• Title/Summary/Keyword: Function Block

Search Result 1,105, Processing Time 0.023 seconds

Block Based Efficient JPEG Encoding Algorithm for HDR Images (블록별 양자화를 이용한 HDR 영상의 효율적인 JPEG 압축 기법)

  • Lee, Chul;Kim, Chang-Su
    • Journal of IKEEE
    • /
    • v.11 no.4
    • /
    • pp.219-226
    • /
    • 2007
  • An efficient block based two-layer JPEG encoding algorithm is proposed to compress high dynamic range (HDR) images in this work. The proposed algorithm separates an input HDR image into a tone-mapped low dynamic range (LDR) image and a ratio image, which represents the quotients of the original HDR pixels divided by the tone-mapped LDR pixels. Then, the tone-mapped LDR image is compressed using the standard JPEG scheme to preserve backward compatibility and the ratio image is encoded to minimize a cost function that models the perception of each block with different quantization parameters in the human visual system (HVS). Simulation results show that the proposed algorithm provides better performance than the conventional method, which encodes the ratio image without any prior information of blocks.

  • PDF

Secure Block Cipher Algorithm for DC and LC (DC와 LC에 안전한 SPN 구조 암호 알고리즘)

  • Choe, Eun-Hwa;Seo, Chang-Ho;Seong, Su-Hak;Ryu, Hui-Su;Jeon, Gil-Su
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.445-452
    • /
    • 2002
  • In this paper, we suggest the design of 128bit block cipher which is provable security based on mathematics theory. We have derived the 16$\times$16 matrix(i.e.,linear transformation) which is numerous active S-box, and we proved for DC and LC which prove method about security of SPN structure cipher algorithm. Also, the minimum number of active S-box, the maximum differential probabilities and the maximum linear probabilities in round function of 128bit block cipher algorithm which has an effect to DC and LC are derived.

An Adaptive Hexagon Based Search for Fast Motion Estimation (고속 움직임 추정을 위한 적응형 육각 탐색 방법)

  • 전병태;김병천
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7A
    • /
    • pp.828-835
    • /
    • 2004
  • An adaptive hexagon based search(AHBS) algorithm is proposed in this paper to perform block motion estimation in video coding. The AHBS evaluates the value of a given objective function starting from a diamond-shaped checking block and then continues its process using two hexagon-shaped checking blocks until the minimum value is found at the center of checking blocks. Also, the determination of which checking block is used depends on the position of minimum value occurred in previous searching step. The AHBS is compared with other fast searching algorithms including full search(FS). Experimental results show that the proposed algorithm provides competitive performance with slightly reduced computational complexity.

A Study on Hardware Implementation of 128-bit LEA Encryption Block (128비트 LEA 암호화 블록 하드웨어 구현 연구)

  • Yoon, Gi Ha;Park, Seong Mo
    • Smart Media Journal
    • /
    • v.4 no.4
    • /
    • pp.39-46
    • /
    • 2015
  • This paper describes hardware implementation of the encryption block of the '128 bit block cipher LEA' among various lightweight encryption algorithms for IoT (Internet of Things) security. Round function blocks and key-schedule blocks are designed by parallel circuits for high throughput. The encryption blocks support secret-key of 128 bits, and are designed by FSM method and 24/n stage(n=1, 2, 3, 4, 8, 12) pipeline methods. The LEA-128 encryption blocks are modeled using Verilog-HDL and implemented on FPGA, and according to the synthesis results, minimum area and maximum throughput are provided.

Preparation and Characterization of Nanoparticles Using Poly(N-isopropylacrylamide)-$Poly({\varepsilon}-caprolactone)$ and Poly(ethylene glycol)-$Poly({\varepsilon}-caprolactone)$ Block Copolymers with Thermosensitive Function

  • Choi, Chang-Yong;Jang, Mi-Kyeong;Nah, Jae-Woon
    • Macromolecular Research
    • /
    • v.15 no.7
    • /
    • pp.623-632
    • /
    • 2007
  • Thermosensitive nanoparticles were prepared via the self-assembly of two different $poly({\varepsilon}-caprolactone)$-based block copolymers of poly(N-isopropylacrylamide)-b-$poly({\varepsilon}-caprolactone)$ (PNPCL) and poly(ethylene glycol)-b-$poly({\varepsilon}-caprolactone)$ (PEGCL). The self-aggregation and thermosensitive behaviors of the mixed nanoparticles were investigated using $^1H-NMR$, turbidimetry, differential scanning microcalorimetry (micro-DSC), dynamic light scattering (DLS), and fluorescence spectroscopy. The copolymer mixtures (mixed nanoparticles, M1-M5, with different PNPCL content) formed nano-sized self-aggregates in an aqueous environment via the intra- and/or intermolecular association of hydrophobic PCL chains. The microscopic investigation of the mixed nanoparticles showed that the critical aggregation concentration (cac), the partition equilibrium constants $(K_v)$ of pyrene, and the aggregation number of PCL chains per one hydrophobic microdomain varied in accordance with the compositions of the mixed nanoparticles. Furthermore, the PNPCL harboring mixed nanoparticles evidenced phase transition behavior, originated by coil to the globule transition of PNiPAAm block upon heating, thereby resulting in the turbidity change, endothermic heat exchange, and particle size reduction upon heating. The drug release tests showed that the formation of the thermosensitive hydrogel layer enhanced the sustained drug release patterns by functioning as an additional diffusion barrier.

