• Title/Summary/Keyword: A key technique

Search Result 1,721, Processing Time 0.024 seconds

Combined ML and QR Detection Algorithm for MIMO-OFDM Systems with Perfect ChanneI State Information

  • You, Weizhi;Yi, Lilin;Hu, Weisheng
    • ETRI Journal
    • /
    • v.35 no.3
    • /
    • pp.371-377
    • /
    • 2013
  • An effective signal detection algorithm with low complexity is presented for multiple-input multiple-output orthogonal frequency division multiplexing systems. The proposed technique, QR-MLD, combines the conventional maximum likelihood detection (MLD) algorithm and the QR algorithm, resulting in much lower complexity compared to MLD. The proposed technique is compared with a similar algorithm, showing that the complexity of the proposed technique with T=1 is a 95% improvement over that of MLD, at the expense of about a 2-dB signal-to-noise-ratio (SNR) degradation for a bit error rate (BER) of $10^{-3}$. Additionally, with T=2, the proposed technique reduces the complexity by 73% for multiplications and 80% for additions and enhances the SNR performance about 1 dB for a BER of $10^{-3}$.

Pressure Contact Interconnection for High Reliability Medium Power Integrated Power Electronic Modules

  • Yang, Xu;Chen, Wenjie;He, Xiaoyu;Zeng, Xiangjun;Wang, Zhaoan
    • Journal of Power Electronics
    • /
    • v.9 no.4
    • /
    • pp.544-552
    • /
    • 2009
  • This paper presents a novel spring pressure contact interconnect technique for medium power integrated power electronics modules (IPEMs). The key technology of this interconnection is a spring which is made from Be-Cu alloy. By means of the string pressure contact, sufficient press-contact force and good electrical interconnection can be achieved. Another important advantage is that the spring exhibits excellent performance in enduring thermo-mechanical stress. In terms of manufacture procedure, it is also comparatively simple. A 4 kW half-bridge power inverter module is fabricated to demonstrate the performance of the proposed pressure contact technique. Electrical, thermal and mechanical test results of the packaged device are reported. The results of both the simulation and experiment have proven that a good performance can be achieved by the proposed pressure contact technique for the medium power IPEMs.

Array-based Nano-amplification Technique Was Applied in Detection of Hepatitis E Virus

  • Liu, Hui-Hui;Cao, Xuan;Yang, Yong;Liu, Ming-Gui;Wang, Ye-Fu
    • BMB Reports
    • /
    • v.39 no.3
    • /
    • pp.247-252
    • /
    • 2006
  • A rapid method for the detection of Hepatitis E Virus (HEV) was developed by utilizing nano-gold labeled oligonucleotide probes, silver stain enhancement and the microarray technique. The 5'-end -$NH_2$ modified oligonucleotide probes were immobilized on the surface of the chip base as the capture probe. The detection probe was made of the 3'-end -SH modified oligonucleotide probe and nano-gold colloid. The optimal concentrations of these two probes were determined. To test the detection sensitivity and specificity of this technique, a conservative fragment of the virus RNA was amplified by the RT-PCR/PCR one step amplification. The cDNA was hybridized with the capture probes and the detection probes on microarray. The detection signal was amplified by silver stain enhancement and could be identified by naked eyes. 100 fM of amplicon could be detected out on the microarray. As the results, preparation of nano-gold was improved and faster. Development time also was shortened to 2 min. Thus, considering high efficiency, low cost, good specificity and high sensitivity, this technique is alternative for the detection of HEV.

Application of model reduction technique and structural subsection technique on optimal sensor placement of truss structures

  • Lu, Lingling;Wang, Xi;Liao, Lijuan;Wei, Yanpeng;Huang, Chenguang;Liu, Yanchi
    • Smart Structures and Systems
    • /
    • v.15 no.2
    • /
    • pp.355-373
    • /
    • 2015
  • An optimal sensor placement (OSP) method based on structural subsection technique (SST) and model reduction technique was proposed for modal identification of truss structures, which was conducted using genetic algorithm (GA). The constraints of GA variables were determined by SST in advance. Subsequently, according to model reduction technique, the optimal group of master degrees of freedom and the optimal objective function value were obtained using GA in a case of the given number of sensors. Correspondingly, the optimal number of sensors was determined according to optimal objective function values in cases of the different number of sensors. The proposed method was applied on a scaled jacket offshore platform to get its optimal number of sensors and the corresponding optimal sensor layout. Then modal kinetic energy and modal assurance criterion were adopted to evaluate vibration energy and mode independence property. The experiment was also conducted to verify the effectiveness of the selected optimal sensor layout. The results showed that experimental modes agreed reasonably well with numerical results. Moreover the influence of the proposed method using different optimal algorithms and model reduction technique on optimal results was also compared. The results showed that the influence was very little.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

