• Title/Summary/Keyword: 비트 수정

Search Result 136, Processing Time 0.035 seconds

DigiAlbum: User Friendly Low Cost Multimedia System (DigiAlbum: 사용하기 편리한 저가형 멀티미디어 시스템)

  • 이상엽;김회율
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10b
    • /
    • pp.209-211
    • /
    • 1999
  • 본 논문에서는 저가형 멀티미디어 시스템 제작에 대해서 소개한다. 본 시스템은(DigiAlbum)은 정지 영상과 동영상을 출력, 수정, 저장이 가능하며, 사용자가 쉽게 이용할 수 있도록 리모콘으로 작동하게 되어 있다. DigiAlbum은 IBM 호환형태의 STPC CPU를 사용하였고, PCMCIA를 사용하였다. 멀티미디어 전용 단일 사용자 다중처리 32비트 Mini OS를 탑재하였으며, 정규 비트맵 메모리 블록을 이용한다. 어플리케이션 프로그램은 하드웨어를 직접 제어하며, 비디오 메모리 직접 엑세스와 Fast DCT를 이용하여 빠른 영상 복호/부호화를 처리한다. 멀티미디어 처리 부분에서 DigiAlbum은 일반 고가형 PC급과 그 성능이 같다.

  • PDF

A Modified Three-Step Search Method Using Motion Vectors at Adjacent Macro Blocks (주변 블록의 움직임 벡터를 고려한 수정된 3단계 탐색 방법)

  • 이성호;박일우;조용국;오승준;안창범
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.397-399
    • /
    • 2002
  • 영상압축 인코더에서 가장 많은 계산량을 차지하는 부분이 움직임 벡터를 추정하는 부분이다. 일반적인 3단계 탐색 (Three-Step Search: TSS) 방법은 한 개의 매크로 블록에 대해 25개의 탐색점에 대해서 탐색을 한다. 본 논문에서는 주변 움직임 벡터로부터 예측된 움직임 벡터를 또 하나의 탐색 점으로 추가하는 수정된 3 단계 탐색 방법을 제안한다. 제안한 방법은 기존 방법 보다 일반적으로 속도를 향상시키면서 최대 15% 정도 비트율을 감소시킬 수 있다.

  • PDF

Adaptive Macroblock Quantization Method for H.264 Codec (H.264 코덱을 위한 적응적 매크로블록 양자화 방법)

  • Park, Sang-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1193-1200
    • /
    • 2010
  • This paper presents a new adaptive macroblock quantization algorithm which generates the output bits corresponding to the target bit budget. The H.264 standard uses various coding modes and optimization methods to improve the compression performance, which makes it difficult to control the amount of the generated traffic accurately. In the proposed scheme, linear regression analysis is used to analyze the relationship between the bit rate of each macroblock and the quantization parameter and to predict the MAD values. Using the predicted values, the quantization parameter of each macroblock is determined by the Lagrange multiplier method and then modified according to the difference between the bit budget and the generated bits. It is shown by experimental results that the new algorithm can generate output bits accurately corresponding to the target bit rates.

RFID Distance Bounding Protocol Using Multiple Bits Challenge and Response (다중 비트 시도와 응답을 이용한 RFID 거리 한정 프로토콜)

  • Jeon, Il-Soo;Yoon, Eun-Jun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.3
    • /
    • pp.19-26
    • /
    • 2012
  • To resist the relay attacks in RFID system, it is commonly used RFID distance bounding protocols using the round trip time measurement for 1 bit challenge and response between a reader and a tag. If the success probability of relay attacks for the 1 bit challenge and response can be reduced in these protocols, it is possible to make an efficient distance bounding protocol. In this paper, we propose an efficient RFID distance bounding protocol based on 2 bit challenge and response which is modified the RFID distance bounding protocol proposed by Hancke and Khun based on 1 bit challenge and response. The success probability of relay attack for the proposed protocol is (7/16)n for the n times of challenge and response, which is much lower than (3/4)n given by Hancke and Khun's protocol.

Multi-Layer Bitcoin Clustering through Off-Chain Data of Darkweb (다크웹 오프체인 데이터를 이용한 다계층 비트코인 클러스터링 기법)

  • Lee, Jin-hee;Kim, Min-jae;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.715-729
    • /
    • 2021
  • Bitcoin is one of the cryptocurrencies, which is decentralized and transparent. However, due to its anonymity, it is currently being used for the purpose of transferring funds for illegal transactions in darknet markets. To solve this problem, clustering heuristic based on the characteristics of a Bitcoin transaction has been proposed. However, we found that the previous heuristis suffer from high false negative rates. In this study, we propose a novel heuristic for bitcoin clustering using off-chain data. Specifically, we collected and analyzed user review data from Silk Road 4 as off-chain data. As a result, 31.68% of the review data matched the actual Bitcoin transaction, and false negatives were reduced by 91.7% in the proposed method.

An Approach to Conceal Hangul Secret Message using Modified Pixel Value Decomposition (수정된 화소 값 분해를 사용하여 한글 비밀 메시지를 숨기는 방법)

  • Ji, Seon-su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.14 no.4
    • /
    • pp.269-274
    • /
    • 2021
  • In secret communication, steganography is the sending and receiving of secret messages without being recognized by a third party. In the spatial domain method bitwise information is inserted into the virtual bit plane of the decomposed pixel values of the image. That is, the bitwise secret message is sequentially inserted into the least significant bit(LSB) of the image, which is a cover medium. In terms of application, the LSB is simple, but has a drawback that can be easily detected by a third party. If the upper bit plane is used to increase security, the image quality may deteriorate. In this paper, I present a method for concealing Hangul secret messages in image steganography based on the lo-th bit plane and the decomposition of modified pixel intensity values. After decomposing the Hangeul message to be hidden into choseong, jungseong and jongseong, then a shuffling process is applied to increase confidentiality and robustness. PSNR was used to confirm the efficiency of the proposed method. It was confirmed that the proposed technique has a smaller effect in terms of image quality than the method applying BCD and Fibonacci when inserting a secret message in the upper bit plane. When compared with the reference value, it was confirmed that the PSNR value of the proposed method was appropriate.

Multi-code Bipolar Transorthogonal Code Keying with Constant Amplitude preceding (정 진폭 부호화를 사용한 다중코드 양극 Transorthgonal 변조 방식)

  • Kim, Sung-Pil;Kim, Myoung-Jin
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.3 no.2
    • /
    • pp.61-71
    • /
    • 2004
  • Transorthogonal 코드를 블록 단위로 확장해서 얻은 코드 집합을 적절하게 부집합으로 나누고 부호화기의 코드집합으로 할당한다. 이러한 부초화기를 병렬로 구성하고 정보 비트에 의해 선택된 부호화기의 각 출력 코드들을 합산하여 전송하는 다중코드 transorthogonal 변조 방식이 제안되어 있다. 본 논문에서는 다중코드 transorthogonal 변조 시스템의 부호화기로부터의 각 출력 코드를 또 다른 정보 비트로 이진 위상 변조한 후 합산하여 전송하는 시스템을 제안한다. 다중코드 transorthogonal 변조 시스템에서 적용된 정 진폭 부호화 알고리즘과정 전폭 부호화에 사용된 잉여비트를 이용한 수신 에러 정정 알고리즘을 제안된 시스템에 수정 없이 적용할 수 있으며 다중코드 transorthogonal 변조 방식에 비해 대역폭 효율이 개선됨을 보인다.

  • PDF

DCT-based Embedded Image Sequence Coding and Bit Allocation Scheme (DCT 기반 임베디드 동영상 부호화 및 최적 비트 배분의 기법)

  • Cheong, Cha-Keon
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.39 no.6
    • /
    • pp.575-584
    • /
    • 2002
  • This paper presents a novel DCT-based embedded zero-tree coding and optimal bit allocation algorithm for image sequence coding. In order to fully utilize the structure of the conventional standard coding algorithm and improve the coding efficiency, motion estimation and compensation(ME/MC)-DCT hybrid coding structure and a modified zero-tree coding algorithm are applied. After the rearrangement DCT coefficients into pyramidal structure according to their significance on the decoded image quality, the modified embedded zero-tree coding is performed on layered coefficients. Moreover, for a given overall bit rates, a new optimal bit control scheme is proposed to achieve the best decoded image quality in the consecutive frames. The rate control scheme can also provide the equal quality of decoded image with the control of bit rate and distortion for each frame. The various simulation results are provided to evaluate the coding performance of the proposed scheme.

Efficient Message Authentication Methods (효율을 개선한 메시지 인증방식)

  • 이정숙;이임영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.67-77
    • /
    • 1994
  • 통신로에서 메시지 수정 등을 검출하는 수단인 메시지 인증법에 관해 살펴보고, 기존의 방식과 새로 제안하는 방식을 메시지 에러율과 효율성 면에서 고찰하여, 제안된 방식이 기존의 방식보다 통신로 비트 에러율이 $10^{-2}$~$10^{-5}$일 때 효율이 크게 좋아지고 메시지 에러율이 개선됨을 보인다.

  • PDF