• Title/Summary/Keyword: state switching

Search Result 1,027, Processing Time 0.03 seconds

Design and Analysis of Insulator Gate Bipolor Transistor (IGBT) with SiO2/P+ Collector Structure Applicable to 1700 V High Voltage (SiO2/P+ 컬렉터 구조를 가지는 1700 V급 고전압용 IGBT의 설계 및 해석에 관한 연구)

  • Lee Han-Sin;Kim Yo-Han;Kang Ey-Goo;Sung Man-Young
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.19 no.10
    • /
    • pp.907-911
    • /
    • 2006
  • In this paper, we propose a new structure that improves the on-state voltage drop and switching speed in Insulated Gate Bipolar Transistors(IGBTs), which can be widely used in high voltage semiconductors. The proposed structure is unique in that the collector area is divided by $SiO_2$, whereas the conventional IGBT has a planar P+ collector structure. The process and device simulation results show remarkably improved on-state and switching characteristics. Also, the current and electric field distribution indicate that the segmented collector structure has increased electric field near the $SiO_2$ corner, which leads to an increase of electron current. This results in a decrease of on-state resistance and voltage drop to $30%{\sim}40%$. Also, since the area of the P+ region is decreased compared to existing structures, the hole injection decreases and leads to an increase of switching speed to 30 %. In spite of some complexity in process procedures, this structure can be manufactured with remarkably improved characteristics.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

Service Composition Based on Niching Particle Swarm Optimization in Service Overlay Networks

  • Liao, Jianxin;Liu, Yang;Wang, Jingyu;Zhu, Xiaomin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.4
    • /
    • pp.1106-1127
    • /
    • 2012
  • Service oriented architecture (SOA) lends itself to model the application components to coarse-grained services in such a way that the composition of different services could be feasible. Service composition fulfills numerous service requirements by constructing composite applications with various services. As it is the case in many real-world applications, different users have diverse QoS demands issuing for composite applications. In this paper, we present a service composition framework for a typical service overlay network (SON) considering both multiple QoS constraints and load balancing factors. Moreover, a service selection algorithm based on niching technique and particle swarm optimization (PSO) is proposed for the service composition problem. It supports optimization problems with multiple constraints and objective functions, whether linear or nonlinear. Simulation results show that the proposed algorithm results in an acceptable level of efficiency regarding the service composition objective under different circumstances.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Topology-aware Virtual Network Embedding Using Multiple Characteristics

  • Liao, Jianxin;Feng, Min;Li, Tonghong;Wang, Jingyu;Qing, Sude
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.145-164
    • /
    • 2014
  • Network virtualization provides a promising tool to allow multiple heterogeneous virtual networks to run on a shared substrate network simultaneously. A long-standing challenge in network virtualization is the Virtual Network Embedding (VNE) problem: how to embed virtual networks onto specific physical nodes and links in the substrate network effectively. Recent research presents several heuristic algorithms that only consider single topological attribute of networks, which may lead to decreased utilization of resources. In this paper, we introduce six complementary characteristics that reflect different topological attributes, and propose three topology-aware VNE algorithms by leveraging the respective advantages of different characteristics. In addition, a new KS-core decomposition algorithm based on two characteristics is devised to better disentangle the hierarchical topological structure of virtual networks. Due to the overall consideration of topological attributes of substrate and virtual networks by using multiple characteristics, our study better coordinates node and link embedding. Extensive simulations demonstrate that our proposed algorithms improve the long-term average revenue, acceptance ratio, and revenue/cost ratio compared to previous algorithms.

Modeling and Analysis of Load-Balancing Based on Base-Station CoMP with Guaranteed QoS

  • Feng, Lei;Li, WenJing;Yin, Mengjun;Qiu, Xuesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.2982-3003
    • /
    • 2014
  • With the explosive deployment of the wireless communications technology, the increased QoS requirement has sparked keen interest in network planning and optimization. As the major players in wireless network optimization, the BS's resource utilization and mobile user's QoS can be improved a lot by the load-balancing technology. In this paper, we propose a load-balancing strategy that uses Coordinated Multiple Points (CoMP) technology among the Base Stations (BS) to effectively extend network coverage and increase edge users signal quality. To use universally, different patterns of load-balancing based on CoMP are modeled and discussed. We define two QoS metrics to be guaranteed during CoMP load balancing: call blocking rate and efficient throughput. The closed-form expressions for these two QoS metrics are derived. The load-balancing capacity and QoS performances with different CoMP patterns are evaluated and analyzed in low-dense and high-dense traffic system. The numerical results present the reasonable CoMP load balancing pattern choice with guaranteed QoS in each system.

