• Title/Summary/Keyword: ATmega8

Search Result 50, Processing Time 0.03 seconds

Device Independent Remote Controlling Using a 8-bit Microcontroller (마이크로콘트롤러를 사용한 만능 적외선 리모컨 제어)

  • Kim, Jin Young;Moon, Sangook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.412-413
    • /
    • 2016
  • Remote control for consumer electronics products that nowadays are divided by the state only performs each function. In any case, there is also the case that the number of losing too many messes Where remote control. In this paper, the reason and remote control using infrared remote control transmission, will be able to see the modulation method of the received remote control method. The experiment will be able to see that by looking at the LCD to ATmega128 control home appliances (TV, air conditioning, etc.). As a result, it will be able to deal with a single remote control electronics to reduce the number of the remote control to handle all further electronics in the home.

  • PDF

Fast Non-Adjacent Form (NAF) Conversion through a Bit-Stream Scan (비트열 스캔을 통한 고속의 Non-Adjacent Form (NAF) 변환)

  • Hwang, Doo-Hee;Shin, Jin-Myeong;Choi, Yoon-Ho
    • Journal of KIISE
    • /
    • v.44 no.5
    • /
    • pp.537-544
    • /
    • 2017
  • As a special form of the signed-digit representation, the NAF(non-adjacent form) minimizes the hamming weight by reducing the average density of the non-zero bits from the binary representation of the positive integer k. Due to this advantage, the NAF is used in various fields; in particular, it is actively used in cryptology. The existing NAF-conversion algorithm, however, is problematic because the conversion speed decreases when the LSB(least significant bit) frequently becomes "1" during the binary positive integer conversion process. This paper suggests a method for the improvement of the NAF-conversion speed for which the problems that occur in the existing NAF-conversion process are solved. To verify the performance improvement of the algorithm, the CPU cycle for the various inputs were measured on the ATmega128, a low-performance 8-bit microprocessor. The results of this study show that, compared with the existing algorithm, the suggested algorithm not only improved the processing speed of the major patterns by 20% or more on average, but it also reduced the NAF-conversion time by 13% or more.

Design and Implementation of Web-RTU Based on 8 bit MPU (8 비트 MPU 기반의 Web-RTU의 설계 및 구현)

  • Hong, Soon-Pil;Kim, Eun-Sung
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.89-91
    • /
    • 2004
  • In SCADA systems, an RTU is a device installed at a remote location that collects data, codes the data into a format that is transmittable and transmits the data back to a central station, or MTU. An RTU also collects information from the master device and implements processes that are directed by master device. RTUs are equipped with input channels for sensing or metering, output channels for control, indication or alarms and a communications port. In general, the data are transmitted via a wired communication infrastructure such as RS422 or RS485 between RTU and MTU. But, limited range of wired communication doesn't allow the system to cover remote areas over the limitation, and building a wired communication network is not easy in the circumstances. In this Paper, we design and implement a smart cost-effective Web-RTU that can communicate with MTU via Web. Web is of benefit to the Web-RTU, because it is not only free from the distance limitations, but also is built easily and cost-effectively wherever Internet resources are available. Additionally, Web can be easily applied to the SCADA system with the development of hardware and software for communications. The Web-RTU has a program memory, a data memory and a RAM inside, and uses Atmega128, low-cost 8 bit micro-processor with eight AI(Analog Input). It performs well enough to implement all existing roles of RTU.

  • PDF

Efficient Implementation of Simeck Family Block Cipher on 8-Bit Processor

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.3
    • /
    • pp.177-183
    • /
    • 2016
  • A lot of Internet of Things devices has resource-restricted environment, so it is difficult to implement the existing block ciphers such as AES, PRESENT. By this reason, there are lightweight block ciphers, such as SIMON, SPECK, and Simeck, support various block/key sizes. These lightweight block ciphers can support the security on the IoT devices. In this paper, we propose efficient implementation methods and performance results for the Simeck family block cipher proposed in CHES 2015 on an 8-bit ATmega128-based STK600 board. The proposed methods can be adapted in the 8-bit microprocessor environment such as Arduino series which are one of famous devices for IoT application. The optimized on-the-fly (OTF) speed is on average 14.42 times faster and the optimized OTF memory is 1.53 times smaller than those obtained in the previous research. The speed-optimized encryption and the memory-optimized encryption are on average 12.98 times faster and 1.3 times smaller than those obtained in the previous studies, respectively.

