• Title/Summary/Keyword: 9 bit 통신

Search Result 340, Processing Time 0.022 seconds

Design and Hardware Implementation of High-Speed Variable-Length RSA Cryptosystem (가변길이 고속 RSA 암호시스템의 설계 및 하드웨어 구현)

  • 박진영;서영호;김동욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.9C
    • /
    • pp.861-870
    • /
    • 2002
  • In this paper, with targeting on the drawback of RSA of operation speed, a new 1024-bit RSA cryptosystem has been proposed and implemented in hardware to increase the operational speed and perform the variable-length encryption. The proposed cryptosystem mainly consists of the modular exponentiation part and the modular multiplication part. For the modular exponentiation, the RL-binary method, which performs squaring and modular multiplying in parallel, was improved, and then applied. And 4-stage CSA structure and radix-4 booth algorithm were applied to enhance the variable-length operation and reduce the number of partial product in modular multiplication arithmetic. The proposed RSA cryptosystem which can calculate at most 1024 bits at a tittle was mapped into the integrated circuit using the Hynix Phantom Cell Library for Hynix 0.35㎛ 2-Poly 4-Metal CMOS process. Also, the result of software implementation, which had been programmed prior to the hardware research, has been used to verify the operation of the hardware system. The size of the result from the hardware implementation was about 190k gate count and the operational clock frequency was 150㎒. By considering a variable-length of modulus number, the baud rate of the proposed scheme is one and half times faster than the previous works. Therefore, the proposed high speed variable-length RSA cryptosystem should be able to be used in various information security system which requires high speed operation.

Study on CGM-LMS Hybrid Based Adaptive Beam Forming Algorithm for CDMA Uplink Channel (CDMA 상향채널용 CGM-LMS 접목 적응빔형성 알고리듬에 관한 연구)

  • Hong, Young-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.9C
    • /
    • pp.895-904
    • /
    • 2007
  • This paper proposes a robust sub-optimal smart antenna in Code Division Multiple Access (CDMA) basestation. It makes use of the property of the Least Mean Square (LMS) algorithm and the Conjugate Gradient Method (CGM) algorithm for beamforming processes. The weight update takes place at symbol level which follows the PN correlators of receiver module under the assumption that the post correlation desired signal power is far larger than the power of each of the interfering signals. The proposed algorithm is simple and has as low computational load as five times of the number of antenna elements(O(5N)) as a whole per each snapshot. The output Signal to Interference plus Noise Ratio (SINR) of the proposed smart antenna system when the weight vector reaches the steady state has been examined. It has been observed in computer simulations that proposed beamforming algorithm improves the SINR significantly compared to the single antenna case. The convergence property of the weight vector has also been investigated to show that the proposed hybrid algorithm performs better than CGM and LMS during the initial stage of the weight update iteration. The Bit Error Rate (BER) characteristics of the proposed array has also been shown as the processor input Signal to Noise Ratio (SNR) varies.

Enhanced Multiresolution Motion Estimation Using Reduction of One-Pixel Shift (단화소 이동 감쇠를 이용한 향상된 다중해상도 움직임 예측 방법)

  • 이상민;이지범;고형화
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.9C
    • /
    • pp.868-875
    • /
    • 2003
  • In this paper, enhanced multiresolution motion estimation(MRME) using reduction of one-pixel shift in wavelet domain is proposed. Conventional multiresolution motion estimation using hierarchical relationship of wavelet coefficient has difficulty for accurate motion estimation due to shift-variant property by decimation process of the wavelet transform. Therefore, to overcome shift-variant property of wavelet coefficient, two level wavelet transform is performed. In order too reduce one-pixel shift on low band signal, S$_4$ band is interpolated by inserting average value. Secondly, one level wavelet transform is applied to the interpolated S$_4$ band. To estimate initial motion vector, block matching algorithm is applied to low band signal S$_{8}$. Multiresolution motion estimation is performed at the rest subbands in low level. According to the experimental results, proposed method showed 1-2dB improvement of PSNR performance at the same bit rate as well as subjective quality compared with the conventional multiresolution motion estimation(MRME) methods and full-search block matching in wavelet domain.

