• 제목/요약/키워드: Lightweight operation

검색결과 152건 처리시간 0.019초

5축 머시닝센터의 소비 에너지 저감을 위한 운동요소 경량화 (Lightweight of Movable Parts for Energy Reduction of 5-axis Machining Center)

  • 이명규;남성호;이동윤
    • 한국정밀공학회지
    • /
    • 제30권5호
    • /
    • pp.474-479
    • /
    • 2013
  • Mass reduction of the machine tool movable parts is a tool for achieving lower energy demands of the machine tool operation. The realization of lightweight design in machine tool can be achieved by structural lightweight design and material lightweight design. In this study, topology optimization strategy was applied to design optimized structures of movable parts of 5 axis machining center. The weight of ram which has most significant influence on the stiffness of whole machine tool was reduced without stiffness deterioration. The redesigned optimized ram has 24.2% less weight while maintaining the same displacement caused by cutting force.

DABC: A dynamic ARX-based lightweight block cipher with high diffusion

  • Wen, Chen;Lang, Li;Ying, Guo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.165-184
    • /
    • 2023
  • The ARX-based lightweight block cipher is widely used in resource-constrained IoT devices due to fast and simple operation of software and hardware platforms. However, there are three weaknesses to ARX-based lightweight block ciphers. Firstly, only half of the data can be changed in one round. Secondly, traditional ARX-based lightweight block ciphers are static structures, which provide limited security. Thirdly, it has poor diffusion when the initial plaintext and key are all 0 or all 1. This paper proposes a new dynamic ARX-based lightweight block cipher to overcome these weaknesses, called DABC. DABC can change all data in one round, which overcomes the first weakness. This paper combines the key and the generalized two-dimensional cat map to construct a dynamic permutation layer P1, which improves the uncertainty between different rounds of DABC. The non-linear component of the round function alternately uses NAND gate and AND gate to increase the complexity of the attack, which overcomes the third weakness. Meanwhile, this paper proposes the round-based architecture of DABC and conducted ASIC and FPGA implementation. The hardware results show that DABC has less hardware resource and high throughput. Finally, the safety evaluation results show that DABC has a good avalanche effect and security.

엔지니어링 복합소재를 활용한 갱폼의 경량화 (Lightweight Gang Form Utilizing Engineering Composite Material)

  • 이창수;이동민;이동윤;조훈희;강경인
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2018년도 춘계 학술논문 발표대회
    • /
    • pp.97-98
    • /
    • 2018
  • Despite of its advantange on shortening framework period of a super-tall building, gangform is prone to high safety risk due to its heavy weight during operation. Thus, this study is conducted to investigate the applicability of a lightweight gangform made of engineering composite materials. Compared to the conventional gangform, the proposed gangform showed greater performance not only in reduction of safety accidents on-site, but also in constructability and environmental aspects. The results of this study are expected to be served as the basis for developing the lightweight gangform in future.

  • PDF

경량식혈기를 이용한 용기묘 식재의 작업공정 및 초기생장 분석 (An Analysis on the Operation Productivity and Initial Growth of Containerized Seedlings Planted by the Lightweight Planting Auger)

  • 고치웅;김동현;이관희;김진현;김동근
    • 한국환경복원기술학회지
    • /
    • 제19권6호
    • /
    • pp.77-86
    • /
    • 2016
  • Due to aging of the rural and mountain populations the labor force is reduced. However work intensity continues to increase, thus, there is a need to improve the current effectiveness of forest operations. This study compared and analyzed the Operation productivity and efficiency of planting containerized seedlings using a battery-powered planting auger and a mattock. Growth was also investigated by looking into the initial growth increments in the planted seedlings. Tasks were investigated by analyzing the process and operation time needed to plant 1 containerized seedling using a planting auger and a mattock. The time spent on the various elements of the planting process was measured with a stopwatch but observations were done continuously. Result of the study shows that with the use of a lightweight planting auger the average time spent to plant a containerized seedling is 18.61 seconds while with the use of a mattock it took an average of 26.96 seconds which clearly demonstrates that the planting auger is more efficient in terms of working hours. Working intensity was also analyzed with the use of a portable heart rate monitor (Polar V800). The average increase in heart rate and work intensity index were analyzed for one planting cycle. It was observed that when using the lightweight planting auger, there was a 46.51% increase in the average heart rate while a 74.67% increase in heart rate when the mattock was used which shows that there is a significant increase in heart rate when mattock is used. In addition, work intensity index was observed to be 29.95% and 47.83% when the planting auger and mattock were used respectively. With the continuous use, work intensity index is significantly higher with the use of the mattock as compared to that of the lightweight planting auger. There were no significant differences on the growth increment of seedlings planted using the different tools until a year after planting, however differences in growth increment were observed after a year. A difference of 15.1 cm in height and 3.41 mm in diameter was observed which shows that the use of lightweight planting auger is excellent for planting containerized seedlings.

NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations

  • Gookyi, Dennis Agyemanh Nana;Kanda, Guard;Ryoo, Kwangki
    • Journal of Information Processing Systems
    • /
    • 제17권2호
    • /
    • pp.253-270
    • /
    • 2021
  • In January 2013, the National Institute of Standards and Technology (NIST) announced the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) contest to identify authenticated ciphers that are suitable for a wide range of applications. A total of 57 submissions made it into the first round of the competition out of which 6 were announced as winners in March 2019. In the process of the competition, NIST realized that most of the authenticated ciphers submitted were not suitable for resource-constrained devices used as end nodes in the Internet-of-Things (IoT) platform. For that matter, the NIST Lightweight Cryptography Standardization Process was set up to identify authenticated encryption and hashing algorithms for IoT devices. The call for submissions was initiated in 2018 and in April 2019, 56 submissions made it into the first round of the competition. In August 2019, 32 out of the 56 submissions were selected for the second round which is due to end in the year 2021. This work surveys the 32 authenticated encryption schemes that made it into the second round of the NIST lightweight cryptography standardization process. The paper presents an easy-to-understand comparative overview of the recommended parameters, primitives, mode of operation, features, security parameter, and hardware/software performance of the 32 candidate algorithms. The paper goes further by discussing the challenges of the Lightweight Cryptography Standardization Process and provides some suitable recommendations.

32-bit RISC-V상에서의 PIPO 경량 블록암호 최적화 구현 (Optimized Implementation of PIPO Lightweight Block Cipher on 32-bit RISC-V Processor)

  • 엄시우;장경배;송경주;이민우;서화정
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제11권6호
    • /
    • pp.167-174
    • /
    • 2022
  • PIPO 경량 블록암호는 ICISC'20에서 발표된 암호이다. 본 논문에서는 32-bit RISC-V 프로세서 상에서 PIPO 경량 블록암호 ECB, CBC, CTR 운용 모드의 단일 블록 최적화 구현과 병렬 최적화 구현을 진행한다. 단일 블록 구현에서는 32-bit 레지스터 상에서 효율적인 8-bit 단위의 Rlayer 함수 구현을 제안한다. 병렬 구현에서는 병렬 구현을 위한 레지스터 내부 정렬을 진행하며, 서로 다른 4개의 블록이 하나의 레지스터 상에서 Rlayer 함수 연산을 진행하기 위한 방법에 대해 설명한다. 또한 CBC 운용모드의 병렬 구현에서는 암호화 과정에 병렬 구현 기법 적용이 어렵기 때문에 복호화 과정에서의 병렬 구현 기법 적용을 제안하며, CTR 운용모드의 병렬 구현에서는 확장된 초기화 벡터를 사용하여 레지스터 내부 정렬 생략 기법을 제안한다. 본 논문에서는 병렬 구현 기법이 여러 블록암호 운용모드에 적용 가능함을 보여준다. 결과적으로 ECB 운용모드에서 키 스케줄 과정을 포함하고 있는 기존 연구 구현의 성능 대비 단일 블록 구현에서는 1.7배, 병렬 구현에서는 1.89배의 성능 향상을 확인하였다.

