• Title/Summary/Keyword: ATmega128A

Search Result 127, Processing Time 0.034 seconds

A Study on the Control and Level Measurement for a Rainwater Tank (우수 저류조 수위측정 및 제어에 대한 연구)

  • Kim, Kee-Hwan
    • The Journal of the Convergence on Culture Technology
    • /
    • v.2 no.4
    • /
    • pp.55-59
    • /
    • 2016
  • In this paper, we propose a system for monitoring and controlling the level of the rainwater tank by installing an underground storage tank as one of ways to increase the utilization rate to solve the water shortage and imbalance. For this purpose, a microprocessor of ATMEL's Atmega 128 is used for the control module, and the sensor capable of measuring the water level uses a float type level sensor which is a kind of tactile sensor. In particular, the level sensor outputs the output in a industry standard dimension, so that the compatibility is improved so as to replace the existing sensor.

Development of Navigation Computer for Small Satellites Using Integrated GPS/INS (소형위성용 GPS/INS 통합 항법 컴퓨터 개발)

  • Choi, Young-Hoon;Lee, Byung-Hoon;Chnag, Young-Keun
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.36 no.4
    • /
    • pp.393-398
    • /
    • 2008
  • This paper suggests a GPS/INS navigation computer architecture that can be applied to small satellites. In order to implement a GPS/INS navigation system on a small satellite, the extreme environment in space such as radiation, micro-gravity, vacuum, etc. must be considered. In addition, a real-time processing ability is required for the GPS/INS navigation system since the formation flying of multiple small satellites is the ultimate goal. The developed navigation electronics utilizes a PowerPC-type MPC860T that has space environment heritage, and a pair of Atmega128s that has been implemented in KAUSAT-2 and has completed the space environment verification tests. The navigation algorithm is designed to work in VxWorks environment, ported in MPC860T.

Java based Platform for Educational Robots on AVR (교육용 AVR 로봇의 자바기반 플랫폼)

  • Lee, Lee-Sub;Kim, Seong-Hoon
    • Journal of Intelligence and Information Systems
    • /
    • v.15 no.3
    • /
    • pp.17-29
    • /
    • 2009
  • C programming is a main programming for the Educational Robot Arm which is based on AVR ATmega128. The development environment is not integrated, so it is complex and difficult to study for middle or high school students who want to learn programming and control the educational robot arm. Furthermore, there is no debug and testing environment support. This paper presents a Java-based development platform for the educational robot arm. This platform includes: an up-to-date tiny Java Virtual Machine (NanoVM) for the educational robot arm; An Eclipse based Java integrated development environment as an Eclipse plug-in; a 3D simulator on the PCs to support testing and debugging programs without real robots. The Java programming environment makes development for educational robot arm easier for students.

  • PDF

Efficient Programming Method in Microcontrollers for Improving Latency (지연시간을 개선하기 위한 마이크로 컨트롤러의 효율적인 프로그래밍 방법)

  • Lee, Kyungnam;Kim, Youngmin
    • Journal of IKEEE
    • /
    • v.23 no.3
    • /
    • pp.1068-1076
    • /
    • 2019
  • Most of the electronics we use today have built-in microcontrollers, which are called embedded systems. In such a small environment, responsiveness is very important for the microcontroller. In this paper, the basic input/output control, timer/counter interrupt operation principle, and understanding of the microcontroller are described. Program logic is proposed to improve throughput and latency by controlling characteristics of service routine and program execution order. The hardware simulations in this paper were verified using ATmega128 and PIC16F877A from Atmel and Microchip.

Front and Rear Vehicle Monitoring System using Ultrasonic Sensors (초음파 센서를 이용한 차량 전·후방 감시 시스템)

  • Choi, Hun;Jang, Si-Woong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.6
    • /
    • pp.1125-1132
    • /
    • 2012
  • The researches on driver assistance systems that can prevent an accident have been actively performed due to social issues of traffic accidents with development of vehicle industry in recent. It is required for researchers to develope systems which assist driver's perception and judgment when considering that over 70% of traffic accidents occur by drivers' carelessness and 75% of the total accidents occur at the speed of less 29km per hour. In this paper, we implemented a front and rear vehicle monitoring system that monitors distance from a vehicle to obstacles in real-time at the low-speed or back-ward driving. The proposed system consists of ultrasonic sensors of high angle and wide angle of beam spread, ATmega128, and DSP processor.

A study on the characteristics comparision of Analog or Digitally PWM controlled converter (아날로그/디지털 PWM 제어방식의 컨버터 특성 비교에 관한 연구)

  • Jang, I.H.;Lee, Y.M.;Lee, G.Y.;Choi, M.H.;Kim, Y.J.;Baek, H.L.
    • Proceedings of the KIEE Conference
    • /
    • 2011.07a
    • /
    • pp.1218-1219
    • /
    • 2011
  • 본 논문은 KA555 Timer을 이용한 PWM회로로 구성된 아날로그 방식의 DC-DC Buck Converter와 AVR ATmega128를 이용한 PWM회로로 구성된 디지털 방식의 Buck Converter을 설계하여 각각의 특성을 비교 분석하였다. 제안된 컨버터들은 공통적으로 전원을 공급받아 전압분압회로를 통해 DC-DC Buck Converter의 PWM 제어회로부에 공급되며, 아날로그방식 컨버터의 제어부는 KA555 timer을 이용하여 구형파회로와 미분회로를 구성하고, 출력된 삼각파와 정현파를 KA555 timer을 이용하여 PWM파형으로 제어한다. 디지털방식의 컨버터는 AVR RISC 8-bit 마이크로프로세서 ATmega128을 이용하여 PWM 제어부를 구성하고 이를 LCD창을 통해 그 값을 확인할 수 있도록 설계하였다. 본 논문에서는 두 가지 방식의 제어부를 구성하여 제작 및 실험함으로써, 각각의 장단점을 비교하여 시스템 구성시 요구조건인 소형경량, 단가저감, 효율 등을 비교하여 그 상황에 맞는 설계가 가능할 것이다.

