Stream – A Literature Survey
V.Kavitha ,.M.Punithavalli
Computer Science Department, Sri Ramakrishna College of Arts and Science for Women,Coimbatore,Tamilnadu,India. †† Sri Ramakrishna College of Arts & Science for Women, Coimbatore ,Tamil Nadu, India.
[email protected] ,[email protected]


Abstract-Mining Time Series data has a tremendous growth of interest in today’s world. To provide an indication various implementations are studied and summarized to identify the different problems in existing applications. Clustering time series is a trouble that has applications in an extensive assortment of fields and has recently attracted a large amount of research. Time series data are frequently large and may contain outliers. In addition, time series are a special type of data set where elements have a temporal ordering. Therefore clustering of such data stream is an important issue in the data mining process. Numerous techniques and clustering algorithms have been proposed earlier to assist clustering of time series data streams. The clustering algorithms and its effectiveness on various applications are compared to develop a new method to solve the existing problem. This paper presents a survey on various clustering algorithms available for time series datasets. Moreover, the distinctiveness and restriction of previous research are discussed and several achievable topics for future study are recognized. Furthermore the areas that utilize time series clustering are also summarized. Keywords- Data Mining, Data Streams, Clustering, Time Series, Machine Learning, Unsupervised Learning, Feature Extraction and Feature Selection. I.INTRODUCTION Today Time Series data management has become an interesting research topic by the data miners. Particularly, the clustering of time series has attracted the interest of researchers. Data mining is usually constrained by three limited resources. They are Time, Memory and Sample size. Recently time and memory seem to be bottleneck for machine learning application. Clustering is an unsupervised learning process for grouping a dataset into subgroups. A data stream is an ordered sequence of points x1, , , , , ,xn. These data can be read or accessed only once or a small number of times. A time series is a sequence of real numbers, each number indicating a value at a time point. Data flows continuously from a data stream at high speed, producing more examples over time in recent real world applications. Traditional algorithms cannot support to the
289

high speed arrival of time series data. This is a reason; the new algorithms have been developed for real time processing data. Time series data are being generated at an unique speed from almost every application domain e.g., Daily fluctuations of stock market, Fault diagnosis, Dynamic scientific experiments, Electrical power demand, position updates of moving objects in location based services, various reading from sensor networks, Biological and Medical experimental observations, etc. Traditionally clustering is taken as a batch procedure. Most of the clustering techniques can be two major categories. One is Partitional clustering and another one is Hierarchical Clustering [1]. They are the two key aspects for achieving effectiveness and efficiency when using time series data. A time series experiment requires multiple arrays which all makes it very expensive. Dimensionality reduction techniques can be divided into two groups (i) Feature Extraction (ii) Feature Selection. Feature Extraction techniques extract a set of new features from the original attributes. Feature Selection is a process that selects a subset of original attributes. There have been numerous textbooks [5] and publications on clustering of scientific data for a variety of areas such as taxonomy, agriculture [2], remote sensing [3], as well as process control [4]. This paper presents a survey on various clustering algorithms available for time series datasets. Moreover, the distinctiveness and restriction of previous research are discussed and several achievable topics for future study are recognized. Furthermore the areas that time series clustering have been applied to are also summarized. The remainder of the paper is organized as follows. Section 2 reviews the concept of time series and gives an overview of the algorithms of different techniques. Section 3 marginally discusses possible future extensions of the work. Section 4 concludes the paper with fewer discussions. II.RELATED WORK Quite a number of clustering techniques has been proposed earlier for time series data streams. This section of
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

the paper discusses some of the earlier proposed methods for efficient clustering of time series datasets. Ville Haulamati et al. in [8] poses problem related to time series data clustering in Euclidean space using Random Swap (RS) and Agglomerative Hierarchical clustering followed by k-mean fine-tuning algorithm to compute locally optimal prototype. It provides best clustering accuracy. And also provide more improvement to kmedoids. The drawback of this algorithm is, it outperforms the quality. Pedro Pereiva Rodrigous et al. in [6] analyzes an incremental system for clustering streaming time series, using Online Divisive Agglomerative Clustering system continuously maintains a tree-like hierarchy of clusters using a top-down strategy. Using ODAC cluster quality is to be measure to calculate cluster’s diameter. The highest dissimilarity between objects of the same cluster is defined as diameter. The strength of ODAC is do not need a predefined number of target clusters. It provides a good performance on finding the correct number of clusters obtained by a bunch of runs of k-Means. The disadvantage of this system is when the tree structure expands, the variables should move from root to leaf, when there is no statistical confidence on the decision of assignment may split variables. And the computation of high dimensional data being processed may represent a drawback of the clustering procedure. Xiang Lian et al. in [7] proposed that all types of time series data applications needs an efficient and effective similarity search over stream data is essential. To predict the unknown values that have not arrived at the system and answer similarity queries based on the predicted data using the three approaches namely Polynomial, discrete Fourier Transform (DFT) and Probabilistic. These approaches can lead to good offline prediction accuracy and not suitable for online stream environment. Because online requires low prediction and training costs. These approaches are straight forward for seeking general solutions. And it gives proper confidence for prediction. It can predict values while explicitly providing a confidence. The polynomial approach that predicts future values based on the approximated curve of recent values. The Discrete Fourier Transform (DFT) forecasts the future values using approximations in the frequency domain. And the probabilistic approach can provide predicting values and it can be adaptive to the change of data. The group probabilistic approach is utilizing the correlations among stream time series. The drawback of this probabilistic approach, it needs more time to predict the future values. Sudipto Guha et al. in [13] described a streaming algorithm that effectively clusters large data streams. For analysis of such data, the ability to process the data in a single pass, or a small number of passes, while using little memory, is crucial. STREAM algorithm based on Divide and Conquer that achieves a constant factor approximation in small space. This STREAM algorithm is based on a
290

facility location algorithm that might produce more than k centers. The advantage of STREAM algorithm is trade off between cluster quality and running time. This algorithm is compared with BIRCH Algorithm and proved that BIRCH appears to do a reasonable quick and dirty job. Ashish Singhal and Dale E. Seborg together in [9] calculated the degree of similarity between multivariate time series datasets using two similarity factors with batch fermentation algorithm. One similarity factor is based on principal component analysis and the angles between the principal component subspaces. Second similarity factor is belongs to Mahalanobis distance between the datasets. Batch fermentation algorithms are to compare the product quality data for different datasets. The advantage of this similarity factor with batch fermentation is very effective in clustering multivariate time series datasets and is better to existing methodologies. It provides best clustering performance and the results are very close to each other and also the clustering performance is sensitive. Hui Zhang et al. in [11] put forth an unsupervised feature extraction algorithm using orthogonal wavelet transform for automatically choosing the dimensionality of features. The problem of determining the feature dimensionality is circumvented by selecting the appropriate scale of the wavelet transform. When the dimensionality is reduced the information may be lost. This feature extraction algorithm controls the lower dimensionality and lower errors by choosing the scale within which the nearest lower scale. The major advantage of this feature extraction is chosen automatically. And the qualities of clustering with extracted features are better than that with features corresponding to the scale prior and posterior scale averagely for the used data sets. Bagnall et al. in [10] explained a technique in order to assess the effects of dimensionality data into binary sequences of above and below the median, this process is known as clipping. For long time series data the clustering accuracy when using clipped data from the class of ACMA models is not significantly different to that achieved with unclipped data. The usage of clipped data produces better clusters, whether the data contains outliers, when using clipped data needs less memory and operations. And distance calculations can be much faster. Calculating auto corrections are faster with clipped data. Clipped data with clustering provides good clustering. But the data sets are massive automatically the execution speed of clustering algorithm is reduced. Ernst et al. in [12] described an algorithm for clustering short time series gene expression data. Most clustering algorithms are not capable to make a distinction between real and random patterns. They presented an algorithm specifically designed for clustering short time series expression data. Their algorithm works by assigning genes to a predefined set of model profiles that capture the potential distinct patterns that can be expected from the experiment. They also discussed how to obtain such a set of
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

profiles and how to determine the significance of each of these profiles. Significant profiles are retained for further analysis and can be combined to form clusters. Also they tested their method on both simulated and real biological data. Using immune response data they showed that their algorithm can correctly detect the temporal profile of relevant functional categories. Using Gene Ontology analysis the results showed that their algorithm outperforms both general clustering algorithms and algorithms designed specifically for clustering time series gene expression data. A new clustering method for time series data streams was proposed by Li et al. in [14]. Clustering streaming time series is a complicated crisis. The majority of the traditional algorithms are too disorganized for large amounts of data and outliers in them. In their paper, they proposed a new clustering method, which clusters Bi-clipped (CBC) stream data. It contains three phrases, namely, dimensionality reduction through piecewise aggregate approximation (PAA), Bi-clipped process that clipped the real valued series through bisecting the value field, and clustering. Through related experiments, they found that CBC gains higher quality solutions in less time compared with Mclipped method that clipped the real value series through the mean of them, and unclipped methods. This situation is especially distinct when streaming time series contain outliers. A clustering algorithm for time series data was put forth by Jian et al. in [15]. In the Intelligent Traffic System, the research about the analysis of time series of traffic flow is significant and meaningful. Using clustering methods to investigate time series not only can find some typical patterns of traffic flow, but also can group the sections of highway by their different flow characteristics. In their paper, they proposed an Encoded-Bitmap-approach-based swap method to improve the classic hierarchical method. Moreover, their experimental results showed that their proposed method has a better performance on the change trend of time series than classic algorithm. Beringer et al. in [16] put forth a clustering algorithm for parallel data streams. In modern years, the management and processing of so-called data streams has become a subject of dynamic research in numerous fields of computer science such as, e.g., distributed systems, database systems, and data mining. A data stream can approximately be thought of as a transient, continuously increasing sequence of timestamped data. In their paper, they considered the problem of clustering parallel streams of real-valued data, that is to say, continuously evolving time series. In other words, they are interested in grouping data streams the evolution over time of which is comparable in a specific sense. In order to maintain an up-to-date clustering structure, it is indispensable to investigate the incoming data in an online manner, tolerating not more than a constant time delay. For this purpose, they developed a resourceful online version of the classical K-means clustering algorithm. Their method’s efficiency is mainly due to a scalable online transformation

of the original data which allows for a fast computation of approximate distances between streams. Characteristics based clustering of time series data was described by Wang et al. in [17]. Their paper proposed a method for clustering of time series based on their structural characteristics. Unlike other alternatives, their proposed method does not cluster point values using a distance metric, rather it clusters based on global features extracted from the time series. The feature measures are obtained from each individual series and can be fed into random clustering algorithms, including an unsupervised neural network algorithm, self-organizing map, or hierarchal clustering algorithm. Global measures describing the time series are obtained by applying statistical operations that best capture the underlying uniqueness: trend, seasonality, periodicity, serial correlation, skewness, kurtosis, chaos, nonlinearity, and self-similarity. Since the method clusters using extracted global measures, it reduces the dimensionality of the time series and is much less sensitive to missing or noisy data. They further provide a search mechanism to find the best selection from the feature set that should be used as the clustering inputs. Their technique has been tested using benchmark time series datasets formerly reported for time series clustering and a set of time series datasets with known distinctiveness. The empirical results show that their approach is able to yield meaningful clusters. The resulting clusters are comparable to those produced by other methods, but with some promising and interesting variations that can be instinctively explained with knowledge of the global characteristics of the time series. Hirano et al. in [18] proposed an algorithm for clustering the time series medical data. Their paper presents a cluster analysis method for multidimensional time-series data on clinical laboratory examinations. Their method represents the time series of test results as trajectories in multidimensional space, and compares their structural similarity by using the multiscale comparison technique. It enables us to find the part-to-part correspondences between two trajectories, taking into account the relationships between different tests. The resultant distinction can be further used with clustering algorithms for finding the groups of similar cases. The method was applied to the cluster analysis of Albumin-Platelet data in the chronic hepatitis dataset. The experimental results demonstrated that it could form interesting groups of cases that have high correspondence to the fibrotic stages. Clustering of time series clipped data was projected by Bagnall et al. in [19]. They showed that the simple procedure of clipping the time series reduces memory requirements and considerably speeds up clustering without decreasing clustering accuracy. They also demonstrated that clipping increases clustering accuracy when there are outliers in the data, thus serving as a means of outlier detection and a method of identifying model misspecification. They considered simulated data from polynomial, autoregressive moving average and hidden
291 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Markov models and showed that the estimated parameters of the clipped data used in clustering tend, asymptotically, to those of the unclipped data. Moreover they demonstrated experimentally that, if the series are long enough, the accuracy on clipped data is not significantly less than the accuracy on unclipped data, and if the series contain outliers then clipping results in significantly better clusterings. Finally, they illustrated how using clipped series can be of practical benefit in detecting model misspecification and outliers on two real world data sets: an electricity generation bid data set and an ECG data set. Nakamoto et al. in [20] explained a fast clustering algorithm for time series data. Their paper proposed a fast clustering method for time-series data based on a data structure: TWS (Time Warping Squashing) tree. A clustering procedure based on an comprehensive search method is time-consuming although its result exhibits high quality. BIRCH, which reduces the number of examples by data squashing based on a data structure: CF (Clustering Feature) tree, represents an efficient solution for such a method when the data set consists of numerical attributes only. For time-series data, on the other hand, a straightforward application of BIRCH based on a Euclidean distance for a pair of sequences, despondently fails since such a distance typically differs from human’s perception. A distance based on DTW (Dynamic Time Warping) is advantageous, but no methods have been proposed for timeseries data in the context of data-squashing clustering. In order to get around this problem, they proposed the TWS tree, which employs a distance based on DTW, and compresses sequences to an average sequence. An average sequence is obtained by a novel procedure which estimates correct shrinkage of a result of DTW. Experiments based on the Australian sign language data demonstrated the superiority of the proposed method in terms of correctness of clustering, while its deprivation of time-efficiency is insignificant. Clustering of time series data gene expression data using smoothing spline derivatives was developed by Dejean et al. in [21]. Microarray data obtained during time-course experiments permit the temporal variations in gene expression to be monitored. An imaginative postprandial fasting experiment was conducted in the mouse and the expression of 200 genes was monitored with a dedicated macroarray at 11 time points between 0 and 72 hours of fasting. The intention of their study was to provide a applicable clustering of gene expression temporal profiles. This was achieved by focusing on the shapes of the curves rather than on the supreme level of expression. In point of fact, they combined spline smoothing and first derivative computation with hierarchical and partitioning clustering. A heuristic approach was proposed to tune the spline smoothing parameter using both statistical and biological considerations. Clusters are illustrated a posteriori through principal component analysis and heatmap visualization. Most results were found to be in agreement with the literature on the effects of fasting on the mouse liver and

provide promising investigations. III.FUTURE WORK

directions

for

future

biological

Clustering time series data is a difficult task in the applications that has wide-range assortment of fields, and has recently attracted a large amount of research. The proposed study provides a way to investigate the existing algorithms and techniques for clustering of time series data streams and helps to give directions for future enhancement. Future research can be directed to the following aspects: 1. 2. 3. 4. Cluster time series data in high dimensional data by increasing the speed. Computation effort can be increased in high – dimensional data using clipping technique. An effective approach can be developing to predict the future value in time series data. Since, Time series data deals with raw format which is expensive in terms of processing and storage. In the proposed work a proposed time series data format can be taken to solve the above problem.

IV.CONCLUSION In modern years, the management and processing of socalled data streams has become a subject of dynamic research in numerous fields of computer science such as, e.g., distributed systems, database systems, and data mining. Lot of research work has been carried in this field to develop an efficient clustering algorithm for time series data streams. Time series data are frequently large and may contain outliers. Therefore, careful examination of the earlier proposed algorithms is necessary. In this paper we surveyed the current studies on time series clustering. These studies are structured into many categories depending upon whether they work directly with the innovative data. Most clustering algorithms are not capable to make a distinction between real and random patterns. In addition, this paper discusses about possible high dimensional problems with time series data. The application areas are summarized with a brief description of the data used. The uniqueness and drawbacks of past studies and some possible topics for further study are also discussed. The future work determines to develop an effective clustering algorithm for time series data streams. REFERENCES
[1]

[2]

Hui Dingi, Goce Trajcevski, Peter Scheuestern, Xiaoyue Wang and Eamonn Keogh, “Querying and Mining of Time Series Data: Experimental Comparison of Representations and Distance Measures,” ACM Proceedings of the VLDB Endowment, vol. 1, no. 2, pp. 1542-1552, Aug 2008. N. Ruiz-Garcia, F. V. Gonzalez-Cossıo, A. CastilloMorales, F. Castillo-Gonzalez, “Optimization and

292

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[3]

[4]

[5]

[6]

[7]

[8]

[9]

[10]

[11]

[12]

validation of cluster analysis applied to classification of Mexican races of maize,” vol. 35, pp. 65–77, 2000. L. M. Talbot, B. G. Talbot, R. E. Peterson, H. D. Tolley, and H. D. Mecham, “Application of fuzzy grade-of membership clustering to analysis of remote sensing data,” Journal on Climate, vol. 12, pp. 200– 219, 1999. X. Z. Wang and R. F. Li, “Combining conceptual clustering and principal component analysis for state space based process monitoring,” Ind. Eng. Chem. Res. Vol. 38, pp. 4345–4358, 1999. L. Kaufman, and P. R. Rousseeuw, “Finding Groups in Data: an Introduction to Cluster Analysis,” John Wiley: NY, 1990. Pedro Pereira Rodriguess and Joao Pedro Pedroso, “Hierarchical Clustering of Time Series Data Streams,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 5, pp. 615-627, May 2008. Xiang Lian, “Efficient Similarity Search over Future Stream Time Series,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 1, pp. 40-54, Jan 2008. Villie Hautamaki, Pekka Nykanen and Pasi Franti, “Time Series Clustering by Approximate Prototypes,” IEEE 2008. Ashish Singhal, and Dale E Seborg, “Clustering Multivariate Time Series Data,” Journal of Chemometrics, vol. 19, pp. 427-438, Jan 2006. A. J. Bagnall, and G. J. Janacek. “Clustering time series from ARMA models with Clipped data,” ACM Proceedings of the tenth ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 49-58, 2004. Hui Zhang, Tu Bao Ho, Yang Zhang and Mao Song Lin, “Unsupervised Feature Extraction for Time Series Clustering Using Orthogonal Wavelet Transform,” Journal on Informatics, vol. 30, pp. 305-319, Sep 2005. Jason Ernst, Gerard J Nau and Ziv Bar-Joseph, “Clustering Short Time Series Gene Expression Data,” Journal on Bioinformatics, vol. 21, no. 1, pp. 159-168, March 2005.

[13]

[14]

[15]

[16]

[17]

[18]

[19]

[20]

[21]

Sudipto Guha, Adam Meyerson, Nine Mishra and Rajeev Motwani, “Clustering Data Streams: Theory and practice,” IEEE Transactions on Knowledge and Data Engineering, vol. 15, no. 3, pp. 515-528, May/June 2003. Weimin Li, Liangxu Liu and Jiajin Le, “Clustering Streaming Time Series Using CBC,” Book chapter on Computational Science – ICCS 2007, Springer link, pp. 629-636, 2007. Jian Yin, Duanning Zhou and Qiong-Qiong Xie, “A Clustering Algorithm for Time Series Data,” Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT’06), pp.119-122, 2006. Jürgen Beringera and Eyke Hüllermeier, “Online clustering of parallel data streams,” Journal on Data & Knowledge Engineering, Elsevier, vol. 58, no. 2, pp. 180-204, 2006. Xiaozhe Wang, Kate Smith and Rob Hyndman, “Characteristic-Based Clustering for Time Series Data,” Journal on Data Mining and Knowledge Discovery, vol. 13, no. 3, pp. 335-364, 2006. S. Hirano and S. Tsumoto, “Cluster Analysis of TimeSeries Medical Data Based on the Trajectory Representation and Multiscale Comparison Techniques,” Sixth International Conference on Data Mining, ICDM '06, pp. 896-901, 2006. Bagnall, Anthony, Janacek, and Gareth, “Clustering Time Series with Clipped Data,” Journal on Machine Learning, vol. 58, no. 3, pp. 151-178, 2005. Nakamoto Kazuki and Suzuki Einoshin, “Fast Clustering for Time-Series Data Based on a TWS Tree,” vol. 48, pp. 9-14, 2002. S. Déjean, P. G. P. Martin, A. Baccini and P. Besse, “Clustering Time-Series Gene Expression Data Using Smoothing Spline Derivatives,” EURASIP Journal on Bioinformatics and Systems Biology, Article ID 70561, doi:10.1155/2007/70561, 2007.

293

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Dr. M.Punithavalli is presently working as Director & Head of the Dept of Computer Science, Sri Ramakrishna College of arts and science for women College, India.She has published more than twenty papers in national/International journals. Her areas of interest includes E-Learning, Software Engineering, Data Mining, Networking and etc. She has about 16 years of teaching experience. She is guiding many research scholars and has published many papers in national and international conference and in many international journals

V.Kavitha graduated with M.C.A in 2001 from Bharathidasan University, India and completed M.Phil from Alagappa University, India during 2005. Her area of Interest include Data Mining. She has about 7 years of teaching experience. Currently she is working as a Lecturer in Sri Ramakrishna college of Arts & Science for Women,India. She has presented a paper in two national conferences .

294

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

An Adaptive Power Efficient Packet Scheduling Algorithm for Wimax Networks
R Murali Prasad
Department of Electronics and Communications MLR Institute of Technology, Hyderabad [email protected]

Dr.P. Satish Kumar
Professor, Department of Electronics and Communications CVR College of Engineering, Hyderabad [email protected]

Abstract—Admission control schemes and scheduling algorithms are designed to offer QoS services in 802.16/802.16e networks and a number of studies have investigated these issues. But the channel condition and priority of traffic classes are very rarely considered in the existing scheduling algorithms. Although a number of energy saving mechanisms have been proposed for the IEEE 802.16e, to minimize the power consumption of IEEE 802.16e mobile stations with multiple real-time connections has not yet been investigated. Moreover, they mainly consider non real- time connections in IEEE 802.16e networks. In this paper, we propose to design an adaptive power efficient packet scheduling algorithm that provides a minimum fair allocation of the channel bandwidth for each packet flow and additionally minimizes the power consumption. In the adaptive scheduling algorithm, packets are transmitted as per allotted slots from different priority of traffic classes adaptively, depending on the channel condition. Suppose if the buffer size of the high priority traffic queues with bad channel condition exceeds a threshold, then the priority of those flows will be increased by adjusting the sleep duty cycle of existing low priority traffic, to prevent the starvation. By simulation results, we show that our proposed scheduler achieves better channel utilization while minimizing the delay and power consumption. Keywords- QOS; Packet Scheduling Algorithm; IEEE 802.16/802.16e; WiMAX Networks; delay and power consumption.

service, mobile commerce, mobile entertainment, mobile learning and mobile healthcare [5]. Fixed subscriber stations (SSs) and mobile subscriber stations (MSSs) remain in contact with BSs by means of air interfaces [2]. Even though the deployment and the utilization of this standard have begun, the exploitation of WiMAX networks is still restricted to certain situations. Research works on WiMAX access networks is still taking place, because several topics have yet to be described to permit and optimize the utilization of this technology in upcoming generation networks [3]. Instant progress of wireless technology, together with the development of the internet, has augmented the demand for wireless data services. Next-generation wireless communication systems are anticipated to offer an extensive range of services with excessive and time-varying data rate requirements, with several and variable quality of service (QoS) constraints. Traffic on 4G networks namely WiMAX is heterogeneous with random mix of real and non-real time traffic with applications needing widely varying and miscellaneous QoS guarantee [7, 8]. The 802.16 standard provides two modes for sharing the wireless medium: • • Point-to-Multipoint (PMP) and Mesh (optional).

I. INTRODUCTION A. WiMAX Networks WiMAX (Worldwide interoperability for Microwave access) or IEEE 802.16 is regarded as a standard for metropolitan area networks (MANs) [2]. It is one among the most reliable wireless access technologies for upcoming generation all-IP networks. In reality, this access technology enables obtaining high bit rate and reaching large areas with a single Base Station (BS), and because of this it provides to operators the option of supplying connectivity to end users in an economical way [3]. It is a reliable choice to offer last-mile access in wireless metropolitan area network (WMAN) together with the merits of low cost, high speed, rapid and easy deployment, such that a large number of applications can be applied also in the areas where the installation of wired infrastructure is cost-effective or technically achievable [4]. In consequence to the characteristics of WiMax, it can be widely employed in several related fields, comprising of mobile

In the PMP mode, the nodes are arranged to form a cellular-like structure, where a base station (BS) aids a set of subscriber stations (SSs) within the same antenna sector in a broadcast mode, with all SSs obtaining the same transmission from the BS. Transmissions from SSs are targeted to and synchronized by the BS. On the other hand, in Mesh mode, the nodes are organized ad hoc and scheduling is distributed among them. In the IEEE 802.16 standard, uplink (from SS to BS) and downlink (from BS to SS) data transmissions are frame-based [1]. B. Scheduling Issues in WiMAX Scheduling is the process of allocating time slots to SSs in each frame so that the transmissions of nearby SSs will not cause collision, and global fairness among SSs can be maintained [8].

