• Title/Summary/Keyword: Lightweight operation

Search Result 152, Processing Time 0.029 seconds

A Study on the Problems and Improvement Solutions for the Ambulance Stretcher (119구급대 주들것의 문제점과 그 개선방안에 관한 연구)

  • Ham, Seung Hee;Song, Woo Seung;Yoon, Myung O
    • Fire Science and Engineering
    • /
    • v.28 no.3
    • /
    • pp.72-79
    • /
    • 2014
  • The purpose of this study is to draw the improvement plan through the analysis of problems of main stretchers that are being used by the 119 EMS. In order to find out the problems, we used the literature review and analysis, survey questionnaire and we also made full use of KJ method (Kawakita Jiro method, affinity diagram), graph method, and priority matrix method to produce the improvement indicators. The problems of main stretchers are summarized as follows. they are being recognized as part of the emergency vehicle, they have the imperfection of performance verification criteria, and they cause the injuries of paramedics and patients accidents in operation. The indicators such as the ease of operation, the high performance, the multi-function, the driving performance, the durability and the lightweight, was produced to improve the problems. The results of the interconnection analysis and the applying priority matrix method on the indicators are the ease of operation ${\rightarrow}$ the multi-function ${\rightarrow}$ the driving performance ${\rightarrow}$ the high performance ${\rightarrow}$ the durability and the lightweight in order of importance.

8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation (ECB/CTR 운영모드를 지원하는 8.3 Gbps 파이프라인 LEA 암호/복호 프로세서)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2333-2340
    • /
    • 2016
  • A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz.

A lightweight technique for hot data identification considering the continuity of a Nand flash memory system (낸드 플래시 메모리 시스템 기반의 지속성을 고려한 핫 데이터 식별 경량 기법)

  • Lee, Seungwoo
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.5
    • /
    • pp.77-83
    • /
    • 2022
  • Nand flash memory requires an Erase-Before-Write operation structurally. In order to solve this problem, it can be solved by classifying a page (hot data page) where data update operation occurs frequently and storing it in a separate block. The MHF (Multi Hash Function Framework) technique records the frequency of data update requests in the system memory, and when the recorded value exceeds a certain standard, the data update request is judged as hot data. However, the method of simply counting only the frequency of the data update request has a limit in judging it as accurate hot data. In addition, in the case of a technique that determines the persistence of a data update request, the fact of the update request is recorded sequentially based on a time interval and then judged as hot data. In the case of such a persistence-based method, its implementation and operation are complicated, and there is a problem of inaccurate judgment if frequency is not considered in the update request. This paper proposes a lightweight hot data determination technique that considers both frequency and persistence in data update requests.

Lightweight Model for Energy Storage System Remaining Useful Lifetime Estimation (ESS 잔존수명 추정 모델 경량화 연구)

  • Yu, Jung-Un;Park, Sung-Won;Son, Sung-Yong
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.5
    • /
    • pp.436-442
    • /
    • 2020
  • ESS(energy storage system) has recently become an important power source in various areas due to increased renewable energy resources. The more ESS is used, the less the effective capacity of the ESS. Therefore, it is important to manage the remaining useful lifetime(RUL). RUL can be checked regularly by inspectors, but it is common to be monitored and estimated by an automated monitoring system. The accurate state estimation is important to ESS operator for economical and efficient operation. RUL estimation model usually requires complex mathematical calculations consisting of cycle aging and calendar aging that are caused by the operation frequency and over time, respectively. A lightweight RUL estimation model is required to be embedded in low-performance processors that are installed on ESS. In this paper, a lightweight ESS RUL estimation model is proposed to operate on low-performance micro-processors. The simulation results show less than 1% errors compared to the original RUL model case. In addition, a performance analysis is conducted based on ATmega 328. The results show 76.8 to 78.3 % of computational time reduction.

A Study on Lightweight Block Cryptographic Algorithm Applicable to IoT Environment (IoT 환경에 적용 가능한 경량화 블록 암호알고리즘에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.3
    • /
    • pp.1-7
    • /
    • 2018
  • The IoT environment provides an infinite variety of services using many different devices and networks. The development of the IoT environment is directly proportional to the level of security that can be provided. In some ways, lightweight cryptography is suitable for IoT environments, because it provides security, higher throughput, low power consumption and compactness. However, it has the limitation that it must form a new cryptosystem and be used within a limited resource range. Therefore, it is not the best solution for the IoT environment that requires diversification. Therefore, in order to overcome these disadvantages, this paper proposes a method suitable for the IoT environment, while using the existing block cipher algorithm, viz. the lightweight cipher algorithm, and keeping the existing system (viz. the sensing part and the server) almost unchanged. The proposed BCL architecture can perform encryption for various sensor devices in existing wire/wireless USNs (using) lightweight encryption. The proposed BCL architecture includes a pre/post-processing part in the existing block cipher algorithm, which allows various scattered devices to operate in a daisy chain network environment. This characteristic is optimal for the information security of distributed sensor systems and does not affect the neighboring network environment, even if hacking and cracking occur. Therefore, the BCL architecture proposed in the IoT environment can provide an optimal solution for the diversified IoT environment, because the existing block cryptographic algorithm, viz. the lightweight cryptographic algorithm, can be used.

