This paper presents an essentially non-oscillatory point-value (ENOPV) scheme based ECG compression. ENOPV scheme is a combination of multiresolution scheme (analysis) and interpolation scheme (synthesis). Advantage o...
详细信息
This paper presents an essentially non-oscillatory point-value (ENOPV) scheme based ECG compression. ENOPV scheme is a combination of multiresolution scheme (analysis) and interpolation scheme (synthesis). Advantage of using ENOPV scheme is that it avoids the discontinuities and therefore large numbers of coefficient do not appear at edges. It also provides better compression capabilities. The results are presented in tabular and graphical form for the different ECG signals of varying characteristics. Results are also compared with the results reported in the literature. It has been observed that there is significant increase in compression ratio (CR) at a given quality. For example, at percentage of root mean square difference (PRO) 2.65, the CR in case of ENOPV based scheme is 28.22, which is higher than 10.84, the best reported result. (C) 2012 Elsevier Inc. All rights reserved.
This paper presents a lossless compression algorithm for the binary indices of the embedded algebraic vector quantizer (EAVQ) used by the AMR-WB+ (Extendend Adaptive Multi-Rate Wide Band) codec. We present a statical ...
详细信息
This paper presents a lossless compression algorithm for the binary indices of the embedded algebraic vector quantizer (EAVQ) used by the AMR-WB+ (Extendend Adaptive Multi-Rate Wide Band) codec. We present a statical study of the EAVQ indices for diverse audio types (speech, music, etc.) and we discuss the design of the lossless algorithm including the choice of different strategies. The proposed algorithm combines run length encoding (RLE) and context-based arithmetic encoding to reduce the bitrate of the EAVQ indices by about 10% at the expense of 1% rise in complexity of the codec. The proposed algorithm can increase the segmental signal to noise ratio of about 9% at low rates for speech signals and improve the subjective scores in noisy channels by about 0.5 on a five-point scale if combined with an additional protection layer.
We investigate whether specific properties of molecular dynamics trajectory files can be exploited to achieve effective file compression. We explore two classes of lossy, quantized compression scheme: interframe predi...
详细信息
We investigate whether specific properties of molecular dynamics trajectory files can be exploited to achieve effective file compression. We explore two classes of lossy, quantized compression scheme: interframe predictors, which exploit temporal coherence between successive frames in a simulation, and more complex intraframe schemes, which compress each frame independently. Our interframe predictors are fast, memory-efficient and well suited to on-the-fly compression of massive simulation data sets, and significantly outperform the benchmark BZip2 application. Our schemes are configurable: atomic positional accuracy can be sacrificed to achieve greater compression. For high fidelity compression, our linear interframe predictor gives the best results at very little computational cost: at moderate levels of approximation (12-bit quantization, maximum error similar to 10-2 angstrom), we can compress a 12 fs trajectory file to 58% of its original size. For 200 fs time stepstypically used in fine grained water diffusion experimentswe can compress files to similar to 25% of their input size, still substantially better than BZip2. While compression performance degrades with high levels of quantization, the simulation error is typically much greater than the associated approximation error in such cases. (c) 2012 Wiley Periodicals, Inc.
Distributed arithmetic coding has been shown to be effective for Slepian-Wolf coding with side information. In this letter, we extend it to rate-compatible coding, which is useful in presence of a feedback channel bet...
详细信息
Distributed arithmetic coding has been shown to be effective for Slepian-Wolf coding with side information. In this letter, we extend it to rate-compatible coding, which is useful in presence of a feedback channel between encoder and decoder. The performance loss with respect to the original version is negligible.
Recently, Bose and Pathak proposed a joint compression-encryption scheme by incorporating an adaptive arithmetic coder with a coupled chaotic system [1]. In this comment, we first show that the scheme proposed by Bose...
详细信息
Recently, Bose and Pathak proposed a joint compression-encryption scheme by incorporating an adaptive arithmetic coder with a coupled chaotic system [1]. In this comment, we first show that the scheme proposed by Bose and Pathak [1] is not decodable. It is due to the fact that the current symbol to be encoded is swapped with a randomly selected symbol in the model prior to encoding it, making it impossible for the decoder to mirror the encoder's operations. We then suggest a natural solution to solve the undecodability problem by using the last encoded symbol to swap. Unfortunately, it can be shown that this modified scheme is vulnerable against a chosen-plaintext attack.