295

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

WiMAX mesh mode employs two scheduling methods for assigning network resources and managing network access: Centralized and Distributed. When employing centralized scheduling, the BS collects the requests of various SSs that are linked to it developing a mesh tree and assigns resources locally. However, in distributed scheduling, requests and grants are transferred in the extended neighborhood that includes the neighbors and their direct neighbors. The standard offers signaling control messages for centralized and distributed scheduling also but avoids the scheduling algorithms open for the vendors. Besides, it characterizes the control and management messages to be employed for constructing the mesh, without describing the routing metrics to be employed [9]. Several scheduling algorithms were proposed, such as adaptive uplink and downlink bandwidth adjustment, to achieve higher transmission performance. Even with these methods and algorithms, the packet queuing delay and radio link utilization of an IEEE 802.16-based network cannot be greatly improved due to its frame structure and bandwidth requesting/granting procedure [2]. Numerous studies examined the power consumption problems of IEEE 802.16e and recommended algorithms to establish the sleep interval in augmenting its energy efficiency. But, the entire study mainly takes into account non real- time connections in IEEE 802.16e networks. Noticeably, devoid of a proper schedule of the sleep-mode operations for multiple real-time connections on a mobile station, the power consumption of a mobile station cannot be lowered even when the sleep mode is applied [10]. In this paper, we propose to design an ideal adaptive power efficient packet scheduling algorithm that provides a minimum fair allocation of the channel bandwidth for each packet flow and additionally minimizes the power consumption. II. RELATED WORK Lien-Wu Chen et al [2] have studied how to exploit spectral reuse in resource allocation in an IEEE 802.16 mesh network, which includes routing tree construction (RTC), bandwidth allocation, time-slot assignment, and bandwidth guarantee of real-time flows. Their proposed spectral reuse framework covers bandwidth allocation at the application layer, RTC and resource sharing at the medium access control (MAC) layer, and channel reuse at the physical layer. Also their paper formally quantifies spectral reuse in IEEE 802.16 mesh networks and exploits spectral efficiency under an integrated framework. Hanwu Wang et al [4] have studied the radio resource scheduling and traffic management in WiMAX networks. Their proposed scheme is scalable in the sense that different types of sessions can be integrated into a unified scheduling process to satisfy a flexible QoS (Quality of Service) requirement. Their scheme is adaptive that all the traffic rates can be controlled and tuned fast under different network traffic-load conditions. Also they have adopted the classical control theory method into their proposed mechanism, which helps to achieve high efficiency (utilization), perfect traffic throughput, fairness, and system stability.

Chakchai So-In et al [6] have defined the Generalized Weighted Fairness (GWF) criterion that allows carriers to implement either of the two fairness criteria applying into a Mobile WiMAX environment. In addition, they show how a scheduling algorithm can use the GWF criterion to achieve a general weighted fair resource allocation in IEEE 802.16e Mobile WiMAX networks. Shiao-Li Tsao et al [10] have proposed two energyefficient packet scheduling algorithms for real-time communications in a Mobile WiMAX system. Their schemes not only guarantee the quality of services (QoSs) of real-time connections but also minimize power consumption of mobile stations by maximizing the length of a sleep period in the type-two power-saving class defined in the IEEE 802.16e, without violating QoSs of all connections. Guowang Miao et al [11] have applied the utility-based framework to evaluate system performance improvements for a downlink 802.16 OFDMA wireless communication system. They consider scheduling across a mix of rate-adaptive as well as real-time service classes. Also they focused on channelaware scheduling only. S. Lakani et al [12] have proposed a new approach to improve distributed scheduling efficiency in IEEE 802.16 mesh mode, with respect to network condition in every transferring opportunity. Their proposed approach can reduce transmission delay. III. PROPOSED SCHEDULING A. System Design WiMAX system has five types of the traffic service, namely UGS (Unsolicited Grant Service), rtPS (Real Time Polling Service), ertPS (Extended Real Time Polling Service), nrtPS (Non- Real Time Polling Service), and BE (Best Effort) The traffic flow is categorized into the following 3 classes: 1. 2. 3. Class1 (UGS,rtPS and ertPS) Class2 (nrtPS) Class2 (BE)

Each node ni maintains 3 queues q i1 , qi 2 and qi3 for the traffic classes Class1, Class2 and Class3 respectively. Each node shares the queuing information with other nodes within the communication range in control frame of the 802.16e. A Channel Condition Estimator (CCE) monitors the channel periodically and estimates the channel state error (SINR).If there is no channel error, then resource are scheduled as per their priority of traffic classes, in a power efficient manner (described in section III.c). If there is a channel error, then

296

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

• Precede the transmission if the node has Class1 packets. • Otherwise, the transmission is stopped and the allotted slots are assigned to other neighboring nodes. To minimize power consumption of a mobile station (MS) with multiple real-time connections, we have to determine the length of a sleep period and a listen period under the radio resource and QoS constraints. Considering a mobile station j with N real-time connections, the QoS parameters of connection i can be denoted as Q ji {PS i , ATi , Di } , where

power-saving class, and connections with a common demand property can be grouped into one power-saving class. The parameters of a power-saving class, i.e. the time to sleep and listen, the length of a sleep period and a listen period can be negotiated by a base station and a mobile station. [10]. If a mobile station establishes multiple connections with different demand properties, the periods that a mobile station can sleep are determined by the sleep-mode behaviors associated with all connections. Obviously, without a proper schedule of the sleep-mode operations for multiple real-time connections on a mobile station, the power consumption of a mobile station might not be reduced even the sleep mode is applied. Since the periodic power save scheme requires a fixed sleep and listen periods for a station, it might have to stay awake in some frames in the listen period even if there is no packet available. So a non-periodic (NP) scheme, in which length of sleep and listen periods are variable, has to be applied in order to determine the sleep and wakeup cycles in a frame basis. The BS activates this scheme whenever a connection is established or released on a MS to re-schedule the resources in the following frames for the mobile station. All connections on a mobile station are checked to determine their traffic class and sorted according to their priority level. Within each class, the connections are sorted based on their request dead-lines. After the scheduler decides the scheduling priorities of connections, the packets from the first priority connection i from the node j are scheduled. Let RBWij (k ) be the request bandwidth of the connection i of the node j in the k th OFDM frame. Let TBW j be the total available bandwidth in an OFDM frame of duration T f to the node j . To schedule RBWij (k ) , both the bandwidth and delay constraints are to be satisfied. (i.e.)

Di is the delay constraint of any two consecutive packets for connection i PSi is the average packet size in bytes for connection i ATi is the average inter packet arrival time in milliseconds for connection i .
In this paper, these connections could be either downlink from a base station to a mobile station or uplink from a mobile station to a base station.
B. Channel Error Estimation

Here, we denote a communication link as li = ( si , ri ) , where si is the sender and ri is the receiver node. According to our model, the Packet Reception Rate (PRR) experienced on link l i , in the absence of interference, is given by f ( SNRi ) , where SNRi is the signal-to-noise ratio at node ri . P Formally, SNR i = i where Pi is the received power at node N ri of the signal transmitted by node si , and N is the background noise power. In presence of multiple concurrent transmissions on links l1 L l k , the PRR on link li = ( si , ri ) is given by f ( SINRi ) , where SINRi is the signal-to-noise-and interference ratio measured at ri when all the s j ' s are transmitting. Formally,
SNIR i = Pi N+

If RBWij (k ) < TBW j − ABW j (m), m ≥ k If (m − k + 1) × Tf ≤ DCi

(2) (3)

∑ j ≠i Pj

(1)

Where ABW j (m) is the already allocated bandwidth for the node j for other connections in the m th frame and DCi is the delay constraint in milliseconds of any two consecutive packets for connection i . Let F{RBWij } be the set of feasible scheduling frames for

where P j denotes the received power at node ri of the signal transmitted by node s j j, for each j ≠ i .
C. Adaptive Sleep Duty Generation In a Mobile WiMAX system, a mobile station can switch to sleep mode if there is no packet to send or receive in order to save power. The IEEE 802.16e defines three power-saving classes to accommodate network connections with different characteristics. According to the specification, each connection on a mobile station can be associated with a

RBWij .
To assign the priority and select a frame Fi ∈ F {RBWij } , the following steps are followed.

297

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(i) If Fi is an in-used frame and if the resources of the inused frames are still available to accommodate RBWij , high priority is assigned for Fi . (ii) If there are two in-used frames Fi and F j , then the priority of assigned for min( Fi , F j ) (iii) If Fi , i = 1,2 L , n are un-used frames, then priority is assigned for the last un-used frame Fn . This is because, if a latter frame can be selected, it gains more opportunities to serve other packets in the following OFDM frames After the above steps, RBWij is scheduled to the selected frame.
D. Adaptive Power Efficient Packet Scheduling Algorithm

simulation, clients (SS) and the base station (BS) are deployed in a 1000 meter x 1000 meter region for 50 seconds simulation time. All nodes have the same transmission range of 250 meters. In the simulation, the video traffic (VBR) and CBR traffic are used. The simulation settings and parameters are summarized in table I.
TABLE I. SIMULATION SETTINGS Area Size Mac Clients Radio Range Simulation Time Routing Protocol Traffic Source Video Trace Physical Layer Packet Size Frame Duration Rate Error Rate 1000 X 1000 802.16 2,4,6,8 and 10 250m 50 sec DSDV CBR, VBR JurassikH263-256k OFDM 1500 bytes 0.005 1Mb 0.01,0.02,….0.05

1. Get the traffic request from the node MSS i . 2. Estimate the channel error ( SINR ) for MSS i by (1). 3. If SNIR < SNIRthr , where SNIRthr is the threshold value for SNIR , then 3.1 MSS belongs to Group1 Else 3.2 MSS belongs to Group2. End if. 4. If MSS belongs to Group1, 4.1 Check the traffic class. 4.2 Assign priorities as per the traffic class. 4.3 Allocate the required bandwidth and slots for MSS by. 4.4 Generate sleep duty cycles for the nodes satisfying (2) and (3). End if 5. If MSS belongs to Group2, 5.1 Check the traffic class j , j = 1 to 3 .
5.1 Add the traffic TR k into the corresponding queue qij 5.2 If j = 1 and If Qsizeij > Qthr r, where Qsizeij is the queue length of q ij and Qthr is the maximum queue length, then 5.2.1 Increase the sleep duration for any traffic TR ji , j = 2 or 3 of Group1 node. 5.2.2 Allocate the slot of TR ji to the excess traffic flow TR k Else Repeat from Step.2 End if End if IV. SIMULATION RESULTS A. Simulation Model and Parameters To simulate the proposed scheme, network simulator (NS2) [13] is used. The proposed scheme has been implemented over IEEE 802.16 MAC protocol. In the

B. Performance Metrics We compare our proposed APEPS scheme with the PBS scheme [ ]. We mainly evaluate the performance according to the following metrics:

Channel Utilization: It is the ratio of bandwidth received into total available bandwidth for a traffic flow. Throughput: It is the number of packets received successfully Average End-to-End Delay: The end-to-end-delay is averaged over all surviving data packets from the sources to the destinations. Average Energy: It is the average energy consumption of all nodes in sending, receiving and forward operations
The performance results are presented in the next section. C. Results A. Effect of Varying MSS In our first experiment, the number of MSS is varied as 2, 4, 6, 8 and 10 and we measure the channel utilization, throughput, energy and end-to-end delay.
No.of SSs Vs Channel Utilization Channel Utilization 0.8 0.6 0.4 0.2 0 2 4 6 8 10 No. of MSSs APEPS PBS

Figure 1. MSS Vs Utilization

298

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

No.of SSs Vs Delay (CBR) 0.5 Delay (CBR) 0.4 0.3 0.2 0.1 0 2 4 6 8 10 No. of MSSs APEPS PBS

Figure.2 and Figure.3 shows the delay of CBR and VBR traffic occurred, when MSS is varied. It shows that the delay of APEPS is significantly less than the PBS scheme for the both the traffics. Figure.4 shows the throughput obtained with our APEPS scheme compared with PBS scheme. It shows that the throughput of APEPS is more than the PBS, as MSS increases. The energy consumption of both the schemes is presented in Figure.5. From the figure, we can observe that the energy consumption is less in APEPS when compared to the PBS scheme.

Figure 2. MSS Vs Delay (CBR)
No.of SSs Vs Delay (VBR) 0.8 Delay (VBR) 0.6 0.4 0.2 0 2 4 6 8 10 No.of MSSs APEPS PBS

B. Effect of Varying Channel Error Rates In the second experiment, we vary the channel error rate as 0.01, 0.02, 0.03, 0.04 and 0.05. The results are given for class1 and class2 traffics.
Error Rate Vs Channel Utilization (CBR)
Channel Utilization (CBR)

0.2 0.15 0.1 0.05 0 0.01 0.02 0.03 0.04 0.05 Error Rate APEPS PBS

Figure 3.MSS Vs Delay (VBR)
No.of SSs Vs Throughput

Figure 6. Error Rate Vs Utilization (CBR)
4000 Throughput 3000 2000 1000 APEPS PBS

Error Rate Vs Channel Utilization (VBR)
Channel Utilization (VBR) 0.5 0.4 0.3 0.2 0.1 0 0.01 0.02 0.03 0.04 0.05 Error Rate

0 2 4 6 8 10 No.of MSSs

APEPS PBS

Figure 4.MSS Vs Throughput

No. of SSs Vs Energy 1.58 1.56 Energy 1.54 1.52 1.5 1.48 2 4 6 8 10 No. of MSSs APEPS PBS
0.05
Delay (CBR)

Figure 7. Error Rate Vs Utilization (VBR)

Error Rate Vs Delay (CBR)

0.04 0.03 0.02 0.01 0 0.01 0.02 0.03 0.04 Error Rate 0.05

APEPS PBS

Figure5. MSS Vs Energy

Figure.1 shows the channel utilization obtained, when the number of MSS is varied. It shows that APEPS has better utilization than the PBS scheme.

Figure 8. Error Rate Vs Delay (CBR)

299

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Error Rate Vs Delay (VBR)
0.8 Delay (VBR) 0.6 0.4 0.2 0 0.01 0.02 0.03 0.04 0.05 Error Rate APEPS PBS

Figure 9. Error Rate Vs Delay (VBR)

Normally, when the channel error rate is increased, the channel utilization of all the flows will tend to decrease. As it can be seen from the figures 6 and 7, the utilization of all the flows slightly decreases, when the error rate is increased. As per the proposed algorithm, the class1 flow is admitted and other types of flows are blocked when there is a channel error. So the utilization for class1 is more, when compared with class2 flows Figure.6 and Figure.7 shows the channel utilization for CBR and VBR traffics obtained for various error rates. It shows that APEPS has better channel utilization than the PBS scheme. Figure.8 and Figure.9 shows the delay for the CBR and VBR traffics occurred for various error rates. It shows that the delay of APEPS is significantly less than the PBS scheme. V. CONCLUSION In this paper, we have proposed to design an adaptive power efficient packet scheduling algorithm that provides a minimum fair allocation of the channel bandwidth for each packet flow and additionally minimizes the power consumption. In the adaptive scheduling algorithm, packets are transmitted as per allotted slots from different priority of traffic classes adaptively, depending on the channel condition. Based on the channel conditions, the nodes can be classified as Group1 and Group 2. The Group 1 has the MSS with good channel condition whereas the Group 2 has the MSS with bad channel condition. If the MSS belongs to Group1, then the nodes are assigned priority according to the traffic classes and slots are allocated. Group 2 nodes will be in the waiting state in separate queues until their channel condition becomes good. Suppose if the buffer size of the high priority traffic queues with bad channel condition exceeds a threshold, then the priority of those flows will be increased by adjusting the sleep duty cycle of existing low priority traffic, to prevent the starvation. By simulation results, we have shown that our proposed scheduler achieves better channel utilization while minimizing the delay and power consumption. REFERENCES
[1] Claudio Cicconetti, Alessandro Erta, Luciano Lenzini, and Enzo Mingozzi, “Performance Evaluation of the IEEE 802.16 MAC for QoS

Support”, IEEE Transactions On Mobile Computing, Vol. 6, No. 1, January 2007. [2] Chung-Wei Lin, Yu-Cheng Chen, Ai-Chun Pang,” A New Resource Allocation Scheme for IEEE 802.16-based Networks”, 3rd IEEE VTS Asia Pacific Wireless Communications Symposium (AWPCS 2006), Aug. 2006. [3] M. Castrucci, I. Marchetti, C. Nardini, N. Ciulli, G. Landi,”A Framework for Resource Control in WiMAX Networks”, In tha proceedings of International Conference on Next Generation Mobile Applications, Services and Technologies, pp316-321, 2007. [4] Hanwu Wang, Weijia Jia,” Scalable and Adaptive Resource Scheduling in IEEE 802.16 WiMAX Networks”, IEEE "GLOBECOM" 2008. [5] S.C. Wang, K.Q. Yan, C.H. Wang,” A Channel Allocation based WiMax Topology”, International MultiConference of Engineers and Computer Scientists, March 18 - 20, 2009. [6] Chakchai So-In, Raj Jain and Abdel-Karim Al Tamimi,” Generalized Weighted Fairness and its Application for Resource Allocation in IEEE 802.16e Mobile WiMAX”, Application Working Group of WiMAX Forum. [7] Arijit Ukil and Jaydip Sen, ”QoS Aware Cross-Layer Optimized Resource Allocation in WiMAX Systems”, Wireless VITAE , 1st International Conference on 17-20 May 2009. [8] Lien-Wu Chen et al, “Exploiting Spectral Reuse in Routing, Resource Allocation and Scheduling for IEEE 802.16 Mesh Networks”, IEEE transactions on vehicular technology, vol. 58, no. 1, January 2009. [9] Salim Nahle and Naceur Malouch, “Joint Routing and Scheduling for Maximizing Fair Throughput in WiMAX Mesh Networks”, INFOCOM Workshops, IEEE, 19-25 April 2009 [10] Shiao-Li Tsao and You-Lin Chen, “Energy-efficient packet scheduling algorithms for real-time communications in a mobile WiMAX system”, Computer Communications Volume 31, Issue 10, June 2008. [11] Guowang Miao, Nageen Himayat, “Low Complexity Utility Based Resource Allocation for 802.16e OFDMA Systems”, Communications, ICC, 14-18 June 2009. [12] S. Lakani et al, “A New Approach to Improve the Efficiency of Distributed Scheduling in IEEE 802.16 Mesh Networks”, International Journal of Recent Trends in Engineering, Vol. 1, No. 1, May 2009. [13] Network Simulator, http://www.isi.edu/nsnam/ns

R Murali Prasad received Engineering degree from the Institution of Engineers (i) in 1989 and M.Tech degree from the department of Electronics and Communications, Pondicherry Engineering College in 1993.He worked in various engineering colleges as faculty member. Presently he is working as faculty member in the Department of Electronics and Communications, MLR Institute of technology, Hyderabad. He is pursuing Ph.D at JNT University Anantapur under the guidance of Dr.P, Satish Kumar. His areas of interest are digital communications, control systems and wireless communications.

Dr. P. Satish Kumar received B.Tech degree in the Department of Electronics and Communication from Nagarjuna University in 1989 and M.Tech degree from Pondicherry University in 1992. He completed Ph.D degree from JNT University, Hyderabad in the year 2004. He is having 18 years of teaching experience. He has published 15 research papers at national and international level. Presently he is working as professor in the Department of Electronics and Communications, CVR college of engineering, Hyderabad. His research areas are multirate signal processing, image processing and wireless communications.

300

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Content Base Image Retrieval Using Phong Shading
UDAY PRATAP SINGH, Assistant Professor of CSE Department.
LNCT, Bhopal (M.P) INDIA
[email protected]

SANJEEV JAIN Professor & Head of CSE Department
LNCT, Bhopal (M.P) INDIA
dr_ [email protected]

GULFISHAN FIRDOSE AHMED, M.Tech. Student of CSE Department.
LNCT, Bhopal (M.P) INDIA
[email protected]

Abstract:-The digital image data is rapidly expanding in quantity and heterogeneity. The traditional information retrieval techniques does not meet the user’s demand, so there is need to develop an efficient system for content based image retrieval. Content based image retrieval means retrieval of images from database on the basis of visual features of image like as color, texture etc. In our proposed method feature are extracted after applying Phong shading on input image. Phong shading, flattering out the dull surfaces of the image The features are extracted using color, texture & edge density methods. Feature extracted values are used to find the similarity between input query image and the data base image. It can be measure by the Euclidean distance formula. The experimental result shows that the proposed approach has a better retrieval results with phong shading. Keywords: - CBIR, Gray scale, Feature vector, Phong shading, Color, Texture, Edge density.

II PROPOSED FRAMEWORK

I. INTRODUCTION In recent years, Content Based Image Retrieval (CBIR) has played an important role in many fields, such as medicine, geography, security. General approaches in CBIR are based on visual attributes of images such as color, texture, shape etc. Most of CBIR systems are designed to find the top N images that are most similar to the input query image [2]. The most common categories of descriptors are based on color, texture and shape. An efficient image retrieval system must be based on efficient image feature descriptors. Image retrieval methods may also depend on the properties of the images being analyzed [3]. The purpose of this paper is to develop a CBIR system using the concept of phong shading. The proposed solution is to first apply the phong shading on query image to enhance the visual quality and then extract the visual features of query image and compare them to the database features used are color texture & edge density. The mean, median and standard deviation of red, green and blue channels of color histogram. The texture features such as contrast, energy & entropy are retrieved from phong shaded gray scale image. The edge feature includes vertical and horizontal edges Euclidean distance formulas have been used for similarity measurement [1].

Proposed frame work is as follows:In proposed framework first apply the phong shading on each image of database then extract its color texture & edge features and then construct single feature vector for each image. Feature database has feature vector of each image and same procedure is applied on query image to extract its features then compare its feature vector with feature database to retrieve the most similar images. II. PHONG SHADING The interpolation method may also be called Phong interpolation, which is usually referred to by "per-pixel lighting". Typically it is called "shading". An illumination model define as model for determining a radiant intensity at a given point in space, for single light source it can be formulated as follows:

I = K a ∗ I a + K d ∗ I l ∗ ( N • L) + K s ∗ I l ∗ ( N • H ) N S (1)

301

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

This formula states that the intensity at a certain point depends on the reflectance of the object ( K a , K d and

N •H =

N nn • H nn

K s are ambient, diffuse, and specular reflectance, respectively), on the intensities of the light source I l , and
on some vectors. N denotes the unit normal vector to the the unit halfway vector indicating the direction of the maximum highlight. Another object dependent feature is expressed by the glossiness NS which ranges from one to infinity. Phong shading is a well known method for producing realistic shading but it has not been used by realtime systems The phong shading is basically used to enhance the visual quality of an image to extract features more accurately. The Phong model describes the interaction of light with a surface, in terms of the properties of the surface and the nature of the incident light. The Phong model reflected light in terms of a diffuse and specular component together with an ambient term. The intensity of a point on a surface is taken to be the linear combination of these three components. Phong shading calculates the average unit normal vector at each of the polygon vertices and then interpolates the vertex normal over the surface of the polygon after calculating the surface normal it applies the illumination model to get the color intensity for each pixel of the polygon.

N nn H nn

uu r surface. L denotes the unit light source vector, and H is

=

( Ax + By + C ) • ( Dx + Ey + F ) ( Ax + By + C ) ( Dx + Ey + F )

(2)

where N nn = Ax + By + C represents the approximate nonunit length normal vector that is linearly interpolated from the true surface normal vectors specified at the vertices. A, B, C are chosen to interpolate the surface normal vector across the polygon. H nn = Dx + Ey + F represents the nonunit length halfway vector between the light source vector and viewer vector. III. COLOR FEATURES One of the most important features that make possible the recognition of images by humans is a color. Color is a property that depends on the reflection of light to the eye and the processing of that information in the brain. The main method of representing color information of images in CBIR systems is through color histograms. For extracting the color features, the color histogram is used as it is independent of image size & orientation. Here the RGB color histogram is used. for extracting these feature first we find the histogram for red, green & blue channel..[1, 3, 4, 5, 10] IV. TEXTURE FEATURES Texture is that innate property of all surfaces that describes visual patterns, each having properties of homogeneity. It contains important information about the structural arrangement of the surface, such as; clouds, leaves, bricks, fabric, etc. The texture features describes the relationship of the surface to the surrounding environment. A texture is characterized by a set of values called energy, entropy, contrast, and homogeneity.In short, it is a feature that describes the distinctive physical composition of a surface.The following formulas are used to calculate the features and are shown in equations 3 to 6 [1, 9]:-

Figure2- Phong shading (interpolation of vectors)

The intensity of light on the surface is the combination of diffuse reflection, ambient light & specular reflection the intensity of diffused light is given in fig.2 For phong shading formulated as

A. Entropy: -. Entropy is defined as

Entropy = ∑ i

∑ P ( i, j ) log P ( i, j )
j

(3)

Where P contains the histogram counts.

N • H of the specular term can be

302

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

B. Contrast:It is the measure of the intensity contrast between a piel and its neighbor over the whole image.

Contrast = ∑ i
Energy = ∑ i

∑ ( i − j ) P ( i, j )
2 j

(4)

C. . Energy: It is the sum of squared elements.



j

P 2 ( i, j )

(5)

indexing, in contrast to subjective and manual indexing in traditional image indexing. For contend based image retrieval, the image feature extracted is usually an Ndimensional feature vector which can be regarded as a point in a N-dimensional space. A similarity measurement is normally defined as a metric distance.For similarity comparison we have used the Euclidean distance formula. Two pixels has coordinates (X1, Y1) and (X2, Y2) then the Euclidean distance is given by:

D. Homogeneity: A value that measures the closeness of the distribution of elements .

Homogeneity = ∑ i ∑ j

P ( i, j )

DEuclid =

( X 2 − X 1 ) + (Y2 − Y1 )
2

2

(7)

1+ i − j

(6)

VII. EXPERIMENTAL RESULT AND ANALYSIS For retrieval efficiency and effect of phong shading on an image. From the corel database 70 images with five different subjects each contain 14 images are taken. Calculate a recall & precision value in both cases output with phong shading and without phong shading on an image. Recall and precision depend on the outcome of a query and all its relevant and non-relevant images. Standard formulas have been used to compute the precision and recall for query images is shown below. Precision is defined as the number of relevant documents retrieved by a search divided by the total number of documents retrieved by that search.

