• Title/Summary/Keyword: Function Block

Search Result 1,103, Processing Time 0.028 seconds

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

A study on the constitution of S box and G function in SEED-type cipher (SEED 형식 암호에서 S 박스와 G 함수 구성에 관한 연구)

  • 송홍복;조경연
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.291-300
    • /
    • 2002
  • In this paper, a way of constituting optimized S box and G function was suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over GF(2$\^$8/) which has neither a fixed point, whose input and output are the same except 0 and 1, nor an opposite flexed number, whose output is one's complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes diffusive linear transform with 4 S-box outputs using the matrix of 4$\times$4 over GF(2$\^$8/). G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, there can be no weak input, where a fried point, an opposite fried point, and output can be two's complement of input, and the construction of hardware can be made easy. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

A Case Study for Mutation-based Fault Localization for FBD Programs (FBD 프로그램 뮤테이션 기반 오류 위치 추정 기법 적용 사례연구)

  • Shin, Donghwan;Kim, Junho;Yun, Wonkyung;Jee, Eunkyoung;Bae, Doo-Hwan
    • KIISE Transactions on Computing Practices
    • /
    • v.22 no.3
    • /
    • pp.145-150
    • /
    • 2016
  • Finding the exact location of faults in a program requires enormous time and effort. Several fault localization methods based on control flows of a program have been studied for decades. Unfortunately, these methods are not applicable to programs based on data-flow languages. A recently proposed mutation-based fault localization method is applicable to data-flow languages, as well as control-flow languages. However, there are no studies on the effectiveness of the mutation-based fault localization method for data-flow based programs. In this paper, we provided an experimental case study to evaluate the effectiveness of mutation-based fault localization on programs implemented in Function Block Diagram (FBD), a widely used data-flow based language in safety-critical systems implementation. We analyzed several real faults in the implementation of FBD programs of a nuclear reactor protection system, and evaluated the mutation-based fault localization effectiveness for each fault.

A Formal Verification Technique for PLC Programs Implemented with Function Block Diagrams (함수 블록 다이어그램으로 구현된 PLC 프로그램에 대한 정형 검증 기법)

  • Jee, Eun-Kyoung;Jeon, Seung-Jae;Cha, Sung-Deok
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.3
    • /
    • pp.211-215
    • /
    • 2009
  • As Programmable Logic Controllers (PLCs) are increasingly used to implement safety critical systems such as nuclear instrumentation & control system, formal verification for PLC based programs is becoming essential. This paper proposes a formal verification technique for PLC program implemented with function block diagram (FBD). In order to verify an FBD program, we translate an FBD program into a Verilog model and perform model checking using SMV model checker We developed a tool, FBD Verifier, which translates FBD programs into Verilog models automatically and supports efficient and intuitive visual analysis of a counterexample. With the proposed approach and the tool, we verified large FBD programs implementing reactor protection system of Korea Nuclear Instrumentation and Control System R&D Center (KNICS) successfully.

The Gauss, Rayleigh and Nakagami Probability Density Distribution Based on the Decreased Exponential Probability Distribution (감쇄지수함수 확률분포에 의한 가우스, 레일레이, 나카가미 확률 밀도 분포)

  • Kim, Jeong-Su;Lee, Moon-Ho
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.59-68
    • /
    • 2017
  • Random process plays a major role in wireless communication system to analytically derive the probability distribution function of the various statistical distribution. In this paper, we derive the decreasing function of the exponential distribution under the given condition which is expressed as wireless channel condition. The probability distribution function of Gaussian, Laplacian, Rayleigh and Nakagami distribution are also derived. Extensive simulation results of these statistical distributions are provided to prove that random process has a significant role in the wireless communications. In addition, the Rayleigh and Rician channels show specific examples of visible distance communication and invisible distance channel environment. This paper is motivated by that we assume a block fading channel model, where the channel is constant during a transmission block and changes independently between consecutive transmission block, can achieve a better performance in high SNR regime with i.i.d channel. This algorithm for realizing these transforms can be applied to the Kronecker MIMO channel.

Design and Implementation of Multi-Function Conversion Block for Microwave Receiver (마이크로웨이브 수신기용 다기능 주파수 변환 블록 설계 및 제작)

  • Kim, Jae-Hyun;Go, Min-Ho;Park, Hyo-Dal
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.26 no.7
    • /
    • pp.675-678
    • /
    • 2015
  • In this paper, we proposed a multi-function conversion block for microwave receiver. The proposed multi-function conversion block is composed of a broadband voltage controlled oscillator and a dual-mode mixer. Depending on whether the bias voltage is supplied, the first IF(Intermediate Frequency) output frequency(4,595 MHz/6,045 MHz) needed in microwave receiver is converted to 720 MHz and the another IF output frequency(720 MHz) for receiving Ku-band has the multi-functional operations of the dual mode that are bypass and attenuation without frequency conversion. Implementation and measurement results show that each intermediate frequency has conversion loss characteristic according to the LO power. The LO power conversion loss of 4,595 MHz at the LO levels from 2 dBm to 4 dBm is 13 dB, another of 6,035 MHz is 12 dB and the other of 720 MHz is 7.0 dB.

