• Title/Summary/Keyword: 경량블록

Search Result 166, Processing Time 0.026 seconds

Deep Learning Braille Block Recognition Method for Embedded Devices (임베디드 기기를 위한 딥러닝 점자블록 인식 방법)

  • Hee-jin Kim;Jae-hyuk Yoon;Soon-kak Kwon
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.4
    • /
    • pp.1-9
    • /
    • 2023
  • In this paper, we propose a method to recognize the braille blocks for embedded devices in real time through deep learning. First, a deep learning model for braille block recognition is trained on a high-performance computer, and the learning model is applied to a lightweight tool to apply to an embedded device. To recognize the walking information of the braille block, an algorithm is used to determine the path using the distance from the braille block in the image. After detecting braille blocks, bollards, and crosswalks through the YOLOv8 model in the video captured by the embedded device, the walking information is recognized through the braille block path discrimination algorithm. We apply the model lightweight tool to YOLOv8 to detect braille blocks in real time. The precision of YOLOv8 model weights is lowered from the existing 32 bits to 8 bits, and the model is optimized by applying the TensorRT optimization engine. As the result of comparing the lightweight model through the proposed method with the existing model, the path recognition accuracy is 99.05%, which is almost the same as the existing model, but the recognition speed is reduced by 59% compared to the existing model, processing about 15 frames per second.

A Study on Pipeline Implementation of LEA Encryption·Decryption Block (LEA 암·복호화 블록 파이프라인 구현 연구)

  • Yoon, Gi Ha;Park, Seong Mo
    • Smart Media Journal
    • /
    • v.6 no.3
    • /
    • pp.9-14
    • /
    • 2017
  • This paper is a study on the hardware implementation of the encryption and decryption block of the lightweight block cipher algorithm LEA which can be used for tiny devices in IoT environment. It accepts all secret keys with 128 bit, 192 bit, and 256 bit sizes and aims at the integrated implementation of encryption and decryption functions. It describes design results of applying pipeline method for performance enhancement. When a decryption function is executed, round keys are used in reverse order of encryption function. An efficient hardware implementation method for minimizing performance degradation are suggested. Considering the number of rounds are 24, 28, or 32 times according to the size of secret keys, pipeline of LEA is implemented so that 4 round function operations are executed in each pipeline stage.

Security Analysis of Light-weight Block Cipher mCrypton Suitable for Ubiquitous Computing Environment (유비쿼터스 환경에 적합한 경량 블록암호 mCrypton에 대한 안전성 분석)

  • Lee, Chang-Hoon;Lee, Yu-Seop;Sung, Jae-Chul
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.5
    • /
    • pp.644-652
    • /
    • 2009
  • New communication environments such as USN, WiBro and RFID have been realized nowadays. Thus, in order to ensure security and privacy protection, various light-weight block ciphers, e.g., mCrypton, HIGHT, SEA and PRESENT, have been proposed. The block cipher mCrypton, which is a light-weight version of Crypton, is a 64-bit block cipher with three key size options (64 bits, 96 bits, 128 bits). In this paper we show that 8-round mCrypton with 128-bit key is vulnerable to related-key rectangle attack. It is the first known cryptanalytic result on mCrypton. We first describe how to construct two related-key truncated differentials on which 7-round related-key rectangle distinguisher is based and then exploit it to attack 8-round mCrypton. This attack requires $2^{45.5}$dada and $2^{45.5}$time complexities which is faster than exhaustive key search.

  • PDF

A SPECK Crypto-Core Supporting Eight Block/Key Sizes (8가지 블록/키 크기를 지원하는 SPECK 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.468-474
    • /
    • 2020
  • This paper describes the hardware implementation of SPECK, a lightweight block cipher algorithm developed for the security of applications with limited resources such as IoT and wireless sensor networks. The block cipher SPECK crypto-core supports 8 block/key sizes, and the internal data-path was designed with 16-bit for small gate counts. The final round key to be used for decryption is pre-generated through the key initialization process and stored with the initial key, enabling the encryption/decryption for consecutive blocks. It was also designed to process round operations and key scheduling independently to increase throughput. The hardware operation of the SPECK crypto-core was validated through FPGA verification, and it was implemented with 1,503 slices on the Virtex-5 FPGA device, and the maximum operating frequency was estimated to be 98 MHz. When it was synthesized with a 180 nm process, the maximum operating frequency was estimated to be 163 MHz, and the estimated throughput was in the range of 154 ~ 238 Mbps depending on the block/key sizes.

On Resistance of Bit Permutation Based Block Cipher against Nonlinear Invariant Attack (비트 순열 기반 블록암호의 비선형 불변 공격 저항성 연구)

  • Jeong, Keonsang;Kim, Seonggyeom;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.325-336
    • /
    • 2020
  • Nonlinear Invariant Attack is an attack that should be considered when constructing lightweight block ciphers with relatively simple key schedule. A shortcut to prove a block cipher's resistance against nonlinear invariant attack is checking the smallest dimension of linear layer-invariant linear subspace which contains all known differences between round keys is equal to the block size. In this paper, we presents the following results. We identify the structure and number of optimal bit-permutations which require only one known difference between round keys for a designer to show that the corresponding block cipher is resistant against nonlinear invariant attack. Moreover, we show that PRESENT-like block ciphers need at least two known differences between round keys by checking all PRESENT-like bit-permutations. Additionally, we verify that the variants of PRESENT-like bit-permutations requiring the only two known differences between round keys do not conflict with the resistance against differential attack by comparing the best differential trails. Finally, through the distribution of the invariant factors of all bit-permutations that maintain BOGI logic with GIFT S-box, GIFT-variant block ciphers require at least 8 known differences between round keys for the resistance.