V. EDGE DETECTION Edge detection refers to the process of identifying and locating sharp discontinuities in an image. The discontinuities are abrupt changes in pixel intensity which characterize boundaries of objects in a scene. Edge detection is a terminology in image processing and computer vision, particularly in the areas of feature detection and feature extraction, to refer to algorithms which aim at identifying points in a digital image at which the image brightness changes sharply or more formally has discontinuities. Edge detection would then be done on the intensity channel of a color image in HSI space. Another definition claims an edge exists if it is present in the red green and the blue channel. Performing it on each of the color component can do edge detection.Edge detection refers to the process of identifying and locating sharp discontinuities in an image. The discontinuities are abrupt changes in pixel intensity which characterize boundaries of objects in a scene. [1, 10] A. Sobel Edge detection:The Sobel operator is used in image processing, particularly within edge detection algorithms. The Sobel operator is based on convolving the image with a small, separable, and integer valued filter in horizontal and vertical direction and is therefore relatively inexpensive in terms of computations. The operator consists of a pair of 3×3 convolution kernels mask as shown below. One kernel is simply the other rotated by 90°. -1 -2 -1 Gx 0 0 0 +1 +2 +1 +1 0 -1 Gy +2 0 -2 +1 0 -1

precision =

Noof relevent imagesretrieved . Total no.of imagesretrieved

Recall is defined as the number of relevant documents retrieved by a search divided by the total number of existing relevant documents (which should have been retrieved).

Recall =

No of relevant images retrieved Total no. of relevant images in the database

VI. SIMILARITY COMPARISON CBIR employs low level image features such as color, shape or texture to achieve objective and automatic

For calculating recall & precision value we have consider database of 70 images randomly selected from Caltech_256 image database. In our database we have consider 5 different categories and each categories contain 14 image each. Fig3 (without phong shaded) and Fig4(with phong shaded) is shown below. Feature value becomes are same but in

303

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

RGB colour histogram, value and range both are different in both cases.

image A

Image B (Shaded)

Gray Image

Histogram RED 0.04 0.02 0 10
5

Histogram GREEN 0.04 0.02 0 0.04 0.02 0

Histogram BLUE

0

200

400

0

200 400 Feature Values

0

200

400

10

0

10

-5

Figure5: Query image it’s shaded & gray image

0

2

4

6

8

10

12

14

Figure3: Image without phong shading

image A

Image B (Shaded)

Gray Image

Histogram RED 0.2 0.1 0 10
5

Histogram GREEN 0.2 0.1 0 0.2 0.1 0

Histogram BLUE

0

200

400

0

200 400 Feature Values

0

200

400

10

0

10

-5

0

2

4

6

8

10

12

14

Figure4: Image with phong shading Figure6: Output of Query image with phong shading

304

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

As per analysis of our result it is concluded that phong shaded precision and recall value is much more. Shaded image produce better color texture and edge density features value. Due to phong shaded concept more relevant images are retrieved. But in without phong shaded image more irrelevant images are found and less number of relevant images.

Figure7: Output of Query image without phong shading

For result analysis we have consider the following five different categories of images:Category 1= Category 2= Category 3= Category 4= Category 5 = Historical Buildings Buses Dianasour Flowers Horse

Figure8 :Precision for phong shaded versus without phong shade

Calculated recall and precision value of selected input image for with and without phong shaded are shown in Table1, Table2, Fig.8 and Fig.9.
TABLE I.: Precision and Recall value with Phong Shading Category 1 2 3 4 5 No. of relevant image retrieved 6 6 10 9 7 Precision (%) 50% 50% 83% 75% 58% Recall (%) 43% 43% 71% 64% 50%

TABLE II. Category 1 2 3 4 5

Precision and Recall without Phong Shading No. of relevant image retrieved 04 01 09 06 05 Precision (%) 33.3% 8.3% 75% 50% 41% Recall (%) 28.57% 7.1% 64.5% 42% 35%

Figure9:Recall for phong shaded versus without phong shade

305

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

VIII. CONCLUSION Different features are used for retrieval of images such as Image color, texture and edges. The results demonstrate that these features are useful in retrieving similar images when a query image is presented. As per analysis of our result it is concluded that phong shaded image produce better color texture and edge density features value and we get more relevant images & less irrelevant images. But in without phong shaded image more irrelevant images are found & less number of relevant images. Experimental evaluations of the proposed framework have shown that it is effective and improves the retrieval performance of CBIR systems significantly. We have designed our CBIR System using MATLAB (R2007b), to accomplish this research work. We have evaluated our proposed work on Coral dataset. The experimental result demonstrates the encouraging performance. IX. FUTURE WORK The retrieval efficiency and timing performance can be further increased if the image collection is used best shading technique. With that, the image with high similarities in the feature space will be group together and result a smaller search space. This will greatly enhance the search time and precision and recall values. The results will give an indication of the possibilities presented by using a images based on color, texture properties in the context of an image retrieval system. Results from a preliminary test of the systems indicate that the functionality provided in the framework described in this paper might provide useful. It is believed that the full experiment, which is in progress at the time of writing, will provide more conclusive evidence. Much work needs to be done in future. REFERENCES
[1] [2] S.Nandagopalan,Dr.B.Adiga,N.Deepak”Universal model for content based image retrieval”WASET/journal 2008 Zahara Mansoori, Mansor Jamzad”Content based image retrieval Using the knowledge of texture, color and binary tree structure”IEEE 2009 Zhi-Gang Fan, Jilin Li, Bo Wu, and Yadong wu”local patterns constrained image histograms for image retrieval”IEEE 2008. Mahendra N Sinha, Arun D Udai”Computer graphics “Tata McGraw-Hill publishing company limited . D. Hearn and M. P. Baker, “Computer Graphics”, Englewood Cliffs, NJ:Prentice Hall 1994 ch 14.pp.500-504. A.A. M. Kuijk, Advances in Computer Graphics Hardware III, Springer. B.T Phong., "Lightning for computer generated images," Comm.of the ACM 18(6)June 1975,pp.311-317. P.S.Hiremath, Jagadeesh pujari”content based image retrieval using color, texture and shape feature”IEEE 2007. Dengsheng Zhang and guojun lu “Evaluation of similarity measurement for image retrieval”IEEE 2003.

[10]

[11] [12]

Dong Yin, Jia Pan, et al, "Medical Image Categorization based onGaussian Mixture Model", IEEE 2008 International Conference onBioMedical Engineering and Informatics, pp. 128-131. Rafael C. Gonzalez, Richard E.Woods, Steven L. Eddins”Digital image processinusing”Pearson Education. Foley, Van Dam, Feiner, and Hughes, “Computer Graphics: Principles and Practice”, Addison Wesley, pp.800-870 1996. AUTHORS PROFILE

Dr. Sanjeev Jain is working as a Professor in Department of Computer Science and Engineering at LNCT Collage, Bhopal, India. He has completed M.Tech. From IIT Delhi and Ph.D. from Barkatullah University, He is having teaching experience of 21 Years with area of specialization in Image processing and Mobile Adhoc Networks. He has guided 5 Ph.D students and 41 M.Tech dissertation. He published about 70 papers in National/International Journal & Conference proceedings.

Uday Pratap Singh is working as a Assistant Professor in Department of Computer Science and Engineering at LNCT Collage, Bhopal, India. He has Completed his M.Sc.(Maths & Computing) from IIT Guwahati, and Persuing PhD from Barkatullah University. He published 10 papers in National/International Journal & Conference proceedings. His fields of interests are Computer Graphics and Image Processing.

[3]

[4] [5] [6] [7] [8] [9]

Gulfishan Firdose Ahmed was born in Bhopal, India. Now she is a M.Tech(CSE) Student in the Department of Computer Science & Engineering at the LNCT Bhopal in RGPV University. She published 2 papers in National/International Conference proceedings.. Her research fields include Computer Graphics and Image Processing.

306

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The Algorithm Analysis of E-Commerce Security Issues for Online Payment Transaction System in Banking Technology
ANJANA JAYANT DEEN, RAJU BARSKAR, M.Tech. Student of CSE Dept. Faculty of CSE Department
MANIT, Bhopal (M.P) India
[email protected]

GULFISHAN FIRDOSE AHMED, M.Tech. Student of CSE Dept.
LNCT, Bhopal (M.P) India
[email protected]

JYOTI BHARTI, Assistant Prof. IT Dept.
[email protected]

UIT_RGPV, Bhopal (M.P) India

MANIT, Bhopal (M.P) India

Abstract:-E-Commerce offers the banking industry great opportunity, but also creates a set of new risks and vulnerability such as security threats. Information security, therefore, is an essential management and technical requirement for any efficient and effective Payment transaction activities over the internet. Still, its definition is a complex endeavor due to the constant technological and business change and requires a coordinated match of algorithm and technical solutions. Ecommerce is not appropriate to all business transactions and, within e-commerce there is no one technology that can or should be appropriate to all requirements. E-commerce is not a new phenomenon; electronic markets, electronic data interchange and customer e-commerce. The use of electronic data interchanges as a universal and non-proprietary way of doing business. Through the electronic transaction the security is the most important phenomena to enhance the banking transaction security via payment transaction. Categories and Subject Descriptions: Electronic commerce security, payment system, payment transaction security, payer anonymity, dual signature. General terms:Electronic payment transaction security. Keywords:E-Commerce transaction security, Banking Technology.

II. USER ANONYMITY AND LOCATION UNTRACEABILITY User anonymity and location untraceability can be provided separately, a pure user anonymity security service would protect against disclosure of a user’s identity. This can be achieved by, for example, a user’s employing pseudonyms instead of his or her real name. However, if a network transaction can be traced back to the originating host, and if the host is used by a known user only, such type of anonymity is obviously not sufficient. A “pure” location untraceability security service would protect against disclosure of where a message originates. One possible solution is to route the network traffic through a set of “anonym zing” hosts, so that the traffic appears to originate form one of these hosts. However, this requires that at least one of the hosts on the network path be honest, if the traffic source is to remain truly anonymous. A. Chain of Mixes:A user anonymity and location untraceability mechanism based on a series of anonym zing hosts or mixes has been proposed by D. Chaum [1]. This mechanism, which is payment system independent, can also provide protection against traffic analysis. The basic idea is illustrated in Fig. [2.1] messages are sent from A,B and C (representing customer wishing to remain anonymous) to the mix, and from the mix to X,Y and Z )representing merchant or banks curious about the customer’ identities). Messages are encrypted with the public key of the mix, EM., if customer a wishes to send a message to merchant Y, A sends to the mix the following construct: A Mix:EM [Mix, EY (Y, Message)]

I. INTRODUCTION An electronic payment transaction is an execution of a protocol by which amount of money is taken forms a payer and given to a payee. In a payment transaction we generally difference between the order information (goods or services to be paid for) and the payment instruction (e.g., credit card number). From a security perspective, these two pieces of information deserve special treatment. This paper describes some algorithm that can be used to implement the payment transaction security services.

Now the mix can decrypt it and send the result to Y: Mix Y: EY (Y, Message)

307

1

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Only Y can read is since it is encrypted with Y’s public key, EY. If the mix is honest, Y has no idea where the message originated or who sent it. The main drawback of the scheme is that the mix has to be completely trustworthy. If A wishes Y to send a reply, he can include an anonymous return address in the message to Y: Mix, EM (A) In this way the reply message is actually sent to the mix, but only the mix knows whom to send it on to (i.e., who should ultimately receive it).

Mix2 Mix3

Mix3:E3 (Y, Message) Message

A

MIX

X
Fig-2.2 Chain of Mix

B

Y

C
Fig. 2.1 Chaum’s Mix

Z

Message” can additionally be encrypted with Y’s public key, which is omitted here for simplicity. The principal a can provide an anonymous return address in the same way as in the example with one mix. Specifically, A picks a random return path through the mix network (e.g., Mix2, Mix1) and encrypts his identity and address multiple times using the public keys of the mixes on the return path: Mix2, E2 (Mix1, E1 (A)) The recipient of the message (Y) can then send the message to the first mix, and from this point on it works in the same way as from A to Y. An implementation of the mix network would be expensive and complex from both the technical and the organizational points of view. There is an experimental implementation of anonymous e-mail with return addresses called BABEl by Gulcu and Tsudik [3], and onion network. III. PAYER ANONYMITY This is a simplest way to ensue payer anonymity with respect to the payee in for the payer to use pseudonyms instead of his or her real identity. If one wants be sure that two different payment transactions by the same payer cannot be linked, then payment transaction untraceability must also be provided. A. Pseudonyms The first internet payment system was based on the existing internet infrastructure that is e-mail, TELNET, S/MIME, and FINGER. Although they did not use cryptography at the beginning, they later realized that in some cases it was necessary. For example, authorization message exchanged between First Virtual and merchants before shipment must be protected to prevent large shipments to fraudulent customers. Under the First Virtual System, a customer obtains a Virtual PIN (VPIN), a string of alphanumeric which acts as a pseudonym for a credit card number. The Virtual PIN may be sent safety by e-mail. Even if it is stolen, an unauthorized

An additional property of the mix scheme is protection against traffic analysis. This can be achieved by sending “dummy” message from A, B and C to the mix and from the mix to X, Y and Z. all messages, both dummy and genuine, must be random and of fixed length, and sent at a constant rate. Additionally, they must be broken into fixed block sizes and sent encrypted so that an eavesdropper cannot read them. The problem of having a mix trusted by all participant can be solved by using a matrix (or network) of mixes instead of just one, as shown in fig. [2.2]. in this case, only one mix on a randomly chosen path (“chain”) has to be honest.The bigger the matrix, the higher the probability that there will be at least one honest mix on a randomly chosen path. For a chain of mixes, let E, be the public key of Mix i = 1, 2, 3. A message is constructed recursively as follows: E Recipient (Next recipient, E Next recipient (…)) If a wants to send an anonymous and untraceable message to Y, as in the example with on mix, the protocol goes as follows: A Mix1:

E1 (Mix2, E2 (Mix3, E3, (Y, Message))) Mix1 Mix2:E2 (Mix3, E3 (Y, Message))

308

2

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

customer cannot use it because all transactions are confirmed by e-mail before a credit card is charged. If some one tries to use a customer’s Virtual PIN without authorization, First Virtual will be notified of the stolen Virtual PIN when the customer replies “Fraud” to First Victual’s request for confirmation of the sale (Fig. 3.1) in such a case, the Virtual PIN will be canceled immediately. This mechanism also ensures confidentiality of payment instruction with request to the merchant and potential eavesdroppers. Fig. (3.1) illustrates a First Virtual (FV) payment transaction. A customer sends his order to the merchant together with his VPIN (1). The merchant may send VPIN authorization request to the FV payment provider (2). If the VPIN is valid (3), the merchant supplies the ordered services to the customer (4) and sends the transaction information to the FV provider (5). In the next step (6) the FV provider asks the customer whether he is willing to pay for the services (e.g., via e-mail). Note the customer may refuse to pay (“No”) if the services were delivered but do not fulfill his expectations. If the services were not ordered by the customer, he responds with “Fraud”. That aborts the transaction and revokes (i.e., declare invalid) the PIN. If the customer wants to pay, he responds with “Yes” (7). In this case the amount of sale is withdrawn from his account (8a) and deposited to the merchant’s account (8b), involving a clearing transaction between the banks (9) The payment transaction described above involves low risk if the services include information only. Even if a fraudulent customer does not pay for the services delivered, the merchant will not suffer a significant loss [4], and the VPIN will be blacklisted immediately, as mentioned before, cryptographically protected authorization message must be exchanged between First Virtual and merchant before large shipments. IV. PAYMENR TRANSACTION UNTRACEABILITY Currently there is only one mechanism providing perfect anonymity and thus perfect payment untraceability. However, this mechanism (Blind signature) is used for digital coins. A. Randomized Has sum in SET A merchant also obtains only the hash sum of a payment instruction. The payment instruction contains, among other information like: Primary account number, PAN (e.g., credit card number):The card’s expiry date (Card Expiry);A secret value shared among the cardholder, the payment gateway, and the cardholder’s certification authority (PAN Secret);A fresh nonce to prevent dictionary attacks (EXNonce). Since the nonce is different for each payment transaction, the merchant cannot link two transactions even if the same PAN is used. B. Blind Signature D.Chaum [1] proposed a cryptographic mechanism that can be used to blind (obscure) the connection between the coins

issued and the identity of the customer who originally obtained them. The mechanism, which provides both payer anonymity and payment transaction untraceability, are based on the RSA signature and is called a blind signature. This type of signature is called blind since the signer cannot see what he signs. The basic scenario is the same as in RSA: d is the signer’s private key, e and n are the signer’s public key. There is an additional parameter, k, called the blinding factor and chosen by the message (e.g., the digital money serial numbers) provider:

Fig. 3.1 First Virtual’s Payment System

Provider blinds the massage M: M = Mke mod n; Signer computers the blind signature: S’ = (M)d modn = kMd modn; Provider removes the blinding factor: S = S’/k = Md modn. This signer usually wants to check if the message M(e.g., a vote or digital coin) in valid. For this purpose the provider prepares n messages and blinds each one with a different blinding factor. The signer then chosen n-1 messages at random and asks the provider to send the corresponding blinding factor. The signer checks the n-1 messages; if they are correct, he signs the remaining messages. Note that electronic coins blinded in this way can only be used in an online payment system.

V. CONFIDENTIALITY OF PAYMENT TRANSACTION DATA Payment transaction date generally consists of two parts: the payment instruction and the order information. A payment instruction can contain a credit card number or an account

309

3

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

number. The primary purpose of protecting its confidentiality is to prevent misuse by unauthorized principal, including dishonest merchants. in many cases, however, the information contained in a payment instruction uniquely identifies the payer. Consequently, protecting it from unauthorized or dishonest principals also means protecting the payer’s anonymity. Although a payment instruction and order information must some times be made unreadable to different parties, there must still be a connection between them that can be easily verified by the customer, the merchant and the payment gateway otherwise, in a case of dispute, the customer could not prove that the payment instruction he sent to the merchant really related to a particular order. A. Dual Signature SET (secure electronic transaction) is an open specification for secure credit card transactions over open network. Its development was initiated by Visa and Master Card in 1996. SET uses the crypto technology of RSA Data Security, Inc., so it cannot be used without a license. There are other crypto libraries available that will work in the place of the default crypto library (BSAFE) To protect credit card number (or a customer’s payment instructions in general) from both eavesdroppers and dishonest merchant, SET employs dual signature. In additional, dual signature protects confidentiality of purchase order information with respect to payment gateway. In a simplified scenario, let PI be the payment instruction and OI the order information. Let M be a merchant and P a payment gateway. We want the merchant M not to able to read the payment instruction PI, and the gateway P not to be able to read the order information OI. To achieve that, the customer computes the dual signature DS of the payment request. In other words, the customer C signs PI and OI intended for P and M, respectively, by applying a cryptographic hash function b() and his private key Dc from a public key algorithm: Customer computes: DS = DC (h(h(PI), h(OI))) Since M is supposed to see OI only, and P to see PI only, they obtain the respective confidential part as a hash sum only: Merchant Receives: OI, h(PI), DS Payment Gateway Receives: PI, h(OI), DS However, they can both verify the dual signature DS. If P agrees, that is, if the payment instruction in correct and the authorization response is positive, it can sign PI. If M agrees, he can sign OI. In the SET protocol the customer sends PI not to the gateway directly, but to the merchant in encrypted from. It is encrypted by a symmetric encryption algorithm with a randomly generated secret key K. the secret key is sent encrypted with the payment gateway’s public encrypted key, EP, so that only the gateway P can read it: Customer Merchant: OI, h(PI), DS, EP(K), EK(P, PI, h(OI))

The merchant forwards all elements of this message except OI to the gateway within the authorization request. He additionally includes “his” version of h (OI) so that the gateway can verify that the link between PI and OI is correct. Otherwise the customer or the merchant could claim that the payment referred to a different order than originally agreed upon. Note that this mechanism also provides a kind of payment transaction untraceability. The payment gateway can link the payment made by the same customer, nut it cannot see what was ordered. The merchant can only link the payments with order information, but cannot know which customer is behind them, provide a nonce is used as long as the payment gateway and the merchant do not conspire, dual signature provides payment transaction untraceability with respect to the merchant. B. Digital Signature Digital Signatures provides information regarding the sender of an electronic document. The technology has assumed huge importance recently, with the realization that it may be the remedy to one of the major barriers to growth of electronic commerce: fear of lack of security. Digital signatures provide data integrity, thereby allowing the data to remain in the same state in which it was transmitted. The identity of the sender can also be authenticated by third parties. The most widely used type of cryptography is public key cryptography, where the sender is assigned two keys-one public, one private, the original message is encrypted using the public key while the recipient of the message require the private key to the decrypted the message. The recipient can then determine whether that data has been altered. However although this system guarantees the integrity of the message, it does not guarantee the identity of the sender (public key owner). In order to remedy this, a certificate authority is required In fig. 5.2 Juan mark (the sender) use his private key to compute the digital signature in order to compute the digital signature, a one way hashing algorithm may be used to first calculate a message digest, as is done by RSA. The message digest is an efficient way to represent a message, as well as being a unique number that can only be calculated from the contents of the massage. The sender’s private key is used at this point to encrypt the massage digest. The encrypted massage digest is what is commonly called a digital signature. A certificate authority (CA) performs the task of managing key pairs, while the verification of the person or entity bound to that key pair is initially ascertained at the time of application by the registration authority. A certificate is issued by a CA and links an individual to entity or its public key, and in some case to its private key. Certification authority can offer different grade of certificate, depending upon the type of initial identification provided by the individual.

310

4

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

VI. FRESHNESS OF PAYMENT TRANSACTION MASSAGE This service protects against replay attacked. In other worlds, it prevents eve’s droppers or dishonest participants form reusing the messages exchange exchanged during a payment transaction.

The customer initiates the payment transaction by sending the initiate message. He uses a one-time pseudonym IDC The merchant responds with the invoice message. IDM is his identifier. The value of COM represents a fingerprint of the general transaction data known by all parties:] 7COM = h (PRICE, IDM, TRM, IDC, hK (SALTC, DESC))h(.) is a collision-resistant one-way hash function, and hK (key,.) is a pseudorandom function The payment message is encrypted with the acquirer’s public key EA. the customer and the merchant negotiate PRICE and DESC (order information) before the initiate message. The acquirer can compute PRICE form the payment message that is forwarded to it since it encrypted with its public key EA. However, it never learns DESC, since the protocol ensures confidentiality of order information with respect to the acquirer. PI is the customer’s payment instruction containing, of example, this credit card number and the card’s PIN. The Auth-Request (Authorization Request) message basically contains the invoice and the payment messages. {Message} denotes the contents of the previously sent Message. The value of hK (SALTC, DESC), together with COM, establishes a connection between the payment instruction and the order information. The authorization response from the acquirer and can be positive (yes) if the credit card can be charged or negative (no). the whole Auth-Response message is signed by the acquirer (DA).The merchant forwards the AuthResponse message to the customer. CERTA is the acquirer’s public key certificate. It can usually be retrieved online from a public directory. VII. AVAILABILITY AND RELIABILITY

A. Nonce and time stamps Freshness of messages can, in general, be ensured by using nonce (random numbers) and time stamps. To illustrate how they can be used in a payment transaction, here is a model based on 1KP [5] (Fig.-6.1). in the rightmost column of the figure, the names of the transaction messages are given. In 1KP there are five values that are unique for each payment transaction: Certification Authority This is Juan Mark Public Key Juan Mark CA’s Signature The owner of key pair. The organization of the owner. Their public key. Expiration information.
Digital Signature

Message Digest Algorithm

Public Key Algorithm

Fig. 5.2 Digital Signature Process

Transaction identifier, TIDM, chosen by the merchant; Current date and time, DATE; Random number, NONCEM, chosen by the merchant; Random number, SALTC, chosen by the customer; Random number, RC, chosen by the customer. The purpose of TIDM, DATE, and NONCEM is to ensure freshness of all payment transaction messages except the initiate message. All three values together are referred to as TRM. All transaction messages depend on SALTC and RC.

Apart form needing to be secure, an electronic payment must be available and reliable. It must be available all the time, seven days a week, 24 hours a day. It must also have some protection against denial-of-service attacks, or at least be able to detect them early and start recovery procedures. To ensure reliability, payment transaction must be atomic. This means they occur either entirely (i.e., completely successfully) or not all, but they never hang in a unknown or inconsistent state. Furthermore, the underlying networking services as well as all software and hardware components must be sufficiently reliable. This can be implemented by adding redundancy (i.e., deliberate duplication of critical system components). Static redundancy uses n versions of a component (i.e., a function) with “m out of n voting” based on diversity. For example, with n-version programming, at least m versions must “agree” on a result to be accepted by the system as valid. With dynamic redundancy, detection of an error in one component will cause switching to a redundant component. These techniques are common to many software and hardware systems. Reliability additionally requires certain Fault tolerance mechanisms, including stable storage and resynchronization protocol for crash recovery.

311

5

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

AUTHORS PROFILE

VIII.CONCLUSION E-payment system are proliferating in banking, retail, healthcare, online markets, and even in government –in fact, anywhere money needs to change hands. Organizations are motivated by the need to deliver products and services more cost-effectively and to provide a higher quality of services to customer. Operating over the internet provides online banks with new potentialities, but also creates a set of new risks that many malicious actors are expected to use for their illegal activities. Information security, therefore, is an essential management and technical requirement for any efficient and effective payment transaction activities over the internet. This paper analyze to provide a mechanism for different transaction algorithm in e-commerce to secure the online transaction system the pay anonymity, digital signature and dual signature etc. is the best algorithm for such type of transaction the e-commerce security system is today need and demand in every where like a banking, or other business area and world wide online transactions. Now analysis of this paper gives secure transaction security for online payment system. REFERENCE
[1] Chaum, D., “Untraceable Electronic Mail, Return Address and Digital Pseudonyms,” Comm. Of the ACM, Vol. 2, No. 24, 1981, pp. 84-88. Rubin, A. D., D. Geer, and M.J. Ranum, web Security Sourcebook. A Complete Guide to Web Security Threats and Solutions, New York, NY: John Wiley & Sons, Inc. 1997. Gulcu, C., and G. Tsudik, “Mixing E-mail with BABEL,” Proc. Symp. On Network ana Distributed System Security, San Diego, CA, Feb. 22-23, 1996, pp. 2-16. E-Commerce PHI Publisher by P.T. Joseph. 2005. Fundamental of E-commerce Security by Vesna [email protected] House Computer Security Series. 2000 E-Commerce Information System Series by David Whitely, Tata Mcgraw-Hill, 2006. SET Secure Electronic Transaction LLC, “The SETTM Specification,” 2000. http://www.setco.org.set_specification.html. Bhattacharya, S., and R. Paul, “Accountability Issues in Multiple Message Communication,”Arizona State University, private correspondence, 1998.

