• Title/Summary/Keyword: One-Round

Search Result 991, Processing Time 0.03 seconds

Round Atelectasis - One case report - (Round Atelectasis 수술치험 1예 보고)

  • 유영종
    • Journal of Chest Surgery
    • /
    • v.22 no.5
    • /
    • pp.857-861
    • /
    • 1989
  • Round atelectasis is an uncommon benign pulmonary condition not relevant to neoplastic or inflammatory lung disease, usually presenting as a peripheral parenchymal round mass density on a chest roentgenogram. Recently, authors experienced one patient with this disease entity associated with spontaneous pneumothorax who was treated surgically with a successful outcome. The case is thought to be the first documented report of round atelectasis in Korea.

  • PDF

One-Way Delay Estimation Using One-Way Delay Variation and Round-Trip Time (단방향 지연 변이와 일주 지연을 이용한 양단간의 단방향 지연 추정)

  • Kim, Dong-Keun;Lee, Jai-Yong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.1
    • /
    • pp.175-183
    • /
    • 2008
  • QoS-support technology in networks is based on measuring QoS metrics which reflect a magnitude of stability and performance. The one-way delay measurement of the QoS metrics especially requires a guarantee of clock synchronization between end-to-end hosts. However, the hosts in networks have a relative or absolute difference in clock time by reason of clock offsets. flock skews and clock adjustments. In this paper, we present a theorem, methods and simulation results of one-way delay and clock offset estimations between end-to-end hosts. The proposed theorem is a relationship between one-way delay, one-way delay variation and round-trip time And we show that the estimation error is mathematically smaller than a quarter of round-trip time.

  • PDF

A Calculation Method for the Tilt Angle of Missile Round using Roll Rotation (롤 회전을 이용한 장입유도탄 비정렬각 산출기법)

  • Park, Dong-Hyun
    • Journal of Advanced Navigation Technology
    • /
    • v.22 no.6
    • /
    • pp.500-506
    • /
    • 2018
  • In this paper, we considered the one-shot alignment using master inertial navigation system (MINS) and slave inertial navigation system (SINS) in the missile to find the exact posture of a missile. In order to perform one-shot alignment, the tilt angle between MINS and SINS must be obtained, which can be compensated by obtaining the tilt angle between missile round and SINS. The tilt angle was calculated by using the roll rotation of missile round, jig for rotating the missile round and interface structure to measure the horizontal state by using a horizontal angle meter were constructed. As a result of the tilt angle save (TAS) inspection, the tilt angle ${\alpha}$, ${\beta}$, ${\gamma}$ is normal range and it is possible to perform one-shot alignment by compensating this value.

Coupling Currents distribution and Losses of HTS Mult-filament round wires by using FEM (유한요소법을 이용한 고온 초전도 다심 원형선재의 결합전류분포 및 손실계산)

  • Sim, Jung-Wook;Cha, Guee-Soo;Lee, Ji-Kwang
    • Proceedings of the KIEE Conference
    • /
    • 2000.07b
    • /
    • pp.834-836
    • /
    • 2000
  • The round HTS wire is easier to handle than the rectangular HTS tape. This paper describes the coupling losses of the round HTS wires by finite element method. Effect of filament arrangement and filament size of the round HTS wire are considered. Three types of filaments arrangement, one and double layer radial filaments and Multi-filament, are considered. Calculation results show that coupling losses of the one layer filaments round HTS wire vary only a little with the direction of external magnetic field.

  • PDF

Implementation of a High Performance SEED Processor for Smart Card Applications (스마트카드용 고성능 SEED 프로세서의 구현)

  • 최홍묵;최명렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.37-47
    • /
    • 2004
  • The security of personal informations has been an important issue since the field of smart card applications has been expanded explosively. The security of smart card is based on cryptographic algorithms, which are highly required to be implemented into hardware for higher speed and stronger security. In this paper, a SEED cryptographic processor is designed by employing one round key generation block which generates 16 round keys without key registers and one round function block which is used iteratively. Both the round key generation block and the F function are using only one G function block with one 5${\times}$l MUX sequentially instead of 5 G function blocks. The proposed SEED processor has been implemented such that each round operation is divided into seven sub-rounds and each sub-round is executed per clock. Functional simulation of the proposed cryptographic processor has been executed using the test vectors which are offered by Korea Information Security Agency. In addition, we have evaluated the proposed SEED processor by executing VHDL synthesis and FPGA board test. The die area of the proposed SEED processor decreases up to approximately 40% compared with the conventional processor.

