• 제목/요약/키워드: Function Block

Search Result 1,105, Processing Time 0.03 seconds

A Design of Efficient Scan Converter for Image Compression CODEC (영상압축코덱을 위한 효율적인 스캔변환기 설계)

  • Lee, Gunjoong;Ryoo, Kwangki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.2
    • /
    • pp.386-392
    • /
    • 2015
  • Data in a image compression codec are processed with a specific regular block size. The processing order of block sized data is changed in specific function blocks and the data is packed in memory and read by a new sequence. To maintain a regular throughput rate, double buffering is normally used that interleaving two block sized memory to do concurrent read and write operations. Single buffering using only one block sized memory can be adopted to the simple data reordering, but when a complicate reordering occurs, irregular address changes prohibit from implementing adequate address generating for single buffering. This paper shows that there is a predictable and recurring regularity of changing address access orders within a finite updating counts and suggests an effective method to implement. The data reordering function using suggested idea is designed with HDL and implemented with TSMC 0.18 CMOS process library. In various scan blocks, it shows more than 40% size reduction compared with a conventional method.

An analysis on the S-boxes of block ciphers in 3GPP (3GPP 블록 암호의 S-box 안전성 분석)

  • 장구영;강주성;이옥연;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.67-75
    • /
    • 2001
  • 3GPP proposed f8 and f9 algorithms based on the block cipher KASUMI to provide the data confidentiality and integrity over a radio access link for IMT-2000(W-CDMA). Also 3GPP proposed Milenage algorithm based on the block cipher Rijndael to provide an example set for 3GPP authentication and key generation functions. In order to analyze the security of 3GPP algorithms, we must go ahead an analysis of security of KASUMI and Rijndael. Since S-box is an important point of security of block cipher, in this paper we analyze the S-boxes of KASUMI and Rijndael and compare the S-boxes of KASUMI with the S-box of Rijndael. Although KASUMI S9-box is bad for AC and SAC, we find that AC of KASUMI FI function containing S7-box and S9-box is equal to AC of Rijndael S-box and SAC of KASUMI FI function is better than SAC of Rijndael S-box.

An Error position detection and recovery algorithm at 3×3 matrix digital circuit by mimicking a Neuron (뉴런의 기능을 모사한 3×3배열구조의 디지털 회로에서의 오류위치 확인 및 복구 알고리즘)

  • Kim, Seok-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2193-2198
    • /
    • 2016
  • In this study, we propose an algorithm to simulate the function of the coupling structure and having two neurons to find out exactly recover the temporary or permanent position errors that can occur during operation in a digital circuit was separated by function, a $3{\times}3$ array. If any particular part in the combined cells are differentiated cells have a problem that function to other cells caused an error and perform the same function are subjected to a step of apoptosis by the surrounding cells. Designed as a function block in the function and the internal structure having a cell structure of this digital circuit proposes an algorithm. In case of error of module 4 of block 1 considered in this study, sum of all module numbers for horizontal direction, total module number sum for vertical direction, and sum of all module numbers for diagonal direction, We were able to find the location.

Erase Group Flash Translation Layer for Multi Block Erase of Fusion Flash Memory (퓨전 플래시 메모리의 다중 블록 삭제를 위한 Erase Croup Flash Translation Layer)

  • Lee, Dong-Hwan;Cho, Won-Hee;Kim, Deok-Hwan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.4
    • /
    • pp.21-30
    • /
    • 2009
  • Fusion flash memory such as OneNAND$^{TM}$ is popular as a ubiquitous storage device for embedded systems because it has advantages of NAND and NOR flash memory that it can support large capacity, fast read/write performance and XIP(eXecute-In-Place). Besides, OneNAND$^{TM}$ provides not only advantages of hybrid structure but also multi-block erase function that improves slow erase performance by erasing the multiple blocks simultaneously. But traditional NAND Flash Translation Layer may not fully support it because the garbage collection of traditional FTL only considers a few block as victim block and erases them. In this paper, we propose an Erase Group Flash Translation Layer for improving multi-block erase function. EGFTL uses a superblock scheme for enhancing garbage collection performance and invalid block management to erase multiple blocks simultaneously. Also, it uses clustered hash table to improve the address translation performance of the superblock scheme. The experimental results show that the garbage collection performance of EGFTL is 30% higher than those of traditional FTLs, and the address translation performance of EGFTL is 5% higher than that of Superblock scheme.