Raju Barskar was born in koudiya, Betul, Bhopal (M.P.), India. He is a student of M-Tech (CSE) in MANIT Bhopal. He published 2 papers in National/International Conference proceedings. His research fields include E-commerce security system, E-learning, security and optimization issues in wireless ad hoc networks, wireless sensor network, wireless mesh network and Image Processing. Anjana Jayant Deen was born in Bhopal (M.P.), India. Now she is Faculty of Computer Science Department in RGPV Bhopal. Her research fields include E-commerce security system, E-learning, security and optimization issues in wireless ad hoc networks, wireless sensor network and wireless mesh network.

[2]

[3]

[4] [5] [6] [7] [8] [9]

Gulfishan Firdose Ahmed was born in Bhopal (M.P.), India. Now she is a M.Tech (CSE) Student in the Department of Computer Science & Engineering at the LNCT Bhopal in RGPV University .She published 2 papers in National/International Conference proceedings. Her research fields includes Computer Graphics and Image Processing, E-commerce security system, Business management system, ad hoc network, wireless sensor network, computer simulation.

Jyoti Bharti was born in Bhopal (M.P.), India. Now she is an Assistant Professor in MANIT Bhopal. She published 2 papers in National/International Conference proceedings. Her research fields include E-commerce security system, Computer Graphics and image processing, wireless network and computer network.

312

6

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Reduction in iron losses In Indirect Vector-Controlled IM Drive Using FLC
C. Srisailam Mukesh Tiwari Dr. Anurag Trivedi
Electrical Engineering Department Electrical Engineering Department Electrical Engineering Department Jabalpur Engineering College, Jabalpur Engineering College Jabalpur Engineering College Jabalpur, Madhya Pradesh Jabalpur, Madhya Pradesh Jabalpur, Madhya Pradesh Email:[email protected] Email:[email protected] Email:[email protected]
Abstract- This paper describes the use of fuzzy logic controller for efficiency optimization control of a drive while keeping good dynamic response. At steady-state light-load condition, the fuzzy controller adaptively adjusts the excitation current with respect to the torque current to give the minimum total copper and iron loss. The measured input power such that, for a given load torque and speed, the drive settles down to the minimum input power, i.e., operates at maximum efficiency. The low-frequency pulsating torque due to decrementation of flux is compensated in a feed forward manner. If the load torque or speed commands changes, the efficiency search algorithm is abandoned and the rated flux is established to get the best dynamic response. The drive system with the proposed efficiency optimization controller has been simulated with lossy models of converter and machine, and its performance has been thoroughly investigated. Key words: Fuzzy logic controller (FLC), Fuzzy logic motor control (FLMC), Adjustable speed drives (ASDs).

on-line efficiency optimization control [ 1]-[3] on the basis of search, where the flux is decremented in steps until the measured input power settles down to the lowest value, is very attractive. The control does not require the knowledge of machine parameters, is completely insensitive to parameter changes, and the algorithm is applicable universally to any arbitrary machine. II. CONTROL SYSTEM DESCRIFTION “Fig. 1”, show the block diagram of an indirect vector controlled induction motor drive incorporating the proposed efficiency optimization controller. The feedback speed control loop generates the active or torque current command ( ) as indicated. The vector rotator receives the torque and excitation current commands and

respectively, from the two positions of a switch: the transient position (l), where the excitation current is established to the rated value ( ) and the speed loop feeds the torque current and the steady state position, where the excitation and torque currents are generated by the fuzzy efficiency controller and feed forward torque compensator which will be explained later.

I.INTRODUCTION Efficiency improvement in variable frequency drives has been getting a lot of attention in recent years. Higher efficiency is important not only from the viewpoints of energy saving and cooling system operation, but also from the broad perspective of environmental pollution control. In fact, as the use of variable speed drives continues to increase in areas traditionally dominated by constant speed drives, the financial and environmental payoffs reach new importance. A drive system normally operating at rated flux gives the best transient response. However, at light loads, rated flux operation causes excessive core loss, thus impairing the efficiency of the drive. Since drives operate at light load most of the time, optimum efficiency can be obtained by programming the flux. A number of methods for efficiency improvement through flux control have been proposed in the literature. They can be classified into three basic types. The simple precompiled flux program as a function of torque is widely used for light load efficiency improvement. The second approach consists in the real time computation of losses and corresponding selection of flux level that results in minimum losses. As the loss computation is based on a machine model, parameter variations caused by temperature and saturation effects tend to yield suboptimal efficiency operation. The

Fig.1. Efficiency optimization controller. Indirect vector controlled induction motor drive incorporating the FLC.

313

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The fuzzy controller becomes effective at steady-state condition, i.e., when the speed loop error ∆ , approaches zero. Note that the dc link power , instead of input power, has been considered for the fuzzy controller since both follow symmetrical profiles. The principle of efficiency optimization control with rotor flux programming at a steady-state torque and speed condition is explained in “Fig. 2”. The rotor flux is decreased by reducing the magnetizing current, which ultimately results in a corresponding increase in the torque current (normally by action of the speed controller), such that the developed torque remains constant. As the flux is decreased, the iron loss decreases with the attendant increase of copper loss. However, the total system (converter and machine) loss decreases, resulting in a decrease of dc link power. The search is continued until the system settles down at the minimum input power point A, as indicated. Any excursion beyond the point A will force the controller to return to the minimum power point. A. Efficiency Optimization Control “Fig.2”explains the fuzzy efficiency controller operation. The input dc power is sampled and compared with the previous value to determine the increment ∆ . In addition, the last excitation current decrement (L∆ is reviewed. On these bases, the decrement step of ∆ ) is

Fig.2. Principle of efficiency optimization control with rotor flux programming

these bases, the decrement step of ∆

is generated from

fuzzy rules through fuzzy inference and defuzzification [4], as indicated. The adjustable gains and , generated by scaling factors computation block, convert the input variable and control variable, respectively, to per unit values so that a single fuzzy rule base can be used for any torque and speed condition. The input gain as a function of machine speed coefficients The output gain can be given as where the

generated from fuzzy rules through fuzzy inference and defuzzification [4], as indicated. The adjustable gains and , generated by scaling factors computation block, convert the input variable and control variable, respectively, to per unit values so that a single fuzzy rule base can be used for any torque and speed condition. The input gain as a function of machine speed can be given as (2) Where where the coefficients simulation studies. The output gain (3) was derived from is computed from

was derived from simulation studies. is computed from the machine speed ). The

and an approximate estimate of machine torque ( appropriate coefficients and

were derived from

simulation studies. A few words on the importance of the input and output gains are appropriate here. In the absence of input and output gains, the efficiency optimization controller would react equally to a specific value of Δ , resulting from a past action , irrespective of operating speed. Since the optimal efficiency point A (see Fig. 2) is speed dependant, the control action could easily be too conservative, resulting in slow convergence, or excessive, yielding an overshoot in the search process with possible adverse impact on system stability. As both input and output gains are function of speed, this problem does not arise. Equation (2) also incorporates that a priori , is a function of knowledge that the optimum value of torque as well as machine speed. In this way, for different speed and torque conditions, the same Δ (pu) will result in different Δ , ensuring a fast convergence. One additional advantage of per unit basis operation is that the same fuzzy controller can be applied to any arbitrary

the machine speed and an approximate estimate of machine torque ( ). Efficiency Optimization Control Fig.3 explains the fuzzy efficiency controller operation. The input dc power is sampled and compared with the previous value to determine the increment ∆ . In addition, the last excitation current decrement (L∆ ) is reviewed. On

314

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

machine, by simply changing the coefficients of input and output gains. The membership functions for the fuzzy efficiency controller are shown in Fig. 4. Due to the use of input and output gains, the universe of discourse for all variables are normalized in the [-1, 1] interval. It was verified that, while the control variable Δ , required seven fuzzy sets to provide good control sensitivity, the past control action LΔ (i.e., ∆ (k - 1)) needed only two fuzzy sets, since the main information conveyed by them is the sign. The small overlap of the positive (P) and negative (N) membership functions is required to ensure proper operation of the height defuzzification method [4], i.e., to approaches prevent indeterminate result in case L∆ zero. An example of a fuzzy rule can be given as IF the power increment (Δ ) is negative medium (NM) and the last Δ (L∆ ) is negative (N), THEN the new ) is negative medium (NM). excitation increment (∆

B. Feed forward Pulsating Torque Compensation

Fig. 5. Feed forward pulsating torque compensator block diagram

As the excitation current is decremented with adaptive step size by the fuzzy controller, the rotor flux will decrease exponentially [5], which is given by: = (4)

The basic idea is that if the last control action indicated a decrease of dc link power, proceed searching in the same direction, and the control magnitude should be somewhat proportional to the measured dc link power change. In case the last control action resulted in an increase of (Δ > 0), the search direction is reversed, and the∆ , step size is reduced to attenuate oscillations in the search process.

The decrease of flux causes loss of torque, which normally is compensated slowly by the speed control loop. Such pulsating torque at low frequency is very undesirable because it causes speed ripple and may create mechanical resonance. To prevent these problems, a feed forward pulsating torque compensator has been proposed. Under correct field orientation control, the developed torque is given by For an invariant torque, the torque current , should

be controlled to vary inversely with the rotor flux. This can be accomplished by adding a compensating signal ∆ (t) to the original to counteract the decrease in flux ∆ (t), where t ε [O,T] and T is the sampling (0) and

period for efficiency optimization control. Let (0) be the initial values for for the k-th step change of , and

, respectively,

. For a perfect compensation,

the developed torque must remain constant, and the following equality holds: Solving for ∆ yields (6) (7) Eq (7) is adapted to produce
Fig.4. Membership functions for efficiency controller. (a) Change of dc link power ∆ (pu)). (b) Last change in excitation current (L∆ (pu)). (c) Excitation current control increment (∆ (pu)).

Compensated torque current step is computed by (8)

315

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

III. RESULTS AND DISCUSSION

Fig.6 Input and output power when FLC is not used

basis of energy efficiency. It was observed that efficiency has been optimized by minimizing the input power and the output power is maintained constant with the help of Fuzzy controller. For a given power output of the induction motor; its input power is supplied as input to the fuzzy controller. Constant power output and a reduced input the graphs obtained as outputs from the MATLAB simulink. ACKNOWLEDGMENT We take this great opportunity to convey our sincere thanks to CERA 2009 organising committee for recognising our efforts by selecting our paper for oral presentation. We also extend our sincere gratitude to our head of department who gave inspiring suggestions while preparing this paper. REFERENCES
[1]. P. Famouri and J. J. Cathy, “Loss minimization control of an induction motor drive,” IEEE Trans. Ind. Applicant., vol. 27, no. 1, pp. 33-37,Jan./Feb. 1991. [2]. D. S. Kirschen, D. W. Novotny, and T. A. Lipo, “On-line efficiency optimizations of a variable frequency induction motor drive,” 1984 IEEEh’nd. Applicant. Soc. Annul. Meeting Con$ Rec., pp. 488492. “Optimal efficiency control of an induction motor drive,” IEEE Trans. Energy Conversion, vol. 2, no. 1, pp. 70-76, March 1987. [3]. G. C. D. Sousa and B. K. Bose, “A fuzzy set theory based control of a phase controlled converter dc machine drive,” IEE Wind. Applicant. Soc. Annul. Meeting Con$ Rec., pp. 854-861, 1991. [4]. B. K. Bose, Power Electronics and AC Drives. Englewood Cliffs, NJ: Prentice Hall, 1986. [5]. B. K. Bose, “Microcomputer-based efficiency optimization control for an induction motor. [6]. J. Cleland, W. Turner, P. Wang, T. Espy, J. Chappell, R. Spiegel, and B. K. Bose, “Fuzzy logic control of ac induction motors,” IEEE Int. Con$ Rec. on Fuzzy Syst. (FUZ-IEEE), pp. 843-850, March 1992. [7]. G. C. D. Sousa, “Application of fuzzy logic for performance enhancement of drives,” Ph.D. dissertation, Dec. 1993. Gilbert. [8]. RAMDANI, A. Y.—BENDAOUD, A.MEROUFEL, A. R´eglage par mode glissant d’une machine asynchrone sans capteurm´ecanique, Rev. Roum. Sci. Techn. — Electrotechn. et Energy. (2004), 406–416. [9]. CIRSTEA, M. N.—DINU, A.—KHOR, J. G.—Mc CORMICK, M: Neural and Fuzzy Logic Control of Drives and Power Systems, Newnes, Oxford, 2002. [10]. BOSE, B. K: Expert System, Fuzzy logic, and Neural Network Applications in Power Electronics and Motion Control, Proceedings of the IEEE 82 No. 8 (Aug 1994), 1303–1321. [11]. BUHLER, H: R´eglage par logique floue, Presse Polytechniques et Universitaires Romandes, Lausanne, 1994. [12]. SPOONER, J.T.MAGGIORE, M.ORDONEZ, R.PASSINO, K. M. Stable Adaptative Control and Estimation for Nonlinear System, Neural and Fuzzy Approximator Techniques, Willey-Interscience,2002.

Fig.7 Input and output power when FLC used TABLE.I: When FLC is not used with drive Load Input Efficiency Output torque(Npower(kw) (%) power(kw) m) w.r.t. F.L 6(1/4th F.L) 8(1/3rd F.L) 12(1/2 F.L) th 18(3/4 F.L) 8.4 7.9 6.9 5.5 0.98 1.2 1.88 2.8 11 16 26 50

TABLE.II: When FLC is used with drive Load Input Efficiency Output torque(Npower(kw) (%) power(kw) m) w.r.t. 6(1/4th F.L) 8(1/3rd F.L) 12(1/2 F.L) 18(3/4th F.L) 2.4 2.5 3.5 4.5 1 1.2 1.9 2.7 41 50 57 60

IV. CONCLUTION Adjustable speed drives which allow the control of speed of rotation of induction motor provide significant savings in energy requirements of motor when operating at reduced speeds and torques. This was observed mainly through minimize the input power at any speed and torque. The objective of this paper is to study fuzzy controls which optimize the adjustable speed drives on the

316

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Author’s profile
Mr. risailam was born in Andhradesh Pradesh at Mahaboob nagar on 15th may 1979.received B.E degree in (Electrical&Electronics ) from Vasavi college of Engireeringin 2006 now is the student of master of Engineering in (Control system) Department of Electrical Engineering. Jabalpur Engineering College Jabalpur (M.P) INDIA. His research interest on fuzzy logic, drives and control system. had published one International conference& twelve National Conferences. Mr. mukesh tiwari was born in Madhya-Pradesh at katni on 27th November 1983. He received B.E degree in (Electronic & Communication) from Rewa Institute of Technology Rewa in 2007 he is the student of master of Engineering in (Control system) Department of Electrical Engineering. Jabalpur Engineering College Jabalpur (M.P) INDIA. His research interest on fuzzy logic, communication, and control system He has published two International journal & Three National Conferences

Dr.Anurag Trivedi received B.E. degree in Electrical Engg. from Jabalpur Engg. College, Jabalpur in 1987 and the Ph.D. degree in power systems Indian Institute of Technology, Roorkee in 2006. Is currently Reader in Electrical Engg. department. his research interest on power system fault analysis,Microprocessors and power drives. Had published one International conference& eighteen National Conferences.

317

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Bio-authentication based secure transmission system using steganography
Najme Zehra, IGIT, GGSIP University Delhi, India [email protected] Somya Ahuja IGIT, GGSIP University Delhi, India [email protected]
Abstract— Biometrics deals with identity verification of an individual by using certain physiological or behavioral features associated with a person. Biometric identification systems using fingerprints patterns are called AFIS (Automatic Fingerprint Identification System). In this paper a composite method for Fingerprint recognition is considered using a combination of Fast Fourier Transform (FFT) and Sobel Filters for improvement of a poor quality fingerprint image. Steganography hides messages inside other messages in such a way that an “adversary” would not even know a secret me ss ag e w ere present. The objective of our paper is to make a bio-secure system. In this paper bio–authentication has been implemented in terms of finger print recognition and the second part of the paper is an interactive steganographic system hides the user’s data by two options- creating a songs list or hiding the data in an image.

Mansi Sharma IGIT, GGSIP University Delhi, India [email protected] Shubha Bansal IGIT, GGSIP University Delhi, India [email protected] II. FINGERPRINT RECOGNITION A fingerprint consists of ridges, which are lines across fingerprints, and valleys, which are spaces between ridges. The pattern of the ridges and valleys is unique for each individual.

Fig. 1. A fingerprint showing valleys and ridges

Keywords--Fingerprint,minutiae,Listega, steganography,LSB

There are three approaches of fingerprint matching techniques: 1)Correlation-based matching: In this method, two fingerprint images are superimposed and the correlation between corresponding pixels is calculated for different alignments. 2)Minutiae-based matching: In this method, minutiae are extracted from the two fingerprints and stored as sets of points in the two- dimensional plane. After that, alignment between the template and the input minutiae sets are found that results in the maximum number of minutiae pairings. 3)Pattern-based matching: This algorithm tries to do matching based on the global features (arch, whorl, and loop) of a whole fingerprint image with a previously stored template. For this the images are aligned in the same orientation. To do this, the algorithm selects a central point in the fingerprint image and centers on that. The template contains the type, size, and orientation of patterns within the aligned fingerprint image. The candidate fingerprint image is graphically compared with the template to determine the degree to which they match. The proposed system is classified into various modules and submodules as given in Figure 2. It has two major modules: Minutiae Extraction and Minutiae Matching.

I. INTRODUCTION iometrics consists of methods for uniquely identifying humans based upon one or more intrinsic physical or behavioral traits. In information technology, biometrics is used as a form of identifying access management and access control [1]. A biometric system is a pattern recognition system that operates by getting biometric data from a person, extracting a feature set from the acquired data, and comparing this feature set against the template set in the database. Fingerprint r e c o g n i t i o n i s o n e o f t h e o l d e s t methods of biometric identification. It is popular because o• the f inherent ease in acquisition, the numerous sources (ten fingers) immigration. Steganography’s goal in general is to hide data well enough that unintended recipients do not suspect the steganographic medium of containing hidden information. Contemporary approaches are often classified based on the steganographic cover type into image, audio, graph, or text. A steganography approach must be capable of passing both computer and human examination. This can be achieved by the list based and image based steganography techniques. We have used the LSB technique for image based steganography.

B

318

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

(a)

(b)

Figure 3.2(a) Original Image, (b) Enhanced Image after histogram equalization

2)Fast Fourier Transformation: Fourier Transform is an image processing tool which is used to decompose an image into its sine and cosine components. The output of the transformation represents the image in the frequency domain, while the input image is the spatial domain equivalent. In this method the image is divided into small processing blocks (32 x 32 pixels) and Fourier transform is performed according to equation:
Fig. 2.Modules of the proposed system (1)

A. Minutiae Extraction The Minutiae extraction process consists of image enhancement, image segmentation and final Minutiae extraction. The first step in the minutiae extraction stage is Fingerprint Image enhancement. The goal of an enhancement algorithm is to improve the clarity of the ridge structures in the recoverable regions and mark the unrecoverable regions as too noisy for further processing. These enhancement methods can increase the contrast between ridges and furrows and for join the false broken points of ridges due to insufficient amount of ink. In our paper we have implemented three techniques: Histogram Equalization, Fast Fourier Transformation and Image Binarization. 1) Histogram equalization: It is a technique for improving the global contrast of an image by adjusting the intensity distribution on a histogram. This allows areas of lower local contrast to gain a higher contrast without affecting the global contrast. Histogram equalization spreads out the most frequent intensity values. The original histogram of a fingerprint image has the bimodal type (Figure 3.1(a)), the histogram after the histogram equalization occupies all the range from 0 to 255 and the visualization effect is enhanced (Figure 3.1(b)).

for u = 0, 1, 2, ..., 31 and v = 0, 1, 2, ..., 31. In order to enhance a specific block by its dominant frequencies, we multiply the FFT of the block by its magnitude a set of times, where the magnitude of the original FFT = abs (F (u, v)) = |F (u, v)|. So we get the enhanced block according to the equation:
(2)

where F (F (u, v)) is given by:
(3)

-1

For x = 0, 1, 2 …31 and y = 0, 1, 2 ...31. The k in formula (2) is an experimentally determined constant, which we choose k=0.45 to calculate. A high value of k improves the appearance of the ridges by filling up small holes in ridges, but too high value of k can result in false joining of ridges which might lead to a termination become a bifurcation. Figure 4 presents the image after FFT enhancement.

(a) (b) Figure 3.1(a) Original histogram, (b) Histogram after equalization

The result of the histogram equalization is shown in figure 3.2.
319

(a) (b) Figure 4(a) Enhanced Image after FFT, (b) Image before FFT
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

The enhanced image after FFT has the improvements as some falsely broken points on ridges get connected and some spurious connections between ridges get removed. 3) Image Binarization: After this, the fingerprint image is binarized using the locally adaptive threshold method like the Sobel Filter. Fingerprint Image Binarization is done to transform the 8-bit Gray fingerprint image to a 1-bit image with 0-value for ridges and 1-value for furrows. The Sobel Filter transforms a pixel value to 1 if the value is larger than the mean intensity value of the current block (16x16) to which the pixel belongs. The Sobel filter is used in image processing, particularly within edge detection algorithms. Technically, it is a discrete differentiation operator, calculating an approximation of the gradient of the image intensity function. At each point in the image, the result of the Sobel operator is either the corresponding gradient vector or the norm of this vector. The Sobel operator is based on convolving the image with a small, separable, and integer valued filter in horizontal and vertical direction and is therefore relatively inexpensive in terms of computations. On the other hand, the gradient approximation which it produces is relatively crude, in particular for high frequency variations in the image. Mathematically, the Sobel operator uses two 3×3 kernels which are convolved with the original image to calculate approximations of the derivatives one for horizontal changes, and one for vertical. If A is the source image, and Gx and Gy are images which at each point contain the horizontal and vertical derivative approximations, the computations are as follows:

segmentation. Segmentation is the breaking of an image into two components i.e. the foreground and the background. The foreground originates from the contact of a fingertip with the sensor. The noisy area at the borders of the image is called the background. The task of the fingerprint segmentation algorithm is to decide which part of the image belongs to the foreground and which part to the background [1]. In general, only a Region of Interest (ROI) is useful to be recognized for each fingerprint image. The image area without effective ridges and furrows is first discarded since it only holds background information. Then the bound of the remaining effective area is determined since the minutiae in the bound region are confusing with those spurious minutiae that are generated when the ridges are out of the sensor. To extract the region of interest, two steps are followed: Block direction estimation and ROI extraction by Morphological methods. The Block direction estimation involves two steps: a.. Estimate the block direction for each block of the fingerprint image with WxW in size (W is 16 pixels by default). The algorithm is: I. Calculate the gradient values along x-direction (gx) and ydirection (gy) for each pixel of the block. Two Sobel filters are used to fulfill the task. II. For each block, use following formula to get the Least Square approximation of the block direction.

where * here denotes the 2-dimensional convolution operation. The x-coordinate is here defined as increasing in the "right"direction, and the y-coordinate is defined as increasing in the "down"-direction. At each point in the image, the resulting gradient approximations can be combined to give the gradient magnitude, using:

for all the pixels in each block. The formula is easy to understand by regarding gradient values along x-direction and y-direction as cosine value and sine value. So the tangent value of the block direction is estimated nearly the same as the way illustrated by the following formula.

Using this information, we can also calculate the gradient's direction:

b. After finished with the estimation of each block direction, those blocks without significant information on ridges and furrows are discarded based on the following formulas:

where, for example, Θ is 0 for a vertical edge which is darker on the left side. After image enhancement the next step is fingerprint image
320

For each block, if its certainty level E is below a threshold, then the block is regarded as background block. For Region of Interest (ROI) extraction Two Morphological operations called
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

4

‘OPEN’ and ‘CLOSE’ are adopted. The ‘OPEN’ operation can expand images and remove peaks introduced by background noise. The ‘CLOSE’ operation can shrink images and eliminate small cavities. Final Minutiae Extraction: After enhancement of the image and segmentation of the required area, minutiae extraction requires four operations: Ridge Thinning, Minutiae Marking, False Minutiae Removal and Minutiae Representation. 1)Ridge Thinning:It is the process of removing the redundant pixels of ridges till the ridges are just one pixel wide. This is done using the MATLAB’s built in morphological thinning function. bwmorph(binaryImage,’thin’,Inf) The thinned image is then filtered, again using MATLAB’s three morphological functions to remove some H breaks, isolated points and spikes (Figure 5). bwmorph(binaryImage, ’hbreak’, k) bwmorph(binaryImage, ’clean', k) bwmorph(binaryImage, ’spur', k)

so the two pixels will be marked as branches too, but actually only one branch is located in the small region.