New Decision Rules for UWB Synchronization (UWB 동기화를 위한 새로운 결정 법칙들)

  • Chong, Da-Hae;Lee, Young-Yoon;Ahn, Sang-Ho;Lee, Eui-Hyoung;Yoo, Seung-Hwan;Yoon, Seok-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.2C
    • /
    • pp.192-199
    • /
    • 2008
  • In ultra-wideband (UWB) systems, conventionally, the synchronization is to align time phases of a locally generated template and any of multipath components to within an allowable range. However, the synchronization with a low-power multipath component could incur significant performance degradation in receiver operation (e.g., detection) after the synchronization. On the other hand, the synchronization with a high-power multipath component can improve the performance in receiver operation after the synchronization. Generally, the first one among multipath components has the largest power. Thus, the synchronization with the first path component can make better performance than that with low-power component in receiver operation after the synchronization, Based on which, we first propose an optimal decision rule based on a maximum likelihood (ML) approach, and then, develope a simpler suboptimal decision rule for selecting the first path component. Simulation results show that the system has good demodulation performance, which uses new synchronization definition and the proposed decision rules have better performance than that of the conventional decision rule in UWB multipath channels. Between macroblocks in the previous and the current frame. On video samples with high motion and scene change cases, experimental results show that (1) the proposed algorithm adapts the encoded bitstream to limited channel capacity, while existing algorithms abruptly excess the limit bit rate; (2) the proposed algorithm improves picture quality with $0.4{\sim}0.9$dB in average.

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

Performance Analysis of MAP Algorithm by Robust Equalization Techniques in Nongaussian Noise Channel (비가우시안 잡음 채널에서 Robust 등화기법을 이용한 터보 부호의 MAP 알고리즘 성능분석)

  • 소성열
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.9A
    • /
    • pp.1290-1298
    • /
    • 2000
  • Turbo Code decoder is an iterate decoding technology, which extracts extrinsic information from the bit to be decoded by calculating both forward and backward metrics, and uses the information to the next decoding step Turbo Code shows excellent performance, approaching Shannon Limit at the view of BER, when the size of Interleaver is big and iterate decoding is run enough. But it has the problems which are increased complexity and delay and difficulty of real-time processing due to Interleaver and iterate decoding. In this paper, it is analyzed that MAP(maximum a posteriori) algorithm which is used as one of Turbo Code decoding, and the factor which determines its performance. MAP algorithm proceeds iterate decoding by determining soft decision value through the environment and transition probability between all adjacent bits and received symbols. Therefore, to improve the performance of MAP algorithm, the trust between adjacent received symbols must be ensured. However, MAP algorithm itself, can not do any action for ensuring so the conclusion is that it is needed more algorithm, so to decrease iterate decoding. Consequently, MAP algorithm and Turbo Code performance are analyzed in the nongaussian channel applying Robust equalization technique in order to input more trusted information into MAP algorithm for the received symbols.

  • PDF

Optical pulse parameter analysis of gain switched InGaAIP FP LD at 650 nm wavelegth and its characteristic in comparison with CW operation (이득스위칭을 이용한 650nm InGaAIP FP LD의 광펄스 파라메터 분석 및 CW 발진과의 특성비교)

  • 오광환;채정혜;이용탁;백운출;김덕영
    • Korean Journal of Optics and Photonics
    • /
    • v.12 no.2
    • /
    • pp.135-142
    • /
    • 2001
  • Recently, plastic optical fiber draws a lot of attention as a new transmission medium for local area network (LAN) and home network applications. As PMMA based GI-POF (Graded Index Plastic Optical Fiber) has very low loss at about 500 nm and 650 nm wavelengths, it is very important to have a compact ultra short optical pulse source at these wavelength windows. In this paper, we have investigated detailed characteristics of gain switched laser system by using a commercially available low cost RF devices and an InGaAlP Fabry Perot semiconductor laser operating at 650 nm wavelength. The shortest optical 'pulse obtained was 33 psec with 1 GHz repetition rate. Depending on the DC bias current and the modulation frequency, the FWHM and the pulse energy of the gain switched pulses show 33.3-82.8 psec and 0.97-9.69 pI respectively. Also, the spectral bandwidths for CW and gain switched operations are 0.44 nm and 1.50 nm. We believe that these results are quite useful for high bit rate optical transmission applications with PMMA based plastic optical fibers in addition to estimate properties of ultra fast optical components and electro-optic devices. vices.

