• Title/Summary/Keyword: 타원 링

Search Result 67, Processing Time 0.024 seconds

Determination of the complex refractive index of $Ge_2Sb_2Te_5$ using spectroscopic ellipsometry (분광타원해석법을 이용한 $Ge_2Sb_2Te_5$ 의 복소굴절율 결정)

  • Kim, S. J.;Kim, S. Y.;Seo, H.;Park, J. W.;Chung, T. H.
    • Korean Journal of Optics and Photonics
    • /
    • v.8 no.6
    • /
    • pp.445-449
    • /
    • 1997
  • The complex refractive indices of $Ge_2Se_2Te_5$ which show reversible phase change between the crystalline phase and an amorphous one depending upon the annealing process have been determined in the spectral range of 0.7-4.5 eV. The $Ge_2Se_2Te_5$ films were DC sputter deposited on the crystalline silicon substrate. The spectro-ellipsometry data of a thick film were analyzed following the modelling procedure where the quantum mechanical dispersion relation were used for the complex refractive indices of both the cryastalline phase $Ge_2Se_2Te_5$ and and amorphous phase $Ge_2Se_2Te_5$, respectively. On the other hand, with the surface micro-roughness layer whose effective thickness was determined from AFM analysis, the spectro-ellipsometry data were numerically inverted to yield the complex refractive index of $Ge_2Se_2Te_5$ at each wavelength. With these set of complex refractive indices, the reflectance spectra were calculated and those spectra obtained from the numerical inversion showed better agreement with the experimental reflection spectra for both the cryastalline phase and an amorphous phase. Finally, the thin $Ge_2Se_2Te_5$ film which has the optimum thickness of 26 nm as the medium for optical recording was also analyzed and the quantitative result of the film thickness and the surface microroughness has been reported.

  • PDF

Improved face detection method at a distance with skin-color and variable edge-mask filtering (피부색과 가변 경계마스크 필터를 이용한 원거리 얼굴 검출 개선 방법)

  • Lee, Dong-Su;Yeom, Seok-Won;Kim, Shin-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2A
    • /
    • pp.105-112
    • /
    • 2012
  • Face detection at a distance faces is very challenging since images are often degraded by blurring and noise as well as low resolution. This paper proposes an improved face detection method with AdaBoost filtering and sequential testing stages with color and shape information. The conventional AdaBoost filter detects face regions but often generates false alarms. The face detection method is improved by adopting sequential testing stages in order to remove false alarms. The testing stages comprise skin-color test and variable edge-mask filtering. The skin-color filtering is composed of two steps, which involve rectangular window regions and individual pixels to generate binary face clusters. The size of the variable edge-mask is determined by the ellipse which is estimated from the face cluster. The validation of the horizontal and vertical ratio of the mask is also investigated. In the experiments, the efficacy of the proposed algorithm is proved by images captured by a CCTV and a smart-phone

Subspace-based Power Analysis on the Random Scalar Countermeasure (랜덤 스칼라 대응기법에 대한 부분 공간 기반 전력 분석)

  • Kim, Hee-Seok;Han, Dong-Guk;Hong, Seok-Hie;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.139-149
    • /
    • 2010
  • Random scalar countermeasures, which carry out the scalar multiplication by the ephemeral secret key, against the differential power analysis of ECIES and ECDH have been known to be secure against various power analyses. However, if an attacker can find this ephemeral key from the one power signal, these countermeasures can be analyzed. In this paper, we propose a new power attack method which can do this analysis. Proposed attack method can be accomplished while an attacker compares the elliptic curve doubling operations and we use the principle component analysis in order to ease this comparison. When we have actually carried out the proposed power analysis, we can perfectly eliminate the error of existing function for the comparison and find a private key from this elimination of the error.

Fast Bit-Serial Finite Field Multipliers (고속 비트-직렬 유한체 곱셈기)

  • Chang, Nam-Su;Kim, Tae-Hyun;Lee, Ok-Suk;Kim, Chang-Han
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.2
    • /
    • pp.49-54
    • /
    • 2008
  • In cryptosystems based on finite fields, a modular multiplication operation is the most crucial part of finite field arithmetic. Also, in multipliers with resource constrained environments, bit-serial output structures are used in general. This paper proposes two efficient bit-serial output multipliers with the polynomial basis representation for irreducible trinomials. The proposed multipliers have lower time complexity compared to previous bit-serial output multipliers. One of two proposed multipliers requires the time delay of $(m+1){\cdot}MUL+(m+1){\cdot}ADD$ which is more efficient than so-called Interleaved Multiplier with the time delay of $m{\cdot}MUL+2m{\cdot}ADD$. Therefore, in elliptic curve cryptosystems and pairing based cryptosystems with small characteristics, the proposed multipliers can result in faster overall computation. For example, if the characteristic of the finite fields used in cryprosystems is small then the proposed multipliers are approximately two times faster than previous ones.