Figure 6.3

False Minutiae Removal To keep the recognition system consistent the false minutiae must be removed. For the removal we first calculate the inter ridge distance D which is the average distance between two neighboring ridges. For this each row is scanned to calculate the inter ridge distance using the formula: Inter ridge distance = Finally an averaged value over all rows gives D. After this we will be labeling all thinned ridges in the fingerprint image with a unique ID for further operation using a MATLAB morphological operation BWLABEL. 1) If d (bifurcation, termination) < D & the 2 minutia are in the same ridge then we have to remove both of them. If d (bifurcation, bifurcation) < D & the 2 minutia are in the same ridge then we have to remove both of them. 2)If d(termination, termination) ≈ D & their directions are coincident with only a small angle variation & no other termination is located between the two terminations then we have to remove both of them. 3) If d (termination, termination) < D & the 2 minutia are in the same ridge then we have to remove both of them where d(X, Y) is the distance between 2 minutia points. Minutiae Representation Finally after extracting the valid minutia points from the fingerprint image they need to be stored in some form of representation common for both ridge ending and bifurcation. So each minutia will be completely characterized by following parameters: x-coordinate, y-coordinate, orientation, and ridge associated with it.

(a) (b) Figure 5(a) Image before, (b) Image after thinning

Minutiae Marking: Minutiae marking are performed using templates for each 3 x 3 pixel window as follows. If the central pixel is 1 and has exactly 3 one-value neighbors, then the central pixel is a ridge branch (Figure 6.1).

Figure 6.1

If the central pixel is 1 and has only 1 one-value neighbor, then the central pixel is a ridge ending (Figure 6.2).

Figure 7:Minutiae Representation Figure 6.2

There is one case where a general branch may be triple counted (Figure 6.3). Suppose if both the uppermost pixel with value 1 and the rightmost pixel with value 1 have another neighbor outside the 3x3 window due to some left over spikes,

A bifurcation can be decomposed to three terminations each having their own x-y coordinates (pixel adjacent to the bifurcating pixel), orientation and an associated ridge.The orientation of each termination (tx, ty) will be estimated by following method. Track a ridge segment who’s starting point is the termination and length is D. Sum up all x-coordinates of
http://sites.google.com/site/ijcsis/ ISSN 1947-5500

321

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

points in the ridge segment. Divide above summation with D to get sx. Then get sy using the same way. Get the direction from:

If the similarity score is larger than 0.8, then go to step 2, otherwise continue matching the next pair of ridges. 2. Now we have to transform each set according to its own reference minutia and then perform matching in a unified xy coordinate. If M ( , , ) be the reference minutia found from step 1(say from I1). For each fingerprint, translate and rotate rest of the minutiae ( the formula: , , ) with respect to the M according to

Results after the minutia extraction stage :

Figure 8.1Thinned image

Figure 8.2 Minutiae after marking

= The new coordinate system has origin at reference minutia M and the new x-axis is coincident with the direction of minutia M. No scaling effect is taken into account as it is assumed the two fingerprints from the same finger have nearly the same size. Hence, we get the transformed sets of minutiae I1’ & I2’.

Figure 8.3 Real Minutiae after false removal

B.Minutiae Matching: After successful extraction of the set of minutia points of 2 fingerprint images to be tested, Minutiae Matching is to be performed to check whether they belong to the same person or not. Jain et al [2] provided a method of minutiae matching both at local and global level. On its basis we use a iterative ridge alignment algorithm to align one set of minutiae with respect to other set and then carry-out an elastic match algorithm to count the number of matched minutia pairs.Let I1 & I2 be the two minutiae sets represented as

Now we choose one minutia from each set and find out the ridge correlation factor between them. The ridge associated with each minutia will be represented as a series of xcoordinates (x1, x2…xn) of the points on the ridge. A point is sampled per ridge length L starting from the minutia point, where the L is the average inter-ridge length. And n is set to 10 unless the total ridge length is less than 10*L.So the similarity of correlating the two ridges is derived from the following formula which calculates the similarity by using the sets (xi..xn) and (Xi..Xn):

3. We use an elastic match algorithm to count the matched minutiae pairs by assuming two minutiae having nearly the same position and directions are identical. Three attributes of the aligned minutiae are used for matching: its distance from the reference minutiae, angle subtended to the reference minutiae, and local direction of the associated ridge. The matching algorithm for the aligned minutiae patterns needs to be elastic, as stated by Xudong Jiang and Wei-Yun Yau [3] since the strict match requiring that all parameters (x, y, q) are the same for two identical minutiae is impossible due to the slight deformations and inexact quantization of minutiae. The algorithm initiates the matching by first representing the aligned input (template) minutiae as an input (template) minutiae string. The final match ratio for two fingerprints is the number of total matched pair over the number of minutia of the template fingerprint. The score is 100*ratio and ranges from 0 to 100. If the score is larger than a pre-specified threshold, the two fingerprints are from the same finger. III. STEGANOGRAPHY Steganography is a technique with which we can hide data. It is used to transmit a cover media with secret information through public channels of communication between a sender and a receiver avoiding detection from an adversary. List-Based Steganography: Listega manipulates the textual list of data to camouflage both a message and its transmittal. It exploits textual data such as books, music CD’s, movie DVD’s, etc., to hide messages. The list can be fabricated in order to embed data without raising any suspicion. It encodes a message and then assigns it to legitimate items in order to generate a text-cover in form of a list. It has many benefits such as there is a large demand for the popular data which creates heavy traffic thereby reducing the chances of suspicion. Secondly, Listega does not imply a

where (xi..xn) and (Xi..Xn) are the set of x-coordinates for the 2 minutia chosen. And m is minimal value of the n and N value.

322

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

a particular pattern (noise) that an adversary may look for Moreover; it can be applied to all languages [4]. Listega can be divided in 4 modules: 1. Domain determination: Determination of appropriate domain is done to achieve steganographical goal. 2. Message Encoding: Encodes a message in required form for the camouflaging process. 3. Message camouflager: Generates the list-cover, in which data are embedded by employing the output of step 2. 4. Communications protocol: The basic rules about the secret communication are decided. Resilience of Listega: Listega is resilient to the following attacks: 1. Traffic attack: The main goal of a traffic attack is to detect unusual association between a sender and receiver. Traffic attacks can be a threat for most of the steganographic techniques regardless of the steganographic cover types used. Traffic analysis is deemed ineffective with Listega. Listega camouflages the transmittal of a hidden message to appear legitimate and thus suspicion is averted. It ensures that the involved parties establish a secret channel by having a wellplotted relationship with each other. Moreover, it imposes the communicating parties to use innocent domains that retain high demand by a lot of people. Such domains create a high volume of traffic that makes it impractical for an adversary to investigate all traffics. 2. Contrast and comparison attacks: One of the sources of noise that may alert an adversary is the presence of contradictions in a list-cover. These contradictions may raise suspicion about the existence of a hidden message, especially when they are present in the same document. Automating the generation of a list-cover through the use of data banks makes the cover resistant to these attacks. 3. Linguistics attacks: Listega can pass any linguistic attack by both human and machine examinations. This is because the generated cover is normal text. A statistical attack refers to tracking the profile of the text that has been used. A statistical signature of a text refers to the frequency of words and characters used. As per [5], Listega is resistant to statistical attacks because it is simply opt to use legitimate text that is generated naturally by human. Moreover, the generated textual cover by Listega keeps the same profile as its other peer documents that do not have hidden message. Most alterations introduced by Listega are nonlinguistic and do not produce any flaws (noise), making statistical attacks on list- cover ineffective. IV. IMAGE BASED STEGANOGRAPHY Image Steganography allows two parties to communicate secretly. It allows for copyright protection on digital files using the message as a digital watermark. One of the other main uses for Image Steganography is for the transportation of high-level

or top-secret documents between international governments. While Image Steganography has many legitimate uses, it can also be quite harmful. It can be used by hackers to spread viruses and destroy machines, and also by terrorists and other organizations that rely on covert operations to communicate secretly and safely. Least significant bit (LSB) insertion is a common approach for embedding information in a cover image. As per [6], the least significant bit (in other words, the 8th bit) of some or all of the bytes inside an image is changed to a bit of the secret message. Image steganography suffers from potential of distortion, the significant size limitation of the messages that can be embedded, and the increased vulnerability to detection through digital image processing techniques

V. FUTURE SCOPE The work can be used for concealing data by various agencies. It can be extended in future to hide other formats like PDF, or, other image formats. Instead of using a list of songs to hide data, a list of books can be used. The various modules presented in this paper are loosely coupled and hence, can be used anywhere in the industry where secured data transmission is required. The sensitivity to small messages can be improved in the future. Its use can be extended to credit cards where authenticity is the main issue.

VI. CONCLUSION The work has combined many methods to build a minutia extractor and a minutia matcher. The combination of multiple methods comes from a wide investigation into research papers. It can be used in areas where efficient bit rate is required. It can be applied to any list of items in any language. The paper gives a real life implementation of a bio-secure system. Some of its limitations are that the fingerprint image file should only be in format TAGGED IMAGE FILE FORMAT (TIFF). Secondly, the text file to be hidden should only be in format TXT. REFERENCES
[1] [2] Asker M. Bazen and Sabih H. Gerez, “Segmentation of Fingerprint Images”. A.K. Jain, L Hong and R. Bolle. On-line fingerprint verification. IEEE Transactions on Pattern Analysis and Machine Intelligence, 19(4): 302314, 1997. Xudong Jiang, Wei-Yun Yau, “Fingerprint minutiae matching based on local and global structures”. Paper appears in Pattern Recognition, 2000, Barcelona, Spain. Proceedings, 15th International Conference, Vol: 2, p:1038-1041 Anderson, R.J. & Petitcolas, F.A.P., “On the limits of steganography”, IEEE Journal of selected Areas in Communications, May 1998. Wang, H & Wang, S, “Cyber warfare: Steganography vs. Steganalysis”, Communications of the ACM, 47:10, October 2004. T. Morkel, J.H.P. Eloff, M.S. Olivier, “ An overview of image steganography”. Jayanti Addepalli and Aseem Blackfin, “Processor enhance biometricIdentification Equipment Design”.

[3]

[4] [5] [6] [7]

323

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

[8] Wang, H & Wang, S, “Cyber warfare: Steganography vs. Steganalysis”, Communications of the ACM, 47:10, October 2004 [9] Abdelrahman Desoky,” Listega: list-based steganography methodology”,page248. [10] Intelligent biometric techniques in fingerprint and face recognition By L. C. Jain page 9. [11] Xudong Jiang, Wei-Yun Yau, “Fingerprint minutiae matching based on local and global structures”. Paper appears in Pattern Recognition, 2000, Barcelona, Spain. Proceedings, 15th International Conference, Vol: 2, p:1038-1041. [12] Mei-Ching Chen, Sos S. Agaian, and C. L. Philip Chen, “Generalized Collage Steganography on Images”. [13] Alfredo C. López, Ricardo R. López, Reinaldo Cruz Queeman, “Fingerprint Recognition”. [14] Chen Zhi-li, Huang Liu-sheng, Yu Zhen-shan, Zhao Xin-xin, Zheng Xue-ling, “Effective Linguistic Steganography Detection”. [15] Anil Jain, Arun Ross, Salil Prabhakar, “Fingerprint matching using minutiae and texture features”.

[16] Johnson, N.F. & Jajodia, , S., “Exploring Steganography: : Seeing the Unseen”, Computer Journal, February 1998. [17]http://books.google.co.in/books?hl=en&lr=&id=NxDTSR5ZIz4C &oi=fnd&pg=PA35&dq=how+is++fingerprint+recognition+done+bi ometrics&ots=3LVMX5ALb&sig=mdwFLSs5Z_19WuWqXVezapcG QXk#v=onepage&q=&=false. [18] R. Chandamouli, Nasir Memon, “Analysis of LSB based steganographic techniques”. [19] Gualberto Aguilar, Gabriel Sánchez, Karina To scano, Moisés Salinas, Mariko Nakano, Hector Perez, “ Fingerprint Recognition”. [20] Mehdi Kharrazi, Husrev T. Sencar, and Nasir Memon, “Image Steganography: Concepts and Practice”. [21]Krenn,R.,“SteganographyandSteganalysis”,http://www.krenn.nl/u niv/cr- y/steg/article.pdf [22] Anil K. Jain, Arun Ross and Salil Prabhakar, “An Introduction to Biometric Recognition”. [23] http://en.wikipedia.org/wiki/Biometrics

324

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Facial Recognition Technology: An analysis with scope in India
Dr.S.B.Thorat
Director, Institute of Technology and Mgmt Nanded, Dist. - Nanded. (MS), India [email protected]

S.K.Nayak
Head, Dept. of Computer Science Bahirji Smarak Mahavidyalaya, Basmathnagar, Dist. - Hingoli. (MS), India [email protected]

Miss.Jyoti P Dandale
Lecturer Institute of Technology and Mgmt Nanded, Dist. - Nanded. (MS), India [email protected]

Abstract— A facial recognition system is a computer application for automatically identifying or verifying a person from a digital image or a video frame from a video source. One of the way is to do this is by comparing selected facial features from the image and a facial database.It is typically used in security systems and can be compared to other biometrics such as fingerprint or eye iris recognition systems. In this paper we focus on 3-D facial recognition system and biometric facial recognision system. We do critics on facial recognision system giving effectiveness and weaknesses. This paper also introduces scope of recognision system in India. Keywords-3-D facial recognition; biometric facial recognition; alignment; matching;FRGC.

photographs, which were then used by the computer for recognition. Using a graphics tablet (GRAFACON or RAND TABLET), the operator would extract the coordinates of features such as the center of pupils, the inside corner of eyes, the outside corner of eyes, point of widows peak, and so on. From these coordinates, a list of 20 distances, such as width of mouth and width of eyes, pupil to pupil, were computed. These operators could process about 40 pictures an hour. When building the database, the name of the person in the photograph was associated with the list of computed distances and stored in the computer. In the recognition phase, the set of distances was compared with the corresponding distance for each photograph, yielding a distance between the photograph and the database record. The closest records are returned. This brief description is an oversimplification that fails in general because it is unlikely that any two pictures would match in head rotation, lean, tilt, and scale (distance from the camera). Thus, each set of distances is normalized to represent the face in a frontal orientation. To accomplish this normalization, the program first tries to determine the tilt, the lean, and the rotation. Then using these angles, the computer undoes the effect of these transformations on the computed distances. To compute these angles, the computer must know the three-dimensional geometry of the head. Because the actual heads were unavailable Bledsoe (1964) used a standard head derived from measurements on seven heads. After Bledsoe left PRI in 1966, this work was continued at the Stanford Research Institute, primarily by Peter Hart. In experiments performed on a database of over 2000 photographs, the computer consistently outperformed humans when presented with the same recognition tasks (Bledsoe 1968). Peter Hart (1996) enthusiastically recalled the project with the exclamation, "It really worked!" By about 1997, the system developed by Christoph von der Malsburg and graduate students of the University of Bochum in Germany and the University of Southern California in the United States outperformed most systems with those of Massachusetts Institute of Technology and the University of Maryland rated next. The Bochum system was developed through funding by the United States Army Research Laboratory. The software was sold as ZN-Face and used by customers such as Deutsche Bank and operators of airports and other busy locations. The software was "robust enough to make

I.

INTRODUCTION

Pioneers of Automated Facial Recognition include: Woody Bledsoe, Helen Chan Wolf, and Charles Bisson. During 1964 and 1965, Bledsoe, along with Helen Chan and Charles Bisson, worked on using the computer to recognize human faces (Bledsoe 1966a, 1966b; Bledsoe and Chan 1965). He was proud of this work, but because the funding was provided by an unnamed intelligence agency that did not allow much publicity, so little of the work was published. Given a large database of images (in effect, a book of mug shots) and a photograph, the problem was to select from the database a small set of records such that one of the image records matched the photograph. The success of the method could be measured in terms of the ratio of the answer list to the number of records in the database. Bledsoe (1966a) described the following difficulties: “This recognition problem is made difficult by the great variability in head rotation and tilt, lighting intensity and angle, facial expression, aging, etc. Some other attempts at facial recognition by machine have allowed for little or no variability in these quantities. Yet the method of correlation (or pattern matching) of unprocessed optical data, which is often used by some researchers, is certain to fail in cases where the variability is great. In particular, the correlation is very low between two pictures of the same person with two different head rotations”. This project was labeled man-machine because the human extracted the coordinates of a set of features from the

325

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

identifications from less-than-perfect face views. It can also often see through such impediments to identification as mustaches, beards, changed hair styles and glasses—even sunglasses". In about January 2007, image searches were "based on the text surrounding a photo," for example, if text nearby mentions the image content. Polar Rose technology can guess from a photograph, in about 1.5 seconds, why any individual may look like in three dimensions, and thought they "will ask users to input the names of people they recognize in photos online" to help build a database. II. FACIAL TECHNOLOGY AT A GLANCE

These nodal points are measured creating a numerical code, called a face print, representing the face in the database. In the past, facial recognition software has relied on a 2D image to compare or identify another 2D image from the database. To be effective and accurate, the image captured needed to be of a face that was looking almost directly at the camera, with little variance of light or facial expression from the image in the database. This created quite a problem. In most instances the images were not taken in a controlled environment. Even the smallest changes in light or orientation could reduce the effectiveness of the system, so they couldn't be matched to any face in the database, leading to a high rate of failure. In the next section, we will look at ways to correct the problem.

Identix®, a company based in Minnesota, is one of many developers of facial recognition technology. Its software, FaceIt®, can pick someone's face out of a crowd, extract the face from the rest of the scene and compare it to a database of stored images. In order for this software to work, it has to know how to differentiate between a basic face and the rest of the background. Facial recognition software is based on the ability to recognize a face and then measure the various features of the face.

A. 3D Facial Recognition A newly-emerging trend in facial recognition software uses a 3D model, which claims to provide more accuracy. Capturing a real-time 3-D image of a person's facial surface, 3D facial recognition uses distinctive features of the face -- where rigid tissue and bone is most apparent, such as the curves of the eye socket, nose and chin -- to identify the subject. These areas are all unique and don't change over time. Using depth and an axis of measurement that is not affected by lighting, 3D facial recognition can even be used in darkness and has the ability to recognize a subject at different view angles with the potential to recognize up to 90 degrees (a face in profile). Using the 3D software, the system goes through a series of steps to verify the identity of an individual. a) Detection:- Acquiring an image can be accomplished by digitally scanning an existing photograph (2D) or by using a video image to acquire a live picture of a subject (3D).

b) Alignment:- Once it detects a face, the system determines the head's position, size and pose. As stated earlier, the subject has the potential to be recognized up to 90 degrees. While with 2-D the head must be turned at least 35 degrees toward the camera.
Figure 1. Face IT software compares the face print with other images in the database. (Photo Identix Inc.)

c) Measurement:- The system then measures the curves of the face on a sub-millimeter (or microwave) scale and creates a template. d) Representation:- The system translates the template into a unique code. This coding gives each template a set of numbers to represent the features on a subject's face. e) Matching :- If the image is 3D and the database contains 3D images, then matching will take place without any changes being made to the image. However, there is a challenge currently facing databases that are still in 2D images. 3D provides a live, moving variable subject being compared to a flat, stable image. New technology is addressing this challenge. When a 3D image is taken, different points (usually three) are identified. For example, the outside of the eye, the inside of the eye and the tip of the nose will be pulled out and measured.

Every face has numerous, distinguishable landmarks, the different peaks and valleys that make up facial features. FaceIt defines these landmarks as nodal points. Each human face has approximately 80 nodal points. Some of these measured by the software are: • • • • • Distance between the eyes Width of the nose Depth of the eye sockets The shape of the cheekbones The length of the jaw line

326

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Once those measurements are in place, an algorithm (a step-bystep procedure) will be applied to the image to convert it to a 2D image. After conversion, the software will then compare the image with the 2D images in the database to find a potential match. f) Verification or Identification :- In verification, an image is matched to only one image in the database (1:1). For example, an image taken of a subject may be matched to an image in the Department of Motor Vehicles database to verify the subject is who he says he is. If identification is the goal, then the image is compared to all images in the database resulting in a score for each potential match (1:N). In this instance, you may take an image and compare it to a database of mug shots to identify who the subject is. Next, we'll look at how skin biometrics can help verify matches.

The process, called Surface Texture Analysis, works much the same way facial recognition does. A picture is taken of a patch of skin, called a skin print. That patch is then broken up into smaller blocks. Using algorithms to turn the patch into a mathematical, measurable space, the system will then distinguish any lines, pores and the actual skin texture. It can identify differences between identical twins, which is not yet possible using facial recognition software alone. According to Identix, by combining facial recognition with surface texture analysis, accurate identification can increase by 20 to 25 percent.

Figure 3. Working of facial recognisation (Surface texture analysis model)

FaceIt currently uses three different templates to confirm or identify the subject: vector, local feature analysis and surface texture analysis. • The vector template is very small and is used for rapid searching over the entire database primarily for oneto-many searching. The Local Feature Analysis (LFA) template performs a secondary search of ordered matches following the vector template. The Surface Texture Analysis (STA) is the largest of the three. It performs a final pass after the LFA template search, relying on the skin features in the image, which contains the most detailed information.




Figure 2. Working of facial recognisation

B. Biometric Facial Recognition The image may not always be verified or identified in facial recognition alone. Identix® has created a new product to help with precision. The development of FaceIt®Argus uses skin biometrics, the uniqueness of skin texture, to yield even more accurate results.

By combining all three templates, FaceIt® has an advantage over other systems. It is relatively insensitive to changes in expression, including blinking, frowning or smiling and has the ability to compensate for mustache or beard growth and the appearance of eyeglasses. The system is also uniform with respect to race and gender.

327

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

III.

CRITICISM

A. Weaknesses Face recognition is not perfect and struggles to perform under certain conditions. Ralph Gross, a researcher at the Carnegie Mellon Robotics Institute, describes one obstacle related to the viewing angle of the face: "Face recognition has been getting pretty good at full frontal faces and 20 degrees off, but as soon as you go towards profile, there've been problems." Other conditions where face recognition does not work well include poor lighting, sunglasses, long hair, or other objects partially covering the subject’s face, and low resolution images. Another serious disadvantage is that many systems are less effective if facial expressions vary. Even a big smile can render in the system less effective. For instance: Canada now allows only neutral facial expressions in passport photos.
Figure 4. Poor lighting can make it more difficult for facial recognition software to verify or identify someone.

However, it is not a perfect system. There are some factors that could get in the way of recognition, including: • • • • Significant glare on eyeglasses or wearing sunglasses. Long hair obscuring the central part of the face. Poor lighting that would cause the face to be over- or under-exposed. Lack of resolution (image was taken too far away).

B. Effectiveness Critics of the technology complain that the London Borough of Newham scheme has, as of 2004, never recognized a single criminal, despite several criminals in the system's database living in the Borough and the system having been running for several years. "Not once, as far as the police know, has Newham's automatic facial recognition system spotted a live target." This information seems to conflict with claims that the system was credited with a 34% reduction in crime - which better explains why the system was then rolled out to Birmingham also. An experiment by the local police department in Tampa, Florida, had similarly disappointing results. "Camera technology designed to spot potential terrorists by their facial characteristics at airports failed its first major test at Boston's Logan Airport". Safehouse International Limited, an Australian company, patented software including iMotion and iCount systems. The company claimed this system were able to track moving people and calculate the number of people in a crowd. After 9/11, the software was considered “commercially attractive” by the US administration. It was later revealed by David Mapley, a US shareholder of Safehouse International Limited) that the software actually never worked. C. Privacy concerns Despite the potential benefits of this technology, many citizens are concerned that their privacy will be invaded. Some fear that it could lead to a “total surveillance society,” with the government and other authorities having the ability to know where you are, and what you are doing, at all times. This is not to be an underestimated concept as history has shown that states have typically abused such access before. D. Recent improvements In 2006, the performances of the latest face recognition algorithms were evaluated in the Face Recognition Grand Challenge (FRGC). High-resolution face images, 3-D face scans, and iris images were used in the tests. The results

Identix isn't the only company with facial recognition systems available. While most work the same way FaceIt does, there are some variations. For example, a company called Animetrix, Inc. has a product called FACEngine ID® SetLight that can correct lighting conditions that cannot normally be used, reducing the risk of false matches. Sensible Vision, Inc. has a product that can secure a computer using facial recognition. The computer will only power on and stay accessible as long as the correct user is in front of the screen. Once the user moves out of the line of sight, the computer is automatically secured from other users. Due to these strides in technology, facial and skin recognition systems are more widely used than just a few years ago. In the next section, we'll look at where and how they are being used and what's in store for the future. Among the different biometric techniques facial recognition may not be the most reliable and efficient but its great advantage is that it does not require aid from the test subject. Properly designed systems installed in airports, multiplexes, and other public places can identify individuals among the crowd. Other biometrics like fingerprints, iris, and speech recognition cannot perform this kind of mass scanning. However, questions have been raised on the effectiveness of facial recognition software in cases of railway and airport security.

328

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

indicated that the new algorithms are 10 times more accurate than the face recognition algorithms of 2002 and 100 times more accurate than those of 1995. Some of the algorithms were able to outperform human participants in recognizing faces and could uniquely identify identical twins. Low-resolution images of faces can be enhanced using face hallucination. Further improvements in high resolution, megapixel cameras in the last few years have helped to resolve the issue of insufficient resolution. E. Future development A possible future application for facial recognition systems lies in retailing. A retail store (for example, a grocery store) may have cash registers equipped with cameras; the cameras would be aimed at the faces of customers, so pictures of customers could be obtained. The camera would be the primary means of identifying the customer, and if visual identification failed, the customer could complete the purchase by using a PIN (personal identification number). After the cash register had calculated the total sale, the face recognition system would verify the identity of the customer and the total amount of the sale would be deducted from the customer's bank account. Hence, face-based retailing would provide convenience for retail customers, since they could go shopping simply by showing their faces, and there would be no need to bring debit cards, or other financial media. Wide-reaching applications of face-based retailing are possible, including retail stores, restaurants, movie theaters, car rental companies, hotels, etc.e.g. Swiss European surveillance: facial recognition and vehicle make, model, color and license plate reader. IV. SCOPE IN INDIA 1. In order to prevent the frauds of ATM in India, it is recommended to prepare the database of all ATM customers with the banks in India & deployment of high resolution camera and face recognition software at all ATMs. So, whenever user will enter in ATM his photograph will be taken to permit the access after it is being matched with stored photo from the database. 2. Duplicate voter are being reported in India. To prevent this, a database of all voters, of course, of all constituencies, is recommended to be prepared. Then at the time of voting the resolution camera and face recognition equipped of voting site will accept a subject face 100% and generates the recognition for voting if match is found. 3. Passport and visa verification can also be done using face recognition technology as explained above. 4. Driving license verification can also be exercised face recognition technology as mentioned earlier. 5. To identify and verify terrorists at airports, railway stations and malls the face recognition technology will be the best choice in India as compared with other biometric technologies since other technologies cannot be helpful in crowdy places.