We describe a general method of arithmetic coding of geodesics on the modular surface based on the study of one-dimensional Gauss-like maps associated to a two-parameter family of continued fractions introduced in [Ka...
详细信息
We describe a general method of arithmetic coding of geodesics on the modular surface based on the study of one-dimensional Gauss-like maps associated to a two-parameter family of continued fractions introduced in [Katok and Ugarcovici. Structure of attractors for (a, b)-continued fraction transformations. J. Modern Dynamics 4 (2010), 637-691]. The finite rectangular structure of the attractors of the natural extension maps and the corresponding 'reduction theory' play an essential role. In special cases, when an (a, b)-expansion admits a so-called 'dual', the coding sequences are obtained by juxtaposition of the boundary expansions of the fixed points, and the set of coding sequences is a countable sofic shift. We also prove that the natural extension maps are Bernoulli shifts and compute the density of the absolutely continuous invariant measure and the measure-theoretic entropy of the one-dimensional map.
This paper presents an application of the discrete cosine transform compression technique on medical images of the IRM type. The arithmetic coding method is used to encode the coefficients. The tests of this lossy com...
详细信息
ISBN:
(纸本)9781424417513
This paper presents an application of the discrete cosine transform compression technique on medical images of the IRM type. The arithmetic coding method is used to encode the coefficients. The tests of this lossy compression/decompression technique are performed on two IRM images representing the brain, in axial and sagital views, of a patient suffering from a cerebral hemorhage. The obtained results on these images show that the DCT technique permits to considerably improve the compression rate while mainting a good image quality when threshold varies in the interval: 0 <= TH <= 20 for bloc sizes: [16x16] and [32x32]. However, a severe degradation of the quality of the reconstructed medical image is observed when the threshold is greater than 30.
We propose a distributed source coding system for data collected by sensor networks. It uses a feedback channel between the sensors and the gateway node (i.e., the joint decoder) but, unlike previous systems, the enco...
详细信息
ISBN:
(纸本)9781424417650
We propose a distributed source coding system for data collected by sensor networks. It uses a feedback channel between the sensors and the gateway node (i.e., the joint decoder) but, unlike previous systems, the encoding process is driven by the decoder. Compression is performed using distributed arithmetic coding, which is extended to adaptively estimate the source probabilities. Specifically, the decoder estimates marginal and conditional probabilities, and sends them back to the sensors to drive the distributed arithmetic coding process. This reduces the decoding delay, and potentially eliminates the need of rate-compatible Slepian-Wolf codes.
Image compression has a number of applications in various fields, where processing throughput and/or latency is a crucial attribute and the main limitation of state-of-the-art implementations of compression algorithms...
详细信息
ISBN:
(纸本)9780819492166
Image compression has a number of applications in various fields, where processing throughput and/or latency is a crucial attribute and the main limitation of state-of-the-art implementations of compression algorithms. At the same time contemporary GPU platforms provide tremendous processing power but they call for specific algorithm design. We discuss key components of successful design of compression algorithms for GPUs and demonstrate this on JPEG and JPEG2000 implementations, each of which contains several types of algorithms requiring different approaches to efficient parallelization for GPUs. Performance evaluation of the optimized JPEG and JPEG2000 chain is used to demonstrate the importance of various aspects of GPU programming, especially with respect to real-time applications
This paper studies the joint security and performance enhancement of secure arithmetic coding (AC) for digital rights management applications. The proposed cryptosystem incorporates the interval splitting AC with a si...
详细信息
ISBN:
(纸本)9781424417650
This paper studies the joint security and performance enhancement of secure arithmetic coding (AC) for digital rights management applications. The proposed cryptosystem incorporates the interval splitting AC with a simple bit-wise XOR operation step. Security analysis results show that the proposed scheme provides satisfactory level of security against the cipher-only attack, the chosen-plaintext attack and the chosen-ciphertext attack. Due to the elimination of the input symbol-wise permutation step, our proposed scheme can be extended conveniently to any context-based coding scenarios. In addition, the implementation complexity of our proposed scheme is lower than the original secure AC. Finally, we suggest a selective encryption version of our proposed scheme, which further reduces the implementation complexity.
暂无评论