• 제목/요약/키워드: Entropy source

검색결과 66건 처리시간 0.024초

Identifying Suspended Particulate Matters in an Urban Coastal System: Significance and Application of Particle Size Analysis

  • Ahn, Jong-Ho
    • Environmental Engineering Research
    • /
    • 제17권3호
    • /
    • pp.167-174
    • /
    • 2012
  • In situ particle size spectra are obtained from two sequent cruises in order to evaluate the physical consequences of suspended particulate matters caused by episodic storm runoff from the Santa Ana River watershed, an urbanized coastal watershed. Suspended particles from various sources including surface runoff, near-bed resuspension, and phytoplankton are identified in empirical orthogonal function (EOF) analysis and an entropy-based parameterization (Shannon entropy). The first EOF mode is associated with high turbidity and fine particles as indicated by the elevated beam attenuation near the Santa Ana River and Newport Bay outlets, and the second EOF mode explains the suspended sediment dispersal and particle coarsening at the near-surface plume. Chlorophyll particles are also distinguished by negative magnitudes of the first EOF mode, which is supported by the relationship between fluorescence and beam attenuation. The integrated observation between the first EOF mode and the Shannon entropy index accentuates the characteristics of two different structures and/or sources of sediment particles; the near-surface plumes are originated from runoff water outflow, while the near-bottom particles are resuspended due to increased wave heights or mobilizing bottom turbidity currents. In a coastal pollution context, these methods may offer useful means of characterizing particle-associated pollutants for purposes of source tracking and environmental interpretation.

NIST SP 800-90B의 최소 엔트로피 추정 알고리즘에 대한 고속 구현 및 효율적인 메모리 사용 기법 (High-Speed Implementation and Efficient Memory Usage of Min-Entropy Estimation Algorithms in NIST SP 800-90B)

  • 김원태;염용진;강주성
    • 정보보호학회논문지
    • /
    • 제28권1호
    • /
    • pp.25-39
    • /
    • 2018
  • 최근 NIST에서는 암호학적 난수발생기의 핵심 요소인 엔트로피 소스의 안전성을 평가하기 위한 방법을 다루고 있는 SP 800-90B 문서의 두 번째 수정안과 이를 Python으로 구현한 코드를 제공하였다. SP 800-90B에서의 엔트로피 소스에 대한 안전성 평가는 엔트로피 소스의 출력 표본 수열로부터 도출한 여러 가지 추정량(estimator)에 기반 하여 최소 엔트로피를 추정하는 과정이다. 최소 엔트로피 추정 과정은 IID 트랙과 non-IID 트랙으로 대별되어 진행된다. IID 트랙의 경우 MCV 추정량만을 사용하여 속도 측면에서 무리가 없다. 반면 non-IID 트랙에서는 MCV를 포함한 총 10 가지의 추정량을 적용해 최소 엔트로피를 추정하게 된다. NIST의 코드에서 non-IID 트랙의 1 회 구동 시간은 약 20 분이 소요되고, 사용되는 메모리는 5.5 GB를 넘긴다. 이는 다양한 잡음원으로 반복적인 평가를 수행해야 하는 평가 기관 또는 여러 환경에서 실험을 수행해야 하는 개발자나 연구자 입장에서는 NIST에서 제공한 Python 코드를 이용하는 것이 불편할 수 있으며, 환경에 따라 실행이 불가할 수도 있다. 본 논문에서는 SP 800-90B의 최소 엔트로피 추정 방법에 대한 고속 구현과 효율적인 메모리 사용 기법을 제시한다. 주요 연구 결과로 MultiMCW 추정 방법에 C++ 코드의 장점을 적용한 고속화 방법, MultiMMC 추정 방법의 데이터 저장 방식을 재구성하여 메모리 사용량을 현저하게 감소시킴과 동시에 고속화한 방법, LZ78Y 추정 방법에 데이터 저장 방식의 재구성을 통한 고속화 기법 등을 제안한다. 우리의 개선된 방법이 종합적으로 적용된 C++ 코드는 NIST에서 제공한 기존의 Python 코드와 비교할 때, 속도는 14 배 빠르고 메모리 사용량은 1/13로 감소하는 효과를 보인다.