6. In defense ministry and all other important places the face technology can be deployed for better security. 7. This technology can also be used effectively in various important examinations such as SSC, HSC, Medical, Engineering, MCA, MBA, B- Pharmacy, Nursing courses etc. The examinee can be identified and verified using Face Recognition Technique. 8. In all government and private offices this system can be deployed for identification, verification and attendance. 9. It can also be deployed in police station to identify and verify the criminals. 10. It can also be deployed vaults and lockers in banks for access control verification and identification of authentic users. 11. Present bar code system could be completely replaced with the face recognition technology as it is a better choice for access & security since the barcode could be stolen by anybody else. V.
CONCLUSIONS

Face recognition technologies have been associated generally with very costly top secure applications. Today the core technologies have evolved and the cost of equipments is going down dramatically due to the integration and the increasing processing power. Certain applications of face recognition technology are now cost effective, reliable and highly accurate. As a result there are no technological or financial barriers for stepping from the pilot project to widespread deployment. Though there are some weaknesses of facial recognition system, there is a tremendous scope in India. This system can be effectively used in ATM’s ,identifying duplicate voters, passport and visa verification, driving license verification, in defense, competitive and other exams, in governments and private sectors. Government and NGOs should concentrate and promote applications of facial recognition system in India in various fields by giving economical support and appreciation. ACKNOWLEDGMENT We are thankful to Hon. Ashokrao Chavan (Chief Minister, Maharashtra) India, Society members of Shri. Sharada Bhawan Education Society, Nanded. Also thankful to Shri. Jaiprakash Dandegaonkar (Ex-State Minister, Maharashtra), Society members of Bahiri Smarak Vidyalya Education Society, Wapti for encouraging our work and giving us support. Also thankful to our family members and our students. REFERENCES
[1] [2] R. Brunelli, Template Matching Techniques in Computer Vision: Theory and Practice, Wiley, ISBN 978-0-470-51706-2, 2009 ([1] TM book) Williams, Mark. "Better Face-Recognition Software". Retrieved http://www.technologyreview.com/Infotech/18796/?a=f. 2008-06-02.

329

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
[3] Kimmel, Ron. "Three-dimensional face recognition". http://www.cs.technion.ac.il/~ron/PAPERS/BroBroKimIJCV05.pdf. Retrieved 2005-01-01. McNealy, Scott. "Privacy is (Virtually) Dead". http://www.jrnyquist.com/aug20/privacy.htm. Retrieved 2006-12-24. "Mexican Government Adopts FaceIt Face Recognition Technology to Eliminate Duplicate Voter Registrations in Upcoming Presidential Election". Business Wire. http://findarticles.com/p/articles/mi_m0EIN/is_2000_May_11/ai_62019 954. Retrieved 2008-06-02. House, David. "Facial recognition at DMV". Oregon Department of Transportation. http://www.oregon.gov/ODOT/DMV/news/cards_facialrec.shtml. Retrieved 2007-09-17. "Oregon DMV is going to start using “facial recognition” software, a new tool in the prevention of fraud, required by a new state law. The law is designed to prevent someone from obtaining a driver license or ID card under a false name." Schultz, Zac. "Facial Recognition Technology Helps DMV Prevent Identity Theft". WMTV News, Gray Television. http://www.nbc15.com/news/headlines/2684991.html. Retrieved 200709-17. "Madison: ...The Department of Motor Vehicles is using... facial recognition technology [to prevent ID theft]" "Help find Madeleine McCann". Child Exploitation and Online Protection Centre. 2007-05-21. http://www.madeleine.ceopupload.com/. Retrieved 2007-05-21. Brown, David. "We will travel anywhere to find Madeleine, say parents". London: Times Online. http://www.timesonline.co.uk/tol/news/world/europe/article1826735.ece . Retrieved 2008-06-02. http://www.ppt.gc.ca/cdn/photos.aspx?lang=eng[dead link] Meek, James (2002-06-13). "Robo cop". UK Guardian newspaper. http://www.guardian.co.uk/Archive/Article/0,4273,4432506,00.htm. Krause, Mike (2002-01-14). "Is face recognition just high-tech snake oil?". Enter Stage Right. http://www.enterstageright.com/archive/articles/0102/0102facerecog.ht m. "Birmingham City Centre CCTV Installs Visionics' FaceIt". Business Wire. 2008-06-02. http://www.allbusiness.com/government/governmentbodies-offices-regional/6111139-1.html. Krause, Mike (2008-06-02). "Is face recognition just high-tech snake oil?". Enter Stage Right. http://www.enterstageright.com/archive/articles/0102/0102facerecog.ht m. Willing, Richard (2003-09-02). "Airport anti-terror systems flub tests; Face-recognition technology fails to flag 'suspects'" (Abstract). USA Today. http://pqasb.pqarchiver.com/USAToday/access/391952771.html?dids=3 91952771:391952771&FMT=ABS&FMTS=ABS:FT&date=Sep+2%2C +2003&author=Richard+Willing&pub=USA+TODAY&edition=&startp age=A.03&desc=Airport+anti-terror+systems+flub+tests+%3B+Facerecognition+technology+fails+to+flag+%27suspects%27. Retrieved 2007-09-17. The Age (Melbourne, Australia) September 28, 2007 “Safehouse finds that America bites” "Civil Liberties & Facial Recognition Software". About.com, The New York Times Company. pp. pp. 2. Archived from the original on 200603-01. http://web.archive.org/web/20060301220151/terrorism.about.com/od/civ illibertiesissues/i/facialrecsoft_2.htm. Retrieved 2007-09-17. "A few examples which have already arisen from surveillance video are: using license plates to blackmail gay married people, stalking women, tracking estranged spouses..." ""Mugspot" Can Find A Face In The Crowd -- Face-Recognition Software Prepares To Go To Work In The Streets". ScienceDaily. 12 November 1997. http://www.sciencedaily.com/releases/1997/11/971112070100.htm. Retrieved 2007-11-06. http://www.military-informationtechnology.com/article.cfm?DocID=1280 [20] Electronic Privacy Information Center. "Face Recognition." January 19, 2006. http://www.epic.org/privacy/facerecognition/ [21] Gupta, A. "Biometrics: Eyes Don't Lie." DataQuest. October 14, 2006. http://www.dqindia.com/content/industrymarket/focus /2006/106101402.asp [22] Identix. "FaceIt® G6 Frequently Asked Technical Questions" http://www.identix.com/products/pro_faceit.html AUTHORS PROFILE

[4] [5]

[6]

[7]

[8]

Dr.S.B.THorat M.E. (Computer Science & Engg.) M.Sc. (ECN), AMIE, LM-ISTE, Ph.D. (Comp.Sc. & Engg.) He is having 24 years teaching experience. From 2001 he is working as a Director, at ITM. He is Dean of faculty of Computer studies at Swami Ramanand Teerth Marathwada University, Nanded (Maharashtra). Recently he is completed his Ph.D. He attended many national and International conferences. He is having 8 international publications. His interested area are AI, Neural network, Data mining, Fuzzy systems, Image processing.

[9]

[10] [11] [12]

[13]

[14]

S.K.Nayak M.Sc. (Computer Science), D.B.M, B.Ed. He completed M.Sc. (Computer Science) from S.R.T.M.U, Nanded. In 2000 he joined as lecturer in Computer Science at Bahirji Smarak Mahavidyalaya, Basmathnagar. From 2002 he is acting as a Head of Computer Science department. He is doing Ph.D. He attended many national and international conferences, workshops and seminars. He is having 7 international publications. His interested areas are ICT, Rural development, Bioinformatics.

[15]

[16] [17]

[18]

Miss.Jyoti P Dandale B.E. (Computer Science & Engg.) She has comleted BE from SSGMCE Shegaon. Since 2 years,She has been working as a lecturer. She has Presented Paper in International conference. She is having 1 international publication. Her interested areas are data and internet security.

[19]

330

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Classification and Performance of AQM-Based Schemes for Congestion Avoidance
K.Chitra
Lecturer, Dept. of Computer Science D.J.Academy for Managerial Excellence Coimbatore, Tamil Nadu, India – 641 032 [email protected]

Dr. G.Padamavathi
Professor & Head, Dept. of Computer Science Avinashilingam University for Women, Coimbatore, Tamil Nadu, India – 641 043

Abstract— Internet faces the problem of congestion due to its increased use. AQM algorithm is a solution to the problem of congestion control in the Internet. There are various existing algorithms that have evolved over the past few years to solve the problem of congestion in IP networks. Congested link causes many problems such as large delay, underutilization of the link and packet drops in burst. There are various existing algorithms that have evolved over the past few years to solve the problem of congestion in IP networks. In this paper, study of these existing algorithms is done. This paper discusses algorithms based on various congestion-metrics and classifies them based on certain factors. This helps in identifying the algorithms that regulate the congestion more effectively Keywords - Internet; queue; congestion;

congested by overloading. Second is Congestion Control, which comes into play after the congestion at a network has occurred and the network is overloaded. A congestion avoidance scheme is a proactive one that maintains the network in a state of low delay and high throughput by keeping the average queue size low to accommodate bursty traffic and transient congestion. It makes TCP responsive to congestion, as TCP will back off its transmission rate when it detects packet loss. However the second one is a reactive scheme that reacts after the congestion occurs. The two main objectives of queue management is high link utilisation with low packet loss and low packet queuing delay. These objectives conflict with each other. A small buffer can guarantee low queuing delay but it suffers from high packet loss and low link utilisation. Hence the problem arises of how to manage queue in a router. Queue management is strongly associated with packet drop. So the question that arises is when to drop a packet and which one to drop. The traditional scheme used for queue management is the passive queue management that is a congestion control approach. FIFO droptail [20] is one of the traditional schemes for passive queue management. According to passive queue management, packets are dropped only when the buffer is full. This scheme results in high packet loss and long queuing delay. It also introduces lock out problem and global synchronization. The congestion control approach is not suited to interactive network applications such as voice-video session and web transfers requiring low end-to-end delay and jitter because the drop-tail queue are always full or close to full for long periods of time and packets are continuously dropped when the queue reaches its maximum length. So delay will be large which will make interactive applications unsustainable. Second major disadvantage of drop tail is the global synchronization problem, which arises because the full queue length is unable to absorb bursty packet arrivals and thus many of them are dropped resulting in global synchronization. Thus, global synchronization causes all the sources to slow down at the same time resulting in long periods of low link utilization. Moreover, another main reason for global synchronization is lockout behavior of drop tail where the queue is monopolized by some flows and other connections may not easily use the queue.

I.

INTRODUCTION

Today’s world is dominated by Internet which results in high Internet traffic. Firstly, Internet is no longer a small, closely interleaved user community but expanded to a very large community network resulting in increased Internet traffic. Secondly, the increased use of multimedia applications also results in bursty flows in the Internet. So there is a requirement of regulating bursty flows in the very large network, the Internet. To regulate these bursty flows, resource allocation must be done efficiently. The resource allocation can be taken care by either end sources or by the network itself. In this paper the strategies or schemes discussed moves the burden of the resource utilization or allocation to the network itself rather than the end sources. Resource utilisation must be intelligently done inside the network for efficient flow in the internet. In a network each router uses finite buffer or queue for the packets to be stored and transmitted. As a result network gets congested in case of heavy traffic and due to unresponsive and non TCP-compatible flows the danger of congestion and collapses the network. Now a days real-time Internet application like video conferencing floods the Internet routers with data that requires efficient buffer management. Queue management in routers plays an important role in taking care of congestion. Two approaches are adopted to solve this problem. First one is Congestion Avoidance preventive technique, which comes into play before network is 1
331

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

To remove such problems, Active Queue Management (AQM) has been introduced in recent years that is a congestion avoidance preventive approach. The first AQM algorithm RED detects congestion by observing the queue state. In RED [2] [10] packet drop probability is linearly proportional to queue length. The AQM algorithm RED drops packets before a queue becomes full. This reduces the number of packets dropped. RED and its variant uses queue length as a congestion indicator that results in certain drawbacks. In order to overcome the difficulty of relying only on queue length to identify the level of congestion various other AQMs are introduced with different congestion indicators. To overcome these problems with RED, REM [1] was proposed. This AQM scheme attempts to make user input rates equal to the network capacity. In case of high congestion, sources are indicated to reduce their rates. In contrast to RED, REM decouples congestion measure from performance measure which stabilizes the queue around its target independent of traffic load leading to high utilisation and low delay. AQM schemes like GREEN [8], AVQ [15] also depend on arrival rate to control the congestion in the router. AVQ uses only the traffic input rate for the measure of congestion. This provides early feedback of congestion. It provides a better control than the number of other well known AQM schemes.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

are based on congestion metrics like Queue-length, Load, both Queue and Load, others like Loss rate. Further some of these schemes also use flow information along with various congestion metrics to analyze and control the congestion in routers more accurately. Considering these factors AQM schemes can be categorized based on congestion metrics without flow information and with flow information as shown in Fig 1.
Active Queue Management

Congestion metric Without Flow Information

Congestion metric With Flow Information

Only Flow Information

Queue-based: RED, DS-RED, MRED AdaptiveRED, PD-RED, LRED HRED, ARED, RED with AutoRED Load-based: Yellow, AVQ, SAVQ, EAVQ Both Queue & Load based: REM, SVB Others BLUE

Queue-based FRED, CHOKe SHRED, StochasticRED Load-based: SFED, FABA, LUBA Others: SFB

SRED GREEN

Figure 1 Classification of AQM Schemes

Another AQM scheme BLUE [6] does not use queue length as a congestion metrics. BLUE uses packet loss and link utilization as a congestion indicator. BLUE improves RED’s performance in all the aspects. It is extremely simple and provides a significant performance improvement over the RED queue. This AQM maximizes the link utilisation but suffers from large queuing delays. In LRED [24] packet loss ratio is used to design more adaptive and robust AQM. It uses the instantaneous queue length and packet loss ratio to calculate the packet drop probability. In section II, a comprehensive survey of all possible AQM schemes is presented. The main idea is to track the basic schemes that exist and classify them based on congestion metric and flow information. This section exhibits a classification of AQM schemes with the study of each AQM. In section III the various algorithms are compared, analyzed and discussed to identify the better AQM algorithms in terms of performance metrics. The section IV summarizes the previous section. II. BACKGROUND

A. Congestion metric without Flow Information It is the first category of classification that considers only the congestion metric and not the flow information. However, based on the congestion metric further the AQMs can be classified. AQMs use a variety of congestion metrics like Queue length, load and link utilization to sense the congestion in routers. 1) Queue-based AQM a) RED: The first well known AQM scheme proposed is RED. It is one of the popular algorithms. It tries to avoid problems like global synchronization, lock-out, bursty drops and queuing delay that exists in the traditional passive queue management i.e Droptail scheme. The algorithm in Fig. 2 detects congestion by computing the average queue size Qave. To calculate average queue size, low pass filter is used which is an exponential weighted moving average (EWMA). The average queue is then compared with two thresholds: a minimum threshold minth and a maximum threshold maxth. If the average queue size is between minimum and maximum threshold, the packet is dropped with a probability. If it exceeds maximum threshold, then the incoming packets are dropped. Packet drop probability is linear function of queue length. So the dropping probability depends on various parameters like minth, maxth, Qave and wq. These parameters must be tuned well for the RED to perform better. However, it faces weaknesses such as accurate parameter configuration and tuning. This becomes a major disadvantage for the RED algorithm. Though RED avoids global synchronization but fails when load changes dramatically. Queue length gives minimum information regarding the severity of congestion. RED does not consider the packet arrivals from the various sources, which is also a very important measure for the congestion indication. 2
332 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

In recent years, research activities have come out with various congestion avoidance mechanisms in Internet to completely avoid congestion or to improve Internet traffic. Each of these mechanisms is inefficient in certain circumstances especially in heavy traffic network that research bas become a continuous process in identifying the best Active Queue Management algorithm. Congestion in routers results in high packet loss leading to high cost that is reduced by the various existing AQM schemes. The existing schemes use various factors or metrics to detect congestion. These factors are used to estimate congestion in the queue based on which various AQM algorithms are proposed in the past few years. The schemes

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
For every packet arrival { Calculate Qave if (Qave ≥ maxth) { Drop the packet } else if (Qave > minth) { Calculate the dropping probability pa Drop the packet with probability pa, otherwise forward it } else { Forward the packet } } Variables: Qave : average queue size pa : current packet-marking probability q : current queue size pb : temporary marking or dropping probability Fixed parameters: wq maxth minth

probability at a low congestion level and gives early warning for long term congestion. DSRED showed a better packet drop performance resulting in higher normalized throughput than RED in both the heavy load and low load. It results in lower average queuing delay and queue size than RED.

c) MRED: To overcome problems faced in RED, MRED [14] computes the packet drop probability based on a heuristic method rather than the simple method used in RED. In this scheme the average queue size is estimated using a simple EWMA in the forward or backward path. The packet drop probability is calculated to determine how frequently the router drops packets at the current level of congestion. In MRED the packet drop probability is computed step form by using packet loss and link utilization history. MRED is able to improve fairness, throughput and delay compared to RED. d) AdaptiveRED: The AdaptiveRED as proposed in [9] uses the congestion indicator as the queue length. It overcomes the drawback that exists in RED that requires constant tuning of parameters depending on the traffic conditions in the network. AdaptiveRED removes this dependency by autotuning the parameters wq and maxp. The value of these parameters varies based on the network condition and keeps the average queue size within a target range halfway between the threshold minth and maxth. The general design of this algorithm is wq is automatically set based on the network capacity and the maxp is adapted based on the measured queue length. This algorithm maintains the average queue size within a predetermined range by adapting slowly and infrequently using the Additve Increase Mulitplicative Decrease policy. The main problem of RED is parameter tuning to adapt to suit the network condition. This is automatically done in ARED by adapting wq and maxp for varying network conditions to improve the performance of network. It regulates the queue utilization and packet loss rate by influencing the value of the wq and maxp. This gives a better result than RED with increased throughput, reduced packet loss and a predictable queuing delay. e) PD-RED: PD-RED [23] was introduced to improve the performance over the Adaptive RED scheme. This scheme is based on the proportional derivative (PD) control principle. It includes control theory and adapts the maximal drop rate parameter to RED called maxp to stabilise the queue length. In this scheme, AQM is considered as a typical control system. PD-RED algorithm is composed of two parts a new PD controller and the original RED AQM. The variation of queue length and the drop probability is smaller in PD-RED compared to Adaptive RED. PD-RED showed better performance in terms of mean queue length and standard deviation of the queue length. f) LRED: The AQM scheme Loss Ratio based RED, measures the latest packet loss ratio, and uses it as a complement to queue length in order to dynamically adjust packet drop probability. So in this scheme packet loss ratio is a clear indication of severe congestion occurance. Queue-length is also used in small time-scale to make the scheme more responsive in regulating the length to an expected value. 3
333 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

: queue weight - 0.1 ~ 0.0001 : maximum threshold for queue : minimum threshold for queue
: maximum

maxp

dropping probability

.
Figure 2 Pseudocode of the RED algorithm

Since RED considers only the queue length and not interpacket arrivals, the congestion remains as an inherent problem. In case of number of users increasing, the performance of the RED queue degrades. According to queuing theory, it is only when packet interarrivals have a Poisson distribution that queue length directly relate to the number of active sources and thus indicating the true level of congestion. However in network gateways packet inter-arrival times are decided non-Poisson which clearly does not indicate the severity of congestion. Packet loss and utilization at the link varies with regard to the network load variation as RED is sensitive to parameter configuration. In case of accurate tuning of parameter wq, high utilization and low packet drop at the link can be achieved. In case of poor minth, poor utilization at the link exists and poor maxth value results in large packet drop b) DS-RED: RED uses a single linear drop function to calculate the drop probability of a packet and uses four parameters and average queue to regulate its performance. RED suffers unfairness and low throughput. DS-RED [27] uses two-segment drop function which provides much more flexible drop-operation than RED. However, DSRED is similar to RED in some aspects. Both of them use linear drop functions to give smoothly increasing drop action based on average queue length. Next they calculate the average queue length using the same definition. The two segment drop function of DSRED uses the average queue length which is related to long term congestion level. As the congestion increases, drop will increase with higher rate instead of constant rate. As a result, congestion will be relieved and throughput will increase. This results in a low packet drop

LRED tries to decouple the response time and packet drop probability, there making its response time almost independent of network status. g) HRED [11]: In RED, the drop probability curve is linear to the change of the average queue size. But in this paper, the drop probability curve is a hyperbola curve. As a result this algorithm regulates the queue size close to the reference queue value. This makes the algorithm no longer sensitive to the level of network load, low dependency on the parameter settings. It also achieves higher network utilization. Since HRED is insensitive to the network load and queue size does not vary much with the level of congestion, the queueing delay is less unpredictable. It rapidly reaches and keeps around its reference queue length, irrespective of the increase or decrease in queue length. Hyperbola RED tries to provide the highest network utilization because it strives to maintain a larger queue size. h) ARED: This is an adaptive RED controller designed to offer better performance, adopts a self-tuning structure to try to keep the average queue length of RED gateway around the target value. The maximum drop probability is adaptively adjusted using the gradient descent method based on discrete deterministic mathematical model of TCP/RED. When the queue length in the router buffer exceeds the minimum threshold of ARED [25], the self-tuning function is used to adjust the maximum drop probability. It behaves well under light, heavy as well as changing network load conditions. When the queue size is stabilized around the optimal value, a good tradeoff between throughput and delay is achieved.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
At each packet arrival epoch do VQ = max(VQ - Ĉ(t - s), 0) If VQ + b > B Mark or drop packet in the real queue else VQ = VQ + b /* Update Virtual Queue Size */ endif Ĉ = max(min(Ĉ + α * γ * C * (t - s),C) – α* b,0) s=t Constant C = Capacity of a link B = buffer size b = number of bytes in current packet α = smoothing parameter. γ = desired utilization of the link Other Ĉ = Virtual queue capacity t = Current time s = arrival time of previous packet VQ = Number of bytes currently in the virtual queue /*Update Virtual Queue Size */

/ *Upda /* Upda

Figure 3. Pseudocode of AVQ

i) AutoRED: The AutoRed feature takes care of the traffic properties, congestion characteristics and the buffer size. In AutoRed [22], calculating the average queue size using EWMA model is modified and redefined. Therefore wq,t is a combination of the three main network characteristics such as traffic properties, congestion characteristics and the queue normalization. In the above technique, the wq,t is written as a product of the three network characteristics. The AutoRed with RED performs better than the RED scheme. This model reduces the queue oscillations appropriately in the RED-based algorithms. The AutoRed uses the strength and effect of both the burstiness and the transient congestion. 2) Load-based AQM a) AVQ: The virtual queue is updated, when a packet arrives at the real queue to indicate the new arrival of the packet. As in Fig 3 when the virtual queue or buffer overflows, the packets are marked / dropped. The virtual capacity of the link is modified such that total flow entering each link achieves a desired utilization of the link. This is done by aggressive marking when the link utilization exceeds the desired utilization and less aggressive when the link utilization is below the desired utilization. As a result this provides early feedback than the RED. YELLOW: In this scheme [17], routers periodically monitor their load on each link and determine a load factor, the available capacity and the queue length. This helps in

identifying the incipient congestion in advance and calculates the packet marking probability. Yellow improves the robust performance with respect to round-trip propagation delay by introducing the early queue controlling function. So Yellow uses the load factor (link utilization) as a main merit to manage congestion. To improve congestion control performance, a queue control function (QCF) is introduced as a secondary merit. The sufficient condition for globally asymptotic stability is presented based on Lyapunov theory. Furthermore, the principle for parameter settings is given based on the bounded stable conditions. b) SAVQ: It is observed that the desired utilization parameter γ in AVQ algorithm has an influence on the dynamics of queue and link utilization. It is difficult to achieve a fast system response and high link utilization simultaneously using a constant value γ. An adaptive setting method for γ is proposed according to the instantaneous queue size and the given reference queue value. This new algorithm, called stabilized AVQ (SAVQ) [18], stabilizes the dynamics of queue maintaining high link utilization. c) EAVQ: It is a rate based stable enhanced adaptive virtual queue proposed in paper [26]. Arrival rate at the network link is maintained as a principal measure of congestion. A subordinate measure is used as the desired link utilization to solve the problem such as hardness of parameter setting, poor ability of anti-disturbance and a little link capacity low. The EVAQ proved the transit performance of the system and assured the entire utilization of link capacity. Based on linearization, the local stability conditions of the TCP/EAVQ system were presented. The simulation results show the excellent performances of EAVQ such as the higher utilization, the lower link loss rate, the more stable queue length, and the faster system dynamic response than AVQ. Queue and Load-based AQM d) REM: As discussed Random Exponential Marking (REM) achieves high utilization with negligible loss or queuing delay even as the load increases. This scheme 4
334 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

stabilizes both the input rate around link capacity and the queue around a small target independent of the number of users sharing the link. It uses a congestion measure price to determine the marking probability. The congestion measure price is updated based on the rate mismatch and queue mismatch as in Fig. 4. pl(k + 1) = [pl(k) + γ(αl(bl(k) − bl*) + xl (k)− cl (k))]+ Constants γ>0 αl > 0 bl* : target queue length bl(k) : aggregate buffer occupancy cl (k) : available bandwidth
Figure 4. Calculation of congestion measure price

