• Title/Summary/Keyword: 컴퓨터 대수시스템

Search Result 92, Processing Time 0.022 seconds

Development of STSAT-2 Ground Station Baseband Control System (과학기술위성2호 지상관제를 위한 기저대역 제어 시스템 개발)

  • O, Seung-Han;O, Dae-Su
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.34 no.1
    • /
    • pp.110-115
    • /
    • 2006
  • STSAT-2 is the first satellite which will be launched by the first Korean Space Launch Vehicle(KSLV). Ground station Baseband Control system(GBC) is now developed for STSAT-2. GBC has two functions. One is control data path between satellite control computers and ground station antennas(1.5M, 3.7M, 13M) automatically. The other is sending and receiving data between ground station and satellite. GBC is implemented by FPGA(Field-Programmable Gate Array) which includes almost all logic(for MODEM, PROTOCOL and GBC system control). MODEM in GBC has two uplink FSK modulators(1.2[kbps], 9.6[kbps]) and six downlink FSK demodulators(9.6[kbps], 38.4[kbps]). In hardware, STSAT-2 GBC is smaller than STSAT-1 GBC. In function, STSAT-2 GBC has more features than STSAT-1 GBC. This paper is about GBC structure, functions and test results.

Gait Generation Method for a Quadruped Robot with a Waist Joint to Walk on the Slope (허리 관절을 갖는 4족 로봇의 경사면 보행을 위한 걸음새 생성 방법)

  • Kim, Guk-Hwa;Choi, Yoon-Ho;Park, Jin-Bae
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.22 no.5
    • /
    • pp.617-623
    • /
    • 2012
  • In this paper, we propose a gait generation method for a quadruped robot to walk efficiently on the slope, which uses the waist joint of a quadruped robot. We derive the kinematic model of a quadruped robot with waist joint using the Denavit-Hartenberg representation method and the algebraic method. In addition, the gaits are generated based on the wave gait. In the proposed gait generation method, first in order to alleviate the mechanical restriction and the reduction of the stride, we determine the appropriate waist joint angle according to the slope degree, and then decide the location of the tiptoe of a quadruped robot by exploring the workspace. Finally, through computer simulations, we verify the effectiveness and applicability of the proposed method.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

A Post-Quantum Multi-Signature Scheme (양자 컴퓨팅 환경에서 안전한 다중 서명 기법)

  • Ko, Chanyoung;Lee, Youngkyung;Lee, Kwangsu;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.517-526
    • /
    • 2021
  • Recently, the acceleration of the development of quantum computers has raised the issue of the safety of factorization and discrete logarithm based digital signature schemes used in existing Internet environments. To solve the issue, several digital signature schemes are presented that are safe in post-quantum computing environments, including standardization work by the National Institute of Standards and Technology(NIST). In this paper, we design and present a multi-signature scheme based on the TACHYON announced by Behnia et al. in 2018 CCS conference, and prove the security. Multi-signature schemes are key techniques that can distribute the dependence of cryptocurrency-wallet on private keys in the cryptocurrency field, which has recently received much attention as an digital signature application, and many researchers and developers have recently been interested. The multi-signature scheme presented in this paper enables public key aggregation in a plain public key model, which does not require additional zero-knowledge proof, and can construct an effective scheme with only an aggregated public key.

A Flexible Multi-Threshold Based Control of Server Power Mode for Handling Rapidly Changing Loads in an Energy Aware Server Cluster (에너지 절감형 서버 클러스터에서 급변하는 부하 처리를 위한 유연한 다중 임계치 기반의 서버 전원 모드 제어)

  • Ahn, Taejune;Cho, Sungchoul;Kim, Seokkoo;Chun, Kyongho;Chung, Kyusik
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.9
    • /
    • pp.279-292
    • /
    • 2014
  • Energy aware server cluster aims to reduce power consumption at maximum while keeping QoS(quality of service) as much as energy non-aware server cluster. In the existing methods of energy aware server cluster, they calculate the minimum number of active servers needed to handle current user requests and control server power mode in a fixed time interval to make only the needed servers ON. When loads change rapidly, QoS of the existing methods become degraded because they cannot increase the number of active servers so quickly. To solve this QoS problem, we classify load change situations into five types of rapid growth, growth, normal, decline, and rapid decline, and apply five different thresholds respectively in calculating the number of active servers. Also, we use a flexible scheme to adjust the above classification criterion for multi threshold, considering not only load change but also the remaining capacity of servers to handle user requests. We performed experiments with a cluster of 15 servers. A special benchmarking tool called SPECweb was used to generate load patterns with rapid change. Experimental results showed that QoS of the proposed method is improved up to the level of energy non-aware server cluster and power consumption is reduced up to about 50 percent, depending on the load pattern.