A study on the characteristics comparision of Analog or Digitally PWM controlled converter (아날로그/디지털 PWM 제어방식의 컨버터 특성 비교에 관한 연구)

  • Jang, I.H.;Lee, Y.M.;Lee, G.Y.;Choi, M.H.;Kim, Y.J.;Baek, H.L.
    • Proceedings of the KIEE Conference
    • /
    • 2011.07a
    • /
    • pp.1218-1219
    • /
    • 2011
  • 본 논문은 KA555 Timer을 이용한 PWM회로로 구성된 아날로그 방식의 DC-DC Buck Converter와 AVR ATmega128를 이용한 PWM회로로 구성된 디지털 방식의 Buck Converter을 설계하여 각각의 특성을 비교 분석하였다. 제안된 컨버터들은 공통적으로 전원을 공급받아 전압분압회로를 통해 DC-DC Buck Converter의 PWM 제어회로부에 공급되며, 아날로그방식 컨버터의 제어부는 KA555 timer을 이용하여 구형파회로와 미분회로를 구성하고, 출력된 삼각파와 정현파를 KA555 timer을 이용하여 PWM파형으로 제어한다. 디지털방식의 컨버터는 AVR RISC 8-bit 마이크로프로세서 ATmega128을 이용하여 PWM 제어부를 구성하고 이를 LCD창을 통해 그 값을 확인할 수 있도록 설계하였다. 본 논문에서는 두 가지 방식의 제어부를 구성하여 제작 및 실험함으로써, 각각의 장단점을 비교하여 시스템 구성시 요구조건인 소형경량, 단가저감, 효율 등을 비교하여 그 상황에 맞는 설계가 가능할 것이다.

  • PDF

Optimizing Multiprecision Squaring for Efficient Public Key Cryptography on 8-bit Sensor Nodes (8 비트 센서 노드 상에서 효율적인 공개키 암호를 위한 다정도 제곱 연산의 최적화)

  • Kim, Il-Hee;Park, Yong-Su;Lee, Youn-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.6
    • /
    • pp.502-510
    • /
    • 2009
  • Multiprecision squaring is one of the most significant algorithms in the core public key cryptography operation. The aim of this work is to present a new improved squaring algorithm compared with the MIRACL's multi precision squaring algorithm in which the previous work [1] on multiprecision multiplication is implemented. First, previous works on multiprecision multiplication and standard squaring are analyzed. Then, our new Lazy Doubling squaring algorithm is introduced. In MIRACLE library [3], Scott's Carry-Catcher Hybrid multiplication technique [1] is applied to implementation of multiprecision multiplication and squaring. Experimental results of the Carry-Catcher hybrid squaring algorithm and the proposed Lazy Doubling squaring algorithm both of which are tested on Atmega128 CPU show that proposed idea has achieved significant performance improvements. The proposed Lazy Doubling Squaring algorithm reduces addition instructions by the fact $a_0\;{\ast}\;2\;+\;a_1\;{\ast}\;2\;+\;...\;+\;a_{n-1}\;{\ast}\;2\;+\;a_n\;{\ast}\;2\;=\;(a_0\;+\;a_1\;+\;...\;+\;a_{n-1}\;+\;a_n)\;{\ast}\;2$ while the standard squaring algorithm reduces multiplication instructions by the fact $S_{ij}\;=\;x_i\;{\ast}\;x_j\;=\;S_{ij}$. Experimental results show that the proposed squaring method is 25% faster than that in MIRACL.

