• Title/Summary/Keyword: BITs

Search Result 1,637, Processing Time 0.022 seconds

A Study on S-Function in SEED Cryptosystem (SEED암호에서 S-함수에 대한 고찰)

  • Yang, Jeong-Mo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1295-1305
    • /
    • 2017
  • There is SEED cryptosystem in domestic block cipher standard. This code was drafted by the Korea Information Security Agency (KISA) in October 1998 and underwent a public verification process in December of the same year, which resulted in the final amendment to improve safety and performance. Unlike DES, it is a 128-bit block cipher that has been passed through various processes and established in 2005 as an international standard. It is a block cipher with a pastel structure like DES, but the input bit block has been increased to 128 bits, double DES. In this paper, first, we introduce the general algorithm of SEED cryptosystem and analyzed mathematically generating principle of key-value which is used in F-function. Secondly, we developed a table that calculates the exponent of the primitive element ${\alpha}$ corresponding to the 8-bit input value of the S-function and finally analyzed calculating principle of S-function designed in G-function through the new theorem and example. Through this course, we hope that it is to be suggest the ideas and background theory needed in developing new cryptosystem to cover the weakness of SEED cryptosystem.

Performance Analysis of M-ary UWB System using MHP Pulses in the Presence of Timing Jitter (타이밍 지터 환경에서 MHP 펄스를 이용한 M 진 초광대역 시스템의 성능분석)

  • Hwang, Jun Hyeok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.1
    • /
    • pp.69-76
    • /
    • 2015
  • In this paper, we propose and analyze a M-ary transmission scheme in time hopping ultra-wide band(UWB) system using mutually orthogonal modified Hermite polynomial(MHP) pulses. The proposed M-ary transmission scheme employs the orthogonal property between different ordered pulses and N data bits make the M-ary signals by linear combination of M MHP pluses. The theoretical analysis and simulation results show that the proposed system has better performance and higher data rate than conventional M-ary UWB system. We derive the general form of correlation function for MHP pulses and analyze bit error rate(BER) performance over additive white Gaussian noise(AWGN) with the presence of timing jitter. We show that the proposed system has the improved BER performance and robustness to timing jitter and low power spectrum density compared with conventional M-ary UWB system.

VLSI Architecture of High Performance Huffman Codec (고성능 허프만 코덱의 VLSI 구조)

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.2
    • /
    • pp.439-446
    • /
    • 2011
  • In this paper, we proposed and implemented a dedicated hardware for Huffman coding which is a method of entropy coding to use compressing multimedia data with video coding. The proposed Huffman codec consists Huffman encoder and decoder. The Huffman encoder converts symbols to Huffman codes using look-up table. The Huffman code which has a variable length is packetized to a data format with 32 bits in data packeting block and then sequentially output in unit of a frame. The Huffman decoder converts serial bitstream to original symbols without buffering using FSM(finite state machine) which has a tree structure. The proposed hardware has a flexible operational property to program encoding and decoding hardware, so it can operate various Huffman coding. The implemented hardware was implemented in Cyclone III FPGA of Altera Inc., and it uses 3725 LUTs in the operational frequency of 365MHz

Initial QP Determination Algorithm for Low Bit Rate Video Coding (저전송률 비디오 압축에서 초기 QP 결정 알고리즘)

  • Park, Sang-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2071-2078
    • /
    • 2009
  • The first frame is encoded in intra mode which generates a larger number of bits. In addition, the first frame is used for the inter mode encoding of the following frames. Thus the intial QP (Quantization Parameter) for the first frame affects the first frame as well as the following frames. Traditionally, the initial QP is determined among four constant values only depending on the bpp. In the case of low bit rate video coding, the initial QP value is fixed to 35 regardless of the output bandwidth. Although this initialization scheme is simple, yet it is not accurate enough. An accurate intial QP prediction scheme should not only depends on bpp but also on the complexity of the video sequence and the output bandwidth. In the proposed scheme, we use a linear model because there is a linear inverse proportional relationship between the output bandwidth and the optimal intial QP. Model parameters of the model are determined depending on the spatial complexity of the first frame. It is shown by experimental results that the new algorithm can predict the optimal initial QP more accurately and generate the PSNR performance better than that of the existing JM algorithm.

MASK ROM IP Design Using Printed CMOS Process Technology (Printed CMOS 공정기술을 이용한 MASK ROM 설계)

  • Jang, Ji-Hye;Ha, Pan-Bong;Kim, Young-Hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.788-791
    • /
    • 2010
  • We design 64-bit ROM IP for RFID tag chips using printed CMOS non-volatile memory IP design technology for a printed CMOS process. The proposed 64-bit ROM circuit is using ETRI's $0.8{\mu}m$ CMOS porocess, and is expected to reduce process complexity and cost of RFID tag chips compared to that using a conventional silicon fabrication based on a complex lithography process because the poly layer in a gate terminal is using printing technology of imprint process. And a BL precharge circuit and a BL sense amplifier is not required for the designed cell circuit since it is composed of a transmission gate instead of an NMOS transistor of the conventional ROM circuit. Therefore an output datum is only driven by a DOUT buffer circuit. The Operation current and layout area of the designed ROM of 64 bits with an array of 8 rows and 8 columns using $0.8{\mu}m$ ROM process is $9.86{\mu}A$ and $379.6{\times}418.7{\mu}m^2$.

