• Title/Summary/Keyword: Key Curve

Search Result 523, Processing Time 0.022 seconds

Video Summary Technique using Content Curve in MPEG Compressed Domain (MPEG 압축 영역에서 내용 곡선을 이용한 Video 요약 기법)

  • Kim, Tae-Hee;Lee, Woong-Hee;Jeong, Dong-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.10A
    • /
    • pp.1021-1028
    • /
    • 2002
  • This paper proposes a method to extract the content curve that reflects changes in video content from the MPEG video in the compressed domain, and also describes a video summary generation technique which can read video effectively and rapidly from the content curve. Existing video summary techniques have a disadvantage of taking significant amount of time to generate the video summary due to complex calculations in the decoding process. Moreover, the existing techniques, which use video content curve, require to perform many calculations to process the high dimensional content curve. However, the proposed technique generates video summary fast via the linear approximation of the proposed curve, after extraction the two dimensional content curve directly. In addition, the proposed technique has a merit that the user can set any number of key-frames and amount of calculation that form the video summary.

A Study on the Propulsion Shaft Alignment Calculation by the Matrix Method of Three-Moment Theory (삼연모먼트정리의 매트릭스산법에 의한 박용추진축계 배치계산에 관한 연구)

  • 문덕홍;전효중
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.5 no.1
    • /
    • pp.20-27
    • /
    • 1981
  • The alignment of propulsion shaft systems by the fair curve method has been developed over the past twenty years and in recent years its basic problems have been almost solved. At the present time, studies on introducing actual conditions are being undertaken. In a fair curve alignment, its aim is to achieve a stable shaft system which will be relatively insensitive to misalignment or the influence of external factors such as thermal variations due to the sunshine, speed change, etc. The key point of fair curve alignment is the calculations of reactions in the straight support and reaction influence numbers. The present authors have developed those calculating method by the matrix method of the three-moment theorem. The fair curve alignment is based on the analysis of propulsion shaft system which is assumed as a continous beam on multiple support points. The propeller shaft is divided into several elements. For each element, the nodal point equation is derived by the three-moment theorem. Reaction of supporting points of straight shaft and reaction influence numbers are calculated by the matrix calculation of each nodal point equation. It has been found that results of calculation for the model shaft agree well with those of experiment which had been measured by the strain gauge method. Results of calculation for the actual propulsion shafting of the steam turbine had been compared also with those of Det norske Vertas.

  • PDF

A GF($2^{163}$) Scalar Multiplier for Elliptic Curve Cryptography for Smartcard Security (스마트카드 보안용 타원곡선 암호를 위한 GF($2^{163}$) 스칼라 곱셈기)

  • Jeong, Sang-Hyeok;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2154-2162
    • /
    • 2009
  • This paper describes a scalar multiplier for Elliptic curve cryptography for smart card security. The scaler multiplier has 163-bits key size which supports the specifications of smart card standard. To reduce the computational complexity of scala multiplication on finite field, the non-adjacent format (NAF) conversion algorithm which is based on complementary recoding is adopted. The scalar multiplier core synthesized with a 0.35-${\mu}m$ CMOS cell library has 32,768 gates and can operate up to 150-MHz@3.3-V. It can be used in hardware design of Elliptic curve cryptography processor for smartcard security.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

Modular Multiplication Algorithm Design for Application of Cryptosystem based on Public Key Structure (공개키 기반의 암호 시스템에 적합한 모듈러 연산기 알고리즘의 효율적인 설계)

  • Kim, Jungl-Tae;Hur, Chang-Woo;Ryu, Kwang-Ryul
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.469-472
    • /
    • 2003
  • The computational cost of encryption is a barrier to wider application of a variety of data security protocols. Virtually all research on Elliptic Curve Cryptography(ECC) provides evidence to suggest that ECC can provide a family of encryption algorithms that implementation than do current widely used methods. This efficiency is obtained since ECC allows much shorter key lengths for equivalent levels of security. This paper suggests how improvements in execution of ECC algorithms can be obtained by changing the representation of the elements of the finite field of the ECC algorithm. Specifically, this research compares the time complexity of ECC computation eve. a variety of finite fields with elements expressed in the polynomial basis(PB) and normal basis(NB).

