• 제목/요약/키워드: Key block

검색결과 688건 처리시간 0.023초

능동위상배열안테나용 수신 빔 성형모듈 설계 (The Design of Beam Forming Module for Active Phased Array Antenna System)

  • 정영배;엄순영;전순익;채종석
    • 한국전자파학회:학술대회논문집
    • /
    • 한국전자파학회 2002년도 종합학술발표회 논문집 Vol.12 No.1
    • /
    • pp.118-122
    • /
    • 2002
  • This paper is concerned with the design of the beam forming module that is a key unit of the active phased array antenna(APAA) system for mobile satellite communications. This module includes two blocks for main signal and tracking signal. Main signal block has the role of transmitting input signal from phased away antenna to tracking signal block. And, tracking signal block executes main roles, beam forming of tracking signal and electronic beam control. The several electrical performances of this module, phase characteristics and linear gain, etc., agreed with specifications needed for APAA, and for more clear verification of the performances, the satellite communication test of the APAA including the modules was accomplished in the outdoors.

  • PDF

블록 기반 영상 압축을 위한 부호화 결함 감소 (Coding Artifact Reduction for Block-based Image Compression)

  • 위영철
    • 전자공학회논문지CI
    • /
    • 제48권1호
    • /
    • pp.60-64
    • /
    • 2011
  • 본 논문에서는 블록 이산 코사인 변환 (block discrete cosine transformation, BDCT) 부호화 영상에서 발생하는 구획화 결함 (blocking artifact)과 링잉 결함 (ringing artifact)을 제거하기 위하여 양방향 필터 (bilateral filter)를 이용한 새로운 후처리 방법을 제안하였다. 양방향 필터에서 파라미터 선택은 필터링 결과에 큰 영향을 주는 중요한 문제로 본 논문에서는 양방향 필터의 파라미터를 효과적으로 선택하는 방법을 제시하였다. 실험 결과는 제안된 방법이 부호화 결함을 효과적으로 개선함을 PSNR, MSDS, SSIM의 수치로 보였다.

다양한 환경에 적용 가능한 블록 암호 Piccolo-128에 대한 안전성 분석 (Security Analysis of Block Cipher Piccolo-128 Applicable to Various Environments)

  • 정기태
    • 한국항행학회논문지
    • /
    • 제16권5호
    • /
    • pp.787-793
    • /
    • 2012
  • 64-비트 블록 암호 Piccolo-128은 무선 센서 네트워크 환경과 같이 제한된 환경에 적합하도록 설계된 경량 블록 암호이다. 본 논문에서는 Piccolo-128에 대한 biclique 공격을 제안한다. 본 논문에서 제안하는 공격은 $2^{24}$개의 선택 평문과 약 $2^{127.35}$의 계산 복잡도를 이용하여 Piccolo-128의 비밀키를 복구한다. 본 논문의 공격 결과는 Piccolo-128의 전체 라운드에 대한 첫 번째 이론적인 분석 결과이다.

무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석 (Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments)

  • 정기태
    • 한국항행학회논문지
    • /
    • 제16권1호
    • /
    • pp.70-75
    • /
    • 2012
  • CHES 2011에 제안된 64-비트 블록 암호 LED-64는 WSN과 같은 제한된 환경에서 효율적으로 구현이 가능하도록 설계된 블록 암호이다. 본 논문에서는 LED-64에 대한 차분 오류 공격을 제안한다. 본 논문에서 소개하는 공격은, 1개의 랜덤 니블 오류와 $2^8$의 전수조사를 이용하여, LED-64의 비밀키를 복구한다. 본 논문의 공격 결과는 LED-64에 대한 첫 번째 공격 결과이다.

Block Diagonalization을 사용하는 하향링크 시스템에서의 MU-MIMO 사용자 스케쥴링 기법 (Novel User Selection Algorithm for MU-MIMO Downlink System with Block Diagonalization)

  • 김경훈
    • 디지털산업정보학회논문지
    • /
    • 제14권3호
    • /
    • pp.77-85
    • /
    • 2018
  • Multi-User Multiple-Input Multiple-Output (MU-MIMO) is the core technology for improving the channel capacity compared to Single-User MIMO (SU-MIMO) by using multiuser gain and spatial diversity. Key problem for the MU-MIMO is the user selection which is the grouping the users optimally. To solve this problem, we adopt Extreme Value Theory (EVT) at the beginning of the proposed algorithm, which defines a primary user set instead of a single user that has maximum channel power according to a predetermined threshold. Each user in the primary set is then paired with all of the users in the system to define user groups. By comparing these user groups, the group that produces a maximum sum rate can be determined. Through computer simulations, we have found that the proposed method outperforms the conventional technique yielding a sum rate that is 0.81 bps/Hz higher when the transmit signal to noise ratio (SNR) is 30 dB and the total number of users is 100.

Packet Size Optimization for Improving the Energy Efficiency in Body Sensor Networks

  • Domingo, Mari Carmen
    • ETRI Journal
    • /
    • 제33권3호
    • /
    • pp.299-309
    • /
    • 2011
  • Energy consumption is a key issue in body sensor networks (BSNs) since energy-constrained sensors monitor the vital signs of human beings in healthcare applications. In this paper, packet size optimization for BSNs has been analyzed to improve the efficiency of energy consumption. Existing studies on packet size optimization in wireless sensor networks cannot be applied to BSNs because the different operational characteristics of nodes and the channel effects of in-body and on-body propagation cannot be captured. In this paper, automatic repeat request (ARQ), forward error correction (FEC) block codes, and FEC convolutional codes have been analyzed regarding their energy efficiency. The hop-length extension technique has been applied to improve this metric with FEC block codes. The theoretical analysis and the numerical evaluations reveal that exploiting FEC schemes improves the energy efficiency, increases the optimal payload packet size, and extends the hop length for all scenarios for in-body and on-body propagation.

Digital Authentication Technique using Content-based Watermarking in DCT Domain

  • Hyun Lim;Lee, Myung-Eun;Park, Soon-Young;Cho, Wan-Hyun
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 하계종합학술대회 논문집(4)
    • /
    • pp.319-322
    • /
    • 2002
  • In this paper, we present a digital authentication technique using content-based watermarking in digital images. To digest the image contents, Hopfield network is employed on the block-based edge image. The Hopfield function extracts the same tit fur similarly looking blocks so that the values are unlikely to change to the innocuous manipulations while being changed far malicious manipulations. By inputting the extracted bit sequence with secret key to the cryptographic hash function, we generate a watermark for each block by seeding a pseudo random number generator with a hash output Therefore, the proposed authentication technique can distinguish between malicious attacks and innocuous attacks. Watermark embedding is based on the block-based spread spectrum method in DCT domain and the strength of watermark is adjusted according to the local statistics of DCT coefficients in a zig-zag scan line in AC subband. The numerical experiments show that the proposed technique is very efficient in the performance of robust authentication.

  • PDF

Reversible Data Hiding in Block Compressed Sensing Images

  • Li, Ming;Xiao, Di;Zhang, Yushu
    • ETRI Journal
    • /
    • 제38권1호
    • /
    • pp.159-163
    • /
    • 2016
  • Block compressed sensing (BCS) is widely used in image sampling and is an efficient, effective technique. Through the use of BCS, an image can be simultaneously compressed and encrypted. In this paper, a novel reversible data hiding (RDH) method is proposed to embed additional data into BCS images. The proposed method is the first RDH method of its kind for BCS images. Results demonstrate that our approach performs better compared with other state-of-the-art RDH methods on encrypted images.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제5권2호
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • 제34권1호
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.