4가지 운영모드를 지원하는 초경량 블록암호 PRESENT의 하드웨어 구현 (A Hardware Implementation of Ultra-Lightweight Block Cipher PRESENT Supporting Four Modes of Operation)

  • 김기쁨;조욱래;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2016년도 춘계학술대회
    • /
    • pp.151-153
    • /
    • 2016
  • 80/128-비트 마스터키 길이와 ECB, CBC, OFB, CTR의 4가지 운영모드를 지원하는 PRESENT 경량 블록암호 프로세서를 설계하고, Virtex5 FPGA에 구현하여 정상 동작함을 확인하였다. PRESENT 크립토 프로세서를 $0.18{\mu}m$ 공정의 CMOS 셀 라이브러리로 합성한 결과 8,237 GE로 구현되었으며, 최대 434 MHz 클록으로 동작하여 868 Mbps의 성능을 갖는 것으로 예측되었다.

  • PDF

SIMECK-64/128 블록암호 알고리듬의 하드웨어 구현 (A Hardware Implementation of SIMECK-64/128 Block Cipher Algorithm)

  • 김민주;정영수;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2021년도 추계학술대회
    • /
    • pp.229-231
    • /
    • 2021
  • 본 논문에서는 적정한 보안 강도를 가지면서 경량 하드웨어 구현이 가능한 SIMECK 블록암호 알고리듬의 하드웨어 설계를 기술한다. 빠른 암호화와 복호화를 진행할 수 있도록 동작 라운드 수를 줄이는 two-stage 방식을 이용하여 구현하였다. 설계된 SIMECK 암호 코어를 Arty S7-50 FPGA 디바이스에 구현하고, Python을 이용한 GUI와 결합하여 암호화·복호화의 하드웨어 동작을 검증하였다.

  • PDF

간단한 연산을 사용한 RFID 태그 소유권 이전 프로토콜 (RFID Tag Ownership Transfer Protocol Using Lightweight Computing Operators)

  • 이재동
    • 한국멀티미디어학회논문지
    • /
    • 제16권12호
    • /
    • pp.1413-1426
    • /
    • 2013
  • RFID 기술은 공급망 관리를 위한 산업에 광범위하게 채택되어 사용되고 있다. 제품이 생산될 때 각 제품에 RFID 태그가 부착되며, 공장, 배급자, 소매상 및 소비자 사이에서의 공급망 관리를 위해 제품의 소유권 이전이 주의 있게 처리되어야 한다. 이와 같이 RFID 기술을 사용하여 각 제품을 식별하고 제품의 공급과정을 효율적으로 처리하기 위해 안전하고 효율적인 RFID 소유권 이전 프로토콜이 중요한 이슈이다. 이미 많은 소유권 이전 프로토콜이 제안되었다. 이들 프로토콜들은 보안 상의 문제를 가지고 있으며, 대부분의 프로토콜은 암호화 연산 및 해시함수 같은 복잡한 연산을 사용한다. Lo 등은 간단한 연산들(시프트, 덧셈, XOR 연산 및 난수 생성)을 사용한 프로토콜을 제시하였다[1]. 하지만, 이 프로토콜은 태그와 새 소유주가 공유하는 비밀키를 공격자가 획득할 수 있는 문제점과 Fraud 공격에 취약하다[2]. 본 논문에서는 Lo 등이 제시한 프로토콜을 수정하여 간단한 연산들(시프트, 덧셈 연산 및 난수 생성)을 사용하여 보안 공격에 안전한 새로운 프로토콜을 제시한다.

하이브리드 상용차용 경량 비상조향장치 유압방향제어밸브의 성능특성 연구 (Characteristics of Lightweight Hydraulic Directional Control Valve for Emergency Steering in Hybrid Electric Commercial Vehicles)

  • 박경민
    • Tribology and Lubricants
    • /
    • 제29권5호
    • /
    • pp.291-297
    • /
    • 2013
  • Hydraulic directional control valves actuated by solenoid are used to control emergency steering in general or hybrid electric commercial vehicles. In this study, a new lightweight hydraulic directional control valve was designed by flow and structural simulation, and was fabricated; the basic operation, pressure differentials, and inner leakage flow were evaluated experimentally. In the results, the new model showed comparable performance with an existing imported valve. New valve was 80% the weight of the existing valve and had few components. Installing this valve on a truck body is easier because of its compactness and small size.