• Title/Summary/Keyword: 랜덤 방식

Search Result 311, Processing Time 0.044 seconds

A Robust Recovery Method of Reference Clock against Random Delay Jitter for Satellite Multimedia System (위성 멀티미디어 시스템을 위한 랜덤 지연지터에 강인한 기준 클럭 복원)

  • Kim Won-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.6 no.2
    • /
    • pp.95-99
    • /
    • 2005
  • This paper presents an accurate recovery method of the reference clock which is needed for network synchronization in two-way satellite multimedia systems compliant with DVB-RCS specification and which use closed loop method for burst synchronization. In these systems, the remote station transmits TDMA burst via return link. For burst synchronization, it obtains reference clock from program clock reference (PCR) defined by MPEG-2 system specification. The PCR is generated periodically at the hub system by sampling system clock which runs at 27MHz $\pm$ 30ppm. Since the reference clock is recovered by means of digital PLL(DPLL) using imprecise PCR values due to variable random jitter, the recovered clock frequency of remote station doesn't exactly match reference clock of hub station. We propose a robust recovery method of reference clock against random delay jitter The simulation results show that the recovery error is remarkably decreased from 5 clocks to 1 clock of 27MHz relative to the general DPLL recovery method.

  • PDF

New Secure Network Coding Scheme with Low Complexity (낮은 복잡도의 보안 네트워크 부호화)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.4
    • /
    • pp.295-302
    • /
    • 2013
  • In the network coding, throughput can be increased by allowing the transformation of the received data at the intermediate nodes. However, the adversary can obtain more information at the intermediate nodes and make troubles for decoding of transmitted data at the sink nodes by modifying transmitted data at the compromised nodes. In order to resist the adversary activities, various information theoretic or cryptographic secure network coding schemes are proposed. Recently, a secure network coding based on the cryptographic hash function can be used at the random network coding. However, because of the computational resource requirement for cryptographic hash functions, networks with limited computational resources such as sensor nodes have difficulties to use the cryptographic solution. In this paper, we propose a new secure network coding scheme which uses linear transformations and table lookup and safely transmits n-1 packets at the random network coding under the assumption that the adversary can eavesdrop at most n-1 nodes. It is shown that the proposed scheme is an all-or-nothing transform (AONT) and weakly secure network coding in the information theory.

ECG-based Biometric Authentication Using Random Forest (랜덤 포레스트를 이용한 심전도 기반 생체 인증)

  • Kim, JeongKyun;Lee, Kang Bok;Hong, Sang Gi
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.6
    • /
    • pp.100-105
    • /
    • 2017
  • This work presents an ECG biometric recognition system for the purpose of biometric authentication. ECG biometric approaches are divided into two major categories, fiducial-based and non-fiducial-based methods. This paper proposes a new non-fiducial framework using discrete cosine transform and a Random Forest classifier. When using DCT, most of the signal information tends to be concentrated in a few low-frequency components. In order to apply feature vector of Random Forest, DCT feature vectors of ECG heartbeats are constructed by using the first 40 DCT coefficients. RF is based on the computation of a large number of decision trees. It is relatively fast, robust and inherently suitable for multi-class problems. Furthermore, it trade-off threshold between admission and rejection of ID inside RF classifier. As a result, proposed method offers 99.9% recognition rates when tested on MIT-BIH NSRDB.

A Study on Capture Phenomena in Random Multiple Access Communication Systems (랜덤 다중접속 통신 시스템에 있어서 신호 점유현상 연구)

  • 곽경섭
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.2
    • /
    • pp.99-113
    • /
    • 1992
  • In general, TDMA and FDMA have been used for multiple access communication methods. Recently. However, ALOHA and CSMA protocols came to exist as new schemes for VSAT data networks and LANs, respectively. These schemes are proven to be effective for packet switched communication systems that has bursty traffic but packet collisions. In this paper we analyze capture statistics arising from fading channels in packet radio communication systems in the context of ALOHA protocol. We derive general results of the exact form of capture probabilities and present numerical data for wide range of fading parameters. Since the capture probabilities are found to approach zero when the number of transmitted signals become larger, we are able to determine the achievable channel throughput by a least squares fitting of an exponential-type function to the probabilities.

  • PDF

A Survey of Signature System using Bilinear Pairing (Bilinear Pairing을 이용한 서명 시스템 연구 동향)

  • Ryu, Jihyeon;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.232-235
    • /
    • 2021
  • 동형암호는 서버에 암호화된 데이터를 통해 연산할 수 있다는 장점으로 대용량의 데이터를 암호화하여 처리하는 시스템에 사용될 수 있어 주목된다. 동형암호의 방법 중 효율성과 실용성을 지니는 장점으로 인해 연구되고 있는 Bilinear Pairing을 사용하는 서명 및 인증 방법들은 DDH와 CDH 문제에 기반을 둔 방법으로, 많은 연구가 진행되어 왔다. 본 논문은 동형암호에서 사용되는 Bilinear Pairing의 핵심인 GDH 그룹과 타원곡선암호, Weil Pairing, SDH 문제를 기반으로 하는 서명 방식과 그룹 서명 방식, 랜덤오라클을 제외한 서명을 소개한다.