Initialization of the Radial Basis Function Network Using Localization Method

  • Kim, Seong-Joo;Kim, Yong-Taek;Jeon, Hong-Tae;Seo, Jae-Yong;Cho, Hyun-Chan
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.163.1-163
    • /
    • 2001
  • In this paper, we use time-frequency localization analysis method to analize the target function and the area of the target space. When we analize the function with the time and frequency axis simultaneously, the characteristic of the function is shown more precisely and the area is covered by a certain block. After we analize the target function in the time-frequency space, we can decide the activation functions and compose the hidden layer of the RBFN by choosing the radial basis function which can represent the characteristic of the target function, RBFN made by this method, designs the good structure proper to the target problem because we can decide the number of hidden node first.

  • PDF

Pseudorandomness of Basic Structures in the Block Cipher KASUMI

  • Kang, Ju-Sung;Preneel, Bart;Ryu, Heui-Su;Chung, Kyo-Il;Park, Chee-Hang
    • ETRI Journal
    • /
    • v.25 no.2
    • /
    • pp.89-100
    • /
    • 2003
  • The notion of pseudorandomness is the theoretical foundation on which to consider the soundness of a basic structure used in some block ciphers. We examine the pseudorandomness of the block cipher KASUMI, which will be used in the next-generation cellular phones. First, we prove that the four-round unbalanced MISTY-type transformation is pseudorandom in order to illustrate the pseudorandomness of the inside round function FI of KASUMI under an adaptive distinguisher model. Second, we show that the three-round KASUMI-like structure is not pseudorandom but the four-round KASUMI-like structure is pseudorandom under a non-adaptive distinguisher model.

  • PDF

Implementation of the Temperature Control System Using K-type Thermocouple (K형 열전대를 이용한 온도제어 시스템 구현)

  • Kim Jeong-Lae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.3
    • /
    • pp.127-133
    • /
    • 2004
  • This study was carried out develope a temperature control system of temperature control by used K-thermocouple. This system was producted a stable voltage regulator 22Bit of digital converter and 22Bit of resolution. It was producted a micro voltage of 25 times amplification and controlled a DC0.1V~DC4.7V within 0~120$0^{\circ}C$. We designed block-diagram of hardware and software by PIC16C74 in a micro-controller, we are made up of a VFD function and can be used interface of a power block.

  • PDF

Design of wide Band Microwave Amplifier with Good Frequncy Characteristics (주파수 특성이 좋은 광대역 마이크로웨이브 증폭기의 설계)

  • Kang, Hee-Chang;park, Il;Chin, Youn-kang
    • The Proceeding of the Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.2 no.2
    • /
    • pp.3-10
    • /
    • 1991
  • The new structure method of GaAs microwave amplifiers using DC block function and impedance transforming property of DC block/transformer(non-symmetrical two - microstrip coupled line and interdigital three - microstrip coupled line), instead of chip capacitor, is presented. The newly structured microwave amplifier showed wideband characteristics(bandwidth, 3.5 GHz) and flat frequency response. Interdigital three - microstrip coupled line which is used for microwave amplifier can be used to match amplifiers as well as DC blocking.

  • PDF

A META-SOFTWARE SYSTEM FOR ORTHOGONAL DESIGNS AND HADAMARD MATRICES

  • Kotsireas, Ilias S.;Koukouvinos, Christos;Simos, Dimitris E.
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.5_6
    • /
    • pp.1571-1581
    • /
    • 2011
  • In this paper, we construct inequivalent Hadamard matrices based on several new and old full orthogonal designs, using circulant and symmetric block matrices. Not all orthogonal designs produce inequivalent Hadamard matrices, because the corresponding systems of equations do not possess solutions. The systems of equations arising when we search for inequivalent Hadamard matrices from full orthogonal designs using circulant and symmetric block matrices, can be concisely described using the periodic autocorrelation function of the generators of the block matrices. We use Maple, Magma, C and Unix tools to find many new inequivalent Hadamard matrices.

MATHEMATICAL ANALYSIS FOR A DYNAMIC CIPHER

  • JUNG YOON-TAE;CHOI EUN-HEE;RIM KWANG-CHEOL
    • The Pure and Applied Mathematics
    • /
    • v.12 no.2 s.28
    • /
    • pp.143-152
    • /
    • 2005
  • We present a new block cipher called DyC. It consists of four sets (procedures) having the different $2^2,\;2^2,\;2^4$, and $2^8$ one-to-one correspondence functions as the elements. The round key is used to determine exactly one composite function from the possible $2^{16}$ composite functions. DyC supports 8 $\times$ n bit key size, 16 $\times$ m bit block length, and n rounds. We have confirmed that DyC offers security against other well-known advanced cryptanalytic attacks including the slide attacks and interpolation attacks. In this paper, we show several properties of the key schedule of DyC by mathematical analysis.

  • PDF