The Study on Dose Calculations for Blocked Fields (차폐 조사면에서 선량계산에 관한 연구)

  • 정동혁;김진기;오영기;신교철;김기환;김정기;문성록;김정수;박인규
    • Progress in Medical Physics
    • /
    • v.12 no.2
    • /
    • pp.133-140
    • /
    • 2001
  • The dose calculations for blocked fields were studied. The shielding block correction factors(K$_{b}$) as a function of collimator and blocked field size(r$_{c}$ and r$_{b}$) were measured. A simplified $K_{b}$ as a function of $A_{r}$ (the A/P ratio of r$_{b}$ to r$_{c}$) was determined by measured data and a fitting function for $K_{b}$ was obtained. We found that the corrections of $K_{b}$ for blocked fields in MU(monitor units) calculations need not take into account in common case of $A_{r}$ \ulcorner1 but the errors will be 3.5% in particular case such as $A_{r}$ = 0.5. These results imply that the shielding block correction for blocked fields in clinical dose calculations must be considered.

  • PDF

Block-wise Skipping for Embedded Database System (임베디드 데이터베이스 시스템을 위한 블록 단위 스키핑 기법)

  • Chong, Jae-Hyok;Park, Hyoung-Min;Hong, Seok-Jin;Shim, Kyu-Seok
    • The KIPS Transactions:PartD
    • /
    • v.16D no.6
    • /
    • pp.835-844
    • /
    • 2009
  • Today, most of all the query processors in the world generally use the 'Pipelining' method to acquire fast response time (first record latency) and less memory usage. Each of the operator nodes in the Query Execution Plan (QEP) provides Open(), Next(), and Close() functions for their interface to facilitate the iterator mechanism. However, the embedded database systems for the mobile devices, based on the FLASH memory, usually require a function like Previous(), which returns the previous records from current position. It is because that, in the embedded environment, the mobile devices cannot fully provide it main memory to store all the query results. So, whenever needed the previously read records the user (program) should re-fetch the previous records using the Previous() function: the BACKWARD data fetch. In this paper, I introduce the 'Direction Switching Problem' caused by the Previous() function and suggest 'Block-wise Skipping' method to fully utilize the benefits of the block-based data transfer mechanism, which is widely accepted by most of the today's relational database management systems.

The Effects of Rehabilitation Excercise Program on Physical Function and Mental Health Status in Patients with Hemiparesis Following Chronic Stroke (재활운동 프로그램이 만성 뇌졸중 편마비 환자의 신체기능과 정신건강상태에 미치는 효과)

  • Park, Jeong-Mo;Lee, Suk-Jeong
    • Research in Community and Public Health Nursing
    • /
    • v.17 no.2
    • /
    • pp.166-175
    • /
    • 2006
  • Purpose: This study was to evaluate the effects of a rehabilitation exercise program on physical function and mental health status in chronic stroke Patients with hemiparesis Method: This study used a single group experimental design with repeated measures. Data collection and intervention were done from August, 2004 to November. 2004 at a community. Participants were fifteen patients (mean age: 68.6), and a 100 meter walking time and box and block tests were conducted at baseline, 4weeks, and post-intervention (8weeks) Activities of daily living and the levels of depression and anxiety were measured by using SCL-90-R at pre and post Intervention. This program consisted of 1 hour individual exercise 3 times a week for 8 weeks, and it focused on stretching, walking, arm and hand exercise, and hand massage. Result: 1. ADL, IADL, and the 100m walking time in the patients were improved compared with baseline. However. box and block tests was not shown significant improvement compared with baseline. 2. Depression and anxiety scores were improved more than that of baseline. Conclusion: The rehabilitation exercise program can be effective in improving physical function and mental health status, and it has a potential for improving Physical health status in Patients with chronic stroke hemiparesis.

  • PDF

Implementation of the Function Block Builder for the Distributed Control System (분산 제어 시스템용 기능 블록 작성기 구현)

  • 권만준
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.6
    • /
    • pp.974-979
    • /
    • 2002
  • There are so many kind of a control program that is applied in various process fields such as power generation plant, water treatment plant, incinerator plant, chemical plant, cement plant etc.. Because an engineer in field edits and changes and debugs and tests properly control programs using text-based control language, it is very hard for the him to apply to plant. Therefore, this research implemented a graphical tool for control program builder that is applicable to various plants and usable engineers having a little knowledge for control language. I wish to run more efficiently precision process control offering function that can see visual expression about flow of control signal and intermediate output values of control program displayed in screen using this implemented function block builder.