• Title/Summary/Keyword: 16 bit communication

Search Result 249, Processing Time 0.025 seconds

Towards Designing Efficient Lightweight Ciphers for Internet of Things

  • Tausif, Muhammad;Ferzund, Javed;Jabbar, Sohail;Shahzadi, Raheela
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4006-4024
    • /
    • 2017
  • Internet of Things (IoT) will transform our daily life by making different aspects of life smart like smart home, smart workplace, smart health and smart city etc. IoT is based on network of physical objects equipped with sensors and actuators that can gather and share data with other objects or humans. Secure communication is required for successful working of IoT. In this paper, a total of 13 lightweight cryptographic algorithms are evaluated based on their implementation results on 8-bit, 16-bit, and 32-bit microcontrollers and their appropriateness is examined for resource-constrained scenarios like IoT. These algorithms are analysed by dissecting them into their logical and structural elements. This paper tries to investigate the relationships between the structural elements of an algorithm and its performance. Association rule mining is used to find association patterns among the constituent elements of the selected ciphers and their performance. Interesting results are found on the type of element used to improve the cipher in terms of code size, RAM requirement and execution time. This paper will serve as a guideline for cryptographic designers to design improved ciphers for resource constrained environments like IoT.

Sea trial results of long range underwater acoustic communication based on direct sequence spread spectrum transmission in the East Sea (동해에서 직접수열 대역확산 전송에 기반한 장거리 수중음향통신의 해상실험 결과)

  • Ra, Hyung-in;An, Jeong-ha;Youn, Chang-hyun;Kim, Ki-man;Kim, In-soo
    • The Journal of the Acoustical Society of Korea
    • /
    • v.40 no.4
    • /
    • pp.304-313
    • /
    • 2021
  • This paper presents the results of a sea trial for long range underwater acoustic communication conducted in the East Sea in November 2020. Signals were collected through a moving transmitter and 16 vertically arranged receivers, and the range between the transmitter and receiver was about 20 km. The signal in the experiment is a conventional Direct Sequence Spread Spectrum (DSSS) method and a superimposed DSSS method that increases data rate by superimposing of multiple circulated Pseudo Noise (PN) sequences for each symbol. The results show that the uncoded bit error rate averaged over 16 channels to which the channel coding technique was not applied was 0.0005 for the conventional direct sequence spreading method, and was 0.00124 for the superimposed direct sequence spreading method.

A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective

  • Khandaker, Md. Al-Amin;Park, Taehwan;Nogami, Yasuyuki;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.97-103
    • /
    • 2017
  • Implementation of faster pairing calculation is the basis of efficient pairing-based cryptographic protocol implementation. Generally, pairing is a costly operation carried out over the extension field of degree $k{\geq}12$. But the twist property of the pairing friendly curve allows us to calculate pairing over the sub-field twisted curve, where the extension degree becomes k/d and twist degree d = 2, 3, 4, 6. The calculation cost is reduced substantially by twisting but it makes the discrete logarithm problem easier if the curve parameters are not carefully chosen. Therefore, this paper considers the most recent parameters setting presented by Barbulescu and Duquesne [1] for pairing-based cryptography; that are secure enough for 128-bit security level; to explicitly show the quartic twist (d = 4) and sextic twist (d = 6) mapping between the isomorphic rational point groups for KSS (Kachisa-Schaefer-Scott) curve of embedding degree k = 16 and k = 18, receptively. This paper also evaluates the performance enhancement of the obtained twisted mapping by comparing the elliptic curve scalar multiplications.

Wideband OFDM Communication Performance Analysis in the East Sea of Korea (대한민국 동해 해역에서 광대역 OFDM 통신 성능 분석)

