• Title/Summary/Keyword: CTR

Search Result 172, Processing Time 0.025 seconds

A Logical Transformation Rules for Business Process Under Resource Allocation Constraint based CTR (CTR 기반 자원할당 제약조건 하에서의 비즈니스 프로세스를 위한 논리적 변환규칙)

  • An Hyoung-Keun;Koh Jae-Jin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11b
    • /
    • pp.205-207
    • /
    • 2005
  • 최근 수많은 정보를 통해서 증명 되듯이 비즈니스 프로세스 관리(Business Process Management, BPM)는 기업의 소프트웨어 시장의 가장 중요한 부분을 차지하고 있다. 비즈니스 프로세스 관리는 프로세스 전 라이프 사이클을 지원하고자 하는 개념으로 급변하는 경영 환경의 변화에서 기업의 경쟁력을 재고 하기위하여 필요로 되는 새로운 기업 컴퓨팅 패러다임이다. 비즈니스 프로세스 관리의 핵심적인 정보시스템 역할을 수행하는 워크플로우(Workflow)에서의 스케줄링은 정확한 업무 순서를 명세하기 위한 시간적인 제약들에 집중되어 있다. 워크플로우와 BPM과 같은 비즈니스 프로세스에서의 또 하나의 중요한 측면은 자원할당관리이다. 현재 대부분 다양한 자원들을 모델링하는데 초점을 맞추어 왔으며 자원들과 연관된 제약에서의 스케줄링에 대한 관심은 많지 않은 편이었다. 본 논문에서는 First Order Logic 기반의 CTR(Concurrent Transaction Logic)을 이용하여 각 비즈니스 프로세스 스케줄링을 위한 자원할당에 따른 제약들을 논리적인 모형으로 구체화하고, 모형에 필요한 변환 규칙을 소개하고자 한다.

  • PDF

DC Bias Circuit and CTR Design of Off-Line Current-Mode-Controlled Flyback Converters with Optocoupler Isolation (Optocoupler 절연을 적용한 오프라인 전류모드제어 플라이백 변환기의 직류 바이어스 회로 해석 및 CTR 설계)

  • Lee, Seungjun;Kim, Hansang;Choi, Byungcho
    • Proceedings of the KIPE Conference
    • /
    • 2015.07a
    • /
    • pp.227-228
    • /
    • 2015
  • 본 논문에서는 Optocoupler 절연형 오프라인 플라이백 변환기 궤환 단의 직류 바이어스 해석 기법을 제안한다. 직류 바이어스 해석을 통해 목표한 Current Transfer Ratio(CTR)를 얻고 Junction Capacitance($C_j$)를 측정하여 제어기 설계에 적용시켜 안정도 및 성능을 측정하였다. NCP1230, PC817, TL431 IC를 이용하여 플라이백 변환기의 제어회로를 제작하였고, 시뮬레이션을 이용해 직류 바이어스 해석 기법의 타당성을 검증하였다.

  • PDF

Detection of Phototoxicity and Photogenotoxicity on Airborne Particulates in Sapporo and Shenyang

  • Wakuri, Shinobu;Akutagawa, Tomoko;Matsumoto, Hiroshi;Tanaka, Noriho
    • Proceedings of the Korean Society of Toxicology Conference
    • /
    • 2003.10b
    • /
    • pp.112-112
    • /
    • 2003
  • Air pollution is made up by complex mixture exhausted from cars, industries and incinerators etc. Those pollutants come from everywhere without border and contain phototoxic and photogenotoxic chemicals including PAHs exhausted in the air. We have published that the chemicals which show phototoxicity and photogenotoxicity are closely related in mechanistic and the PAHs react as a strong photocatalyzer by radical productions under UV exposure.(omitted)