Prediction of Power Consumption for Improving QoS in an Energy Saving Server Cluster Environment (에너지 절감형 서버 클러스터 환경에서 QoS 향상을 위한 소비 전력 예측)

  • Cho, Sungchoul;Kang, Sanha;Moon, Hungsik;Kwak, Hukeun;Chung, Kyusik
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.2
    • /
    • pp.47-56
    • /
    • 2015
  • In an energy saving server cluster environment, the power modes of servers are controlled according to load situation, that is, by making ON only minimum number of servers needed to handle current load while making the other servers OFF. This algorithm works well under normal circumstances, but does not guarantee QoS under abnormal circumstances such as sharply rising or falling loads. This is because the number of ON servers cannot be increased immediately due to the time delay for servers to turn ON from OFF. In this paper, we propose a new prediction algorithm of the power consumption for improving QoS under not only normal but also abnormal circumstances. The proposed prediction algorithm consists of two parts: prediction based on the conventional time series analysis and prediction adjustment based on trend analysis. We performed experiments using 15 PCs and compared performance for 4 types of conventional time series based prediction methods and their modified methods with our prediction algorithm. Experimental results show that Exponential Smoothing with Trend Adjusted (ESTA) and its modified ESTA (MESTA) proposed in this paper are outperforming among 4 types of prediction methods in terms of normalized QoS and number of good reponses per power consumed, and QoS of MESTA proposed in this paper is 7.5% and 3.3% better than that of conventional ESTA for artificial load pattern and real load pattern, respectively.

An Adaptive Vehicle Platoon Formation Mechanism for Road Capacity Improvement (도로 용량 증대를 위한 적응적 차량 플라툰 형성 기법)

  • Su, Dongliang;Ahn, Sanghyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.327-330
    • /
    • 2016
  • In the road environment with lots of vehicles, we can increase the number of vehicles on the road (i.e., road capacity) and enhance the comfortability of drivers if vehicles are organized into platoons. In the traditional vehicle platooning mechanisms, a pre-determined set of vehicles are allowed to form a platoon and, among them, a specific vehicle is designated as the platoon leader. In this type of platoon mechanisms, platoon is limited in improving the road capacity because the vehicles allowed to involve into platooning are restricted. Therefore, in this paper, we propose an adaptive platoon formation mechanism that allows any vehicle to be a platoon leader from which a platoon is formed. In the proposed mechanism, a platoon leader is elected based on the relative velocity and location information of neighboring vehicles obtained through the periodic exchange of beacon messages among vehicles. Through the NS-3 based simulations, we show the performance of our proposed mechanism in terms of road capacity improvement.

Cryptanalysis using Fault Injection and Countermeasures on DSA (오류주입을 이용한 DSA 서명 알고리즘 공격 및 대응책)

  • Jung, Chul-Jo;Oh, Doo-Hwan;Choi, Doo-Sik;Kim, Hwan-Koo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.8
    • /
    • pp.3045-3052
    • /
    • 2010
  • The international standard signature algorithm DSA has been guaranteed its security based on discrete logarithm problem. Recently, the DSA was known to be vulnerable to some fault analysis attacks in which the secret key stored inside of the device can be extracted by occurring some faults when the device performs signature algorithm. After analyzing an existing fault attack presented by Bao et al., this paper proposed a new fault analysis attack by disturbing the random number. Furthermore, we presented a countermeasure to compute DSA signature that has its immunity in the two types of fault attacks. The security and efficiency of the proposed countermeasure were verified by computer simulations.

Design and Development of White-box e-Learning Contents for Science-Engineering Majors using Mathematica (이공계 대학생을 위한 Mathematica 기반의 화이트박스 이러닝 콘텐츠 설계 및 개발)

  • Jun, Youngcook
    • Journal of the Korean School Mathematics Society
    • /
    • v.18 no.2
    • /
    • pp.223-240
    • /
    • 2015
  • This paper deals with how to design and develop white-box based e-learning contents which are equipped with conceptual understanding and step-by-step computational procedures for studying vector calculus for science-engineering majors who might need supplementary mathematics learning. Noting that rewriting rules are often used in school mathematics for students' problem solving, the theoretical aspects of rewriting rules are reviewed for developing supplementary e-learning contents for them. The software design of step-by-step problem solving requires careful arrangement of rewriting rules and pattern matching techniques for white-box procedures using a computer algebra system such as Mathematica. Several modules for step-by-step problem solving as well as producing dynamic display of e-learning contents was coded by Mathematica in order to find the length of a curve in vector calculus after implementing several rules for differentiation and integration. The developed contents are equipped with diagnostic modules and immediate feedback for supplementary learning in terms of a tutorial. At the end, this paper indicates the strengths and features of the developed contents for college students who need to increase math learning capabilities, and suggests future research directions.

A Study of Improving Method for The Convergence Infra Build of Vehicle Management Using by RFID Technologies (RFID를 활용한 차량관리 융합 인프라 구축방안 연구)

  • Lee, Bong-Choon;Ha, Deock-Ho;Kim, Ki-Moon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.9
    • /
    • pp.1539-1546
    • /
    • 2008
  • In the present age, a vehicle works important part in our lives and economical domain that transport people, freights, and everything. And both of its number and value are increasing more and more. But user's convenience, control system could not be archived improvement than technological success. In this paper, we suggest some kinds of administrative agendas; simplifying executive processes, designing vehicle information system using by RFID which includes Ubiquitous skill and optical communication network. Especially, this paper suggests public vehicle control model which ran simplify every executive processes of vehicle's life in the newest method. There are many kinds of RFID applicative products about transportation. And a dual invest should be interrupted for economical purpose. So we also proposes some way for problems of these types.