Design of a Narrow-Band Bandpass Filter Using Microstrip Open-Loop Resonators With Coupled and Crossing Lines (결합 및 교차 선로를 갖는 마이크로스트립 개방루프 공진기를 이용한 협대역 대역통과 여파기 설계)

  • 안승현;이영구;이문수
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.5
    • /
    • pp.1011-1016
    • /
    • 2001
  • In this paper, a narrow-band bandpass filter using microstrip open-loop resonators with coupled and crossing lines is designed and fabricated. This filter has many advantages such as compact in size, low weight and the characteristic of the elliptic-function narrow-band bandpass filtering. The configuration consists of two identical microstrip open loop resonators, coupled line and crossing line. By using open loop resonators, the size of the filter can be reduced about 50% compared with the ring resonators. A crossing line gives two notchs in the stopband, which have sharp selectivity in the passband. Centered at 2.455GHz, the calculated microstrip bandpass filter shows a bandwidth of 1.22%, which makes it very attractive for application in the wireless LAN. The filter is fabricated by photo-etching process. The fabricated bandpass filter shows that the bandwidth is 0.85% for 2.458GHz and the size is only $2.6cm\times1cm$.

  • PDF

변수화 모델을 통한 $InAs_xSb_{1-x}$ 화합물의 유전함수 분석

  • Hwang, Sun-Yong;Kim, Tae-Jung;Byeon, Jun-Seok;Diware, Mangesh S.;Aspnes, David E.;Kim, Yeong-Dong;Sin, Sang-Hun;Song, Jin-Dong
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2010.08a
    • /
    • pp.225-225
    • /
    • 2010
  • 적외선 영역에서의 밴드갭 에너지를 가지고 있는 III-V 족 화합물 반도체 물질인 $InAs_xSb_{1-x}$는 좋은 성장 안정성과 높은 전자, 홀 이동도를 가지며, 제작 비용이 적게 드는 등 적외선 광소자 제작에 많은 이점을 가지고 있기 때문에 그에 관한 연구가 최근 활발히 진행 되고 있다. 하지만 이러한 $InAs_xSb_{1-x}$를 소자 제작에 이용하기 위해서는 임의의 As 함량에 따른 InAsSb의 물질의 광학적 특성 정보가 필요하다. 본 연구에서는 1.5~6.0 eV 에너지 구간에서 $InAs_xSb_{1-x}$ ($0{\leq}x{\leq}1$) 화합물의 임의의 As 함량에 따른 유전함수를 분석하고 그 분석 변수들을 보고하고자 한다. 기성박막층착장치 (molecular beam epitaxy)를 이용하여 GaAs 기판 위에 성장 시킨 $InAs_xSb_{1-x}$ (x = 0.000, 0.127, 0.337, 0.491, 0.726, 1.000) 박막의 순수한 유전함수 $\varepsilon$을 화학적 에칭을 통해 산화막 층을 제거하여 타원편광분석법을 이용하여 얻었다. 측정된 유전율 함수는 Gaussian-broadened polynomial 들의 합으로서 반도체 물질의 유전함수를 정확히 기술하는 변수화 모델을 이용하여 재현하였다. 변수화 모델을 통해 얻어진 각각의 변수들을 As 조성비 x 에 대한 다항식으로 피팅하여 임의의 As 조성비에 대한 변수 값을 얻었다. 그 결과 임의의 조성비에 따른 $InAs_xSb_{1-x}$ ($0{\leq}x{\leq}1$) 의 유전율 함수를 얻어낼 수 있었다. 우리는 이러한 결과가 물질의 실시간 성장 모니터링이나 다층구조 분석, 광소자의 제작 등에 유용한 정보를 제공할 것으로 확신한다.