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

This scheme uses link history to control the congestion. The parameters of BLUE are δ1, δ2 and freeze time. The freeze time determines the minimum time period between two consecutive updates of pm. BLUE maintains minimum packet loss rates and marking probability over varying queue size and number of connections compared to RED. In case of large queue, RED has continuous packet loss followed by lower load that leads to reduced link utilization.
Upon Packet loss (or Qlen > L) event: if ( ( now – last_update) > freeze_time ) pm := pm + δ1 last_update := now Upon link idle event: if ( ( now – last_update) > freeze_time) pm := pm - δ2 last_update := now Constant: δ1, δ2 freeze_time : minimum time period between two consecutive updates of pm
Figure 5 Pseudo code of BLUE algorithm

When the number of users in the network increases, the queue mismatch and rate mismatch increases increasing the price value. Increase in price value results in increased marking probability. This in turn reduces the source rate of the user input. When the source rates are too small, the mismatch is negative, decreasing the price and marking probability value that increases the source rate. The price adjustment rule tries to regulate user rates with network capacity and controls queue length around a target value. RED tries to couple the congestion measure and the performance measure, but REM decouples the congestion measure and the performance measure showing a better performance than the earlier scheme. e) SVB: The SVB [5] scheme uses the packet arrival rate and queue length information to detect congestion in an Internet router. As AVQ, it maintains a virtual queue and responds to the traffic dynamically. A new packet arrival is reflected in the virtual queue considering both the queue length and the arrival rate. The most striking feature of the proposed scheme is its robustness to workload fluctuations in maintaining a stable queue for different workload mixes (short and long flows) and parameter settings. The service rate of the virtual queue is fixed as the link capacity of the real queue and adapts the limit of the virtual buffer to the packet arrival rate. The incoming packets are marked with a probability calculated based on both the current virtual buffer limit and the queue occupancy. The simulations results have shown that it provides lower loss rate, good stability and throughput in dynamic workloads than the other AQM schemes like RED, REM and AVQ. 3) Others Congestion metrics (Loss event, Link history, link utilization) a) BLUE: The BLUE algorithm resolves some of the problems of RED by employing two factors: packet loss from queue congestion and link utilization. So BLUE performs queue management based on packet loss and link utilization as shown in Fig. 5. It maintains a single probability pm to mark or drop packets. If the buffer overflows, BLUE increases pm to increase the congestion notification and is decreased to reduce the congestion notification rate in case of buffer emptiness. 5
335

In BLUE, the queue length is stable compared to RED, which has a large varying queue length. This ensures that the marking probability of BLUE converges to a value that results in reduced packet loss and high link utilization. B. Congestion metric With Flow Information AQMs also belong to this category using both congestion metric and the flow information to detect congestion in routers. AQMs that used only congestion metric and not flow information faced the problem of unfairness in handling the different types of traffic. While considering the congestion metric they can be further classified as Queue-based or load based and others. 1) Queue-based a) FRED: This is based on instantaneous queue occupancy of a given flow. It removes the unfairness effects found in RED. FRED [16] generates selective feedback to a filtered set of connection having a large no. of packets queue rather than choosing connections randomly to drop packets proportionally. It provides better protection than RED for adaptive flows and isolating non-adaptive greedy flows. b) CHOKe: CHOKe (CHOose and Keep for responsive flows, and CHOose and Kill for unresponsive flows) [21] algorithm penalizes misbehaving flows by dropping more of their packets. So CHOKe tries to bring fairness for the flows that pass through a congested router. CHOKe in Fig. 6 calculates the average occupancy of the buffer like as in RED using EWMA. If average queue is greater than minth, the flowid of each arriving packet and a randomly selected packet called drop candidate packet is compared. If the packets are of the same flow then the drop both the packets. Otherwise if average queue is greater than

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

maxth, then drop the new packet else place the packet in the buffer and admit the new packet with a probability p
Calculate Qave if (Qave ≤ minth) { Admit new packet } else { Draw a drop candidate packet at random from buffer. If flowid of arriving packet and drop candidate packet is same Drop both packets else if (Qave ≤ maxth) Admit the packet with probability p else Drop the new packet. } Figure 6 Pseudo code of CHOKe algorithm

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

c) SHRED: Short-lived flow friendly RED (SHRED) [3], an AQM mechanism improved response time for short lived Web traffic. It uses a cwnd hint from a TCP source to compute the cwnd ratio of an arriving packet to the cwnd average and reduces the probability of dropping packets during the sensitive period when a flow’s cwnd is small. Sources mark each packet with its current window size, allowing SHRED to drop packets from flows with TCP windows with a lower probability. Small TCP window sizes can significantly affect short-lived flows. A small TCP window results in a lower transmission rate and short-lived flows are more sensitive to packet drops. SHRED provides improvement in web response time and is web traffic performance improvements are achieved without negatively impacting long-lived FTP traffic. d) Stochastic RED: To handle the tremendous growth of unresponsive traffic internet, Stochastic RED [4] was introduced. Basically, StoRED tunes the packet drop probability of RED for all the flows by taking into consideration the bandwidth share obtained by the flows. The dropping probability is adjusted such that the packets of the flow with high transmission rate are more likely to be dropped than flows with lower rate. This algorithm distinguishes individual flows without requiring per-flow state information at the routers. It is called stochastic because it does not really distinguish the flows accurately. The arriving traffic is divided by the router into a limited number of counting bins using a hashing algorithm. On the arrival of each packet at the queue, a hash function is used to assign the packet to one of the bins based on the flow information. It dispatches the packets of the different flows to the set of bins. With a given hash function, packet of the same flow are mapped to the same bin. Therefore when the flow is unresponsive, the bin load increases dramatically. Stochastic RED estimates the bin loads and uses these loads to penalize flows that map to each bin according to the load of the associated bin. Thus unresponsive flows experience a large packet drop probability. The StoRED is 6
336

effective in disciplining misbehaving flows, making unresponsive flows TCP friendly and improving the response time of Web transfer without degrading the link utilisation. 2) Load based a) SFED: SFED [13] is rate control based AQM discipline which is coupled with any scheduling discipline. It maintains a token bucket for every flow or aggregate flows. The token filling rates in proportion to the permitted bandwidths. When a packet is enqueued, tokens are removed from the corresponding bucket. The decision to enqueue or drop a packet of any flow depends on the occupancy of its bucket at that time. A token bucket serves as a control on the bandwidth consumed by a flow. SFED ensures early detection and congestion notification the adaptive source. The token bucket also keeps record of the bandwidth used by its corresponding flow in the recent past. b) FABA: The AQM scheme fair bandwidth allocation [12] provides fairness amongst competing flows even in the presence of the non-adaptive flows. It is a rate control based AQM algorithm. It offers congestion avoidance by early detection and notification with low implementation complexity. It maintains per active-flow state with scalable implementation. It performs better than RED and CHOKe. In case of buffer sizes constrained, it performs significantly better than FRED. It gives high values of fairness for diverse applications such as FTP, Telnet and HTTP. Performance is superior even for a large number of connections passing though the routers. It is a scalable algorithm. c) LUBA: LUBA [19] is link utilization based AQM algorithm. In this algorithm malicious flows are identified which causes congestion at the router, and assigns them drop rates in proportion of their abuse of the network. A malicious flow continuously hogs more than its fair share of link bandwidth. So LUBA assigns the drop probability to a malicious flow so that it does not get more than its fair share of network. LubaInterval, B, is the byte-count of total packets received by the congested router during an interval to measure whether a flow is hogging more than its fair share. Overloadfactor (U) is computed by B bytes arriving at the router. If the overload-factor U is below target link utilization router is noncongested and packets are not marked or dropped otherwise all arriving packets are monitored while assigning a flowId to each ingress flow at the router. A history table is maintained to monitor flows which take more than their fair share of bandwidth in a lubaInterval. It disciplines malicious flows in proportion to their excess inflow. It offers high throughput and avoids global synchronization of responsive flows. LUBA works well in different network conditions and the complexity of the algorithm does not increase even when there is large number of non-responsive flows 3) OTHERS a) SFB: It [7] is a FIFO queueing algorithm that identifies and rate-limits non-responsive flows based on accounting mechanisms. The accounting bins are used to keep track of queue occupancy statistics of packets belonging to a particular bin. Each bin keeps a dropping probability p m which

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

is updated based on bin occupancy. As a packet arrives at the queue, it is hashed into one of the N bins in each of the levels. If the number of packets mapped to a bin goes above a certain threshold, pm for the bin is increased. If the number of packets drops to zero, pm is decreased. SFB is highly scalable and enforces fairness using an extremely amount of state and a small amount of buffer space.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

C. Only flow information The third category of AQMs uses only the flow information and does not identify the congestion metric to control the congestion. a) Stabilised RED: SRED in [20] pre-emptively discards packets with a load-dependent probability when a buffer in a router is congested. It stabilizes its buffer occupancy at a level independent of the number of the active connections. SRED does this by estimating the number of active connections. It obtains the estimate without collecting or analysing state information. Whenever a packet arrives at the buffer, the arriving packet with randomly chosen packet that recently preceded it into the buffer is compared. The information about the arriving packets is augmented with a “Zombie list”. As packets arrive, as long as the list is not full, for every packet the packet flow identifier is added to the list. Once the zombie is full, whenever a packet arrives, it is compared with a randomly chosen zombie in the zombie list. If the arriving packet’s flow matches the zombie it is declared “hit”. If the two are not of the same flow, it is declared “no hit”. The drop probability depends on whether there was a hit or not. This identifies the no. of active flows and finds candidates for misbehaving flow. SRED keeps the buffer occupancy close to a specific target and away from overflow or underflow. In SRED the buffer occupancy is independent of the number of connections while in RED the buffer occupancy increases with the number of connections. The hit mechanism is used to identify misbehaving flows without keeping per-flow state. Stabilised RED overcomes the scalability problem but suffers from low throughput. b) GREEN: This algorithm uses flow parameters and the knowledge of TCP end-host behavior to intelligently mark packets to prevent queue build up, and prevent congestion from occurring. It offers a high utilization and a low packet loss. An improvement of this algorithm is that there are no parameters that need to be tuned to achieve optimal performance in a given scenario. In this algorithm, both the number of flows and the Round Trip Time of each flow are taken into consideration to calculate the congestionnotification probabilities. The marking probability in GREEN is generally different for each flow because it depends on characteristics that are flow specific. III. DISCUSSION

mixture of concepts. In the previous section, these existing AQM schemes were classified to perform the analysis of AQMs with ease. According to the classification, basically most of the AQMs employed only congestion metric to detect the congestion. However some of the AQMs required additional flow information other than the congestion metric to know the accurate status of the queue. Very few of the AQMs required only the flow information to spot out the congestion. Considering these AQMs relevant to classification, the first category AQMs based only on congestion metric without flow information were more simple and easy to design compared to the second category AQMs based on congestion metric with flow information. However, the second category AQMs also required extra overhead and implementation compared to the first category AQMs. The third category AQMs has a still greater complexity in identifying the flow information for calculating the marking probability. The Table I also projects the AQMs queue occupation status. Most of the AQMs tried to keep the queue size around a target rather than maximizing or minimizing the queue. AQMs that tried to have the queue size around a target performed better than the other AQMs. RED is the first widely employed AQM which detects congestion using only the congestion metric and without flow information. The Table I indicate that irrespective of the congestion indicator additional flow information gives better strength in bring awareness of congestion in routers. Based on RED AQM, many variant AQMs were developed. RED AQM uses multiple parameters that are to be fined tuned. So RED faced this problem of parameter tuning. As a result packet loss and utilization at the link varied with regard to the network load variation. Network load variation also leads to the existence of global synchronization. RED based AQMs like DSRED, MRED, AdaptiveRED tried to remove the problems of RED. DSRED, MRED showed better performance than RED. AdaptiveRED tried to eliminate the problem of parameter tuning by adapting the parameters. Though RED and its variant were simple to handle, the difficulty with it is the parameter tuning problem. RED based AQMs are vulnerable to unresponsive flows dominating a routers queue. To overcome this problem, FRED was proposed that improved uniformity by constraining all flows to occupy loosely equal shares of the queue’s capacity. It removed the problem of unresponsive flows dominating a queue. Though it used the congestion metric, it also had to keep track of the additional flow information to control congestion. This became the major weakness of the FRED. Based on this AQMs were developed to get rid of the overhead. Combination of Flow and congestion metric based AQMs like CHOKe, SFB, SFED, FABA, StoRED were proposed to allocate fair buffer between flows considering the effects of misbehaving or non-responsive flows. CHOKe provides much better fairness than FRED but penalizes high bandwidth flows and does not handle unresponsive flows in case of few packets. Flow based AQMs with congestion metric are able to discriminate responsive and non-responsive flows. The malicious flows are identified which might cause congestion at the router. Stochastic RED is based on the concept of flowbased AQM and simple, powerful RED algorithm. To avoid

In the recent years many AQM mechanisms have been developed which tries to solve the Internet congestion that exists in routers. The various problems like lock-out, global synchronization and fairness are the issues that are considered in these AQMs. To solve these problems, these AQMs used a 7
337

http://sites.google.com/site/ijcsis/ ISSN 1947-5500

maintaining per flow state as in other flow-based AQM, StoRED uses the idea of the time varying hash function to map flows to different counting buns. StoRED is outstanding in disciplining misbehaving flow, making unresponsive flows TCP-friendly, and improving the responsive of Web transfers.

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010

Further these AQMs were classified based on the congestion metric. Most of the AQMs used congestion metric to detect congestion. A variety of congestion indicators like queue length, input rate, packet loss and link utilization were used for congestion detection. RED based AQMs used queue length as congestion indicator. Some of the AQMs tried to prove that Queue status does not give a clear status of the congestion. REM used both input rate and queue length that illustrated very high utilization but very low throughput compared to Queue based RED. AVQ and YELLOW used only input rate as the congestion indicator to demonstrate that it performed well in terms of link utilisation and packet loss. BLUE used packet loss and link utilization as congestion indicator to give a very high throughput and, high utilisation with low queue ngth stability. The Table II indicates that the Load- based AQMs perform better with high link utilisation, throughput compared to the Queue-based AQMs. The Table II indicates that irrespective of the additional flow information, Load-based AQMs gives better strength in bringing awareness of congestion in routers.
Queue Occupation Classification AQM Schemes Max. the queue Occupation Min. the queue Occupation

While comparing the variety of congestion indicators, Queue based AQMs are simple to design except for the parameter tuning problem compared with the other AQMs. Irrespective of the AQMs that depended on flow information Load based AQMs performed better than Queue-based in terms of high throughput and utilization. FABA is a rate based AQM exhibited high throughput compared to FRED and CHOKe by maintaining per active flow state and low implementation complexity. SFB is also a flow-based AQM, an improved version of BLUE. This AQM also shows better fairness compared to BLUE. GREEN, SRED AQMs requires only flow information to sense the congestion in routers. GREEN demonstrates very low utilization and high loss compared to the other AQMs. This study indicates the most of the AQMs used queue length or input rate as their congestion indicators. While using the flow information, the AQMs used either queue length or input rate and not both. AQMs can be designed that uses both queue length and input rate as congestion metric with flow information. . So an AQM can be designed that has advantages of Queue-based AQMs, Loadbased AQMs and AQMs with flow information.

TABLE I Comparison of AQM schemes based on Classification

Handling Traffic Keeping Queue around a target

Non-Adaptive Adaptive Robust Fragile Nonresponsive

RED Queuebased Congestion Metric Without Flow Information ARED, LRED Queue and Loadbased LoadBased REM

× × × × ×  × × ×  × ×

× × 

TABLE I Comparison of AQM schemes based on Classification   × × ×             × ×  × ×      × × ×  × ×       × ×  × ×      

× 

YELLOW AVQ

× × × × × × × ×   ×    ×  ×

Others

BLUE FRED

Congestion Metric With Flow Information

Queuebased

CHOKe StoRED

Others LoadBased

SFB FABA GREEN

Only Flow Information

8
338 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010 TABLE II Comparison of AQM schemes based on Performance Metrics

AQM RED ARED,LRED REM YELLOW AVQ BLUE FRED CHOKe StoRED SFB FABA GREEN

Link Utilisation High High High Very High Very High High High Moderate High High Very High
Very Low

Throughput Low Moderate
Very Low

Loss Rate High Moderate Low
Very Low

Queue stability
Moderate

Fairness Low Low Low Low Low Low
High Moderate Very High Moderate Very High

Complexity, Computation High High High High High
Moderate Very High Moderate

High
Very Low

Low High Very High High Moderate High
Moderate

High
Moderate

Low
Moderate

Low
Moderate Moderate Moderate Moderate

Low
Moderate

Low
Moderate

High High Very High Very High

Very High
Moderate

Low High

High High

Low

IV.

CONCLUSION

In this paper, the AQM algorithms are classified based on congestion metrics and the flow information. Most of the AQMs only require congestion indicators while some of them require both congestion indicator and flow information. Very few require only flow information for detecting congestion. These AQMs are compared based on the various performance metrics. This paper tries to project the desirable quality and shortcoming that exists in each of the algorithm in terms of their performance. It also summarizes the functioning of each algorithm. The simplicity of Queue based algorithms can be improved by using the additional flow information without much existence of the overhead. Better AQM algorithms can be proposed that uses the better features of these algorithms while removing the poor features of it to give the best AQM algorithm. REFERENCES
[1] S. Athuraliya, V. H. Li, S. H. Low, and Q. Yin, “REM: Active queue management,” IEEE Network Mag., vol. 15, pp. 48–53, 2001 [2] B. Braen., Clark,D.,et.al “Recommendations on queue management and congestion avoidance in the Internet”, IETF RFC (Information)2309.April 1998 [3] M. Claypool., Robert Kinicki., Mathew Hartling.,”Active Queue Management for Web Traffic”, IEEE International Conference on Performance, Computing and Communication 2004 [4] S. Chen, Zhen Zhou,, Brahim Bensaou., “Stochastic RED and its applications” ICC 2007 [5] X. Deng., Sungwon Yi., George Kesidis., Chita R.Das., “Stabilised Virtual Buffer (SVB)-An Active Queue Management Scheme for Internet Quality of Service”, IEEE Globecom November 2002 [6] W. Feng, D.D. Kandlur, D. Saha, D. Saha, “The Blue active queue management algorithms”, IEEE/ACM Transactions on Networking

2002 D.Lin, R.Morris, “Dynamics of Random Early Detection”, Proceedings of ACM SIGCOMM October 1997 [7] W. Feng, Dilip D. Kandlur, Debanjan Saha, Kang G. Shin, “Stochastic Fair Blue: A Queue Management Algorithm for Enforcing Fairness”, IEEE INFOCOM 2001 [8] W. Feng, Apu Kapadia , Sunil Thulasidasan,, “GREEN: Proactive Queue Management over a Best-Effort Network”, IEEE GlobeCom (GLOBECOM 2002), Taipei, Taiwan, November 2002 [9] S. Floyd., R.Gummadi,S.Shenkar and ICSI, ”Adaptive RED: An algorithm for Increasing the robustness of RED’s active Queue Management”, Berkely, CA [online] http:www.icir.org/floyd/red.html [10] S. Floyd and V. Jacobson, “Random early detection gateways for congestion avoidance”, IEEE/ACM Trans. Networking, vol. 1, pp. 397– 413, Aug. 1993. [11] L. Hu., Ajay D.Kshemkalyani., “HRED:A simple and Efficient Active Queue Management Algorithm”, 13th International Conference on Computer Communications and Networking ICCCN 2004,October 2004 [12] A. Kamra., Huzur Saran., Sandeep Sen., Rajeev Shorey, “Fair Adaptive Bandwidth allocation: a rate control based active queue management discipline”, Computer Networks, July 2003 [13] A. Kamra, S. Kapila, V. Khurana, V. yadav, H.Saran,S.Juneja, R.Shorey, “SFED: a rate control based based active queue management discipline”, IBM India Research Laboratory Research report # 00A018, November 2000. [14] J. Koo., Byunghun Song., Kwangsue Chung., Hyukjoon Lee., Hyunkook Kahng.,”MRED: A New Approach To Random Early Detection” 15th International Conference on Information Networking, February 2001 [15] S. Kunniyur, R. Srikant, “Analysis and design of an adaptive virtual queue (AVQ) algorithm for active queue management”, Proceedings of ACM SIGCOMM, San Diego, 2001 [16 ] D. Lin., R.Morris., ”Dynamics of Random early Detection”, Proceedings of ACM SIGCOMM, Octobet 1997 [17] C. Long., Bin Zhao., Xinping Guan., Jun Yang., ”The Yellow active queue management algorithm”, Computer Networks, November 2004 [18] C. Long., Bin Zhao., Xin-Ping Guan., “SAVQ: Stabilized Adaptive Virtual Queue Management Algorithm” ., IEEE Communications Letters ., January 2005

9
339 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

[19] Manoj K.Agarwal., Rajeev Gupta., Vivekanad Kargaonkar., “Link Utilsation Based AQM and its Performance”, IEEE Communications Society ,Globecom 2004, December 2004 [20] T.J. Ott,T.V.Lakshman,and L.Wong, “SRED: Stablised RED”, IEEE INFOCOMM, March 99 [21] R. Pan., Prabhakar.B., and Psounix.k, “CHOKe, a Stateless Active Queue Management Scheme for Approximating Fair Bandwidth Allocation”, IEEE INFOCOMM, Feb 2000. [22] Shan Suthaharan, “Reduction of queue oscillation in the next generation Internet routers”, Science Direct, Computer Communication, 2007 [23] J. Sun. King-Tim Ko.,Guanrong Chen., Sammy Chan.,Moshe sukerman., ”PD – RED : To Improve Performance of RED”, IEEE COMMUNICATIONS LETTER, August 2003 [24] C. Wag, Bin Liu, Y.Thomas Hou., Kazem Sobraby., “LRED: A Robust Active Queue Management Scheme Based on Packet Loss Ratio”, 23rd Annual Joint Conference on Performance, Computing and Communication 2004. [25] Yue-Dong Xu., Zhen-Yu Wang., Hua Wang., “ARED: A Novel Adaptive Congestion Controller”, IEEE International Conference on Machine Learning and Cybernetics, August 2005. [26] Q. Yanping, Li Qi, Lin Xiangze, Ji Wei,”A Stable Enhanced Adaptive Virtual Queue Management Algorithm for TCP networks”, May30 to June 1, 2007, IEEE International Conference on Control and Automation [27] B. Zheng ,Mogammed Atiquzzaman, ”DSRED: An Active Queue Management Scheme for Next Generation Networks” Proceedings of 25th IEEE conference on Local Computer Networks LCN 2000,November 2000

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, 2010
AUTHORS PROFILE K.Chitra received her B.Sc (C.Sc) from Women Christian College, Chennai and M.Sc from Avinashilingam University for Women, Coimbatore in 1991 and 1993 respectively. And, she received her M.Phil degree in Computer Science from Bharathiar University, Coimbatore in 2005. She is pursuing her PhD at Avinashilingam University for Women. She is currently working as a Lecturer in the Department of Computer Science, D.J.Academy for Managerial Excellence, Coimbatore. She has 12 years of teaching experience. Her research interests are Congestion Control in Networks and Network Security.

