• Title/Summary/Keyword: Round Complexity

Search Result 77, Processing Time 0.026 seconds

Design of Hybrid Arbitration Policy and Analysis of Its Bus Efficiency and Request Time (하이브리드 버스중재방식의 설계 및 버스효율정과 요청시간에 대한 분석)

  • Lee, Kook-Pyo;Yoon, Yung-Sup
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.46 no.3
    • /
    • pp.69-74
    • /
    • 2009
  • We propose the novel Hybrid bus arbitration policy that prevents starvation phenomenon presented in fixed priority and effectively assigns a priority to each master by mixing fixed priority and round-robin arbitration policies. The proposed arbitration policy and the others were implemented through Verilog and mapped the design into Hynix 0.18um technology and compared about gate count and design overhead. In the results of performance analysis, we confirm that our proposed policy outperforms the others in the aspect of design complexity, timing margin, bus utilization, starvation prevention, request cycle and so on.

Analysis of the DRR with Improved Latency (개선된 Latency의 DRR 분석)

  • Joung, Ji-Noo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.12B
    • /
    • pp.847-854
    • /
    • 2005
  • Many of scheduling algorithms that provide a pre-defined bandwidth to a traffic flow fall into a category of Latency-rate (LR) server, the delay of whose network can be simply calculated by adding up individual 'latencies' of each LR servers. Deficit Round Robin (DRR) is one of such LR servers and the simplest one to implement, so that it is adopted in many real systems. In this research we suggest an improved version of DRR, the DRR with Instant Service (DRR-IS), and analyze it. We have proved that the DRR-IS is still an LR sewer and have obtained its latency. The DRR-IS, compared with DRR, turns out to have the same complexity while provide about $30\%$ better latency.

Multi-Stage Turbo Equalization for MIMO Systems with Hybrid ARQ

  • Park, Sangjoon;Choi, Sooyong
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.333-339
    • /
    • 2016
  • A multi-stage turbo equalization scheme based on the bit-level combining (BLC) is proposed for multiple-input multiple-output (MIMO) systems with hybrid automatic repeat request (HARQ). In the proposed multi-stage turbo equalization scheme, the minimum mean-square-error equalizer at each iteration calculates the extrinsic log-likelihood ratios for the transmitted bits in a subpacket and the subpackets are sequentially replaced at each iteration according to the HARQ rounds of received subpackets. Therefore, a number of iterations are executed for different subpackets received at several HARQ rounds, and the transmitted bits received at the previous HARQ rounds as well as the current HARQ round can be estimated from the combined information up to the current HARQ round. In addition, the proposed multi-stage turbo equalization scheme has the same computational complexity as the conventional bit-level combining based turbo equalization scheme. Simulation results show that the proposed multi-stage turbo equalization scheme outperforms the conventional BLC based turbo equalization scheme for MIMO systems with HARQ.

Differential Fault Analysis on AES by Recovering of Intermediate Ciphertext (중간 암호문 복구 방법을 이용한 AES 차분오류공격)

  • Baek, Yi-Roo;Gil, Kwang-Eun;Park, Jea-Hoon;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.167-174
    • /
    • 2009
  • Recently, Li et al. proposed a new differential fault analysis(DFA) attack on the block cipher ARIA using about 45 ciphertexts. In this paper, we apply their DFA skill on AES and improve attack method and its analysis. The basic idea of our DFA method is that we recover intermediate ciphertexts in last round using final faulty ciphertexts and find out last round secret key. In addition, we present detail DFA procedure on AES and analysis of complexity. Furthermore computer simulation result shows that we can recover its 128-bit secret key by introducing a correct ciphertext and 2 faulty ciphertexts.

Content_based Load Balancing Technique In Web Server Cluster (웹 서버 클러스터에서 내용 기반으로한 부하 분산 기법)

  • Myung, Won-Shig;Jang, Tea-Mu
    • The KIPS Transactions:PartA
    • /
    • v.10A no.6
    • /
    • pp.729-736
    • /
    • 2003
  • With the rapid growth of the Internet, popular Web sites are visited so frequently that these cannot be constructed with a single server or mirror site of high performance. The rapid increase of Internet uses and uses raised the problems of overweighted transmission traffic and difficult load balancing. To solve these, various schemes of server clustering have been surveyed. Especially, in order to fully utilize the performance of computer systems in a cluster, a good scheduling method that distributes user requests evenly to servers in required. In this paper, we propose a new method for reducing the service latency. In our method, each Web server in the cluster has different content. This helps to reduce the complexity of load balancing algorithm and the service latency The Web server that received a request from the load balancer responds to the client directly without passing through the load balancer. Simulation studies show that our method performs better than other traditional methods. In terms of response time, our method shows shorter latency than RR (Round Robin) and LC (Least Connection) by about 16%, 14% respectively.