  • PDF

다양한 천정각에서 자중에 의한 마젤란 부경의 표면 정밀도

  • Park, Gwi-Jong;Kim, Yeong-Su;An, Gi-Beom;Cheon, Mu-Yeong;Jang, Jeong-Gyun;Park, Byeong-Gon;Yuk, In-Su;Gyeong, Jae-Man
    • Bulletin of the Korean Space Science Society
    • /
    • 2009.10a
    • /
    • pp.32.5-33
    • /
    • 2009
  • 카네기 천문대에서 주도하여 개발 중인 구경 25.4m GMT 망원경 사업에 한국도 공식적으로 참여하였다. 현재 한국천문연구원은 GMT(Giant Magellan Telescope)부경부를 국내에서 개발하고자 이와 관련된 연구를 진행하고 있다. GMT 부경은 직경 1.06m 오목거울 7장이 모여 전체 직경 3.2m인 타원면을 형성하고 초점비는 F/0.7이다. GMT 부경개발 선행 연구과제로 카네기 천문대에서 개발되어 현재 운용중인 구경 6.5m 마젤란 망원경의 부경을 선택하였는데, 이는 마젤란 부경의 형상과 직경, 부경시스템 운영방식이 GMT 와 유사하기 때문이다. 천체관측 망원경에서 거울면의 변형에 가장 큰 영향을 미치는 인자는 거울의 자중이다. 거울의 직경이 커지면 자중이 증가하게 되어 거울면의 처짐이 커지게 된다. 이를 극복하고자 다양한 거울 support들이 개발되었다. 그중에서 counterweight lever 시스템 같은 부양(float) 시스템은 자중의 영향을 보상해 줌으로써 그것에 의한 거울의 변형을 최소화하는 역할을 하는데, GMT 부경 개발에 근간이 되는 마젤란 부경 또한 부양 시스템을 도입하였다. 마젤란 부경의 부양시스템은 counterweight lever 시스템과 유사한 진공 시스템을 도입하였다. 마젤란 부경의 support는 axial 방향으로 거울을 지지하는 axial support와 lateral 방향으로 거울을 지지하는 lateral support가 있는데, 이중에서 axial support가 진공시스템으로 구성된다. Lateral 방향의 지지는 경량화된 거울의 hole 안에 3개의 판스프링을 삽입하여 단지 거울과 판스링의 강성에 의해서만 이루어진다. 이 논문에서는 망원경이 작동을 할때 즉, 천정각(zenith angle)이 변할 때 axial support와 lateral support의 조합(combination)에 의해 지지되는 마젤란 부경의 표면 정밀도 RMS 값을 비교하였다.

  • PDF

Development of Unwrapped InSAR Phase to Height Conversion Algorithm (레이더 간섭위상의 정밀고도변환 알고리즘 개선)

  • Kim, Sang-Wan
    • Korean Journal of Remote Sensing
    • /
    • v.28 no.2
    • /
    • pp.227-235
    • /
    • 2012
  • The InSAR (Interferometric SAR) processing steps for DEM generation consist of the coregistration of two SAR data, interferogram generation, phase filtering, phase unwrapping, phase to height conversion, and geocoding, etc. In this study, we developed the precise algorithm for phase to height conversion, including the ambiguity method taking into account Earth ellipsoid, Schw$\ddot{a}$visch method, and the refined ambiguity method suitable for the interferometric pair with non-parallel obit. From the testing with JERS-1 orbit we found that the height error by traditional ambiguity method reaches to about 40 m during phase to height conversion. The proposed methods are very useful in generating precise InSAR DEM;especially in the case of using non-parallel InSAR pair due to unstable orbit control such as JERS-1 or intentional orbit control such as Cross-InSAR pair between ERS2 and ENVISAT satellite.

Multiplication optimization technique for Elliptic Curve based sensor network security (Elliptic curve기반 센서네트워크 보안을 위한 곱셈 최적화 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1836-1842
    • /
    • 2010
  • Sensor network, which is technology to realize the ubiquitous environment, recently, could apply to the field of Mechanic & electronic Security System, Energy management system, Environment monitoring system, Home automation and health care application. However, feature of wireless networking of sensor network is vulnerable to eavesdropping and falsification about message. Presently, PKC(public key cryptography) technique using ECC(elliptic curve cryptography) is used to build up the secure networking over sensor network. ECC is more suitable to sensor having restricted performance than RSA, because it offers equal strength using small size of key. But, for high computation cost, ECC needs to enhance the performance to implement over sensor. In this paper, we propose the optimizing technique for multiplication, core operation in ECC, to accelerate the speed of ECC.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.