특집-하반기 디지털콘텐츠 성장전망 'OK'-모바일콘텐츠 분야 성장성 '최고'

  • Sin, Jong-Hun
    • Digital Contents
    • /
    • no.6 s.121
    • /
    • pp.56-61
    • /
    • 2003
  • 월간 [디지털콘텐츠]는 지난간 10년을 반성하고, 앞으로의 10년을 더욱 알차게 준비하기 위해 정기구독자들을 대상으로 잡지 선호도 및 국내 디지털콘텐츠 시장 전망에 대한 설문조사를 실시했다. 독자들은 과연 [디지털콘텐츠]를 어떻게 평가하고 있으며, 디지털콘텐츠 시장을 어떻게 바라보고 있을까? [디지털콘텐츠] 구독자들 가운데 랜덤 샘플링 방식을 통해 800면(응답자 120명)을 추출, 설문조사를 실시했다.

  • PDF

Performance Analysis of Dual Mode Packet Service in the IMT-2000 (IMT-2000에서 이중 모드 패킷 서비스의 성능 분석)

  • 반태원;이상민;조유제;송재섭;정제민
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10c
    • /
    • pp.259-261
    • /
    • 1999
  • 본 논문에서는 IMT-2000 시스템에서 공용 채널과 전용 채널을 동시에 사용하는 이중 모드 패킷 전송 방식의 성능을 분석하였다. 공용 채널을 통한 패킷 전송은 랜덤 액세스 방식을 사용한다. 이중 모드 패킷 전송 방식은 전송할 패킷의 길이와 발생 빈도에 따라 공용 채널과 전용 채널을 동시에 사용함으로써 높은 전송 효율을 보장하는 전송 방식이다. 이중 모드 패킷 전송 방식은 전송할 패킷의 크기가 스위칭 문턱값 보다 클 경우 전용 채널을 통해 전송하며 그렇지 않을 경우 공용 채널을 통해 전송을 시도하게 된다. 이중 모드 패킷 전송에서 높은 전송 효율을 보장하기 위해서는 스위칭 문턱값을 적절히 설정하여야 하며 최적의 스위칭 문턱값은 전용 채널을 요청한 후 할당받는데 걸리는 지연 시간, 공용 채널에서 패킷을 전송한 후 ACK를 받는데 걸리는 지연 시간, 전용 채널과 공용 채널의 오류율, 전용 채널과 공용 채널의 수 그리고 발생되는 평균 패킷 길이에 의해 영향을 받는다. 본 논문에서는 이중 모드 패킷 전송 방식에서 트래픽 형태에 따른 최적의 스위칭 문턱값을 시뮬레이션을 통해서 분석하였다.

  • PDF

Recursive Estimation of Euclidean Distance between Probabilities based on A Set of Random Symbols (랜덤 심볼열에 기반한 확률분포의 반복적 유클리드 거리 추정법)

  • Kim, Namyong
    • Journal of Internet Computing and Services
    • /
    • v.15 no.4
    • /
    • pp.119-124
    • /
    • 2014
  • Blind adaptive systems based on the Euclidean distance (ED) between the distribution function of the output samples and that of a set of random symbols generated at the receiver matching with the distribution function of the transmitted symbol points estimate the ED at each iteration time to examine its convergence state or its minimum ED value. The problem is that this ED estimation obtained by block?data processing requires a heavy calculation burden. In this paper, a recursive ED estimation method is proposed that reduces the computational complexity by way of utilizing the relationship between the current and previous states of the datablock. The relationship provides a ground that the currently estimated ED value can be used for the estimation of the next ED without the need for processing the whole new data block. From the simulation results the proposed recursive ED estimation shows the same estimation values as that of the conventional method, and in the aspect of computational burden, the proposed method requires only O(N) at each iteration time while the conventional block?processing method does $O(N^2)$.

Modified Adaptive Random Testing through Iterative Partitioning (반복 분할 기반의 적응적 랜덤 테스팅 향상 기법)

  • Lee, Kwang-Kyu;Shin, Seung-Hun;Park, Seung-Kyu
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.45 no.5
    • /
    • pp.180-191
    • /
    • 2008
  • An Adaptive Random Testing (ART) is one of test case generation algorithms that are designed to detect common failure patterns within input domain. The ART algorithm shows better performance than that of pure Random Testing (RT). Distance-bases ART (D-ART) and Restriction Random Testing (RRT) are well known examples of ART algorithms which are reported to have good performances. But significant drawbacks are observed as quadratic runtime and non-uniform distribution of test case. They are mainly caused by a huge amount of distance computations to generate test case which are distance based method. ART through Iterative Partitioning (IP-ART) significantly reduces the amount of computation of D-ART and RRT with iterative partitioning of input domain. However, non-uniform distribution of test case still exists, which play a role of obstacle to develop a scalable algerian. In this paper we propose a new ART method which mitigates the drawback of IP-ART while achieving improved fault-detection capability. Simulation results show that the proposed one has about 9 percent of improved F-measures with respect to other algorithms.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.