  • PDF

An applied model for steel reinforced concrete columns

  • Lu, Xilin;Zhou, Ying
    • Structural Engineering and Mechanics
    • /
    • v.27 no.6
    • /
    • pp.697-711
    • /
    • 2007
  • Though extensive research has been carried out for the ultimate strength of steel reinforced concrete (SRC) members under static and cyclic load, there was only limited information on the applied analysis models. Modeling of the inelastic response of SRC members can be accomplished by using a microcosmic model. However, generally used microcosmic model, which usually contains a group of parameters, is too complicated to apply in the nonlinear structural computation for large whole buildings. The intent of this paper is to develop an effective modeling approach for the reliable prediction of the inelastic response of SRC columns. Firstly, five SRC columns were tested under cyclic static load and constant axial force. Based on the experimental results, normalized trilinear skeleton curves were then put forward. Theoretical equation of normalizing point (ultimate strength point) was built up according to the load-bearing mechanism of RC columns and verified by the 5 specimens in this test and 14 SRC columns from parallel tests. Since no obvious strength deterioration and pinch effect were observed from the load-displacement curve, hysteresis rule considering only stiffness degradation was proposed through regression analysis. Compared with the experimental results, the applied analysis model is so reasonable to capture the overall cyclic response of SRC columns that it can be easily used in both static and dynamic analysis of the whole SRC structural systems.

Scalable multiplier and inversion unit on normal basis for ECC operation (ECC 연산을 위한 가변 연산 구조를 갖는 정규기저 곱셈기와 역원기)

  • 이찬호;이종호
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.12
    • /
    • pp.80-86
    • /
    • 2003
  • Elliptic curve cryptosystem(ECC) offers the highest security per bit among the known publick key system. The benefit of smaller key size makes ECC particularly attractive for embedded applications since its implementation requires less memory and processing power. In this paper, we propose a new multiplier structure with configurable output sizes and operation cycles. The number of output bits can be freely chosen in the new architecture with the performance-area trade-off depending on the application. Using the architecture, a 193-bit normal basis multiplier and inversion unit are designed in GF(2$^{m}$ ). It is implemented using HDL and 0.35${\mu}{\textrm}{m}$ CMOS technology and the operation is verified by simulation.

3X Serial GF(2m) Multiplier on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • 문상국
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.255-258
    • /
    • 2004
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only Partial-sum block in the hardware.

  • PDF

Hilbert-curve based Multi-dimensional Indexing Key Generation Scheme and Query Processing Algorithm for Encrypted Databases (암호화 데이터를 위한 힐버트 커브 기반 다차원 색인 키 생성 및 질의처리 알고리즘)

  • Kim, Taehoon;Jang, Miyoung;Chang, Jae-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.10
    • /
    • pp.1182-1188
    • /
    • 2014
  • Recently, the research on database outsourcing has been actively done with the popularity of cloud computing. However, because users' data may contain sensitive personal information, such as health, financial and location information, the data encryption methods have attracted much interest. Existing data encryption schemes process a query without decrypting the encrypted databases in order to support user privacy protection. On the other hand, to efficiently handle the large amount of data in cloud computing, it is necessary to study the distributed index structure. However, existing index structure and query processing algorithms have a limitation that they only consider single-column query processing. In this paper, we propose a grid-based multi column indexing scheme and an encrypted query processing algorithm. In order to support multi-column query processing, the multi-dimensional index keys are generated by using a space decomposition method, i.e. grid index. To support encrypted query processing over encrypted data, we adopt the Hilbert curve when generating a index key. Finally, we prove that the proposed scheme is more efficient than existing scheme for processing the exact and range query.