A Study on the Efficient Load Balancing Method Considering Real-time Data Entry form in SDN Environment (SDN 환경에서 실시간 데이터 유입형태를 고려한 효율적인 부하분산 기법 연구)

  • Ju-Seong Kim;Tae-Wook Kwon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.6
    • /
    • pp.1081-1086
    • /
    • 2023
  • The rapid growth and increasing complexity of modern networks have highlighted the limitations of traditional network architectures. The emergence of SDN (Software-Defined Network) in response to these challenges has changed the existing network environment. The SDN separates the control unit and the data unit, and adjusts the network operation using a centralized controller. However, this structure has also recently caused a huge amount of traffic due to the rapid spread of numerous Internet of Things (IoT) devices, which has not only slowed the transmission speed of the network but also made it difficult to ensure quality of service (QoS). Therefore, this paper proposes a method of load distribution by switching the IP and any server (processor) from the existing data processing scheduling technique, RR (Round-Robin), to mapping when a large amount of data flows in from a specific IP, that is, server overload and data loss.

Real Time Related Key Attack on Hummingbird-2

  • Zhang, Kai;Ding, Lin;Li, Junzhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1946-1963
    • /
    • 2012
  • Hummingbird is a lightweight encryption and message authentication primitive published in RISC'09 and WLC'10. In FSE'11, Markku-Juhani O.Saarinen presented a differential divide-and-conquer method which has complexity upper bounded by $2^{64}$ operations and requires processing of few megabytes of chosen messages under two related nonces (IVs). The improved version, Hummingbird-2, was presented in RFIDSec 2011. Based on the idea of differential collision, this paper discovers some weaknesses of the round function WD16. Combining with the simple key loading algorithm, a related-key chosen-IV attack which can recover the full secret key is proposed. Under 15 pairs of related keys, the 128 bit initial key can be recovered, requiring $2^{27}$ chosen IV and the computational complexity is $O(2^{27})$. In average, the attack needs several minutes to recover the full 128-bit secret key on a PC. The experimental result corroborates our attack. The result shows that the Hummingbird-2 cipher can't resist related key attack.

Adaptive Timing Synchronization Algorithm for WiBro Uplink (WiBro 상향링크를 위한 적응적 시간동기 추정 알고리즘)

  • Kim, Jeong-Been;Jin, Young-Hwan;Kim, Kyung-Soo;Ahn, Jae-Min
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11A
    • /
    • pp.1068-1075
    • /
    • 2006
  • An adaptive ranging technique for Orthogonal Frequency Division Multiple Access(OFDMA) uplink transmission is proposed for timing synchronization of multiple mobile stations located different distances from a base station. By combining the Timing Phase Compensated Frequency Domain Cross-correlation(TPCFDC) and Frequency Domain Differential Cross-correlation(FDDC), the proposed scheme reduces the number of correlators used in ordinary TPCFDC. Repeated initial ranging attempt with the FDDC in the proposed scheme greatly reduces the hardware implementation complexity. Simulation results for ranging success probability and average ranging attempts count show that the proposed algorithm performs similarly with the ordinary TPCFDC even with the 10 times reduced complexity.

Related-Key Rectangle Attacks on Reduced Rounds of SHACAL-1 (SHACAL-1의 축소 라운드에 대한 연관키 Rectangle 공격)

  • 김종성;김구일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.57-68
    • /
    • 2004
  • The rectangle attack and the related-key attack on block ciphers are well-known to be very powerful. In this paper we combine the rectangle attack with the related-key attack. Using this combined attack we can attack the SHACAL-1 cipher with 512-bit keys up to 59 out of its 80 rounds. Our 59-round attack requires a data complexity of $2^{149.72}$ chosen plaintexts and a time complexity of $2^{498.30}$ encryptions, which is faster than exhaustive search.

Novel Technique in Linear Cryptanalysis

  • Sun, Wen-Long;Guan, Jie
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.165-174
    • /
    • 2015
  • In this paper, we focus on a novel technique called the cube-linear attack, which is formed by combining cube attacks with linear attacks. It is designed to recover the secret information in a probabilistic polynomial and can reduce the data complexity required for a successful attack in specific circumstances. In addition to the different combination strategies of the two attacks, two cube-linear schemes are discussed. Applying our method of a cube-linear attack to a reduced-round Trivium, as an example, we get better linear cryptanalysis results. More importantly, we believe that the improved linear cryptanalysis technique introduced in this paper can be extended to other ciphers.