  • PDF

8.3 Gbps pipelined LEA Crypto-Processor Supporting ECB/CTR Modes of operation (ECB/CTR 운영모드를 지원하는 8.3 Gbps 파이프라인 LEA 암호/복호 프로세서)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2333-2340
    • /
    • 2016
  • A LEA (Lightweight Encryption Algorithm) crypto-processor was designed, which supports three master key lengths of 128/ 192/256-bit, ECB and CTR modes of operation. To achieve high throughput rate, the round transformation block was designed with 128 bits datapath and a pipelined structure of 16 stages. Encryption/decryption is carried out through 12/14/16 pipelined stages according to the master key length, and each pipelined stage performs round transformation twice. The key scheduler block was optimized to share hardware resources that are required for encryption, decryption, and three master key lengths. The round keys generated by key scheduler are stored in 32 round key registers, and are repeatedly used in round transformation until master key is updated. The pipelined LEA processor was verified by FPGA implementation, and the estimated performance is about 8.3 Gbps at the maximum clock frequency of 130 MHz.

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption (ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.2
    • /
    • pp.233-241
    • /
    • 2018
  • This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

Scheduling of Workflows under Resource Allocation Constraints using CTR (CTR을 이용한 자윈 할당 제약조건 하에서 워크플로우의 스케줄링)

  • Koh Jae-Jin;An Hyoung-Keun;Lee Dan-Young
    • The KIPS Transactions:PartD
    • /
    • v.13D no.2 s.105
    • /
    • pp.191-198
    • /
    • 2006
  • Many enterprises have introduced workflow to enhance work efficiency and support effective work processes in their various work environments. Recently, Business Process Management(BPM), an extension of workflow, is spotlighted in enterprise software markets Although woklflow plays an important role in Business Process Managements, researches in workflow are mostly concentrated on temporal constraints which finds exact execution sequences for complicated jobs. On that reason, majority of workflow scheduling has concentrated on modeling of various resources which should be handled and the interest for workflow scheduling under constraints related to resources is rather unsatisfactory In this paper we presents the Transformation Template based on Concurrent Transaction Logic(CTR) which is suitable for scheduling workflows with resource allocation constraints, and the logical framework. The Transformation Template consists of a Workflow Transformation Template and a Constraint Transaction Template. Especially the Transformation Template can be conveniently used to logically represent new workflows under the existing resource allocation constraints.

Clinical and Electrophysiological Changes after Open Carpal Tunnel Release: Preliminary Study of 25 Hands (수근관증후군 수술 전후 임상증상과 전기생리학적 검사소견의 변화: 25손을 대상으로 한 예비연구)

  • Yang, Ji Won;Sung, Young Hee;Park, Kee Hyung;Lee, Yeong Bae;Shin, Dong Jin;Park, Hyeon Mi
    • Annals of Clinical Neurophysiology
    • /
    • v.16 no.1
    • /
    • pp.21-26
    • /
    • 2014
  • Background: Electrophysiological study has been known as a useful method to evaluate the therapeutic effect of operation in idiopathic carpal tunnel syndrome (CTS). The purpose of this study was to evaluate the clinical and electrophysiological changes after carpal tunnel release (CTR) compared to the preoperative results. Methods: We analyzed the changes of nerve conduction study (NCS) before and after minimal open carpal tunnel release in 18 patients (25 hands) with CTS. Follow-up study was performed over 6 months after operation. Results: Clinical improvement was seen in all cases after CTR. In contrast, electrophysiological improvement was various depending on the parameters; the mean median sensory latency and nerve conduction velocity (NCV) improved significantly (p = 0.001). The mean median motor latency also improved, but NCV and compound muscle action potential (CMAP) amplitude did not change. The extent of improvement was evident in moderate CTS, but not in severe CTS. Conclusions: In this preliminary study, all subjects who underwent CTR achieved a clinical relief along with a significant improvement of electrophysiological parameters such as median sensory latency, sensory NCV and median distal motor latency. After CTR, a number of cases with mild to moderate CTS showed a prominent improvement of clinical and electrophysiological parameters, while fewer improvements were seen in severe CTS, although it did not reach the statistical significance.