Dr. Padmavathi Ganapathi is the Professor and Head of the Department of Computer Science, Avinashilingam University for Women, Coimbatore. She has 21 years of teaching experience and one year Industrial experience. Her areas of interest include Network security and Cryptography and real time communication. She has more than 80 publications at national and International level. She is a life member of many professional organizations like CSI, ISTE, AACE, WSEAS, ISCA, and UWA. She is currently the Principal Investigator of 5 major projects under UGC and DRDO

10
340 http://sites.google.com/site/ijcsis/ ISSN 1947-5500

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

IJCSIS REVIEWERS’ LIST
Assist Prof (Dr.) M. Emre Celebi, Louisiana State University in Shreveport, USA Dr. Lam Hong Lee, Universiti Tunku Abdul Rahman, Malaysia Dr. Shimon K. Modi, Director of Research BSPA Labs, Purdue University, USA Dr. Jianguo Ding, Norwegian University of Science and Technology (NTNU), Norway Assoc. Prof. N. Jaisankar, VIT University, Vellore,Tamilnadu, India Dr. Amogh Kavimandan, The Mathworks Inc., USA Dr. Ramasamy Mariappan, Vinayaka Missions University, India Dr. Yong Li, School of Electronic and Information Engineering, Beijing Jiaotong University, P.R. China Assist. Prof. Sugam Sharma, NIET, India / Iowa State University, USA Dr. Jorge A. Ruiz-Vanoye, Universidad Autónoma del Estado de Morelos, Mexico Dr. Neeraj Kumar, SMVD University, Katra (J&K), India Dr Genge Bela, "Petru Maior" University of Targu Mures, Romania Dr. Junjie Peng, Shanghai University, P. R. China Dr. Ilhem LENGLIZ, HANA Group - CRISTAL Laboratory, Tunisia Prof. Dr. Durgesh Kumar Mishra, Acropolis Institute of Technology and Research, Indore, MP, India Jorge L. Hernández-Ardieta, University Carlos III of Madrid, Spain Prof. Dr.C.Suresh Gnana Dhas, Anna University, India Mrs Li Fang, Nanyang Technological University, Singapore Prof. Pijush Biswas, RCC Institute of Information Technology, India Dr. Siddhivinayak Kulkarni, University of Ballarat, Ballarat, Victoria, Australia Dr. A. Arul Lawrence, Royal College of Engineering & Technology, India Mr. Wongyos Keardsri, Chulalongkorn University, Bangkok, Thailand Mr. Somesh Kumar Dewangan, CSVTU Bhilai (C.G.)/ Dimat Raipur, India Mr. Hayder N. Jasem, University Putra Malaysia, Malaysia Mr. A.V.Senthil Kumar, C. M. S. College of Science and Commerce, India Mr. R. S. Karthik, C. M. S. College of Science and Commerce, India Mr. P. Vasant, University Technology Petronas, Malaysia Mr. Wong Kok Seng, Soongsil University, Seoul, South Korea Mr. Praveen Ranjan Srivastava, BITS PILANI, India Mr. Kong Sang Kelvin, Leong, The Hong Kong Polytechnic University, Hong Kong Mr. Mohd Nazri Ismail, Universiti Kuala Lumpur, Malaysia Dr. Rami J. Matarneh, Al-isra Private University, Amman, Jordan Dr Ojesanmi Olusegun Ayodeji, Ajayi Crowther University, Oyo, Nigeria Dr. Riktesh Srivastava, Skyline University, UAE Dr. Oras F. Baker, UCSI University - Kuala Lumpur, Malaysia Dr. Ahmed S. Ghiduk, Faculty of Science, Beni-Suef University, Egypt and Department of Computer science, Taif University, Saudi Arabia

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Mr. Tirthankar Gayen, IIT Kharagpur, India Ms. Huei-Ru Tseng, National Chiao Tung University, Taiwan Prof. Ning Xu, Wuhan University of Technology, China Mr Mohammed Salem Binwahlan, Hadhramout University of Science and Technology, Yemen & Universiti Teknologi Malaysia, Malaysia. Dr. Aruna Ranganath, Bhoj Reddy Engineering College for Women, India Mr. Hafeezullah Amin, Institute of Information Technology, KUST, Kohat, Pakistan Prof. Syed S. Rizvi, University of Bridgeport, USA Mr. Shahbaz Pervez Chattha, University of Engineering and Technology Taxila, Pakistan Dr. Shishir Kumar, Jaypee University of Information Technology, Wakanaghat (HP), India Mr. Shahid Mumtaz, Portugal Telecommunication, Instituto de Telecomunicações (IT) , Aveiro, Portugal Mr. Rajesh K Shukla, Corporate Institute of Science & Technology Bhopal M P Dr. Poonam Garg, Institute of Management Technology, India Mr. S. Mehta, Inha University, Korea Mr. Dilip Kumar S.M, University Visvesvaraya College of Engineering (UVCE), Bangalore University, Bangalore Prof. Malik Sikander Hayat Khiyal, Fatima Jinnah Women University, Rawalpindi, Pakistan Dr. Virendra Gomase , Department of Bioinformatics, Padmashree Dr. D.Y. Patil University Dr. Irraivan Elamvazuthi, University Technology PETRONAS, Malaysia Mr. Saqib Saeed, University of Siegen, Germany Mr. Pavan Kumar Gorakavi, IPMA-USA [YC] Dr. Ahmed Nabih Zaki Rashed, Menoufia University, Egypt Prof. Shishir K. Shandilya, Rukmani Devi Institute of Science & Technology, India Mrs.J.Komala Lakshmi, SNR Sons College, Computer Science, India Mr. Muhammad Sohail, KUST, Pakistan Dr. Manjaiah D.H, Mangalore University, India Dr. S Santhosh Baboo, D.G.Vaishnav College, Chennai, India Prof. Dr. Mokhtar Beldjehem, Sainte-Anne University, Halifax, NS, Canada Dr. Deepak Laxmi Narasimha, Faculty of Computer Science and Information Technology, University of Malaya, Malaysia Prof. Dr. Arunkumar Thangavelu, Vellore Institute Of Technology, India Mr. M. Azath, Anna University, India Mr. Md. Rabiul Islam, Rajshahi University of Engineering & Technology (RUET), Bangladesh Mr. Aos Alaa Zaidan Ansaef, Multimedia University, Malaysia Dr Suresh Jain, Professor (on leave), Institute of Engineering & Technology, Devi Ahilya University, Indore (MP) India, Mr. Mohammed M. Kadhum, Universiti Utara Malaysia Mr. Hanumanthappa. J. University of Mysore, India Mr. Syed Ishtiaque Ahmed, Bangladesh University of Engineering and Technology (BUET) Mr Akinola Solomon Olalekan, University of Ibadan, Ibadan, Nigeria

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Mr. Santosh K. Pandey, Department of Information Technology, The Institute of Chartered Accountants of India Dr. P. Vasant, Power Control Optimization, Malaysia Dr. Petr Ivankov, Automatika - S, Russian Federation Dr. Utkarsh Seetha, Data Infosys Limited, India Mrs. Priti Maheshwary, Maulana Azad National Institute of Technology, Bhopal Dr. (Mrs) Padmavathi Ganapathi, Avinashilingam University for Women, Coimbatore Assist. Prof. A. Neela madheswari, Anna university, India Prof. Ganesan Ramachandra Rao, PSG College of Arts and Science, India Mr. Kamanashis Biswas, Daffodil International University, Bangladesh Dr. Atul Gonsai, Saurashtra University, Gujarat, India Mr. Angkoon Phinyomark, Prince of Songkla University, Thailand Mrs. G. Nalini Priya, Anna University, Chennai Dr. P. Subashini, Avinashilingam University for Women, India Assoc. Prof. Vijay Kumar Chakka, Dhirubhai Ambani IICT, Gandhinagar ,Gujarat Mr Jitendra Agrawal, : Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal Mr. Vishal Goyal, Department of Computer Science, Punjabi University, India Dr. R. Baskaran, Department of Computer Science and Engineering, Anna University, Chennai Assist. Prof, Kanwalvir Singh Dhindsa, B.B.S.B.Engg.College, Fatehgarh Sahib (Punjab), India Dr. Jamal Ahmad Dargham, School of Engineering and Information Technology, Universiti Malaysia Sabah Mr. Nitin Bhatia, DAV College, India Dr. Dhavachelvan Ponnurangam, Pondicherry Central University, India Dr. Mohd Faizal Abdollah, University of Technical Malaysia, Malaysia Assist. Prof. Sonal Chawla, Panjab University, India Dr. Abdul Wahid, AKG Engg. College, Ghaziabad, India Mr. Arash Habibi Lashkari, University of Malaya (UM), Malaysia Mr. Md. Rajibul Islam, Ibnu Sina Institute, University Technology Malaysia Professor Dr. Sabu M. Thampi, .B.S Institute of Technology for Women, Kerala University, India Mr. Noor Muhammed Nayeem, Université Lumière Lyon 2, 69007 Lyon, France Dr. Himanshu Aggarwal, Department of Computer Engineering, Punjabi University, India Prof R. Naidoo, Dept of Mathematics/Center for Advanced Computer Modelling, Durban University of Technology, Durban,South Africa Prof. Mydhili K Nair, M S Ramaiah Institute of Technology(M.S.R.I.T), Affliliated to Visweswaraiah Technological University, Bangalore, India M. Prabu, Adhiyamaan College of Engineering/Anna University, India Mr. Swakkhar Shatabda, Department of Computer Science and Engineering, United International University, Bangladesh Dr. Abdur Rashid Khan, ICIT, Gomal University, Dera Ismail Khan, Pakistan Mr. H. Abdul Shabeer, I-Nautix Technologies,Chennai, India Dr. M. Aramudhan, Perunthalaivar Kamarajar Institute of Engineering and Technology, India

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Dr. M. P. Thapliyal, Department of Computer Science, HNB Garhwal University (Central University), India Prof Ekta Walia Bhullar, Maharishi Markandeshwar University, Mullana (Ambala), India Dr. Shahaboddin Shamshirband, Islamic Azad University, Iran Mr. Zeashan Hameed Khan, : Université de Grenoble, France Prof. Anil K Ahlawat, Ajay Kumar Garg Engineering College, Ghaziabad, UP Technical University, Lucknow Mr. Longe Olumide Babatope, University Of Ibadan, Nigeria Associate Prof. Raman Maini, University College of Engineering, Punjabi University, India Dr. Maslin Masrom, University Technology Malaysia, Malaysia Sudipta Chattopadhyay, Jadavpur University, Kolkata, India Dr. Dang Tuan NGUYEN, University of Information Technology, Vietnam National University - Ho Chi Minh City Dr. Mary Lourde R., BITS-PILANI Dubai , UAE Dr. Abdul Aziz, University of Central Punjab, Pakistan Mr. Karan Singh, Gautam Budtha University, India Mr. Avinash Pokhriyal, Uttar Pradesh Technical University, Lucknow, India Associate Prof Dr Zuraini Ismail, University Technology Malaysia, Malaysia Assistant Prof. Yasser M. Alginahi, College of Computer Science and Engineering, Taibah University, Madinah Munawwarrah, KSA Mr. Dakshina Ranjan Kisku, West Bengal University of Technology, India Mr. Raman Kumar, Dr B R Ambedkar National Institute of Technology, Jalandhar, Punjab, India Associate Prof. Samir B. Patel, Institute of Technology, Nirma University, India Dr. M.Munir Ahamed Rabbani, B. S. Abdur Rahman University, India Asst. Prof. Koushik Majumder, West Bengal University of Technology, India Dr. Alex Pappachen James, Queensland Micro-nanotechnology center, Griffith University, Australia Assistant Prof. S. Hariharan, B.S. Abdur Rahman University, India Asst Prof. Jasmine. K. S, R.V.College of Engineering, India Mr Naushad Ali Mamode Khan, Ministry of Education and Human Resources, Mauritius Prof. Mahesh Goyani, G H Patel Collge of Engg. & Tech, V.V.N, Anand, Gujarat, India Dr. Mana Mohammed, University of Tlemcen, Algeria Prof. Jatinder Singh, Universal Institutiion of Engg. & Tech. CHD, India Mrs. M. Anandhavalli Gauthaman, Sikkim Manipal Institute of Technology, Majitar, East Sikkim Dr. Bin Guo, Institute Telecom SudParis, France Mrs. Maleika Mehr Nigar Mohamed Heenaye-Mamode Khan, University of Mauritius Prof. Pijush Biswas, RCC Institute of Information Technology, India Mr. V. Bala Dhandayuthapani, Mekelle University, Ethiopia Mr. Irfan Syamsuddin, State Polytechnic of Ujung Pandang, Indonesia Mr. Kavi Kumar Khedo, University of Mauritius, Mauritius Mr. Ravi Chandiran, Zagro Singapore Pte Ltd. Singapore Mr. Milindkumar V. Sarode, Jawaharlal Darda Institute of Engineering and Technology, India Dr. Shamimul Qamar, KSJ Institute of Engineering & Technology, India

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Dr. C. Arun, Anna University, India Assist. Prof. M.N.Birje, Basaveshwar Engineering College, India Prof. Hamid Reza Naji, Department of Computer Enigneering, Shahid Beheshti University, Tehran, Iran Assist. Prof. Debasis Giri, Department of Computer Science and Engineering, Haldia Institute of Technology Subhabrata Barman, Haldia Institute of Technology, West Bengal Mr. M. I. Lali, COMSATS Institute of Information Technology, Islamabad, Pakistan Dr. Feroz Khan, Central Institute of Medicinal and Aromatic Plants, Lucknow, India Mr. R. Nagendran, Institute of Technology, Coimbatore, Tamilnadu, India Mr. Amnach Khawne, King Mongkut’s Institute of Technology Ladkrabang, Ladkrabang, Bangkok, Thailand Dr. P. Chakrabarti, Sir Padampat Singhania University, Udaipur, India Mr. Nafiz Imtiaz Bin Hamid, Islamic University of Technology (IUT), Bangladesh. Shahab-A. Shamshirband, Islamic Azad University, Chalous, Iran Prof. B. Priestly Shan, Anna Univeristy, Tamilnadu, India Venkatramreddy Velma, Dept. of Bioinformatics, University of Mississippi Medical Center, Jackson MS USA Akshi Kumar, Dept. of Computer Engineering, Delhi Technological University, India Dr. Umesh Kumar Singh, Vikram University, Ujjain, India Mr. Serguei A. Mokhov, Concordia University, Canada Mr. Lai Khin Wee, Universiti Teknologi Malaysia, Malaysia Dr. Awadhesh Kumar Sharma, Madan Mohan Malviya Engineering College, India Mr. Syed R. Rizvi, Analytical Services & Materials, Inc., USA Dr. S. Karthik, SNS Collegeof Technology, India Mr. Syed Qasim Bukhari, CIMET (Universidad de Granada), Spain Mr. A.D.Potgantwar, Pune University, India Dr. Himanshu Aggarwal, Punjabi University, India Mr. Rajesh Ramachandran, Naipunya Institute of Management and Information Technology, India Dr. K.L. Shunmuganathan, R.M.K Engg College , Kavaraipettai ,Chennai Dr. Prasant Kumar Pattnaik, KIST, India. Dr. Ch. Aswani Kumar, VIT University, India Mr. Ijaz Ali Shoukat, King Saud University, Riyadh KSA Mr. Arun Kumar, Sir Padam Pat Singhania University, Udaipur, Rajasthan Mr. Muhammad Imran Khan, Universiti Teknologi PETRONAS, Malaysia Dr. Natarajan Meghanathan, Jackson State University, Jackson, MS, USA Mr. Mohd Zaki Bin Mas'ud, Universiti Teknikal Malaysia Melaka (UTeM), Malaysia Prof. Dr. R. Geetharamani, Dept. of Computer Science and Eng., Rajalakshmi Engineering College, India Dr. Smita Rajpal, Institute of Technology and Management, Gurgaon, India Dr. S. Abdul Khader Jilani, University of Tabuk, Tabuk, Saudi Arabia Mr. Syed Jamal Haider Zaidi, Bahria University, Pakistan Dr. N. Devarajan, Government College of Technology,Coimbatore, Tamilnadu, INDIA Mr. R. Jagadeesh Kannan, RMK Engineering College, India Mr. Deo Prakash, Shri Mata Vaishno Devi University, India

(IJCSIS) International Journal of Computer Science and Information Security, Vol. 8, No. 1, April 2010

Mr. Mohammad Abu Naser, Dept. of EEE, IUT, Gazipur, Bangladesh Assist. Prof. Prasun Ghosal, Bengal Engineering and Science University, India Mr. Md. Golam Kaosar, School of Engineering and Science, Victoria University, Melbourne City, Australia

CALL FOR PAPERS International Journal of Computer Science and Information Security IJCSIS 2010 ISSN: 1947-5500 http://sites.google.com/site/ijcsis/
International Journal Computer Science and Information Security, now at its sixth edition, is the premier scholarly venue in the areas of computer science and security issues. IJCSIS 2009-2010 will provide a high profile, leading edge platform for researchers and engineers alike to publish state-of-the-art research in the respective fields of information technology and communication security. The journal will feature a diverse mixture of publication articles including core and applied computer science related topics. Authors are solicited to contribute to the special issue by submitting articles that illustrate research results, projects, surveying works and industrial experiences that describe significant advances in the following areas, but are not limited to. Submissions may span a broad range of topics, e.g.:

Track A: Security Access control, Anonymity, Audit and audit reduction & Authentication and authorization, Applied cryptography, Cryptanalysis, Digital Signatures, Biometric security, Boundary control devices, Certification and accreditation, Cross-layer design for security, Security & Network Management, Data and system integrity, Database security, Defensive information warfare, Denial of service protection, Intrusion Detection, Anti-malware, Distributed systems security, Electronic commerce, E-mail security, Spam, Phishing, E-mail fraud, Virus, worms, Trojan Protection, Grid security, Information hiding and watermarking & Information survivability, Insider threat protection, Integrity Intellectual property protection, Internet/Intranet Security, Key management and key recovery, Languagebased security, Mobile and wireless security, Mobile, Ad Hoc and Sensor Network Security, Monitoring and surveillance, Multimedia security ,Operating system security, Peer-to-peer security, Performance Evaluations of Protocols & Security Application, Privacy and data protection, Product evaluation criteria and compliance, Risk evaluation and security certification, Risk/vulnerability assessment, Security & Network Management, Security Models & protocols, Security threats & countermeasures (DDoS, MiM, Session Hijacking, Replay attack etc,), Trusted computing, Ubiquitous Computing Security, Virtualization security, VoIP security, Web 2.0 security, Submission Procedures, Active Defense Systems, Adaptive Defense Systems, Benchmark, Analysis and Evaluation of Security Systems, Distributed Access Control and Trust Management, Distributed Attack Systems and Mechanisms, Distributed Intrusion Detection/Prevention Systems, Denial-of-Service Attacks and Countermeasures, High Performance Security Systems, Identity Management and Authentication, Implementation, Deployment and Management of Security Systems, Intelligent Defense Systems, Internet and Network Forensics, Largescale Attacks and Defense, RFID Security and Privacy, Security Architectures in Distributed Network Systems, Security for Critical Infrastructures, Security for P2P systems and Grid Systems, Security in ECommerce, Security and Privacy in Wireless Networks, Secure Mobile Agents and Mobile Code, Security Protocols, Security Simulation and Tools, Security Theory and Tools, Standards and Assurance Methods, Trusted Computing, Viruses, Worms, and Other Malicious Code, World Wide Web Security, Novel and emerging secure architecture, Study of attack strategies, attack modeling, Case studies and analysis of actual attacks, Continuity of Operations during an attack, Key management, Trust management, Intrusion detection techniques, Intrusion response, alarm management, and correlation analysis, Study of tradeoffs between security and system performance, Intrusion tolerance systems, Secure protocols, Security in wireless networks (e.g. mesh networks, sensor networks, etc.), Cryptography and Secure Communications, Computer Forensics, Recovery and Healing, Security Visualization, Formal Methods in Security, Principles for Designing a Secure Computing System, Autonomic Security, Internet Security, Security in Health Care Systems, Security Solutions Using Reconfigurable Computing, Adaptive and Intelligent Defense Systems, Authentication and Access control, Denial of service attacks and countermeasures, Identity, Route and

Location Anonymity schemes, Intrusion detection and prevention techniques, Cryptography, encryption algorithms and Key management schemes, Secure routing schemes, Secure neighbor discovery and localization, Trust establishment and maintenance, Confidentiality and data integrity, Security architectures, deployments and solutions, Emerging threats to cloud-based services, Security model for new services, Cloud-aware web service security, Information hiding in Cloud Computing, Securing distributed data storage in cloud, Security, privacy and trust in mobile computing systems and applications, Middleware security & Security features: middleware software is an asset on its own and has to be protected, interaction between security-specific and other middleware features, e.g., context-awareness, Middleware-level security monitoring and measurement: metrics and mechanisms for quantification and evaluation of security enforced by the middleware, Security co-design: trade-off and co-design between application-based and middleware-based security, Policy-based management: innovative support for policy-based definition and enforcement of security concerns, Identification and authentication mechanisms: Means to capture application specific constraints in defining and enforcing access control rules, Middleware-oriented security patterns: identification of patterns for sound, reusable security, Security in aspect-based middleware: mechanisms for isolating and enforcing security aspects, Security in agent-based platforms: protection for mobile code and platforms, Smart Devices: Biometrics, National ID cards, Embedded Systems Security and TPMs, RFID Systems Security, Smart Card Security, Pervasive Systems: Digital Rights Management (DRM) in pervasive environments, Intrusion Detection and Information Filtering, Localization Systems Security (Tracking of People and Goods), Mobile Commerce Security, Privacy Enhancing Technologies, Security Protocols (for Identification and Authentication, Confidentiality and Privacy, and Integrity), Ubiquitous Networks: Ad Hoc Networks Security, DelayTolerant Network Security, Domestic Network Security, Peer-to-Peer Networks Security, Security Issues in Mobile and Ubiquitous Networks, Security of GSM/GPRS/UMTS Systems, Sensor Networks Security, Vehicular Network Security, Wireless Communication Security: Bluetooth, NFC, WiFi, WiMAX, WiMedia, others

This Track will emphasize the design, implementation, management and applications of computer communications, networks and services. Topics of mostly theoretical nature are also welcome, provided there is clear practical potential in applying the results of such work. Track B: Computer Science Broadband wireless technologies: LTE, WiMAX, WiRAN, HSDPA, HSUPA, Resource allocation and interference management, Quality of service and scheduling methods, Capacity planning and dimensioning, Cross-layer design and Physical layer based issue, Interworking architecture and interoperability, Relay assisted and cooperative communications, Location and provisioning and mobility management, Call admission and flow/congestion control, Performance optimization, Channel capacity modeling and analysis, Middleware Issues: Event-based, publish/subscribe, and message-oriented middleware, Reconfigurable, adaptable, and reflective middleware approaches, Middleware solutions for reliability, fault tolerance, and quality-of-service, Scalability of middleware, Context-aware middleware, Autonomic and self-managing middleware, Evaluation techniques for middleware solutions, Formal methods and tools for designing, verifying, and evaluating, middleware, Software engineering techniques for middleware, Service oriented middleware, Agent-based middleware, Security middleware, Network Applications: Network-based automation, Cloud applications, Ubiquitous and pervasive applications, Collaborative applications, RFID and sensor network applications, Mobile applications, Smart home applications, Infrastructure monitoring and control applications, Remote health monitoring, GPS and location-based applications, Networked vehicles applications, Alert applications, Embeded Computer System, Advanced Control Systems, and Intelligent Control : Advanced control and measurement, computer and microprocessor-based control, signal processing, estimation and identification techniques, application specific IC’s, nonlinear and adaptive control, optimal and robot control, intelligent control, evolutionary computing, and intelligent systems, instrumentation subject to critical conditions, automotive, marine and aero-space control and all other control applications, Intelligent Control System, Wiring/Wireless Sensor, Signal Control System. Sensors, Actuators and Systems Integration : Intelligent sensors and actuators, multisensor fusion, sensor array and multi-channel processing, micro/nano technology, microsensors and microactuators, instrumentation electronics, MEMS and system integration, wireless sensor, Network Sensor, Hybrid

Sensor, Distributed Sensor Networks. Signal and Image Processing : Digital signal processing theory, methods, DSP implementation, speech processing, image and multidimensional signal processing, Image analysis and processing, Image and Multimedia applications, Real-time multimedia signal processing, Computer vision, Emerging signal processing areas, Remote Sensing, Signal processing in education. Industrial Informatics: Industrial applications of neural networks, fuzzy algorithms, Neuro-Fuzzy application, bioInformatics, real-time computer control, real-time information systems, human-machine interfaces, CAD/CAM/CAT/CIM, virtual reality, industrial communications, flexible manufacturing systems, industrial automated process, Data Storage Management, Harddisk control, Supply Chain Management, Logistics applications, Power plant automation, Drives automation. Information Technology, Management of Information System : Management information systems, Information Management, Nursing information management, Information System, Information Technology and their application, Data retrieval, Data Base Management, Decision analysis methods, Information processing, Operations research, E-Business, E-Commerce, E-Government, Computer Business, Security and risk management, Medical imaging, Biotechnology, Bio-Medicine, Computer-based information systems in health care, Changing Access to Patient Information, Healthcare Management Information Technology. Communication/Computer Network, Transportation Application : On-board diagnostics, Active safety systems, Communication systems, Wireless technology, Communication application, Navigation and Guidance, Vision-based applications, Speech interface, Sensor fusion, Networking theory and technologies, Transportation information, Autonomous vehicle, Vehicle application of affective computing, Advance Computing technology and their application : Broadband and intelligent networks, Data Mining, Data fusion, Computational intelligence, Information and data security, Information indexing and retrieval, Information processing, Information systems and applications, Internet applications and performances, Knowledge based systems, Knowledge management, Software Engineering, Decision making, Mobile networks and services, Network management and services, Neural Network, Fuzzy logics, Neuro-Fuzzy, Expert approaches, Innovation Technology and Management : Innovation and product development, Emerging advances in business and its applications, Creativity in Internet management and retailing, B2B and B2C management, Electronic transceiver device for Retail Marketing Industries, Facilities planning and management, Innovative pervasive computing applications, Programming paradigms for pervasive systems, Software evolution and maintenance in pervasive systems, Middleware services and agent technologies, Adaptive, autonomic and context-aware computing, Mobile/Wireless computing systems and services in pervasive computing, Energy-efficient and green pervasive computing, Communication architectures for pervasive computing, Ad hoc networks for pervasive communications, Pervasive opportunistic communications and applications, Enabling technologies for pervasive systems (e.g., wireless BAN, PAN), Positioning and tracking technologies, Sensors and RFID in pervasive systems, Multimodal sensing and context for pervasive applications, Pervasive sensing, perception and semantic interpretation, Smart devices and intelligent environments, Trust, security and privacy issues in pervasive systems, User interfaces and interaction models, Virtual immersive communications, Wearable computers, Standards and interfaces for pervasive computing environments, Social and economic models for pervasive systems, Active and Programmable Networks, Ad Hoc & Sensor Network, Congestion and/or Flow Control, Content Distribution, Grid Networking, High-speed Network Architectures, Internet Services and Applications, Optical Networks, Mobile and Wireless Networks, Network Modeling and Simulation, Multicast, Multimedia Communications, Network Control and Management, Network Protocols, Network Performance, Network Measurement, Peer to Peer and Overlay Networks, Quality of Service and Quality of Experience, Ubiquitous Networks, Crosscutting Themes – Internet Technologies, Infrastructure, Services and Applications; Open Source Tools, Open Models and Architectures; Security, Privacy and Trust; Navigation Systems, Location Based Services; Social Networks and Online Communities; ICT Convergence, Digital Economy and Digital Divide, Neural Networks, Pattern Recognition, Computer Vision, Advanced Computing Architectures and New Programming Models, Visualization and Virtual Reality as Applied to Computational Science, Computer Architecture and Embedded Systems, Technology in Education, Theoretical Computer Science, Computing Ethics, Computing Practices & Applications

Authors are invited to submit papers through e-mail [email protected]. Submissions must be original and should not have been published previously or be under consideration for publication while being evaluated by IJCSIS. Before submission authors should carefully read over the journal's Author Guidelines, which are located at http://sites.google.com/site/ijcsis/authors-notes .

© IJCSIS PUBLICATION 2010 ISSN 1947 5500

Sponsor Documents

Or use your account on DocShare.tips

Hide

Forgot your password?

Or register your new account on DocShare.tips

Hide

Lost your password? Please enter your email address. You will receive a link to create a new password.

Back to log-in

Close