• Title/Summary/Keyword: Block Generation Time

Search Result 137, Processing Time 0.03 seconds

Generating Local Addresses for Block-Cyclic Distributed Array (블록-순환으로 분배된 배열의 지역 주소 생성)

  • Kwon, Oh-Young;Kim, Tae-Geun;Han, Tack-Don;Yang, Sung-Bong;Kim, Shin-Dug
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.11
    • /
    • pp.2835-2844
    • /
    • 1998
  • Most data parallel languages provide the block-cyclic distribution (cyclic(k)) that is one of the most general regular distributions. In order to generate local addresses for an array section A(l:h:s) with block-cyclic distribution, efficient compiling methods or run-time methods are required. In this paper, two local address generation methods for the block-cyclic distribution are presented. One is a simple scan method that is modified from the virtual-block scheme. The other is a linear-time ${\Delta}M$ table that contains the local memory access information construction method. This method is simpler than other algorithms for generating a ${\Delta}M$ table. Experimental results show that a simple that a simple scan method has poor performance but a linear-time ${\Delta}M$ table generation method is faster than other algorithms in ${\Delta}M$ table generation time and access time for 10,000 array elements.

  • PDF

Machine Learning Based Prediction of Bitcoin Mining Difficulty (기계학습 기반 비트코인 채굴 난이도 예측 연구)

  • Lee, Joon-won;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.225-234
    • /
    • 2019
  • Bitcoin is a cryptocurrency with characteristics such as de-centralization and distributed ledger, and these features are maintained through a mining system called "proof of work". In the mining system, mining difficulty is adjusted to keep the block generation time constant. However, Bitcoin's current method to update mining difficulty does not reflect the future hash power, so the block generation time can not be kept constant and the error occurs between designed time and real time. This increases the inconsistency between block generation and real world and causes problems such as not meeting deadlines of transaction and exposing the vulnerability to coin-hopping attack. Previous studies to keep the block generation time constant still have the error. In this paper, we propose a machine-learning based method to reduce the error. By training with the previous hash power, we predict the future hash power and adjust the mining difficulty. Our experimental result shows that the error rate can be reduced by about 36% compared with the current method.

Real-Tim Sound Field Effect Implementation Using Block Filtering and QFT (Block Filtering과 QFT를 이용한 실시간 음장 효과구현)

  • Sohn Sung-Yong;Seo Jeongil;Hahn Minsoo
    • MALSORI
    • /
    • no.51
    • /
    • pp.85-98
    • /
    • 2004
  • It is almost impossible to generate the sound field effect in real time with the time-domain linear convolution because of its large multiplication operation requirement. To solve this, three methods are introduced to reduce the number of multiplication operations in this paper. Firstly, the time-domain linear convolution is replaced with the frequency-domain circular convolution. In other words, the linear convolution result can be derived from that of the circular convolution. This technique reduces the number of multiplication operations remarkably, Secondly, a subframe concept is introduced, i.e., one original frame is divided into several subframes. Then the FFT is executed for each subframe and, as a result, the number of multiplication operations can be reduced. Finally, the QFT is used in stead of the FFT. By combining all the above three methods into our final the SFE generation algorithm, the number of computations are reduced sufficiently and the real-time SFE generation becomes possible with a general PC.

  • PDF

Block Chain Conformance in Modular NVIDIA Jetson TX 2 Embedded Products (모듈형 NVIDIA Jetson TX2 임베디드 제품에서의 블록체인 적합성)

  • Choi, Hyo Hyun;Lee, Gyeong young;Won, Son Dong
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.297-298
    • /
    • 2018
  • 본 논문에서는 모듈형 NVIDIA Jetson TX2 임베디드 제품에서 채굴을 통해 블록체인의 적합성 여부를 보인다. 범용성과 적합성의 평가기준은 TPS (Transactions Per Second), 블록생성시간(Block Generation Time)과 확정시간(Confirmation Time)이다. 채굴 준비 시 TX2 임베디드 제품의 특성상 하드웨어 드라이버를 자립적으로 설치 할 수 없기 때문에 HOST PC와 함께 사용하였다. HOST PC는 TX2 제품과 호환성이 높은 OS인 Ubuntu 14.04를 사용했으며, 하드웨어 드라이버 설치를 위해 NVIDIA 공식 TX2 제품 소프트웨어 중 JetPack 3.1 Release Version 을 사용하였다. 코인은 이더리움(Ethereum), 라이트코인(Litecoin)과 제트캐쉬(Zcash) 총 3종 코인으로, 채굴 시 나온 결과물로 TX2 제품에서 블록체인의 적합성 여부를 보였다.

