• Title/Summary/Keyword: Lightweight Data

Search Result 389, Processing Time 0.025 seconds

Laminate Weight Optimization of Composite Ship Structures based on Experimental Data (FRP 기계적 물성을 고려한 복합소재 선체구조 적층판 경량화 설계)

  • Oh, Daekyun;Han, Zhiqiang;Noh, Jackyou;Jeong, Sookhyun
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.57 no.2
    • /
    • pp.104-113
    • /
    • 2020
  • The study aims to improve the previous theory-based algorithm on the lightweight design of laminate structures of a composite ship based on the mechanical properties of fiber, resin, and laminates obtained from experiments. From a case study on using a hydrometer to measure the specific gravity of e-glass fiber woven roving fabric/polyester resin used as the raw material for the hull of a 52 ft composite ship, the equation for calculating the weight of laminate was redefined, and the relationship between decreasing mechanical properties and increasing glass content was determined from the results of material testing according to ASTM D5083 and ASTM D790. After applying these experimental data to the existing algorithm and improving it, a possible laminate design that maximizes the specific strength of the composite material was confirmed. In a case study that applied the existing algorithm based on rules, the optimal lightweight design of composite structures was achieved when the weight fraction of e-glass fiber was increased by 57.5% compared with that in the original design, but the improved algorithm allowed for an increase of only 17.5%.

Data Interworking Model Between DLMS and LwM2M Protocol (DLMS와 LwM2M 프로토콜 간 데이터 연동 모델 연구)

  • Myoung, Nogil;Park, Myunghye;Kim, Younghyun;Kang, Donghoon;Eun, Changsoo
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.6 no.1
    • /
    • pp.29-33
    • /
    • 2020
  • Despite the same system architecture and operation principle, Advanced Metering Infrastructure (AMI) and Internet of Things (IoT) are recognized as a heterogeneous system. This is due to the different object modeling and communication protocols used in smart meters and sensors. However, data interworking between AMI and IoT is expected to be inevitable in the future. In this paper, we propose Device Language Message Specification (DLMS) to Lightweight Machine to Machine (LwM2M) conversion model. The proposed interworking model can reduce the packet size by 46.5% compared to that of the encapsulation method.

A Design of Lightweight-EAP Method for IoT Environment (IoT 환경에 적합한 경량 EAP 메소드 설계)

  • Yoo, Joseph;Kim, Keecheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.305-308
    • /
    • 2017
  • EAP is an extensible authentication protocol that supports EAP methods with various authentication mechanisms. Since EAP itself is designed as a protocol for authentication only, it is not used for general data transmission after authentication between peer and authenticator. EAP itself is a protocol that can operate lightly in terms of the simple communication structure of EAP, but the procedure may become more complicated depending on which EAP method is selected and used. In particular, the IoT market has recently become established, and frequent authentication environments arise due to data loss, modulation, and repeated connections in a wireless environment. In this case, some highly secure EAP methods are not suitable for some IoT environments that require lighter and faster communications than complex procedures. In this paper, we design a lightweight authentication EAP method that is suitable for IoT environment that does not touch the existing EAP framework and requires frequent authentication and fast communication.

  • PDF

Flexible Crypto System for IoT and Cloud Service (IoT와 클라우드 서비스를 위한 유연한 암호화 시스템)

  • Kim, SeokWoo
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.1
    • /
    • pp.15-23
    • /
    • 2016
  • As various IoT devices appear recently, Cloud Services such as DropBox, Amazon S3, Microsoft Azure Storage, etc are widely use for data sharing across the devices. Although, cryptographic algorithms like AES is prevalently used for data security, there is no mechanisms to allow selectively and flexibly use wider spectrum of lightweight cryptographic algorithms such as LEA, SEED, ARIA. With this, IoT devices with lower computation power and limited battery life will suffer from overly expensive workload and cryptographic operations are slower than what is enough. In this paper, we designed and implemented a CloudGate that allows client programs of those cloud services to flexibly select a cryptographic algorithms depending on the required security level. By selectively using LEA lightweight algorithms, we could achieve the cryptographic operations could be maximum 1.8 faster and more efficient than using AES.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

Development of an intelligent edge computing device equipped with on-device AI vision model (온디바이스 AI 비전 모델이 탑재된 지능형 엣지 컴퓨팅 기기 개발)

  • Kang, Namhi
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.5
    • /
    • pp.17-22
    • /
    • 2022
  • In this paper, we design a lightweight embedded device that can support intelligent edge computing, and show that the device quickly detects an object in an image input from a camera device in real time. The proposed system can be applied to environments without pre-installed infrastructure, such as an intelligent video control system for industrial sites or military areas, or video security systems mounted on autonomous vehicles such as drones. The On-Device AI(Artificial intelligence) technology is increasingly required for the widespread application of intelligent vision recognition systems. Computing offloading from an image data acquisition device to a nearby edge device enables fast service with less network and system resources than AI services performed in the cloud. In addition, it is expected to be safely applied to various industries as it can reduce the attack surface vulnerable to various hacking attacks and minimize the disclosure of sensitive data.

Evaluation of Storage Engine on Edge-Based Lightweight Platform using Sensor·OPC-UA Simulator (센서·OPC-UA 시뮬레이션을 통한 엣지 기반 경량화 플랫폼 스토리지 엔진 평가)

  • Woojin Cho;Chea-eun Yeo;Jae-Hoi Gu;Chae-Young Lim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.3
    • /
    • pp.803-809
    • /
    • 2023
  • This paper analyzes and evaluates to optimally build a data collection system essential for factory energy management systems on an edge-based lightweight platform. A "Sensor/OPC-UA simulator" was developed based on sensors in an actual food factory and used to evaluate the storage engine of edge devices. The performance of storage engines in edge devices was evaluated to suggest the optimal storage engine. The experimental results show that when using the RocksDB storage engine, it has less than half the memory and database size compared to using InnoDB, and has a 3.01 times faster processing time. This study enables the selection of advantageous storage engines for managing time-series data on devices with limited resources and contributes to further research in this field through the sensor/OPC simulator.

Sparse Matrix Compression Technique and Hardware Design for Lightweight Deep Learning Accelerators (경량 딥러닝 가속기를 위한 희소 행렬 압축 기법 및 하드웨어 설계)

  • Kim, Sunhee;Shin, Dongyeob;Lim, Yong-Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.4
    • /
    • pp.53-62
    • /
    • 2021
  • Deep learning models such as convolutional neural networks and recurrent neual networks process a huge amounts of data, so they require a lot of storage and consume a lot of time and power due to memory access. Recently, research is being conducted to reduce memory usage and access by compressing data using the feature that many of deep learning data are highly sparse and localized. In this paper, we propose a compression-decompression method of storing only the non-zero data and the location information of the non-zero data excluding zero data. In order to make the location information of non-zero data, the matrix data is divided into sections uniformly. And whether there is non-zero data in the corresponding section is indicated. In this case, section division is not executed only once, but repeatedly executed, and location information is stored in each step. Therefore, it can be properly compressed according to the ratio and distribution of zero data. In addition, we propose a hardware structure that enables compression and decompression without complex operations. It was designed and verified with Verilog, and it was confirmed that it can be used in hardware deep learning accelerators.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.