  • Kwang-Young Chae;Zhao Tzan Chi;Meng Fan Jin;Min-Hyuk Cha;Ho-Jun Lee;Hak-Lim Ko;Tae-Ho Im
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.1234-1236
    • /
    • 2023
  • 광대역(Wideband) 통신은 신호 대역폭이 채널의 상관 대역폭(Coherence Bandwidth)를 크게 초과하는 시스템을 나타낸다. 이때, 큰 대역폭을 갖을수록 반송 주파수대역과 사용대역의 최대 및 최소 주파수 간 차이가 커지며, 통신 시스템이 겪는 채널의 주파수 선택적 페이딩 또한 커지게 된다. 수중에서 광대역 통신을 성능을 확인하기 위한 실험을 수행하였다. 실험환경으로는 송·수신기 간 수평 이격거리는 약 10m, 수직 이격거리는 약 190m로 설정하였다. 광대역 신호의 성능을 확인하기 위하여 14kHz와 30kHz의 주파수 대역과 협대역신호와의 비교를 위해 16kHz와 4kHz 대역폭 등 파라메타를 달리하여 설정하였다. x축을 Repetition Freq.와 Repetition Time의 조합으로 설정하였으며, y축을 BER(Bit Error Rate)로 성능결과를 나타내었다.

Real-time Implementation of CS-ACELP Speech Coder for IMT-2000 Test-bed (IMT-2000 Test-bed 상에서 CS-ACELP 음성부호화기 실시간 구현)

  • 김형중;최송인;김재원;윤병식
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.2 no.3
    • /
    • pp.335-341
    • /
    • 1998
  • In this paper, we present a real time implementation of CS-ACELP(Conjugate Structure Algebraic Code Excited Linear Prediction) speech coder. ITU-T has standardized the CS-ACELP algorithm as G.729. Areal-time implementation of CS-ACELP speech coder algorithm is achieved using 16 bit fixed-point DSP chip. To implement in fixed-point DSP Chip, integer simulation of CS-ACELP algorithm is used. Furthermore. input/output function and communication function included in CS-ACELP speech coder is described. We develope CS-ACELP speech coder in DSP evaluation board and evaluate in IMT-2000 Test-bed.

  • PDF

Multiple Node Flip Fast-SSC Decoding Algorithm for Polar Codes Based on Node Reliability

  • Rui, Guo;Pei, Yang;Na, Ying;Lixin, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.658-675
    • /
    • 2022
  • This paper presents a fast-simplified successive cancellation (SC) flipping (Fast-SSC-Flip) decoding algorithm for polar code. Firstly, by researching the probability distribution of the number of error bits in a node caused by channel noise in simplified-SC (SSC) decoder, a measurement criterion of node reliability is proposed. Under the guidance of the criterion, the most unreliable nodes are firstly located, then the unreliable bits are selected for flipping, so as to realize Fast-SSC-Flip decoding algorithm based on node reliability (NR-Fast-SSC-Flip). Secondly, we extended the proposed NR-Fast-SSC-Flip to multiple node (NR-Fast-SSC-Flip-ω) by considering dynamic update to measure node reliability, where ω is the order of flip-nodes set. The extended algorithm can correct the error bits in multiple nodes, and get good performance at medium and high signal-to-noise (SNR) region. Simulation results show that the proposed NR-Fast-SSC-Flip decoder can obtain 0.27dB and 0.17dB gains, respectively, compared with the traditional Fast-SSC-Flip [14] and the newly proposed two-bit-flipping Fast-SSC (Fast-SSC-2Flip-E2) [18] under the same conditions. Compared with the newly proposed partitioned Fast-SSC-Flip (PA-Fast-SSC-Flip) (s=4) [18], the proposed NR-Fast-SSC-Flip-ω (ω=2) decoder can obtain about 0.21dB gain, and the FER performance exceeds the cyclic-redundancy-check (CRC) aided SC-list (CRC-SCL) decoder (L=4).

Proposal of a non-coherent Communication Protocol with Ultra Sonic which can Improve the Communication Speed (넌코히어런트 전송 방식에서 초음파를 이용한 디지털 통신속도 개선 프로토콜 제안)

  • Yoon, Byung-Woo
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.10 no.1
    • /
    • pp.1-6
    • /
    • 2009
  • Propagation of electromagnetic wave in the water or underground is very difficult because of the conductivity of the propagation materials. In this case, we usually use acoustic signal as ultrasonic but, it is not easy to transfer long distance with coherent method because of time varying multipath, doppler effect, and attenuations. So, we use noncoherent method as FSK to communicate between long distances. But, as the propagation speed of acoustic sound is very slow, the BW of the channel is narrow. It is very hard to guaranty the enough speed of communication like digital image data. In this paper, we proposed a new data communication protocol which can transmit multi-bit digital data with every single ping, and improve the data communication speed in the water.