  • PDF

Efficient Implementation of Simeck Family Block Cipher on 8-Bit Processor

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.3
    • /
    • pp.177-183
    • /
    • 2016
  • A lot of Internet of Things devices has resource-restricted environment, so it is difficult to implement the existing block ciphers such as AES, PRESENT. By this reason, there are lightweight block ciphers, such as SIMON, SPECK, and Simeck, support various block/key sizes. These lightweight block ciphers can support the security on the IoT devices. In this paper, we propose efficient implementation methods and performance results for the Simeck family block cipher proposed in CHES 2015 on an 8-bit ATmega128-based STK600 board. The proposed methods can be adapted in the 8-bit microprocessor environment such as Arduino series which are one of famous devices for IoT application. The optimized on-the-fly (OTF) speed is on average 14.42 times faster and the optimized OTF memory is 1.53 times smaller than those obtained in the previous research. The speed-optimized encryption and the memory-optimized encryption are on average 12.98 times faster and 1.3 times smaller than those obtained in the previous studies, respectively.

Intelligent Air Quality Sensor System with Back Propagation Neural Network in Automobile

  • Lee, Seung-Chul;Chung, Wan-Young
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.468-471
    • /
    • 2005
  • The Air Quality Sensor(AQS), located near the fresh air inlet, serves to reduce the amount of pollution entering the vehicle cabin through the HVAC(heating, ventilating, and air conditioning) system by sending a signal to close the fresh air inlet door/ventilation flap when the vehicle enters a high pollution area. One chip sensor module which include above two sensing elements, humidity sensor and bad odor sensor was developed for AQS (air quality sensor) in automobile. With this sensor module, PIC microcontroller was designed with back propagation neural network to reduce detecting error when the motor vehicles pass through the dense fog area. The signal from neural network was modified to control the inlet of automobile and display the result or alarm the situation. One chip microcontroller, Atmega128L (ATmega Ltd., USA) was used. For the control and display. And our developed system can intelligently detect the bad odor when the motor vehicles pass through the polluted air zone such as cattle farm.

  • PDF

Optimizing Multiprecision Squaring for Efficient Public Key Cryptography on 8-bit Sensor Nodes (8 비트 센서 노드 상에서 효율적인 공개키 암호를 위한 다정도 제곱 연산의 최적화)

  • Kim, Il-Hee;Park, Yong-Su;Lee, Youn-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.6
    • /
    • pp.502-510
    • /
    • 2009
  • Multiprecision squaring is one of the most significant algorithms in the core public key cryptography operation. The aim of this work is to present a new improved squaring algorithm compared with the MIRACL's multi precision squaring algorithm in which the previous work [1] on multiprecision multiplication is implemented. First, previous works on multiprecision multiplication and standard squaring are analyzed. Then, our new Lazy Doubling squaring algorithm is introduced. In MIRACLE library [3], Scott's Carry-Catcher Hybrid multiplication technique [1] is applied to implementation of multiprecision multiplication and squaring. Experimental results of the Carry-Catcher hybrid squaring algorithm and the proposed Lazy Doubling squaring algorithm both of which are tested on Atmega128 CPU show that proposed idea has achieved significant performance improvements. The proposed Lazy Doubling Squaring algorithm reduces addition instructions by the fact $a_0\;{\ast}\;2\;+\;a_1\;{\ast}\;2\;+\;...\;+\;a_{n-1}\;{\ast}\;2\;+\;a_n\;{\ast}\;2\;=\;(a_0\;+\;a_1\;+\;...\;+\;a_{n-1}\;+\;a_n)\;{\ast}\;2$ while the standard squaring algorithm reduces multiplication instructions by the fact $S_{ij}\;=\;x_i\;{\ast}\;x_j\;=\;S_{ij}$. Experimental results show that the proposed squaring method is 25% faster than that in MIRACL.

A Late-Round Reduction Attack on the AES Encryption Algorithm Using Fault Injection (AES 암호 알고리듬에 대한 반복문 뒷 라운드 축소 공격)

  • Choi, Doo-Sik;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.439-445
    • /
    • 2012
  • Since an attacker can extract secret key of cryptographic device by occurring an error during encryption operation, the fault injection attack have become a serious threat in cryptographic system. In this paper, we show that an attacker can retrieve the 128-bits secret key in AES implementation adopted iterative statement for round operations using fault injection attack. To verify the feasibility of our attack, we implement the AES algorithm on ATmega128 microcontroller and try to inject a fault using laser beam. As a result, we can extract 128-bits secret key by obtaining just two pairs of correct and faulty ciphertexts.