A study on the Conducted Noise Reduction in Three-Phase Boost Converter using Random Pulse Width Modulation (Random PWM 기법을 이용한 3상 승압형 컨버터 전도노이즈 저감에 관한 연구)

  • Jung, Dong-Hyo
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.51 no.3
    • /
    • pp.120-125
    • /
    • 2002
  • The switching-mode power converter has been widely used because of its features of high efficiency and small weight and size. These features are brought by the ON-OFF operation of semiconductor switching devices. However, this switching operation causes the surge and EMI(Electromagnetic Interference) which deteriorate the reliability of the converter themselves and entire electronic systems. This problem on the surge and noise is one of the most serious difficulties in AC-to-DC converter. In the switching-mode power converter, the output voltage is generally controlled by varying the duty ratio of main switch. When a converter operates in steady state, duty ratio of the converter is kept constant. So the power of switching noise is concentrated in specific frequencies. Generally, to reduce the EMI and improve the immunity of converter system, the switching frequency of converter needs to be properly modulated during a rectified line period instead of being kept constant. Random Pulse Width Modulation (RPWM) is performed by adding a random perturbation to switching instant while output-voltage regulation of converter is performed. RPWM method for reducing conducted EMI in single switch three phase discontinuous conduction mode boost converter is presented. The more white noise is injected, the more conducted EMI is reduced. But output-voltage is not sufficiently regulated. This is the reason why carrier frequency selection topology is proposed. In the case of carrier frequency selection, output-voltage of steady state and transient state is fully regulated. A RPWM control method was proposed in order to smooth the switching noise spectrum and reduce it's level. Experimental results are verified by converter operating at 300V/1kW with 5%~30% white noise input. Spectrum analysis is performed on the Phase current and the CM noise voltage. The former is measured with Current Probe and the latter is achieved with LISN, which are connected to the spectrum analyzer respectively.

EHMM-CT: An Online Method for Failure Prediction in Cloud Computing Systems

  • Zheng, Weiwei;Wang, Zhili;Huang, Haoqiu;Meng, Luoming;Qiu, Xuesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4087-4107
    • /
    • 2016
  • The current cloud computing paradigm is still vulnerable to a significant number of system failures. The increasing demand for fault tolerance and resilience in a cost-effective and device-independent manner is a primary reason for creating an effective means to address system dependability and availability concerns. This paper focuses on online failure prediction for cloud computing systems using system runtime data, which is different from traditional tolerance techniques that require an in-depth knowledge of underlying mechanisms. A 'failure prediction' approach, based on Cloud Theory (CT) and the Hidden Markov Model (HMM), is proposed that extends the HMM by training with CT. In the approach, the parameter ω is defined as the correlations between various indices and failures, taking into account multiple runtime indices in cloud computing systems. Furthermore, the approach uses multiple dimensions to describe failure prediction in detail by extending parameters of the HMM. The likelihood and membership degree computing algorithms in the CT are used, instead of traditional algorithms in HMM, to reduce computing overhead in the model training phase. Finally, the results from simulations show that the proposed approach provides very accurate results at low computational cost. It can obtain an optimal tradeoff between 'failure prediction' performance and computing overhead.

SPMLD: Sub-Packet based Multipath Load Distribution for Real-Time Multimedia Traffic

  • Wu, Jiyan;Yang, Jingqi;Shang, Yanlei;Cheng, Bo;Chen, Junliang
    • Journal of Communications and Networks
    • /
    • v.16 no.5
    • /
    • pp.548-558
    • /
    • 2014
  • Load distribution is vital to the performance of multipath transport. The task becomes more challenging in real-time multimedia applications (RTMA), which impose stringent delay requirements. Two key issues to be addressed are: 1) How to minimize end-to-end delay and 2) how to alleviate packet reordering that incurs additional recovery time at the receiver. In this paper, we propose sub-packet based multipath load distribution (SPMLD), a new model that splits traffic at the granularity of sub-packet. Our SPMLD model aims to minimize total packet delay by effectively aggregating multiple parallel paths as a single virtual path. First, we formulate the packet splitting over multiple paths as a constrained optimization problem and derive its solution based on progressive approximation method. Second, in the solution, we analyze queuing delay by introducing D/M/1 model and obtain the expression of dynamic packet splitting ratio for each path. Third, in order to describe SPMLD's scheduling policy, we propose two distributed algorithms respectively implemented in the source and destination nodes. We evaluate the performance of SPMLD through extensive simulations in QualNet using real-time H.264 video streaming. Experimental results demonstrate that: SPMLD outperforms previous flow and packet based load distribution models in terms of video peak signal-to-noise ratio, total packet delay, end-to-end delay, and risk of packet reordering. Besides, SPMLD's extra overhead is tiny compared to the input video streaming.

A (k,t,n) verifiable multi-secret sharing scheme based on adversary structure

  • Li, Jing;Wang, Licheng;Yan, Jianhua;Niu, Xinxin;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4552-4567
    • /
    • 2014
  • A (n,t,n) secret sharing scheme is to share a secret among n group members, where each member also plays a role of a dealer,and any t shares can be used to recover the secret. In this paper, we propose a strong (k,t,n) verifiable multi-secret sharing scheme, where any k out of n participants operate as dealers. The scheme realizes both threshold structure and adversary structure simultaneously, and removes a trusted third party. The secret reconstruction phase is performed using an additive homomorphism for decreasing the storage cost. Meanwhile, the scheme achieves the pre-verification property in the sense that any participant doesn't need to reveal any information about real master shares in the verification phase. We compare our proposal with the previous (n,t,n) secret sharing schemes from the perspectives of what kinds of access structures they achieve, what kinds of functionalities they support and whether heavy storage cost for secret share is required. Then it shows that our scheme takes the following advantages: (a) realizing the adversary structure, (b) allowing any k out of n participants to operate as dealers, (c) small sized secret share. Moreover, our proposed scheme is a favorable candidate to be used in many applications, such as secure multi-party computation and privacy preserving data mining, etc.