ERPM: 모바일 Ad-hoc 무선 네트워크에서 이동성을 이용한 엔트로피 기반 라우팅 프로토콜 (ERPM: An Entropy-based Routing Protocol using Mobility in Mobile Ad-hoc Wireless Networks)

  • 안병구;이주상
    • 전자공학회논문지CI
    • /
    • 제48권6호
    • /
    • pp.17-24
    • /
    • 2011
  • 본 논문에서는 모바일 Ad-hoc 무선 네트워크에서 유비쿼터스 융합 서비스를 효과적으로 지원하기 위한 이동성을 이용한 엔트로피 기반 라우팅 프로토콜(ERPM)을 제안한다. 제안된 ERPM의 주요한 특징은 다음과 같다. 첫째, ERPM은 노드들의 이동성을 이용한 엔트로피 개념을 기반으로 하여 안정된 라우팅 경로들을 설정할 수 있다. 둘째, ERPM은 노드들의 이동성을 이용한 엔트로피 개념에 의해서 경로들의 안정성을 평가 할 수 있다. 셋째, ERPM은 소스노드와 목적지 노드 사이에 다중 경로가 존재할 때 경로들의 이동성 측면에서 가장 안정된 경로를 선택할 수 있다. 제안된 ERPM의 성능평가는 OPNET을 사용한 시뮬레이션과 이론적 분석을 통하여 이루어진다. 성능평가를 통하여 제안된 ERPM은 안정된 경로 설정 및 데이터 전송효율을 효과적으로 증가 시킬 수 있음을 알 수 있다.

Performance analysis on 101 coding scheme

  • Tazaki, S.;Yamada, Y.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 1989년도 한국자동제어학술회의논문집; Seoul, Korea; 27-28 Oct. 1989
    • /
    • pp.984-986
    • /
    • 1989
  • 101 coding scheme, one of sliding block coding techniques, provides practically attractive features in some compression applications for image sources such as facsimile. This paper presents a new simple model of 101 coder. The results show that the entropy of the output of the 101 coder can be reduced close to the rate distortion bound of a binary first-order markov source.

  • PDF

5G Massive MIMO에서 가우스(Gauss)와 샤논(Shannon)이 동전 한 닢에서 만남 (Meeting of Gauss and Shannon at Coin Leaf in 5G Massive MIMO)

  • 김정수;이문호;박대철
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권2호
    • /
    • pp.89-103
    • /
    • 2018
  • 천재수학자 가우스와 통신 공학자 샤논은 창의적인 아이디어 모티베이션(motivation)을 어디에서 가져왔을까. 정답은 동전 한 잎이다. 가우스는 1부터 100까지 합을 구하는 문제에서 창의적인 아이디어를 찾았다. 이것은 동전 한 잎을 던졌을 때 나올 확률 값 분포 곡선과 같다. 샤논은 가우스 확률 분포를 확장하여 엔트로피(Entropy)를 정의했는데, Source 심볼과 그 역수(Reciprocal) 대수를 취하여 가중평균을 구했다. 가우스와 샤논은 똑같이 <동전 한 잎>에서 만났다. 본고에서는 이점에 착안, 가우스 분포와 샤논 엔트로피를 쉽게 증명한다. 그 응용예로 제주 정낭 채널 용량과 천이확률을 구했는데, 동등한 천이확률이 1/2 일때 샤논 채널 용량은 1이됨을 밝혔다.

탄성파 반사 신호 향상 (Enhancing seismic reflection signal)

  • 도안 후이 히엔;장성형;김영완;서상용
    • 한국신재생에너지학회:학술대회논문집
    • /
    • 한국신재생에너지학회 2008년도 춘계학술대회 논문집
    • /
    • pp.606-609
    • /
    • 2008
  • Deconvolution is one of the most used techniques for processing seismic reflection data. It is applied to improve temporal resolution by wavelet shaping and removal of short period reverberations. Several deconvolution algorithms such as predicted, spike, minimum entropy deconvolution and so on has been proposed to obtain such above purposes. Among of them, $\iota_1$ norm proposed by Taylor et al., (1979) and used to compared to minimum entropy deconvolution by Sacchi et al., (1994) has given some advantages on time computing and high efficiency. Theoritically, the deconvolution can be considered as inversion technique to invert the single seismic trace to the reflectivity, but it has not been successfully adopted due to noisy signals of the real data set and unknown source wavelet. After stacking, the seismic traces are moved to zero offset, thus each seismic traces now can be a single trace that is created by convolving the seismic source wavelet and reflectivity. In this paper, the fundamental of $\iota_1$ norm deconvolution method will be introduced. The method will be tested by synthetic data and applied to improve the stacked section of gas hydrate.