  • PDF

A Study on Color Management using Optimum Profiling in Soft Proofing (소프트 프루핑에서 최적의 Profiling을 이용한 컬러 관리에 관한 연구)

  • Cha, Jae-Young;Cho, Ga-Ram;Koo, Chul-Whoi
    • Journal of the Korean Graphic Arts Communication Society
    • /
    • v.27 no.1
    • /
    • pp.1-14
    • /
    • 2009
  • The color reproduction of digital still camera does not, in general, match those of the final output device. Because color gamut of these devices is different, it is therefore necessary to take account of a way to match. The way uses the optimized profile to output device an image. This paper proposed a way to create the input profile of digital still camera for standardization soft proofing process. The results of proposed way showed that for input profiles equivalent, good results relatively. In this paper, an experiment was done where the illumination sources used as the standard illumination 5200K and illuminated at a $45^{\circ}$ angle in the best illumination efficiently. The white balance was in mode 'custom' : aperture F11, exposure time 1/60s, ISO50, focal length 80mm. The images were exported and saved as 16bit RGB TIFF(AdobeRGB, sRGB, ProphotoRGB) images. To do the test, the RGB values of the RGB TIFF images are processed through the ICC input profile to arrive at processed $CIEL^*a^*b^*$ values. A profiling tool such as ProfileMaker 5.0 and Monacoprofile 4.8 are used to do this. The processed $CIEL^*a^*b^*$ values are compared to the reference $CIEL^*a^*b^*$ values and these two values are used to calculate a ${\Delta}E{^*}_{ab}$.

  • PDF

Development of High Performance LonWorks Based Control Modules for Network-based Induction Motor Control

  • Kim, Jung-Gon;Hong, Won?Pyo;Yun, Byeong-Ju;Kim, Dong-Hwa
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.414-420
    • /
    • 2005
  • The ShortStack Micro Server enables any product that contains a microcontroller or microprocessor to quickly and inexpensively become a networked, Internet-accessible device. The ShortStack Micro Server provides a simple way to add LonWorks networking to new or existing smart devices. . It implements the LonTalk protocol and provides the physical interface with the LonWorks communication. The ShortStack host processor can be an 8, 16, or 32-bit microprocessor or microcontrollers. The ShortStack API and driver typically require about 4kbytes of program memory on the host processor and less than 200 bytes of RAM. The interface between host processor and the ShortStack Micro Server may be a Serial Communication Interface (SCI). The LonWorks control module with a high performance is developed, which is composed of the 8 bit PIC Microprocessor for host processor and the smart neuron chip for the ShortStack Micro Server. This intelligent control board is verified as proceeding the various function tests from experimental system with an boost pump and inverter driving systems. It is also confirmed that the developed control module provides stably 0-10VDC linear signal to the input signal of inverter driving system for varying the induction motor speed. Thus, the experimental results show that the fabricating intelligent board carried out very well the various functions in the wide operating ranges of boost pump system. This developed control module expect to apply to industrial fields to require the comparatively exact control and monitoring such as multi-motor driving system with inverter, variable air volume system and the boost pump water supply systems.

  • PDF

New high-efficient universal code(BL-beta) proposal for com pressed data transferring of real-time IoT sensing or financia l transaction data (IoT 및 금융 거래 실시간 데이터 정보의 압축 전송을 위한 새로운 고효율 유니버설 코드(BL-beta) 제안)

  • Kim, Jung-Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.4
    • /
    • pp.421-429
    • /
    • 2018
  • While IoT device sensing data or financial transaction data is transmitted in real time, huge data traffic is generated in processing it. This huge data can be effectively compressed or transmitted using universal code, which is a real-time lossless compressor. In this paper, we propose our BL-beta code, which is newly developed universal code for compressing stock trading data, which the maximum range of measured values is difficult to predict and is generated within a relatively constant range over a very short period of time. For compressing real-time stock trading data, Compared with the fixed length bit transmission, the compression efficiency is at least 49.5% higher than that of the fixed length bit transmission, and the compression transmission performance is 16.6% better than the Exponential Golomb code.