• Title/Summary/Keyword: Lightweight Data

Search Result 389, Processing Time 0.027 seconds

Development of a Lightweight 200W Direct Methanol Fuel Cell Stack for UAV Applications and Study of its Operating Characteristics (II) (무인항공기용 200W 급 직접메탄올연료전지 경량화 스택 제작 및 작동 특성 연구 (II))

  • Kang, Kyung-Mun;Park, Sung-Hyun;Gwak, Geon-Hui;Ji, Hyun-Jin;Ju, Hyun-Chul
    • Transactions of the Korean hydrogen and new energy society
    • /
    • v.23 no.3
    • /
    • pp.243-249
    • /
    • 2012
  • A lightweight 200W direct methanol fuel cell (DMFC) stack is designed and fabricated to power a small scale Unmanned Aerial Vehicle (UAV). The DMFC stack consists of 33-cells in which membrane-electrode assemblies (MEAs) having an active area of 88 $cm^2$ are sandwiched with lightweight composite bipolar plates. The total stack weight is around 3.485 kg and stack performance is tested under various methanol feed concentrations. The DMFC stack delivers a maximum power of 248 W at 13.2 V and $71.3^{\circ}C$ under methanol feed concentration of 1.2 M. In addition, the voltage of individual cell in the 33-cell stack is measured at various current levels to ensure the stability of DMFC stack operations. The cell voltage distribution data exhibit the maximum cell voltage deviation of 28 mV at 15 A and hence the uniformity of cell voltages is acceptable. These results clearly demonstrate that DMFC technology becomes a potential candidate for small-scale UAV applications.

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE (최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격)

  • Ju, Wangho;An, Hyunjung;Yi, Okyeon;Kang, Ju-Sung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.445-451
    • /
    • 2014
  • The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from $2^{33}$ [4] to 2.

Lightweight Convolution Module based Detection Model for Small Embedded Devices (소형 임베디드 장치를 위한 경량 컨볼루션 모듈 기반의 검출 모델)

  • Park, Chan-Soo;Lee, Sang-Hun;Han, Hyun-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.9
    • /
    • pp.28-34
    • /
    • 2021
  • In the case of object detection using deep learning, both accuracy and real-time are required. However, it is difficult to use a deep learning model that processes a large amount of data in a limited resource environment. To solve this problem, this paper proposes an object detection model for small embedded devices. Unlike the general detection model, the model size was minimized by using a structure in which the pre-trained feature extractor was removed. The structure of the model was designed by repeatedly stacking lightweight convolution blocks. In addition, the number of region proposals is greatly reduced to reduce detection overhead. The proposed model was trained and evaluated using the public dataset PASCAL VOC. For quantitative evaluation of the model, detection performance was measured with average precision used in the detection field. And the detection speed was measured in a Raspberry Pi similar to an actual embedded device. Through the experiment, we achieved improved accuracy and faster reasoning speed compared to the existing detection method.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Construction of Geographic informations on King Sejong Station in Antarctica Using Lightweight Aerial Photogrammetry System (경량 항공사진촬영 시스템을 이용한 남극 세종과학기지의 수치지형도 제작과 활용에 관한연구)

  • Yun, Bu Yeol;Lee, Jae One;Shon, Howoong
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.29 no.1D
    • /
    • pp.121-128
    • /
    • 2009
  • The King George Island, where the King Sejong Station is located, represents one of the gateways to the Antarctica from the point of its geographical aspect. It also serves as an advanced post, and plays an important role in the extending for Korea's Antarctic research activities. The existence of maps is not only a basic element for the constructing geographic informations supporting these activities, but also an implied way of announcing the sovereignty over the KingSejong Station in global world. However, the precise surveying for the geographic information has not been carried out, and thus topographical maps as well as geographic information assuring enough accuracy are still missed in this area. This fact had forced Korea to rely on using maps produced by foreign countries. Therefore, this study aims to generate digital topographical maps of 1: 5,000 scale for the constructing geographic information using lightweight aerial photogrammetry system first. And further, it will contribute to offer practical base data for the future research related to the Antarctic environment through the analysis of glacier retreat and change using this new digital map comparing with existing one.

Analysis on Energy Consumption Required for Building DTLS Session Between Lightweight Devices in Internet of Things (사물인터넷에서 경량화 장치 간 DTLS 세션 설정 시 에너지 소비량 분석)

  • Kwon, Hyeokjin;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.8
    • /
    • pp.1588-1596
    • /
    • 2015
  • In the Internet of Things (IoT), resource-constrained devices such as sensors are capable of communicating and exchanging data over the Internet. The IETF standard group has specified an application protocol CoAP, which uses UDP as a transport protocol, allows such a lightweight device to transmit data. Also, the IETF recommended the DTLS binding for securing CoAP. However, additional features should be added to the DTLS protocol to resolve several problems such as packet loss, reordering, fragmentation and replay attack. Consequently, performance of DTLS is worse than TLS. It is highly required for lightweight devices powered by small battery to design and implement a security protocol in an energy efficient manner. This paper thus discusses about DTLS performance in the perspective of energy consumption. To analyze the performance, we implemented IEEE 802.15.4 based test network consisting of constrained sensor devices in the Cooja simulator. We measured energy consumptions required for each of DTLS client and server in the test network. This paper compares the energy consumption and amount of transmitted data of each flight of DTLS handshake, and the processing and receiving time. We present the analyzed results with regard to code size, cipher primitive and fragmentation as well.

Light-weight Preservation of Access Pattern Privacy in Un-trusted Storage

  • Yang, Ka;Zhang, Jinsheng;Zhang, Wensheng;Qiao, Daji
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.282-296
    • /
    • 2013
  • With the emergence of cloud computing, more and more sensitive user data are outsourced to remote storage servers. The privacy of users' access pattern to the data should be protected to prevent un-trusted storage servers from inferring users' private information or launching stealthy attacks. Meanwhile, the privacy protection schemes should be efficient as cloud users often use thin client devices to access the data. In this paper, we propose a lightweight scheme to protect the privacy of data access pattern. Comparing with existing state-of-the-art solutions, our scheme incurs less communication and computational overhead, requires significantly less storage space at the user side, while consuming similar storage space at the server. Rigorous proofs and extensive evaluations have been conducted to show that the proposed scheme can hide the data access pattern effectively in the long run after a reasonable number of accesses have been made.

  • PDF

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Dynamic Deformation Estimation of Structures Using Fiber Optic Strain Sensors (광섬유 변형률 센서를 이용한 구조물의 동적 변형 추정)

  • Kang, Lae-Hyong;Kim, Dae-Kwan;Rapp, Stephan;Baier, Horst;Han, Jae-Hung
    • Transactions of the Korean Society for Noise and Vibration Engineering
    • /
    • v.16 no.12 s.117
    • /
    • pp.1279-1285
    • /
    • 2006
  • In this study, structural deformation estimation using displacement-strain relationship is investigated. When displacements of a structure cannot be measured directly, estimation of displacements using strain data can be an alternative solution. Additionally, the deformation of the whole structure as well as the displacement at the point of interest can be estimated. Strain signals are obtained front Fiber Bragg Grating(FBG) sensors that have an excellent multiplexing ability. Some experiments were performed on two beams and a plate to which FBG sensors were attached in the laboratory. Strain signals from FBG sensors along a single strand of optical fiber were obtained through wavelength division multiplexing(WDM) method. The beams and the plate structures were subjected to various loading conditions, and deformed shapes were reconstructed from the displacement-strain transformation relationship. The results show good agreements with those measured directly from laser sensors. Moreover, the whole structural shapes of the beams and the plate were estimated using only some strain sensors.