The Effect of Shoulder Stabilization Exercise through Visit Rehabilitation on Muscle Activity and Postural Alignment, Self-Efficacy in Rural Elderly People with Round Shoulders

  • Kim, Yong-Nam;Kim, Jae-Woon
    • The Journal of Korean Physical Therapy
    • /
    • v.33 no.3
    • /
    • pp.148-154
    • /
    • 2021
  • Purpose: This study covered the effect of shoulder stabilization exercise on muscle activity, postural alignment and self-efficacy of the elderly people with round shoulders by visiting village hall in rural area. Methods: 40 elderly people with round shoulders were recruited for this study (experimental group: 20 subjects and control group: 20 subjects). The experimental group was asked to perform shoulder stabilization exercise 60 minutes per one time for 8 weeks and three times in a week and the control group was asked to receive education related to pain management for the initial one time. Before and after the experiment, we measured the subjects' muscle activity of upper trapezius, serratus anterior, infraspinatus, pectoralis major and the lower trapezius, then postural alignment of craniovertebral angle and round shoulder posture. In addition, self-efficacy is measured through the questionnaire. Results: Compared to the control group, the experimental group showed significant differences in the muscle activity of all muscles, posture alignment of the craniovertebral angle. round shoulder posture, and improvement of self-efficacy. Conclusion: We found that shoulder stabilization exercise is effective in muscle activity, postural alignment and self-efficacy of the elderly people through visit-rehabilitation service. This study can be used for improving the physical and mental abilities through active visit-rehabilitation service for areas where have poor medical benefits. It is considered that systematic visit rehabilitation service should have institutional framework ultimately.

CPU Scheduling with a Round Robin Algorithm Based on an Effective Time Slice

  • Tajwar, Mohammad M.;Pathan, Md. Nuruddin;Hussaini, Latifa;Abubakar, Adamu
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.941-950
    • /
    • 2017
  • The round robin algorithm is regarded as one of the most efficient and effective CPU scheduling techniques in computing. It centres on the processing time required for a CPU to execute available jobs. Although there are other CPU scheduling algorithms based on processing time which use different criteria, the round robin algorithm has gained much popularity due to its optimal time-shared environment. The effectiveness of this algorithm depends strongly on the choice of time quantum. This paper presents a new effective round robin CPU scheduling algorithm. The effectiveness here lies in the fact that the proposed algorithm depends on a dynamically allocated time quantum in each round. Its performance is compared with both traditional and enhanced round robin algorithms, and the findings demonstrate an improved performance in terms of average waiting time, average turnaround time and context switching.

Design and Implementation of DMA priority section module (DMA Priority selection module 설계 및 구현)

  • Hwang, In-Ki
    • Proceedings of the KIEE Conference
    • /
    • 2002.11c
    • /
    • pp.264-267
    • /
    • 2002
  • This paper proposed a effective priority selection algorithm named weighted round-robin algorithm and show the implementation result of DMAC priority selection module using prosed weighted round-robin algorithm. I parameterize timing constraints of each functional module, which decide the effectiveness of system. Proposed weighted round-robin algorithm decide the most effective module for data transmission using parameterize timing constraints and update timing parameter of each module for next transmission module selection. I implement DMAC priority selection module using this weighted round-robin algorithm and can improve the timing effective for data transmission from memory to functional module or one functional module to another functional module.

  • PDF

A Chosen Plaintext Linear Attack On Block Cipher Cipher CIKS-1 (CIKS-1 블록 암호에 대한 선택 평문 선형 공격)

  • 이창훈;홍득조;이성재;이상진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.47-57
    • /
    • 2003
  • In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC) and show that we can attack full-round CIKS-1 with \ulcorner56-bit key through the canonical extension of our attack. A feature of the CIKS-1 is the use of both Data-Dependent permutations(DDP) and internal key scheduling which consist in data dependent transformation of the round subkeys. Taking into accout the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p=3/4 for 16 parallel modulo $2^2$ additions to construct one-round linear approximation and derive one-round linear approximation with the probability P=1/2+$2^{-17}$ by Piling-up lemma. Then we present 3-round linear approximation with 1/2+$2^{-17}$ using this one-round approximation and attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion we present that our attack requires $2^{38}$chosen plaintexts with a probability of success of 99.9% and about $2^{67-7}$encryption times to recover the last round key.(But, for the full-round CIKS-1, our attack requires about $2^{166}$encryption times)

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF