• Title/Summary/Keyword: 정채현

Search Result 21, Processing Time 0.023 seconds

Characteristic Verification of Electronically Scanned Array Antenna for a Ku-band FMCW Radar (Ku-대역 FMCW 레이더용 전자식 빔 조향 배열 안테나 특성 검증)

  • Chae-Hyun Jung;Jaemin Lee;Minchul Kim;Hang-Soo Lee;Sungjun Yoo;Sunghoon Jang
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.4
    • /
    • pp.65-71
    • /
    • 2023
  • In this paper, the design, fabrication and verification steps of an electronically scanned array antenna(AESA) for a photonics-based Ku-band FMCW radar system is described. The presented system consists of a transmitter and a receiver respectively, which has a same antenna in the transceiver. The designed antenna has 2×8 array configuration and operates at Ku-band. The VSWR(Voltage Standing Wave Ratio) of each 16-radiators and the coupling power between radiators is measured. Also, in order to minimize the radar system damage because of handover power from the transmitter antenna to the receiver antenna when the transmitter works, the isolation between the transmitter antenna and the receiver antenna is optimized by test. As a result, beamwidth, side lobe level and beam steering characteristic are obtained by synthesizing each radiator pattern measurement data after each beam pattern of 16-radiators is measured in the near-field chamber.

FPGA design of Reverse Link Modulator for Mobile Station in IMT-2000 (IMT-2000 단말기용 변조기 FPGA 설계)

  • 김봉후;정채홍;정재현;이세호;장옥훈
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.829-832
    • /
    • 1999
  • In this paper, We propose design and implementation method of Modulator for IMT-2000 over reverse link. Parameters necessary for each block use those specified in cdma2000, i.e. standard for third generation cellular mobile communication which is proposed in currently North America. As software tool for modulator design, We implemented using MAX+PLUS II that ALTERA support. Our System is totally composed of eight block and make it possible to transmit four channels(PICH, FCH, SCH, DCCH) simultaneously. Also the system is designed to make it possible to transmit data up to maximum 384kbps.

  • PDF

An Improved Authentication Protocol in Vehicular Ad-hoc Networks using Certificateless Signature (Certificateless 서명기법을 이용한 Vehicular Ad-hoc 네트워크에서 향상된 인증프로토콜)

  • Jung, Chae-Duk;Sur, Chul;Park, Sang-Woo;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.3
    • /
    • pp.507-513
    • /
    • 2007
  • In this paper, we propose an efficient authentication protocol based on certificateless signature scheme, which does not need anyinfrastructure to deal with certification of public keys, among the vehicles in Vehicular Ad-hoc Networks. Moreover, due to the characteristicsof VANET nodes (i.e., vehicles) that is fast and movement, the proposed protocol introduces the concept of interval signing key to overcome efficiently the problem of certificate revocation in traditional Public Key Infrastructure(PKI).

Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing (Bilinear Pairing을 이용한 효율적인 신원기반 다중 수신자 암호 기법)

  • Jung, Chae-Duk;Yoon, Suk-Bong;Sur, Chul;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.301-308
    • /
    • 2007
  • In this paper, we propose a new efficient multi-receiver identity-based encryption scheme from Bilinear Pairing. The proposed scheme eliminates pairing computation to encrypt a message for multiple receivers and only need one pairing computation to decrypt the ciphertext. Moreover, we show how to properly transform our scheme into a highly efficient stateless public key broadcast encryption scheme based on the subset-cover framework.

Certificateless Proxy Re-Encryption Scheme and Its Extension to Multiple KGC Environment (무인증서기반 프락시 재암호화 기법 및 다중 KGC 환경으로의 확장)

  • Sur, Chul;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.530-539
    • /
    • 2009
  • In this paper we introduce the notion of certificateless proxy re-encryption which enjoys the advantages of certificateless cryptography while providing the functionalities of proxy re-encryption. We give precise definitions for secure certificateless proxy re-encryption schemes and also present a concrete scheme from bilinear pairing. Our scheme is unidirectional and compatible with current certificateless encryption deployments, In addition, we show that our scheme has chosen ciphertext security in the random oracle model. Finally, we extend the proposed scheme for appling multiple KGC environment.