Stereo-digital image correlation in the behavior investigation of CFRP-steel composite members

  • Dai, Yun-Tong;Wang, Hai-Tao;Ge, Tian-Yuan;Wu, Gang;Wan, Jian-Xiao;Cao, Shuang-Yin;Yang, Fu-Jun;He, Xiao-Yuan
    • Steel and Composite Structures
    • /
    • v.23 no.6
    • /
    • pp.727-736
    • /
    • 2017
  • The application of carbon fiber reinforced polymer (CFRP) in steel structures primarily includes two categories, i.e., the bond-critical application and the contact-critical application. Debonding failure and buckling failure are the main failure modes for these two applications. Conventional electrometric techniques may not provide precise results because of the limitations associated with single-point contact measurements. A nondestructive full-field measurement technique is a valuable alternative to conventional methods. In this study, the digital image correlation (DIC) technique was adopted to investigate the bond behavior and buckling behavior of CFRP-steel composite members. The CFRP-to-steel bonded joint and the CFRP-strengthened square hollow section (SHS) steel column were tested to verify the suitability of the DIC technique. The stereo-DIC technique was utilized to measure continuous deformation. The bond-slip relationship of the CFRP-to-steel interface was derived using the DIC data. Additionally, a multi-camera DIC system consisting of four stereo-DIC subsystems was proposed and applied to the compressive test of CFRP-strengthened SHS steel column. The precise buckling location and CFRP delamination of the CFRP-strengthened SHS steel column were identified. The experimental results confirm that the stereo-DIC technique can provide effective measurements for investigating the behaviors of CFRP-steel composite members.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

GROUP SECRET KEY GENERATION FOR 5G Networks

  • Allam, Ali M.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4041-4059
    • /
    • 2019
  • Key establishment method based on channel reciprocity for time division duplex (TDD) system has earned a vital consideration in the majority of recent research. While most of the cellular systems rely on frequency division duplex (FDD) systems, especially the 5G network, which is not characterized by the channel reciprocity feature. This paper realizes the generation of a group secret key for multi-terminals communicated through a wireless network in FDD mode, by utilizing the nature of the physical layer for the wireless links between them. I consider a new group key generation approach, which using bitwise XOR with a modified pairwise secret key generation approach not based on the channel reciprocity feature. Precisely, this multi-node secret key agreement technique designed for three wireless network topologies: 1) the triangle topology, 2) the multi-terminal star topology, and 3) the multi-node chain topology. Three multi-node secret key agreement protocols suggest for these wireless communication topologies in FDD mode, respectively. I determine the upper bound for the generation rate of the secret key shared among multi-node, for the three multi-terminals topologies, and give numerical cases to expose the achievement of my offered technique.

Ad-hoc Security Authentication Technique based on Verifier (검증자 기반 Ad-hoc 보안 인증기법)

  • Lee, Cheol-Seung;Hong, Seong-Pyo;Lee, Ho-Young;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.713-716
    • /
    • 2007
  • This paper suggests One-time Password key exchange authentication technique for a strong authentication based on Ad-hoc Networks and through identify wireless environment security vulnerabilities, analyzes current authentication techniques. The suggested authentication technique consists of 3 steps: Routing, Registration, and Running. The Routing step sets a safe route using AODV protocol. The Registration and Running step apply the One-time password S/key and the DH-EKE based on the password, for source node authentication. In setting the Session key for safe packet transmission and data encryption, the suggested authentication technique encrypts message as H(pwd) verifiers, performs key exchange and utilizes One time password for the password possession verification and the efficiency enhancement. EKE sets end to end session key using the DH-EKE in which it expounds the identifier to hash function with the modula exponent. A safe session key exchange is possible through encryption of the H(pwd) verifier.

  • PDF

A Study on Trust Improvement of Packets Transmission using ZCN and N2N Authentication Technique (ZCN과 N2N 인증 기법을 이용한 패킷 전송에 대한 신뢰성 향상에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.4
    • /
    • pp.61-68
    • /
    • 2015
  • MANET has various vulnerability in wireless network and is more vulnerable in security because central management is not performed. In particular, routing attack may decrease performance of the overall network because the mobile node acts as a router. In this paper, we proposed authentication technique for improving the reliability of the network by increasing the integrity of the routing control packet and blocking effectively attacks that occur frequently in the inside. The proposed technique is consisted of two authentication methods of ZCN and N2N. ZCN authentication method is to elect CA nodes and monitor the role of the CA nodes. N2N authentication method is for an integrity check on the routing packets between nodes. Index key is determined by combining the hop count value to shared key table issued from CA in order to increase the robustness of the internal attack. Also, the overhead of key distribution was reduced by distributing a shared key to nodes certificated from CA. The excellent performance of the proposed method was confirmed through the comparison experiments.