The Probabilistic Analysis of Fatigue Damage Accumulation Behavior Using Markov Chain Model in CFRP Composites (Markov Chain Model을 이용한 CFRP 복합재료의 피로손상누적거동에 대한 확률적 해석)

  • Kim, Do-Sik;Kim, In-Bai;Kim, Jung-Kyu
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.20 no.4
    • /
    • pp.1241-1250
    • /
    • 1996
  • The characteristics of fatigue cumulative damage and fatigue life of 8-harness satin woven CFRP composites with a circular hole under constant amplitude and 2-level block loading are estimated by Stochastic Makov chain model. It is found in this study that the fatigue damage accumulation behavior is very random and the fatigue damage is accumulated as two regions under constant amplitude fatigue loading. In constant amplitude fatigue loading the predicted mean number of cycles to a specified damage state by Markov chain model shows a good agreement with the test result. The predicted distribution of the fatigue cumulative damage by Markov chain model is similar to the test result. The fatigue life predictions under 2-level block loading by Markov chain model revised are good fitted to the test result more than by 2-parameter Weibull distribution function using percent failure rule.

Quantitative Analysis of ″Polymer-Balls″ in Aqueous Solutions by Small-Angle Neutron Scattering

  • Shibayama, Mitsuhiro;Okabe, Satoshi;Nagao, Michihiro;Sugihara, Shinji;Aoshima, Sadahito;Harada, Tamotsu;Matsuoka, Hideki
    • Macromolecular Research
    • /
    • v.10 no.6
    • /
    • pp.311-317
    • /
    • 2002
  • The quantitative analysis of polymer micelles consisting of amphiphilic block copolymers was carried out by small-angle neutron scattering (SANS). The block copolymers, made of poly(2-ethoxyethyl vinyl ether-b-2-hydroxyethyl vinyl ether)(poly(EOVE-b-HOVE)), exhibited a sharp morphological transition from a homogeneous solution to a micelle structure with increasing temperature. This transition is accompanied by a formation of spherical domains of poly(EOVE) with a radius around 200 $\AA$. The variations of the size and its distribution of the domains were investigated as a function of polymer concentration and temperature. The validity of SANS analysis, including the wavelength- and incident-beam-smearing effects of the SANS instrument, was examined with a pre-calibrated polystyrene latex.

A Study on the Weight Minimization of an Automobile Engine Block by the Optimum Structural Modification (최적구조변경법에 의한 자동차 엔진 블록의 중량최소화에 관한 연구)

  • 김영군;박석주;김성우
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 1997.10a
    • /
    • pp.326-332
    • /
    • 1997
  • Recently to develop an automobile with better prosperities, many researches and investments have been executed. In this paper we intend to improve the automobile properties by reducing the weights of the engine without changing the dynamic characteristics. At first we perform the vibration analysis by the Substructure Synthesis Method and execute the exciting test for the engine model, and observe the coincidences of two results to confirm the reliability of the analyzing tools used. The weight minimization is performed by the Sensitivities of the Natural frequencies of the engine block. To decrease the engine weight ideally, the parts of the sensitivity zero are to be cut mainly, and the changing quantity of natural frequency by the cut is to be recovered by the structural modification for the parts with the good sensitivity. But, as actually the mathematical solution for the homogeneous problem(i.e. 0 object function) do not exist, we hereby redesign the block with much thinner thickness and recover the natural frequencies and natural modes to original structure's by the sensitivity analysis. And the Frequency Response Functions(FRF) are to be observed for the interesting points. In this analysis, the original thickness of the engine model has 8 mm of thickness, and the thickness redesigned is 5 mm and 6 mm. And we are to try to recover the 1, 2, 4, and 5 lower natural frequencies interested.

  • PDF

A Design of Block Cryptosystem using Multiple Nonlinear S-box Function (다중 비선형 S-box 함수를 이용한 블록 암호시스템 설계)

  • 정우열;이선근
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.90-96
    • /
    • 2001
  • The development of network and the other communication-network can generate serious social problems. So. it is highly required to control security of network. These problems related security will be developed and keep up to confront with anti-security part such as hacking. cracking. In this paper. the proposed multiple nonlinear S-box function which is capable to cipher regardless of key distribution or key-length for these definite problem is proposed and designed in hardware. The proposed multiple nonlinear S-box function increase secret level from using a nonlinear function in multiply for key data utilized in cryptography that generates MDP and MLP in maximum is proposed to prevent cryptography analysis. The designed the multiple nonlinear S-box function in this paper performed synthesization and simulation using Synopsys Ver. 1999.10 and VHDL

An Error position detection and recovery algorithm at 3×3 matrix digital circuit by mimicking a Neuron (뉴런의 기능을 모사한 3×3배열구조의 디지털 회로에서의 오류위치 확인 및 복구 알고리즘)

  • Kim, Soke-Hwan;Hurg, Chang-Wu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.101-104
    • /
    • 2016
  • In this study, we propose an algorithm to simulate the function of the coupling structure and having two neurons to find out exactly recover the temporary or permanent position errors that can occur during operation in a digital circuit was separated by function, a 3x3 array. If any particular part in the combined cells are differentiated cells have a problem that function to other cells caused an error and perform the same function are subjected to a step of apoptosis by the surrounding cells. Designed as a function block in the function and the internal structure having a cell structure of this digital circuit proposes an algorithm.

  • PDF