  • PDF

A Study on a Method of Rigid Body Movement Analysis -Mainly on Mandible Movement Parameter Determination- (강체 운동 해석 기법에 관한 연구 -하악골 운동 파라미터 결정 기법을 주로-)

  • Jung, Chae-Young;Song, Chul;Lee, Kwon-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.15 no.4
    • /
    • pp.301-314
    • /
    • 1990
  • This paper is an attempt to use vision-pattern recognition technique to analyzation on a hidden rigid body motion. Specially shaped rod, rigidly connected to the hidden body is extended to the ouside of hiding object so that a camera may catch the motion data. Every motion can be described with translatio and rotation. But translation can be explanied with ratation with a infinitly far centroid. Motion analysis is to find the instantaneous centroid and ratation angle. With this theory jaw motion is analyzed in this paper.

  • PDF

Verification of Radiation and Beam-Steering Characteristics for Planar-Phased Array Radars Using Near-Field Beam Focusing (근전계 빔 집속 시험 기법을 활용한 평면위상배열레이다 시스템 복사 및 빔 조향 특성 검증)

  • Kim, Young-Wan;Lee, Jaemin;Jung, Chae-Hyun;Park, Jongkuk;Lee, Yuri;Kim, Jong-Phil;Kim, Sunju
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.30 no.2
    • /
    • pp.160-168
    • /
    • 2019
  • In this study, we propose a verification method for a planar-phased array radar system using a near-field beam focusing(NFBF) test method. We then confirmed the validity of the results. The proposed method can be used to verify a radar system in the near-field range of twice the antenna aperture size, and this is done in the same manner as the field system performance test conducted in a non-outdoor electromagnetic anechoic chamber. The test configuration and procedure for verifying the NFBF using near-field energies were reviewed. In addition, the phase compensation values of additional individual channels were quantified through mathematical verification of the beam-steered NFBF test. Based on a theoretical verification, the actual NFBF test was performed and the validity of the test method was confirmed through comparison with ideal analytical results.

An Efficient Anonymous Authentication Protocol Based on Multiple Anonymous Certificates in VANET (VANET에서 다중 익명 인증서 기반 효율적인 익명 인증 프로토콜)

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • The KIPS Transactions:PartC
    • /
    • v.16C no.5
    • /
    • pp.589-596
    • /
    • 2009
  • Until now, some protocols have been presented to provide vehicle's anonymity and unlinkability in VANET by means of issuing multiple anonymous certificates to each vehicle from the trust authority, or shot-time anonymous certificate to a vehicle after mutual authentication between a Roadside Unit (RSU) and the vehicle. However, these protocols have high overheads of the trust authority, RSUs and vehicles for generating anonymous certificate. In this paper, we propose an efficient anonymous authentication protocol, in which RSUs can issue multiple shot-time anonymous certificates to a vehicle to alleviate system overheads for mutual authentication between vehicles and RSUs. Several simulations are conducted to verify the efficiency of the proposed protocol in terms of RSU valid serve ratio and vehicle's computational costs. Moreover, the proposed protocol provides unlinkability and traceability when multiple RSUs are compromised, whereas previous protocols do not provide unlinkability and traceability.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

A Review of Recent Digital Technology-Based Language Rehabilitation For Aphasia: Focusing on VR, AR, and Mobile Application (실어증 환자 대상 디지털 기술 기반 언어재활에 관한 최근 문헌 고찰: VR, AR, 모바일 애플리케이션을 중심으로)

  • Chung, Chae Youn;Hong, You Jeong;Kong, Seong Hyeon;Choi, You Jin;Lee, Kyogu
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.9
    • /
    • pp.46-63
    • /
    • 2022
  • With the rapid development of digital technology and the growing trend to integrate it into the medical field, recent studies suggest language rehabilitation for people with aphasia using virtual reality (VR), augmented reality (AR) and mobile applications. This study conducted a scoping review to summarize the features of digital technology-based language rehabilitation for aphasia in the last four years (2018-2021) and draw implications for future research. A total of 20 papers met the selection criteria among the documents retrieved from the Web of Science, CINAHL, and RISS. This review demonstrates that digital technology could offer unique treatment content by gamification, individualization, and creating a realistic communication environment, and by utilizing them in various ways. Therefore, we expect digital technology-based language rehabilitation for aphasia could supplement the limitations of conventional language rehabilitation and provide a novel perspective on development of treatment content.