• 제목/요약/키워드: Lightweight Data

검색결과 389건 처리시간 0.025초

고처리율 파이프라인 LEA 설계 (Design of the High Throughput Pipeline LEA)

  • 이철;박능수
    • 전기학회논문지
    • /
    • 제64권10호
    • /
    • pp.1460-1468
    • /
    • 2015
  • As the number of IoT service increases, the interest of lightweight block cipher algorithm, which consists of simple operations with low-power and high speed, is growing. LEA(Leightweight Encryption Algorithm) is recently adopted as one of lightweight encryption standards in Korea. In this paper a pipeline LEA architecture is proposed to process large amounts of data with high throughput. The proposed pipeline LEA can communicate with external modules in the 32-bit I/O interface. It consists of input, output and encryption pipeline stages which take 4 cycles using a muti-cycle pipeline technique. The experimental results showed that the proposed pipeline LEA achieved more than 7.5 Gbps even though the key length was varied. Compared with the previous high speed LEA in accordance with key length of 128, 192, and 256 bits, the throughput of the pipeline LEA was improved 6.45, 7.52, and 8.6 times. Also the throughput per area was improved 2, 1.82, and 2.1 times better than the previous one.

Towards Designing Efficient Lightweight Ciphers for Internet of Things

  • Tausif, Muhammad;Ferzund, Javed;Jabbar, Sohail;Shahzadi, Raheela
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권8호
    • /
    • pp.4006-4024
    • /
    • 2017
  • Internet of Things (IoT) will transform our daily life by making different aspects of life smart like smart home, smart workplace, smart health and smart city etc. IoT is based on network of physical objects equipped with sensors and actuators that can gather and share data with other objects or humans. Secure communication is required for successful working of IoT. In this paper, a total of 13 lightweight cryptographic algorithms are evaluated based on their implementation results on 8-bit, 16-bit, and 32-bit microcontrollers and their appropriateness is examined for resource-constrained scenarios like IoT. These algorithms are analysed by dissecting them into their logical and structural elements. This paper tries to investigate the relationships between the structural elements of an algorithm and its performance. Association rule mining is used to find association patterns among the constituent elements of the selected ciphers and their performance. Interesting results are found on the type of element used to improve the cipher in terms of code size, RAM requirement and execution time. This paper will serve as a guideline for cryptographic designers to design improved ciphers for resource constrained environments like IoT.

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON

  • Tian, Wenqiang;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.600-616
    • /
    • 2021
  • SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.

이미지 분석을 이용한 경량골재 콘크리트의 골재분포 판정기법 개발 (The Evaluation Model of Aggregate Distribution for Lightweight Concrete Using Image Analysis Method)

  • 지석원
    • 대한건축학회논문집:구조계
    • /
    • 제34권10호
    • /
    • pp.11-18
    • /
    • 2018
  • In this study, the cross-sectional image has been acquired to evaluate the aggregate distribution affecting quality of lightweight aggregate concrete, and through the binarization method, the study is to calculate the aggregate area of upper and lower sections to develop the method to assess the aggregate distribution of concrete. The acquisition of cross-section image of concrete for the above was available from the cross-sectional photography of cleavage tension of a normal test specimen, and an easily accessible and convenient image analysis software was used for image analysis. As a result, through such image analyses, the proportion of aggregate distribution of upper and lower sections of the test specien could be calculated, and the proportion of aggregate area U/L value of the upper and lower regions of concrete cross-section was calculated, revealing that it could be used as the comprehensive index of aggregate distribution. Moreover, through such method, relatively easy image acquisition methods and analytic methods have been proposed, and this indicated that the development of modeling to assess aggregate distribution quantitatively is available. Based on these methods, it is expected that the extraction of fundamental data to reconsider the connectivity with processes in concrete will be available through quality assessment of quantitative concrete.

경량 작업증명시스템을 이용한 스마트 홈 접근제어 연구 (A Study on a Smart Home Access Control using Lightweight Proof of Work)

  • 김대엽
    • 전기전자학회논문지
    • /
    • 제24권4호
    • /
    • pp.931-941
    • /
    • 2020
  • 기계학습을 이용한 자연어처리 기술이 발전하면서 SHNS (Smart Home Network Service)가 다시 주목받고 있다. 그러나 SHNS는 구성 기기의 다양성과 사용자의 가변성 등으로 인하여 표준화된 인증 시스템 적용이 어렵다. 블록체인은 분산 환경에서 데이터 인증을 위한 기술로 제안되고 있지만, 작업증명시스템 구현 시 요구되는 계산 오버헤드 때문에 SHNS에 적용하는데 한계가 있다. 본 논문에서는 경량화된 작업증명시스템을 제안하였다. 제안하는 경량화된 작업증명시스템은 기기의 작업 권한을 제어함으로써 블록 생성을 관리하도록 제안되었다. 또한 본 논문에서는 이를 기반으로 SHNS의 접근통제 방안을 제안한다.

Lightweight high-precision pedestrian tracking algorithm in complex occlusion scenarios

  • Qiang Gao;Zhicheng He;Xu Jia;Yinghong Xie;Xiaowei Han
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권3호
    • /
    • pp.840-860
    • /
    • 2023
  • Aiming at the serious occlusion and slow tracking speed in pedestrian target tracking and recognition in complex scenes, a target tracking method based on improved YOLO v5 combined with Deep SORT is proposed. By merging the attention mechanism ECA-Net with the Neck part of the YOLO v5 network, using the CIoU loss function and the method of CIoU non-maximum value suppression, connecting the Deep SORT model using Shuffle Net V2 as the appearance feature extraction network to achieve lightweight and fast speed tracking and the purpose of improving tracking under occlusion. A large number of experiments show that the improved YOLO v5 increases the average precision by 1.3% compared with other algorithms. The improved tracking model, MOTA reaches 54.3% on the MOT17 pedestrian tracking data, and the tracking accuracy is 3.7% higher than the related algorithms and The model presented in this paper improves the FPS by nearly 5 on the fps indicator.