  • PDF

Design of an Asynchronous eFuse One-Time Programmable Memory IP of 1 Kilo Bits Based on a Logic Process (Logic 공정 기반의 비동기식 1Kb eFuse OTP 메모리 IP 설계)

  • Lee, Jae-Hyung;Kang, Min-Cheol;Jin, Liyan;Jang, Ji-Hye;Ha, Pan-Bong;Kim, Young-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.7
    • /
    • pp.1371-1378
    • /
    • 2009
  • We propose a low-power eFuse one-time programmable (OTP) memory cell based on a logic process. The eFuse OTP memory cell uses separate transistors optimized at program and read mode, and reduces an operation current at read mode by reducing parasitic capacitances existing at both WL and BL. Asynchronous interface, separate I/O, BL SA circuit of digital sensing method are used for a low-power and small-area eFuse OTP memory IP. It is shown by a computer simulation that operation currents at a logic power supply voltage of VDD and at I/O interface power supply voltage of VIO are 349.5${\mu}$A and 3.3${\mu}$A, respectively. The layout size of the designed eFuse OTP memory IP with Dongbu HiTek's 0.18${\mu}$m generic process is 300 ${\times}$557${\mu}m^2$.

Design and Implementation of Network Access Control based on IPv6 (IPv6 기반의 네트워크 접근제어 시스템 설계 및 구현)

  • Shin, HaeJoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.10
    • /
    • pp.6310-6316
    • /
    • 2014
  • The increase in the Internet and smart device users requires high-level network security. Network security consists of Web Firewall, Network Firewall, IPS, DDoS system, UTM (Unified Treat Management), VPN, NAC (Network Access Control), Wireless security, Mobile security, and Virtualization. Most network security solutions running on IPv4, and IPv6 network services are not sufficiently ready. Therefore, in this paper, this study designed and implemented important functions of Network Access Control (NAC), which include IPv6 host detection, isolation, blocking and domain assignment for the IPv6 network. In particular, domain assignment function makes 128 bits IPv6 address management easy. This system was implemented on a KISA IPv6 test-bed using well known devices. Finally, the test result showed that all IPv6 based wired and wireless devices were well-controlled (detection, blocking, isolation and domain assignment).

Watermarking Algorithm for Copyright Protection of Haegeum Sound Contents (해금 사운드 콘텐츠의 저작권 보호를 위한 워터마킹 알고리듬)

  • Hong, Yeon-Woo;Kang, Myeong-Su;Cho, Sang-Jin;Chong, Ui-Pil
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.10 no.4
    • /
    • pp.214-219
    • /
    • 2009
  • This paper proposes a watermarking algorithm considering the frequency characteristics of Haegeum sounds for copyright protection of digital Haegeum sound contents. The harmonics of Haegeum sounds commonly have large magnitude values in 1500Hz~2000Hz and 2800Hz~3500Hz so that those bands are selected to embed a watermark. The proposed method computes the FFT (fast Fourier transform) of the original sound signal and embeds the watermark bits generated by PN (pseudo noise) sequence into the harmonics in the selected bands. Furthermore, the proposed method is robust to lowpass filter, bandpass filter, cropping, noise addition, MP3 compression attacks and the maximum BER (bit error rate) is 1.41% after lowpass filter attack. To measure the quality of the watermarked sound, subjective listening test, MUSHRA (multiple stimuli with hidden reference and anchor), was conducted. The mean value of MUSHRA listening test is bigger than 98 and 96.67 for every Haegeum sounds and Korean classical music with Haeguem, respectively.

  • PDF

A Hybrid Anti-Collision Protocol using Bit Change Sensing Unit in RFID System (RFID 시스템에서 비트변화감지를 이용한 하이브리드 충돌 방지 프로토콜)

  • Kim, Jeong-Hwan;Kim, Young-Tae;Park, Yong-Soo;Ahn, Kwang-Seon
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.133-141
    • /
    • 2009
  • A tag collision problem occurs when many tags are placed in a interrogation zone in RFID system. A tag collision problem is one of core issues and various protocols have been proposed to solve the collision problems. Generally tree-based protocols generate unique prefixes and identify tags with them as quick as possible. In this paper, we propose the QT-BCS protocol which decreases the identification time by reducing the number of query-response. The QT-BCS protocol makes a prefixes using time slot and bit change sensing unit. This protocol compares the current bit of tags until the current bit is differ from the previous one. When this occurs, all of the bits scanned so far are transferred to slot-0 and slot-1 depending on the first bit value in Reader. Consequently, this method can reduce the number of queries by tracing prefixes easily. Simulation result shows QT-BCS is more efficient in identifying tags than Query Tree and 4-ary Query Tree protocol.

  • PDF

Trend on the Recycling Technologies for the used Tungsten Carbide(WC) by the Patent and Paper Analysis (특허(特許)와 논문(論文)으로 본 텅스텐카바이드(WC) 재활용(再活用) 기술(技術) 동향(動向))

  • Jeong, Jin-Ki;Lee, Jae-Chun;Park, Sang-Woo;Kang, Kyung-Seok
    • Resources Recycling
    • /
    • v.21 no.1
    • /
    • pp.82-92
    • /
    • 2012
  • There are several kinds of tungsten carbide(WC) such as light bulbs, metal cutting tools, drill bits, mining tools, military ordinance, high speed tool steels, chemicals/catalysts, wear resistance parts, jet engine turbine blades, etc.. These days it has been widely studied for the recycling technologies of the used tungsten carbide(WC) from view points of economy and efficiency. In this paper, open/registered patents of US, JP, EP, and KR and SCI Journal related to recycling technologies of the used Tungsten Carbide(WC) between 1969-2011 were reviewed. Patents and papers were collected using key-words searching and filtered by filtering criteria. The trends of the patents and papers was analyzed by the years, countries, companies, and technologies.