  • PDF

Piecewise Phase Recovery Algorithm Using Block Turbo Codes for Next Generation Mobile Communications

  • Ryoo, Sun-Heui;Kim, Soo-Young;Ahn, Do-Seob
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.435-443
    • /
    • 2006
  • This paper presents an efficient carrier recovery algorithm combined with a turbo-coding technique in a mobile communication system. By using a block turbo code made up of independently decodable block codes, we can efficiently recover the fast time-varying carrier phase as well as correct channel errors. Our simulation results reveal that the proposed scheme can accommodate mobiles with high speed, and at the same time can reduce the number of iterations to lock the phase.

  • PDF

The Generation Method of ATO Speed Profile in the Moving Block System (이동폐색 시스템에서 자동운전 속도 프로파일 산출 방법)

  • Choi, Dong-Hyuk;Cho, Chan-Ho;Quan, Zhonghua;Choi, Sun-Ah;Ryou, Myung-Seon
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1092-1099
    • /
    • 2011
  • This paper is concerned with the ATO speed profile generation method in the moving block system. The ATO speed profile is calculated using the acceleration limit and the jerk limit to improve ride comfort. In addition, the speed limit and stop distance provided from ATP profile should be considered to ensure safety. In the moving block system, the speed limit and the stop position are frequently changed in real-time. Therefore, the ATO speed profile should be regenerated immediately according to change of the speed limit and the stop position, within the acceleration limit and the jerk limit. In this paper, the ATO speed profile generation method is proposed, which considers not only frequent changes of the speed limit and the stop position but also acceleration limit and jerk limit. Futhermore the simulation result is presented to verify usefulness of this method.

  • PDF

A novel hardware design for SIFT generation with reduced memory requirement

  • Kim, Eung Sup;Lee, Hyuk-Jae
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.13 no.2
    • /
    • pp.157-169
    • /
    • 2013
  • Scale Invariant Feature Transform (SIFT) generates image features widely used to match objects in different images. Previous work on hardware-based SIFT implementation requires excessive internal memory and hardware logic [1]. In this paper, a new hardware organization is proposed to implement SIFT with less memory and hardware cost than the previous work. To this end, a parallel Gaussian filter bank is adopted to eliminate the buffers that store intermediate results because parallel operations allow all intermediate results available at the same time. Furthermore, the processing order is changed from the raster-scan order to the block-by-block order so that the line buffer size storing the source image is also reduced. These techniques trade the reduction of memory size with a slight increase of the execution time and external memory bandwidth. As a result, the memory size is reduced by 94.4%. The proposed hardware for SIFT implementation includes the Descriptor generation block, which is omitted in the previous work [1]. The addition of the hardwired descriptor generation improves the computation speed by about 30 times when compared with the previous work.

Fast Generation of 3-D Hologram Fringe Patterns by using the Block Redundancy of 3-D Object Images and the Novel Look-up Table Method (3차원 영상의 블록 중복성 및 N-LUT 기법을 이용한 3차원 홀로그램 프린지 패턴의 고속합성)

  • Kim, Si-Hyung;Koo, Jung-Sik;Kim, Seung-Cheol;Kim, Eun-Soo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.11
    • /
    • pp.2355-2364
    • /
    • 2012
  • Recently, the novel loop-up table(N-LUT) method to solve the tremendous memory problem of the conventional look-up table (LUT) method as well as to increase the generation speed of hologram patterns has been proposed. But, as the resolution of an input 3-D object is enhanced, the number of object points to be calculated for generation of its hologram pattern also increases, which results in a sharp increase of the computation time. Therefore, in this paper, a new approach for fast generation of the hologram pattern of 3-D object images is proposed by using the block redundancy feature of 3-D object images and the N-LUT method. Experimental results show that in the proposed method the number of object points and the overall computation time have been reduced by 43.3 % and 47.9 %, respectively compared to those of the conventional method for the case of the $5{\times}5$ block size. These good experimental results finally confirm the feasibility of the proposed method.

An Implementation of 128bit Block Cipher Algorithm for Electronic Commerce (전자상거래를 위한 128비트 블록 암호 알고리즘의 구현)

  • 서장원;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.5 no.1
    • /
    • pp.55-73
    • /
    • 2000
  • Recently; EC(Electronic Commerce) is increasing with high speed based on the expansion of Internet. EC which is done on the cyber space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet. Therefore, we need the solutions that protect the security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher algorithm. NC(Nonpolynomial Complete) cipher algorithm proposed in this paper is good for the security and it overcome the limit of current 64bits cipher algorithm using 128bits key length for input, output and encryption key, Moreover, it is designed for the increase of calculation complexity and probability calculation by adapting more complex design for subkey generation regarded as one of important element effected to encryption. The result of simulation by the comparison with other cipher algorithm for capacity evaluation of proposed NC cipher algorithm is that the speed of encryption and decryption is 7.63 Mbps per block and the speed of subkey generation is 2,42 μ sec per block. So, prosed NC cipher algorithm is regarded as proper level for encryption. Furthermore, speed of subkey generation shows that NC cipher algorithm has the probability used to MAC(Message Authentication Code) and block implementation of Hash function.

  • PDF

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.