• 제목/요약/키워드: Pairing

검색결과 452건 처리시간 0.025초

차량용 FMCW 레이더의 다중 타겟 검출을 위한 신호처리부 구조 제안 (Architecture of Signal Processing Module for Multi-Target Detection in Automotive FMCW Radar)

  • 현유진;오우진;이종훈
    • 대한임베디드공학회논문지
    • /
    • 제5권2호
    • /
    • pp.93-102
    • /
    • 2010
  • The FMCW(Frequency Modulation Continuous Wave) radar possesses range-velocity ambiguity to identify the correct combination of beat frequencies for each target in the multi-target situation. It can lead to ghost targets and missing targets, and it can reduce the detection probability. In this pap er, we propose an effective identification algorithm for the correct pairs of beat frequencies and the signal processing hardware architecture to effectively support the algorithm. First, using the correlation of the detected up- and down-beat frequencies and Doppler frequencies, the possible combinations are determined. Then, final pairing algorithm is completed with the power spectrum density of the correlated up- and down-beat frequencies. The proposed hardware processor has the basic architecture consisting of beat-frequency registers, pairing table memory, and decision unit. This method will be useful to improve the radar detection probability and reduce the false alarm rate.

작업조 구성과 작업량 평준화를 고려한 작업할당문제에 관한 연구 (The Workload Assignment Problem in consideration of the Worker Pairing and the Workload Balancing)

  • 심동현;이영훈
    • 산업공학
    • /
    • 제22권3호
    • /
    • pp.263-277
    • /
    • 2009
  • This research deals with a task assignment problem to worker group which consists of one master and one assistant. Each task must be assigned to only one worker group and it is possible to make a pair of each master and each assistant to organize a worker group. A worker group may have more than one task assigned to it, but the workloads of each worker group must be balanced within the allowable range. This problem can be formulated mathematically using the Mixed Integer Programming(MIP), where the objective function is to minimize the total assignment cost. A two phase heuristic algorithm is suggested in order to find approximate solutions. The first phase is to obtain an initial solution, where the initial assignment is performed to follow the workload adjustment. In the second phase, the solution is improved through the repeated process of the exchange and the assignment adjustment. Numerical experiments have been performed to evaluate the performance of the heuristic algorithm.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 하계학술대회논문집
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

Josephson Tunneling and Pairing Symmetry of High Tc Superconductor

  • Shin, E.J.;Nahm, Kyun;Chung, M.H;Kim, M.D.;Kim, C.K.;Noh, H.S.
    • Progress in Superconductivity
    • /
    • 제1권2호
    • /
    • pp.85-88
    • /
    • 2000
  • The temperature dependent Josephson critical current $J_c(T)/J_c(0)$ between high $T_c$ superconductors along the a-axis is theoretically studied. The interface influence on the wave functions of quasi-particles is included in the theory within the framework of the two-dimensional t-J model. It is found that the experimental results can be satisfactorily explained by the present model with d wave pairing symmetry.

  • PDF

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

무선 인터넷에서의 은익기반 서명에 의한 전자상거래 (Blind Signature based on Mobile Commerce)

  • 김장환;이충세
    • 융합보안논문지
    • /
    • 제8권2호
    • /
    • pp.1-6
    • /
    • 2008
  • 효율적이고 안전한 전자 지불시스템을 설계하는 것은 전자상거래에서 아주 중요하다. 본 논문에서는 ID를 기반으로 한 공개키 암호 시스템을 적용하여 다중 처리를 허용하는 효율적인 지불시스템을 설계하였다. 제안한 지불 시스템은 유한체 Fq상에서의 타원곡선 암호 시스템을 사용하는 Weil-pairing 기법에 의해 생성된 인증키를 생성하는 과정을 이용한다. 따라서, 이 방법은 알려진 키 공격과 위장 공격에 대해 보다 안전하고 속도의 향상 및 안정성을 제공한다.

  • PDF

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • 제37권3호
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Surface Gravity Waves with Strong Frequency Modulation

  • 이귀주
    • 한국해양공학회지
    • /
    • 제20권3호
    • /
    • pp.1-6
    • /
    • 2006
  • Modulation theory describes propagation of surface waves with deep wave number and frequency modulation. Locally spectrally narrow wave packet can have accumulated large scale frequency shift of carrier wave during propagation. Some important nonlinear modulation effects, such as negative frequencies, phase kinks, crest pairing, etc., often observed experimentally at long fetch propagation of finite amplitude surface wave trains, are reproduced by the proposed theory. The presented model permits also to analyze the appropriately short surface wave packets and modulation periods. Solutions show the wave phase kinks to arise on areas' of relatively small free surface displacement in complete accordance with the experiments.

Gesture Input as an Out-of-band Channel

  • Chagnaadorj, Oyuntungalag;Tanaka, Jiro
    • Journal of Information Processing Systems
    • /
    • 제10권1호
    • /
    • pp.92-102
    • /
    • 2014
  • In recent years, there has been growing interest in secure pairing, which refers to the establishment of a secure communication channel between two mobile devices. There are a number of descriptions of the various types of out-of-band (OOB) channels, through which authentication data can be transferred under a user's control and involvement. However, none have become widely used due to their lack of adaptability to the variety of mobile devices. In this paper, we introduce a new OOB channel, which uses accelerometer-based gesture input. The gesture-based OOB channel is suitable for all kinds of mobile devices, including input/output constraint devices, as the accelerometer is small and incurs only a small computational overhead. We implemented and evaluated the channel using an Apple iPhone handset. The results demonstrate that the channel is viable with completion times and error rates that are comparable with other OOB channels.

NMR Study on Thermal Stability of the Double Helical Structures of d(CGAATTCG)2, d(CGTATACG)2 and their berenil complexes

  • Kim, Eun-Hee;Hong, Seok-Joo;Huh, Sung-Ho
    • 한국자기공명학회논문지
    • /
    • 제8권2호
    • /
    • pp.96-107
    • /
    • 2004
  • We prepared two oligonucleotides containing same base pairing, but different base sequence in the middle region, d(CGAATTCG) and d(CGTATACG). NMR and UV absorbance data represented that such variation in base sequence could cause a significant difference in melting temperature and dynamics between d(CGAATTCG)$_2$ and d(CGTATACG)$_2$ duplexes, which are regarded to be associated with the stacked structure and the width of the minor groove of them. The latter showed poor stability compared to the former, because of poor stacking of bases. And berenil could bind to the minor groove of d(CGAATTCG)$_2$ which is relatively narrow, more strongly than d(CGTATACG)$_2$ and this gave rise to large improvement in thermal stability of the d(CGAATTCG)$_2$ duplex, compared to d(CGTATACG)$_2$.

  • PDF