The Study on Automatic Temperature Transmission System for the Heating pipe at Home (가정식난방배수관내의자동온도송신장치에대한연구)

  • Park, Chul-Min;Jo, Heung-Kuk;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2641-2646
    • /
    • 2009
  • The more growing on home automation system at automatic control, the more efficiency required for energy consumption and for recycling energy in near future. Heating is essential in general apartment. Heating method is two types in apartment. One uses electricity, and other one uses warm water. If use electricity, is not efficient by rise of electric charges. But, It can reduce much in expense aspect, if use warm water. When use warm water, temperature of warm water is not equal from all pipe parts. Therefore, indoor tempera can be unequal with set point. Solution of these problems is as following. Temperature sensor in warm water attach pipe. The measured temperature transmits by real time. Temperature of warm water controls in receiver side. In this paper, we propose an automatic temperature transmission system for the heating pipe at home, that is a low-power based, and supply the energy source from a small AC motor resided in bottom cement mortal. The proposed system is used in power mechanism from a collision process of water-jet using propeller water-difference and also designed a CPU module by Atmega8 at ATMEL co., Inc. and a communication module by CC1020 at Chipcon co., Inc.

Implementation of a WIPI-based Intelligent Home Service Robot (WIPI 기반의 지능형 홈서비스 로봇의 구현)

  • Kim, Jin-Hwan;Shin, Dong-Suk
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.5
    • /
    • pp.19-28
    • /
    • 2008
  • In this paper, we implemented an intelligent home service robot system which alerts users to danger by wireless internet platforms for interoperability(WIPI) of a cellular phone. This paper discusses the three parts of the system: robot, middleware and mobile system. First, the robot consists of a gas sensor, a fire detector, ultrasonic sensors, motors, a camera and a Bluetooth module. The robot perceives various danger circumstances. Second, the middleware connects the robot and the mobile system. It monitors the robot and sends emergency notification SMS message to the user's cellular phone if in danger. Third, the mobile system sends commands which control the robot using TCP/IP protocol. The proposed scheme is to control the sensors of the robot part through Atmega 128 processor, and the robot and middleware parts will be installed in the household, and will be controled by mobile part from the outside.

PID control using 8-bit microcontroller (8비트 마이크로컨트롤러를 사용한 PID 제어)

  • Lee, Donghee;Moon, Sangook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.407-408
    • /
    • 2016
  • A drone has been popularized to such an extent as to be seen in the near parks recently. The drone refers to an unmanned aerial vehicle(UVA) which can fly and be steered by a radio wave without a pilot and it has a airplane or helicopter shape. The drone was first started to be used from military purpose, but its usage has been expanded to the private such as broadcast shooting, crop-dusting, field discovery and hobby. However the drone that we can see often in the market is expansive, hard to be repaired when it broken down and has a discomfort of the short flight time. In this paper, to solve an uncomfortable talk on the cheap ATmega128 Using (Quad copter) drone for implementation. Axes gyroscope and accelerometers mcu between posture an attitude control, communications through drone control, pid. Receiver input them into transmitter signals of movements to control drone c the programming was implemented in on the basis of language.

  • PDF

Power Analysis Attacks on the Stream Cipher Rabbit (스트림 암호 Rabbit에 대한 전력분석 공격)

  • Bae, Ki-Seok;Ahn, Man-Ki;Park, Jea-Hoon;Lee, Hoon-Jae;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.27-35
    • /
    • 2011
  • Design of Sensor nodes in Wireless Sensor Network(WSN) should be considered some properties as electricity consumption, transmission speed, range, etc., and also be needed the protection against various attacks (e.g., eavesdropping, hacking, leakage of customer's secret data, and denial of services). The stream cipher Rabbit, selected for the final eSTREAM portfolio organized by EU ECRYPT and selected as algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization recently, is a high speed stream cipher suitable for WSN. Since the stream cipher Rabbit was evaluated the complexity of side-channel analysis attack as 'Medium' in a theoretical approach, thus the method of power analysis attack to the stream cipher Rabbit and the verification of our method by practical experiments were described in this paper. We implemented the stream cipher Rabbit without countermeasures of power analysis attack on IEEE 802.15.4/ZigBee board with 8-bit RISC AVR microprocessor ATmega128L chip, and performed the experiments of power analysis based on difference of means and template using a Hamming weight model.