  • PDF

Pulse Broadening and Intersymbol Interference of the Optical Gaussian Pulse Due to Atmospheric Turbulence in an Optical Wireless Communication System (광 무선통신시스템에서 대기 교란으로 인한 광 가우시안 펄스의 펄스 퍼짐과 부호 간 간섭에 관한 연구)

  • Jung, Jin-Ho
    • Korean Journal of Optics and Photonics
    • /
    • v.16 no.5
    • /
    • pp.417-422
    • /
    • 2005
  • When an optical pulse propagates through the atmospheric channel, it is attenuated and spreaded by the atmospheric turbulence. This pulse broadening produces the intersymbol interference(ISI) between adjacent pulses. Therefore, adjacent pulses are overlapped, and the bit rates and the repeaterless transmission length are limited by the ISI. In this paper, the ISI as a function of the refractive index structure constant that presents the strength of atmospheric turbulence is found using the temporal momentum function, and is numerically analyzed fer the basic SONET transmission rates. The numerical results show that ISI is gradually increasing at the lower transmission rate than the OC-192(9.953 Gb/s) system and is slowly converging after rapid increasing at the higher transmission rate than the OC-768(39.813 Gb/s) system as the turbulence is stronger. Also, we know that accurate information transmission is possible to 10[km] at the OC-48(2.488 Gb/s) system under any atmospheric turbulence, but is impossible under the stronger turbulence than $10^{-14}[m^{-2/3}]$ at the 100 Gb/s system, $10^{-13}[m^{-2/3}]$ at the OC-768 system, and $10^{-12}[m^{-2/3}]$ at the OC-192 system, because the ISI is seriously induced.

Efficient Stack Smashing Attack Detection Method Using DSLR (DSLR을 이용한 효율적인 스택스매싱 공격탐지 방법)

  • Do Yeong Hwang;Dong-Young Yoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.9
    • /
    • pp.283-290
    • /
    • 2023
  • With the recent steady development of IoT technology, it is widely used in medical systems and smart TV watches. 66% of software development is developed through language C, which is vulnerable to memory attacks, and acts as a threat to IoT devices using language C. A stack-smashing overflow attack inserts a value larger than the user-defined buffer size, overwriting the area where the return address is stored, preventing the program from operating normally. IoT devices with low memory capacity are vulnerable to stack smashing overflow attacks. In addition, if the existing vaccine program is applied as it is, the IoT device will not operate normally. In order to defend against stack smashing overflow attacks on IoT devices, we used canaries among several detection methods to set conditions with random values, checksum, and DSLR (random storage locations), respectively. Two canaries were placed within the buffer, one in front of the return address, which is the end of the buffer, and the other was stored in a random location in-buffer. This makes it difficult for an attacker to guess the location of a canary stored in a fixed location by storing the canary in a random location because it is easy for an attacker to predict its location. After executing the detection program, after a stack smashing overflow attack occurs, if each condition is satisfied, the program is terminated. The set conditions were combined to create a number of eight cases and tested. Through this, it was found that it is more efficient to use a detection method using DSLR than a detection method using multiple conditions for IoT devices.

An Improvement of Still Image Quality Based on Error Resilient Entropy Coding for Random Error over Wireless Communications (무선 통신상 임의 에러에 대한 에러내성 엔트로피 부호화에 기반한 정지영상의 화질 개선)

  • Kim Jeong-Sig;Lee Keun-Young
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.43 no.3 s.309
    • /
    • pp.9-16
    • /
    • 2006
  • Many image and video compression algorithms work by splitting the image into blocks and producing variable-length code bits for each block data. If variable-length code data are transmitted consecutively over error-prone channel without any error protection technique, the receiving decoder cannot decode the stream properly. So the standard image and video compression algorithms insert some redundant information into the stream to provide some protection against channel errors. One of redundancies is resynchronization marker, which enables the decoder to restart the decoding process from a known state in the event of transmission errors, but its usage should be restricted not to consume bandwidth too much. The Error Resilient Entropy Code(EREC) is well blown method which can regain synchronization without any redundant information. It can work with the overall prefix codes, which many image compression methods use. This paper proposes EREREC method to improve FEREC(Fast Error-Resilient Entropy Coding). It first calculates initial searching position according to bit lengths of consecutive blocks. Second, initial offset is decided using statistical distribution of long and short blocks, and initial offset can be adjusted to insure all offset sequence values can be used. The proposed EREREC algorithm can speed up the construction of FEREC slots, and can improve the compressed image quality in the event of transmission errors. The simulation result shows that the quality of transmitted image is enhanced about $0.3{\sim}3.5dB$ compared with the existing FEREC when random channel error happens.