Evaluation of Lateral Load Resistance and Heating/Cooling/Lighting Energy Performance of a Post-disaster Refugees Housing Using Lightweight composite Panels (경량 복합패널을 활용한 구호주거의 횡하중 저항성능 및 냉난방조명 에너지성능 평가)

  • Hwang, Moon-Young;Lee, Byung-Yun;Kang, Su-Min;Kim, Sung-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.3
    • /
    • pp.252-262
    • /
    • 2019
  • Following the earthquake in Gyeongju (2016) and Pohang (2017), South Korea is no longer a safe place for earthquakes. Accordingly, the need for shelters suitable for disaster environments is increasing. In this study, a lightweight composite panel was used to produce post-disaster housing for refugees to compensate for the disadvantages of existing evacuation facilities. For this purpose, an evaluation of structural performance and thermal environment for post-disaster housing for refugees composed of lightweight composite panels was performed. To assess the structural performance, a lateral loading test was conducted on a system made of lightweight composite panels. The specimens consisted of two types, which differed according to the bonding method, as a variable. In addition, the seismic and wind loads were calculated in accordance with KBC 2016 and compared with the experimental results. Regarding the energy performance, optimization of south-facing window planning and window-wall ratio and solar heat gain coefficient were analyzed to minimize heating, cooling, and lighting energy. As a result, the specimens composed of lightweight composite panels will perform sufficiently safely for lateral loads and the optimized window planning will lead to a low-energy operation.

A Study on Lightweight CNN-based Interpolation Method for Satellite Images (위성 영상을 위한 경량화된 CNN 기반의 보간 기술 연구)

  • Kim, Hyun-ho;Seo, Doochun;Jung, JaeHeon;Kim, Yongwoo
    • Korean Journal of Remote Sensing
    • /
    • v.38 no.2
    • /
    • pp.167-177
    • /
    • 2022
  • In order to obtain satellite image products using the image transmitted to the ground station after capturing the satellite images, many image pre/post-processing steps are involved. During the pre/post-processing, when converting from level 1R images to level 1G images, geometric correction is essential. An interpolation method necessary for geometric correction is inevitably used, and the quality of the level 1G images is determined according to the accuracy of the interpolation method. Also, it is crucial to speed up the interpolation algorithm by the level processor. In this paper, we proposed a lightweight CNN-based interpolation method required for geometric correction when converting from level 1R to level 1G. The proposed method doubles the resolution of satellite images and constructs a deep learning network with a lightweight deep convolutional neural network for fast processing speed. In addition, a feature map fusion method capable of improving the image quality of multispectral (MS) bands using panchromatic (PAN) band information was proposed. The images obtained through the proposed interpolation method improved by about 0.4 dB for the PAN image and about 4.9 dB for the MS image in the quantitative peak signal-to-noise ratio (PSNR) index compared to the existing deep learning-based interpolation methods. In addition, it was confirmed that the time required to acquire an image that is twice the resolution of the 36,500×36,500 input image based on the PAN image size is improved by about 1.6 times compared to the existing deep learning-based interpolation method.

Module UPS of multi-parallel operation for use in information & telecommunication systems (정보통신용 다병렬 운전의 모듈식 무정전전원장치)

  • Koo, Tae-Geun;Ryu, Ji-Su;Bae, Sang-Gyu;Park, Keun-Kap
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2007.08a
    • /
    • pp.390-393
    • /
    • 2007
  • The reliability as well as the power capability of the UPS system can be increased by replacing a single UPS unit with multiple small UPS units in parallel, resulting in a so-called module UPS. This module UPS system allows that a new module can be added or replaced while maintaining power to loads, which is a hot-swappable operation. In addition, it has desirable features such as ease of output power expandability, convenience of maintenance and repair, and high reliability. To realize the module UPS, load sharing without interconnection among parallel connecting modules as well as a small scale and lightweight topology is necessary. The frequency and voltage droop method is applied to parallel operation control to achieve load sharing. 5kVA modules are designed and implemented to confirm the effectiveness of the proposed approaches. Experimental results show that the module UPS system has a high power factor, a low distortion of output voltage and input current, hot-swappable operations and good load sharing characteristics.

  • PDF

A Structural Analysis on the Light Rail Vehicle Body with Composite Material (복합재료 경전철의 차체구조 해석)

  • 이영신;김재훈;이호철;길기남;박병준
    • Proceedings of the KSR Conference
    • /
    • 1999.11a
    • /
    • pp.437-446
    • /
    • 1999
  • The structural behavior of the composite material light rail vehicle body are investigated. Composite material is very useful for light rail vehicle structure due to its high specific strength and lightweight characteristics. The main carbody is made of aluminum alloy. The side wall and roof with composite panels can reduce total vehicle weight about 2000kg. In addition, with the lower density of the foam, enhances lightness in the panel and to save the operation expenses. The finite element analysis code, ANSYS is used to evaluate the stability of the body structure under the various load conditions.

  • PDF

Implementation of LEA Lightwegiht Block Cipher GCM Operation Mode on 32-Bit RISC-V (32-Bit RISC-V상에서의 LEA 경량 블록 암호 GCM 운용 모드 구현)

  • Eum, Si-Woo;Kwon, Hyeok-Dong;Kim, Hyun-Ji;Yang, Yu-Jin;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.163-170
    • /
    • 2022
  • LEA is a lightweight block cipher developed in Korea in 2013. In this paper, among block cipher operation methods, CTR operation mode and GCM operation mode that provides confidentiality and integrity are implemented. In the LEA-CTR operation mode, we propose an optimization implementation that omits the operation between states through the state fixation and omits the operation through the pre-operation by utilizing the characteristics of the fixed nonce value of the CTR operation mode. It also shows that the proposed method is applicable to the GCM operation mode, and implements the GCM through the implementation of the GHASH function using the Galois Field(2128) multiplication operation. As a result, in the case of LEA-CTR to which the proposed technique is applied on 32-bit RISC-V, it was confirmed that the performance was improved by 2% compared to the previous study. In addition, the performance of the GCM operation mode is presented so that it can be used as a performance indicator in other studies in the future.