• 제목/요약/키워드: Lightweight Data

Search Result 398, Processing Time 0.022 seconds

Evaluation of Storage Engine on Edge-Based Lightweight Platform using Sensor·OPC-UA Simulator (센서·OPC-UA 시뮬레이션을 통한 엣지 기반 경량화 플랫폼 스토리지 엔진 평가)

  • Woojin Cho;Chea-eun Yeo;Jae-Hoi Gu;Chae-Young Lim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.3
    • /
    • pp.803-809
    • /
    • 2023
  • This paper analyzes and evaluates to optimally build a data collection system essential for factory energy management systems on an edge-based lightweight platform. A "Sensor/OPC-UA simulator" was developed based on sensors in an actual food factory and used to evaluate the storage engine of edge devices. The performance of storage engines in edge devices was evaluated to suggest the optimal storage engine. The experimental results show that when using the RocksDB storage engine, it has less than half the memory and database size compared to using InnoDB, and has a 3.01 times faster processing time. This study enables the selection of advantageous storage engines for managing time-series data on devices with limited resources and contributes to further research in this field through the sensor/OPC simulator.

Sparse Matrix Compression Technique and Hardware Design for Lightweight Deep Learning Accelerators (경량 딥러닝 가속기를 위한 희소 행렬 압축 기법 및 하드웨어 설계)

  • Kim, Sunhee;Shin, Dongyeob;Lim, Yong-Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.4
    • /
    • pp.53-62
    • /
    • 2021
  • Deep learning models such as convolutional neural networks and recurrent neual networks process a huge amounts of data, so they require a lot of storage and consume a lot of time and power due to memory access. Recently, research is being conducted to reduce memory usage and access by compressing data using the feature that many of deep learning data are highly sparse and localized. In this paper, we propose a compression-decompression method of storing only the non-zero data and the location information of the non-zero data excluding zero data. In order to make the location information of non-zero data, the matrix data is divided into sections uniformly. And whether there is non-zero data in the corresponding section is indicated. In this case, section division is not executed only once, but repeatedly executed, and location information is stored in each step. Therefore, it can be properly compressed according to the ratio and distribution of zero data. In addition, we propose a hardware structure that enables compression and decompression without complex operations. It was designed and verified with Verilog, and it was confirmed that it can be used in hardware deep learning accelerators.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.

Secure Multicast using Proxy Re-Encryption in an IoT Environment

  • Kim, SuHyun;Hwang, YongWoon;Seo, JungTaek
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.946-959
    • /
    • 2018
  • Recently interest in Internet of Things(IoT) has attracted significant attention at national level. IoT can create new services as a technology to exchange data through connections among a huge number of objects around the user. Data communication between objects provides not only information collected in the surrounding environment but also various personalized information. IoT services which provide these various types of data are exposed to numerous security vulnerabilities. If data is maliciously collected and used by an attacker in an IoT environment that deals with various data, security threats are greater than those in existing network environments. Therefore, security of all data exchanged in the IoT environment is essential. However, lightweight terminal devices used in the IoT environment are not suitable for applying the existing encryption algorithm. In addition, IoT networks consisting of many sensors require group communication. Therefore, this paper proposes a secure multicast scheme using the proxy re-encryption method based on Vehicular ad-hoc networks(VANET) environment. The proposed method is suitable for a large-scale dynamic IoT network environment using unreliable servers.

Implementation of medicinal plant information system using Ajax and jQuery (Ajax과 jQuery 기반 약용식물 정보시스템 구현)

  • Kim, Hae-Ran;Kang, So-Young;Ceong, Hee-Taek;Han, Soon-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.7
    • /
    • pp.1626-1633
    • /
    • 2010
  • In this paper, we implemented medicinal plant information system based on user requirement using Ajax technique which can retrieve data from the server asynchronously in the background without refresh webpage and jQuery which is a lightweight cross-browser javascript library. Also, we presented the source code handling the server response data used in the system and compared the features by the type of response data. This system shows the improvement of user interaction and response rates because of a simple response data from the server, client-side data processing and change of web page by manipulating the DOM tree and provides ease of use and convenient data access.

Protective Mechanism for Sensitive Data using Lightweight Process Tracking (경량화 프로세스 추적을 통한 중요 데이터 유출 방지)

  • Kang, Koo-Hong
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.5
    • /
    • pp.33-39
    • /
    • 2009
  • As the usage of computers and mobile handsets is popularized, the processing and storing of private and business data are increased. Hence we note that these sensitive data should never be transferred out of these personal devices without user's permission. In this paper, we propose a simple method to prevent transferring the sensitive data out of personal computing devices through their networking interfaces. The proposed method determines which processes invoke open system call related to the sensitive data, and then traces them within a specific duration. The proposed scheme has advantage over the existing ones using authentication or encryption because it could be still working well independent upon the new attack technologies or the latest vulnerabilities of hardware and software. In order to verify the proposed algorithm, we test it by implementing the necessary codes at the user and kernel spaces of Linux.

Implementation of a soap based web services for slip data process (전표데이터 처리를 위한 SOAP기반 웹서비스의 구현)

  • 황의철;정민영;정선태
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1435-1438
    • /
    • 2003
  • SOAP(Simple Object Access Protocol) that is a late protocol for exchange of information with Web Services that is useful for implementing common functions in especially a large size business area, is a protocol that is a lightweight, XML-based protocol over HTTP for exchange to information in decentralized, distributed environments. In this paper, we implement SOAP-based Web Services that can use with a slip database, for common slip processing functions in enterprise accounts in order to enhance the transparency of transactions by slip processing system. The result of this paper will contribute to increasing the productivity of enterprises through enhancing the standardization of slip data, reusability of functions, convenience of access, and efficiency of implementing applications.

  • PDF

Performance Evaluation of X-MAC/BEB Protocol for Wireless Sensor Networks

  • Ullah, Ayaz;Ahn, Jong-Suk
    • Journal of Communications and Networks
    • /
    • v.18 no.5
    • /
    • pp.857-869
    • /
    • 2016
  • This paper proposes an X-MAC/BEB protocol that runs a binary exponential backoff (BEB) algorithm on top of an X-MAC protocol to save more energy by reducing collision, especially in densely populated wireless sensor networks (WSNs). X-MAC, a lightweight asynchronous duty cycle medium access control (MAC) protocol, was introduced for spending less energy than its predecessor, B-MAC. One of X-MAC 's conspicuous technique is a mechanism to allow senders to promptly send their data when their receivers wake up. X-MAC, however, has no mechanism to deal with sudden traffic fluctuations that often occur whenever closely located nodes simultaneously diffuse their sense data. To precisely evaluate the impact of the BEB algorithm on X-MAC, this paper builds an analytical model of X-MAC/BEB that integrates the BEB model with the X-MAC model. The analytical and simulation results confirmed that X-MAC/BEB outperformed X-MAC in terms of throughput, delay, and energy consumption, especially in congested WSNs.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.