Pre- and post-initiation modulating effects of green tea ingestion on rat hepatocarcinogenesis

  • Kim, Hyung-Sook;Kim, Hee-Seon;Choi, Hay-Mie
    • Nutrition Research and Practice
    • /
    • v.2 no.4
    • /
    • pp.234-239
    • /
    • 2008
  • The purpose of this study was to investigate the effects of green tea ingestion on hepatocarcinogenesis before and after its initiation. Male Sprague-Dawley rats were fed an AIN76A diet with or without green tea. Initiation was induced by a single dose (200 mg/kg) of diethylnitrosamine at week 4 and 0.02% (w/w) 2-acetylaminofluorene was supplied in the diets. The control group had free access to water for 13 weeks (CTR13). Tea infusion was provided from the beginning of the experiment for 13 weeks (PRE13) or from the post-initiation stage until week 13 (POST13). Three other groups (CTR24, PRE24 and POST24) were added to examine the longer-term effects (24 weeks) with the same experimental design. The percentage area of liver sections that were positive for hepatic placental glutathione S-transferase (GST-P), which was used as a marker of preneoplastic lesions, was smaller in PRE13 ($20.2{\pm}5.0%$, $mean{\pm}SD$) and POST13 ($26.0{\pm}4.8%$) than in CTR13 ($33.2{\pm}5.8%$, p<0.05). Over the longer period, the GST-P lesions were significantly smaller for both PRE24 and POST24 ($21.6{\pm}8.5%$ and $22.2{\pm}4.0%$, respectively) than for CTR24 ($28.6{\pm}5.1%$, p<0.05), but there was no significant difference between PRE24 and POST24. The liver content of thiobarbituric acid reactive substances was significantly lower in the tea groups than in the controls (p<0.05). However, no significant differences were observed among groups of GST activity. The results show that tea consumption exhibits a stronger short-term initiation-inhibiting ability in liver carcinogenesis, but over a longer period, the preventive effects of green tea ingestion do not differ in post- and pre-initiation.

Implementation of Middleware Security System for Home Networking (홈 네트워킹을 위한 미들웨어 보안시스템 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.863-869
    • /
    • 2008
  • In this paper, a system with sensor network security mechanism which can be applied to home network structure is designed and it is implemented on a virtual network of a home network middleware. The basic structure of home networking middleware supports one-to-one (unicast) or broadcast communication mode between the lookup server and service nodes on the network. Confidentiality and authentication are key security factors of the one-to-one communication and user authentication is crucial for broadcasting mode. One of the sensor network's security techniques SPINS consists of SNEP and ${\mu}TESLA$. The SNEP ensures confidentiality and authentication, and ${\mu}TESLA$ provides broadcast authentication. We propose a SPIN based home network middleware and it is implemented by using the CBC-MAC for MAC generation, the counter mode (CTR) for message freshness, the pseudo random function (PRF) and RC5 as encryption algorithm. The implementation result shows that an attacker cannot decrypt the message though he gets the secure key because of CTR mode. In addition, we confirmed that a received message of the server is authenticated using MAC.

Efficient implementation of AES CTR Mode for a Mobile Environment (모바일 환경을 위한 AES CTR Mode의 효율적 구현)

  • Park, Jin-Hyung;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.47-58
    • /
    • 2011
  • Recently, there are several technologies for protecting information in the lightweight device, One of them, the AES[1] algorithm and CRT mode, is used for numerous services(e,g, OMA DRM, VoIP, IPTV) as encryption technique for preserving confidentiality. Although it is possible that the AES algorithm CRT mode can parallel process transmitting data, IPTV Set-top Box or Mobile Device that uses these streaming service has limited computation-ability. So optimizing crypto algorithm and enhancing its efficiency for those environment have become an important issue. In this paper, we propose implementation method that can improve efficiency of the AES-CRT Mode by improving algorithm logics. Moreover, we prove the performance of our proposal on the mobile device which has limited capability.