A Study on a Smart Home Access Control using Lightweight Proof of Work (경량 작업증명시스템을 이용한 스마트 홈 접근제어 연구)

  • Kim, DaeYoub
    • Journal of IKEEE
    • /
    • v.24 no.4
    • /
    • pp.931-941
    • /
    • 2020
  • As natural language processing technology using machine learning develops, a Smart Home Network Service (SHNS) is drawing attention again. However, it is difficult to apply a standardized authentication scheme for SHNS because of the diversity of components and the variability of users. Blockchain is proposed for data authentication in a distributed environment. But there is a limit to applying it to SHNS due to the computational overhead required when implementing a proof-of-work system. In this paper, a lightweight work proof system is proposed. The proposed lightweight proof-of-work system is proposed to manage block generation by controlling the work authority of the device. In addition, this paper proposes an access control scheme for SHNS.

Evaluation of the Unit Weight and Strength Properties of Lightweight Porous Blocks according to Replacement Ratio of Bottom Ash Aggregate (바텀애쉬골재 대체율에 따른 경량투수블록의 단위용적질량 및 강도특성 평가)

  • Lee, Kyung-Su;Oh, Tae-Gue;Jeong, Su-Bin;Kim, Young-Uk;Choi, Hee-Yong;Choi, Se-Jin
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2019.05a
    • /
    • pp.215-216
    • /
    • 2019
  • Recently, due to abnormal climate phenomena caused by greenhouse gas, flood damage such as local torrential rain has been emerging in Korea. Accordingly, there is a growing need for porous blocks capable of permeability in concrete, but there are limitations in commercialization due to problems such as high unit weight and flexural strength development limitations. This study investigates the unit weight and strength properties of porous blocks using bottom ash as an alternative to aggregate as part of a study to improve the light weight of porous blocks.

  • PDF

Suggestion of CPA Attack and Countermeasure for Super-light Block Cryptographic CHAM (초경량 블록 암호 CHAM에 대한 CPA 공격과 대응기법 제안)

  • Kim, Hyun-Jun;Kwon, Hyeok-Dong;Kim, Kyung-Ho;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.449-452
    • /
    • 2019
  • 초 경량암호 CHAM은 자원이 제한된 장치 상에서 효율성이 뛰어난 덧셈, 회전연산, 그리고 XOR 연산으로 이루어진 알고리즘이다. CHAM은 특히 사물인터넷 플랫폼에서 높은 연산 성능을 보인다. 하지만 사물 인터넷 상에서 사용되는 경량 블록 암호화 알고리즘은 부채널 분석에 취약할 수 있다. 본 논문에서는 CHAM에 대한 1차 전력 분석 공격을 시도하여 부채널 공격에 대한 취약성을 증명한다. 이와 더불어 해당 공격을 안전하게 방어할 수 있도록 마스킹 기법을 적용하여 안전한 알고리즘을 제안한다.

A Study on the Sound Absorption Properties of Sound Absorption Block using by Artificial Light Weight Aggregate (인공경량골재를 이용한 철도 흡음블록의 흡음특성에 관한 연구)

  • Kang, Duck-Man;Seo, Jae-Won;Lee, In-Yong;Park, Yong-Gul
    • Proceedings of the KSR Conference
    • /
    • 2008.11b
    • /
    • pp.830-839
    • /
    • 2008
  • This study is designed to manufacture the upgraded sound absorption concrete by using foamed concrete by using artificial light weight aggregate which raises the continuous void ratio to increase the sound absorption ratio and improve the strength. In manufacturing the sound absorption block, the pre-foaming form is applied to generate continuous voids, controlling the density by the addition of bubbles. It is general that the more porosity creates, the weaker strength becomes. Each of specimens are used for this experiment and measured their absorption ratio to examine the absorption property depending on frequency. As a results of experiment, it is evaluated that the absorption capacity of the sound absorption block has relation to compression strength and surface shape.

  • PDF

Optimized Implementation of Lightweight Block cipher SPECK Counter Operation Mode on 32-bit RISC-V Processors (32-bit RISC-V 프로세서 상에서의 경량 블록 암호 SPECK 카운터 운용 모드 최적 구현)

  • Min-Joo Sim;Min-Woo Lee;Min-Ho Song;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.126-128
    • /
    • 2023
  • 본 논문에서는 2-bit RISC-V 프로세서 상에서의 경량 블록 암호인 SPECK의 CTR 운용 모드에 대한 최적 구현을 제안한다. RISC-V 상에서의 SPECK 단일 평문과 2개의 평문에 대한 최적화와 고정된 논스 값을 사용하는 CTR 운용모드의 특징을 활용하여 일부 값에 대해 사전 연산을 하는 라운드 함수 최적화를 제안한다. 결과적으로, 레퍼런스 대비 제안된 기법은 단일 평문과 2개의 평문에 대해 각각 5.76배 2.24배 성능 향상을 확인하였으며, 사전 연산 기법을 적용하지 않은 최적 구현 대비 사전 연산 기법을 적용하였을 때, 1% 성능 향상을 확인하였다.