유한요소 해석을 통한 슬림형 광디스크 드라이브의 진동해석 및 구조 동특성 변경 (FE Vibration Analysis and Structural Modification of Slim Type Optical Disk Drive)

  • 김경태;임승호;이용현;박노철;박영필;이인환;이한백;차익주
    • 한국소음진동공학회:학술대회논문집
    • /
    • 한국소음진동공학회 2007년도 추계학술대회논문집
    • /
    • pp.1284-1287
    • /
    • 2007
  • Recently, the need for slim type optical disk drive(ODD) has increased with popularization of lightweight notebook. Because of its lightweight and small structure, slim type ODD has low structural stiffness and it is weak to high-speed disk vibration. In this paper, Finite Element(FE) Model of slim type ODD is constructed and verified by experimental modal analysis. Additionally, sensitivity analysis is performed about structural parameters. As a result of sensitivity analysis, improved characteristic is verified by experiments using a sample of new model.

  • PDF

EEIRI: Efficient Encrypted Image Retrieval in IoT-Cloud

  • Abduljabbar, Zaid Ameen;Ibrahim, Ayad;Hussain, Mohammed Abdulridha;Hussien, Zaid Alaa;Al Sibahee, Mustafa A.;Lu, Songfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5692-5716
    • /
    • 2019
  • One of the best means to safeguard the confidentiality, security, and privacy of an image within the IoT-Cloud is through encryption. However, looking through encrypted data is a difficult process. Several techniques for searching encrypted data have been devised, but certain security solutions may not be used in IoT-Cloud because such solutions are not lightweight. We propose a lightweight scheme that can perform a content-based search of encrypted images, namely EEIRI. In this scheme, the images are represented using local features. We develop and validate a secure scheme for measuring the Euclidean distance between two descriptor sets. To improve the search efficiency, we employ the k-means clustering technique to construct a searchable tree-based index. Our index construction process ensures the privacy of the stored data and search requests. When compared with more familiar techniques of searching images over plaintexts, EEIRI is considered to be more efficient, demonstrating a higher search cost of 7% and a decrease in search accuracy of 1.7%. Numerous empirical investigations are carried out in relation to real image collections so as to evidence our work.

속성 기반 암호화 기법을 활용한 보안 MQTT 프로토콜 (Secure MQTT Protocol based on Attribute-Based Encryption Scheme)

  • 김남호;홍충선
    • 정보과학회 논문지
    • /
    • 제45권3호
    • /
    • pp.195-199
    • /
    • 2018
  • 최근 사물인터넷(IoT)의 규모가 증가함에 따라 다량의 데이터가 발생하고 있고 이런 데이터를 이용한 다양한 서비스가 등장하고 있다. 이에 따라 빅 데이터들을 효율적으로 처리/전송 할 수 있는 사물 인터넷 환경에 적합한 프로토콜이 필요하다. MQTT는 사물인터넷환경을 위한 경량의 메시징 프로토콜이다. 그러나 MQTT 프로토콜은 보안성을 제공하기 위해서는 TLS를 사용할 수 있지만, TLS를 사용할 경우 Handshake 및 패킷 오버헤드가 증가하는 문제점을 갖는다. 따라서 본 논문에서는 MQTT 프로토콜에 경량화 암호화 알고리즘을 활용하여 보다 강한 보안성을 제공하는 Secure_MQTT 프로토콜을 제안한다.

새로운 초경량 블록 암호의 하드웨어 설계 및 구현 (The Hardware Design and Implementation of a New Ultra Lightweight Block Cipher)

  • ;박승용;류광기
    • 전자공학회논문지
    • /
    • 제53권10호
    • /
    • pp.103-108
    • /
    • 2016
  • 미래의 것으로 여겨지던 pervasive 컴퓨팅이 현재 널리 이용되고 있다. Pervasive 컴퓨팅의 단점으로 여겨지는 데이터의 유출문제는 데이터의 확실한 보호가 이루어진다면 크게 부각되지 않겠지만 해커들의 홈 네트워크를 통한 정보 수집 등과 같은 문제들이 발생하고 있다. Pervasive 디바이스는 일반적으로 소비 전력, 공간 및 비용 측면에서 제약을 가지고 있고 완벽한 암호화 환경의 구현은 현실적으로 불가하다. 따라서 연구의 초점은 가능한 적은 메모리를 필요로 하는 암호화 경량화에 집중하고 있다. 본 논문은 새로운 경량 블록 암호의 설계 및 구현에 초점을 두고 치환-순열(S-P) 네트워크와 파이스텔 구조의 장단점을 연구하여, 두 가지 네트워크의 이용시 가장 적합한 방향을 제시한다. 알고리즘은 S-박스 및 P-박스와 함께 파이스텔 구조를 사용한다. 본 논문에서는 백도어 아이디어가 알고리즘에 사용되는 것을 방지하기 위해 S-박스를 사용하였다. P-박스와 달리 S-박스는 키 디펜던트 원 스테이지 오메가 네트워크를 사용하여 보안 단계를 향상하였다. 본 논문에서 제안하는 하드웨어는 Verilog HDL로 설계되었으며 Virtex6 XC4VLX80 FPGA iNEXT-V6 테스트 보드를 사용하여 검증하였다. Simple core design은 337 MHz의 최대 클록 주파수에서 196 슬라이스를 합성한다.