  • PDF

Implementation and characterization of flash-based hardware security primitives for cryptographic key generation

  • Mi-Kyung Oh;Sangjae Lee;Yousung Kang;Dooho Choi
    • ETRI Journal
    • /
    • 제45권2호
    • /
    • pp.346-357
    • /
    • 2023
  • Hardware security primitives, also known as physical unclonable functions (PUFs), perform innovative roles to extract the randomness unique to specific hardware. This paper proposes a novel hardware security primitive using a commercial off-the-shelf flash memory chip that is an intrinsic part of most commercial Internet of Things (IoT) devices. First, we define a hardware security source model to describe a hardware-based fixed random bit generator for use in security applications, such as cryptographic key generation. Then, we propose a hardware security primitive with flash memory by exploiting the variability of tunneling electrons in the floating gate. In accordance with the requirements for robustness against the environment, timing variations, and random errors, we developed an adaptive extraction algorithm for the flash PUF. Experimental results show that the proposed flash PUF successfully generates a fixed random response, where the uniqueness is 49.1%, steadiness is 3.8%, uniformity is 50.2%, and min-entropy per bit is 0.87. Thus, our approach can be applied to security applications with reliability and satisfy high-entropy requirements, such as cryptographic key generation for IoT devices.

압력식 스월 노즐의 액적 크기분포 예측에 관한 연구 (A Study on the Prediction of the Drop Size Distribution of Pressure-Swirl Atomizer)

  • 조대진;윤석주;김동우
    • 한국분무공학회지
    • /
    • 제1권1호
    • /
    • pp.44-54
    • /
    • 1996
  • A theoretical and experimental study was carried out on the prediction of drop size distribution of the pressure swirl atomizer. Drop size distribution was obtained by using maximum entropy formal ism. Several constraints in the form of the definition of mean diameter were used in this formulation in order to avoid the difficulties of the estimating source terms. In this study $D_{10}$ was only introduced into the formulation as a constraint. A drop size obtained by using linear Kelvin-Helmholtz instability theory was considered as an unknown characteristic length scale. As a result, the calculated drop size was agreed well with measured mean diameter, particularly with $D_{32}$. The predicted drop size distribution was agreed welt with experimental data measured wi th Malvern 2600.

  • PDF

분무특성 예측을 위한 이론적 접근과 실험적 연구 (A numerical analysis and experimental study on the prediction of spray characteristics)

  • 윤석주;조대진
    • 한국분무공학회지
    • /
    • 제3권2호
    • /
    • pp.1-13
    • /
    • 1998
  • A theoretical and experimental study was carried out to predict the drop size distribution of the pressure swirl atomizer. Various analytical methods using the Kelvin-Helmholtz instability theory were tried to examine the wave growth on cylindrical liquid sheets. Cylinderical liquid sheets were extended to the case with the conical sheets. Perturbations due to tangential motion as well as longitudinal one were taken into account. And it was assumed that the breakup occurs when amplitude ratio exceeds exp(12), drop sizes were predicted only by theoretical approach. Drop size distribution was obtained by using maximum entropy formalism. Seven constraints in the form of the definition of mean diameter were used in this formulation in order to avoid the difficulties of estimating source terms. In this study $D_{10}$ only was introduced into the formulation as a constraint. The predicted drop size and drop size distribution agreed well with the measured data.

  • PDF

Utilisation of IoT Systems as Entropy Source for Random Number Generation

  • Oguzhan ARSLAN;Ismail KIRBAS
    • International Journal of Computer Science & Network Security
    • /
    • 제24권4호
    • /
    • pp.77-86
    • /
    • 2024
  • Using random numbers to represent uncertainty and unpredictability is essential in many industries. This is crucial in disciplines like computer science, cryptography, and statistics where the use of randomness helps to guarantee the security and dependability of systems and procedures. In computer science, random number generation is used to generate passwords, keys, and other security tokens as well as to add randomness to algorithms and simulations. According to recent research, the hardware random number generators used in billions of Internet of Things devices do not produce enough entropy. This article describes how raw data gathered by IoT system sensors can be used to generate random numbers for cryptography systems and also examines the results of these random numbers. The results obtained have been validated by successfully passing the FIPS 140-1 and NIST 800-22 test suites.