• Title/Summary/Keyword: SEED 알고리즘

Search Result 191, Processing Time 0.021 seconds

Building Boundary Reconstruction from Airborne Lidar Data by Adaptive Convex Hull Algorithm (적응적 컨벡스헐 알고리즘을 이용한 항공라이다 데이터의 건물 경계 재구성)

  • Lee, Jeong-Ho;Kim, Yong-Il
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.30 no.3
    • /
    • pp.305-312
    • /
    • 2012
  • This paper aims at improving the accuracy and computational efficiency in reconstructing building boundaries from airborne Lidar points. We proposed an adaptive convex hull algorithm, which is a modified version of local convex hull algorithm in three ways. The candidate points for boundary are first selected to improve efficiency depending on their local density. Second, a searching-space is adjusted adaptively, based on raw data structure, to extract boundary points more robustly. Third, distance between two points and their IDs are utilized in detecting the seed points of inner boundary to distinguish between inner yards and inner holes due to errors or occlusions. The practicability of the approach were evaluated on two urban areas where various buildings exist. The proposed method showed less shape-dissimilarity(8.5%) and proved to be two times more efficient than the other method.

Design of Multimode Block Cryptosystem for Network Security (네트워크 보안을 위한 다중모드 블록암호시스템의 설계)

  • 서영호;박성호;최성수;정용진;김동욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.11C
    • /
    • pp.1077-1087
    • /
    • 2003
  • In this paper, we proposed an architecture of a cryptosystem with various operating modes for the network security and implemented in hardware using the ASIC library. For configuring a cryptosystem, the standard block ciphers such as AES, SEED and 3DES were included. And the implemented cryptosystem can encrypt and decrypt the data in real time through the wired/wireless network with the minimum latency time (minimum 64 clocks, maximum 256 clocks). It can support CTR mode which is widely used recently as well as the conventional block cipher modes such as ECB, CBC and OFB, and operates in the multi-bit mode (64, 128, 192, and 256 bits). The implemented hardware has the expansion possibility for the other algorithms according to the network security protocol such as IPsec and the included ciphering blocks can be operated simultaneously. The self-ciphering mode and various ciphering mode can be supported by the hardware sharing and the programmable data-path. The global operation is programmed by the serial communication port and the operation is decided by the control signals decoded from the instruction by the host. The designed hardware using VHDL was synthesized with Hynix 0.25$\mu\textrm{m}$ CMOS technology and it used the about 100,000 gates. Also we could assure the stable operation in the timing simulation over 100㎒ using NC-verilog.

3D Medical Image Segmentation Using Region-Growing Based Tracking (영역 확장 기반 추적을 이용한 3차원 의료 영상 분할 기법)

  • Ko S.;Yi J.;Lim J.;Ra J. B.
    • Journal of Biomedical Engineering Research
    • /
    • v.21 no.3 s.61
    • /
    • pp.239-246
    • /
    • 2000
  • In this paper. we propose a semi-automatic segmentation algorithm to extract organ in 3D medical data by using a manually segmentation result in a sing1e slice. Generally region glowing based tracking method consists of 3 steps object projection. seed extraction and boundary decision by region growing. But because the boundary between organs in medical data is vague, improper seeds make the boundary dig into the organ or extend to the false region. In the proposed algorithm seeds are carefully extracted to find suitable boundaries between organs after region growing. And the jagged boundary at low gradient region after region growing is corrected by post-processing using Fourier descriptor. Also two-path tracking make it possible to catch up newly appeared areas. The proposed algorithm provides satisfactory results in segmenting 1 mm distance kidneys from X-rav CT body image set of 82 slices.

  • PDF

A Searching Method of Optima] Injection Molding Condition using Neural Network and Genetic Algorithm (신경망 및 유전 알고리즘을 이용한 최적 사출 성형조건 탐색기법)

  • Baek Jae-Yong;Kim Bo-Hyun;Lee Gyu-Bong
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2005.10a
    • /
    • pp.946-949
    • /
    • 2005
  • It is very a time-consuming and error-prone process to obtain the optimal injection condition, which can produce good injection molding products in some operational variation of facilities, from a seed injection condition. This study proposes a new approach to search the optimal injection molding condition using a neural network and a genetic algorithm. To estimate the defect type of unknown injection conditions, this study forces the neural network into learning iteratively from the injection molding conditions collected. Major two parameters of the injection molding condition - injection pressure and velocity are encoded in a binary value to apply to the genetic algorithm. The optimal injection condition is obtained through the selection, cross-over, and mutation process of the genetic algorithm. Finally, this study compares the optimal injection condition searched using the proposed approach. with the other ones obtained by heuristic algorithms and design of experiment technique. The comparison result shows the usability of the approach proposed.

  • PDF

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Low Power Implementation of Integrated Cryptographic Engine for Smart Cards (스마트카드 적용을 위한 저전력 통합 암호화 엔진의 설계)

  • Kim, Yong-Hee;Jeong, Yong-Jin
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.6
    • /
    • pp.80-88
    • /
    • 2008
  • In this paper, the block cipher algorithms, 3-DES(Triple Data Encryption Standard), AES(Advanced Encryption Standard), SEED, HASH(SHA-1), which are domestic and international standards, have been implemented as an integrated cryptographic engine for smart card applications. For small area and low power design which are essential requirements for portable devices, arithmetic resources are shared for iteration steps in each algorithm, and a two-level clock gating technique was used to reduce the dynamic power consumption. The integrated cryptographic engine was verified with ALTERA Excalbur EPXA10F1020C device, requiring 7,729 LEs(Logic Elements) and 512 Bytes ROM, and its maximum clock speed was 24.83 MHz. When designed by using Samsung 0.18 um STD130 standard cell library, the engine consisted of 44,452 gates and had up to 50 MHz operation clock speed. It was estimated to consume 2.96 mW, 3.03 mW, 2.63 mW, 7.06 mW power at 3-DES, AES, SEED, SHA-1 modes respectively when operating at 25 MHz clock. We found that it has better area-power optimized structure than other existing designs for smart cards and various embedded security systems.

A study on the constitution of S box and G function in SEED-type cipher (SEED 형식 암호에서 S 박스와 G 함수 구성에 관한 연구)

  • 송홍복;조경연
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.4A
    • /
    • pp.291-300
    • /
    • 2002
  • In this paper, a way of constituting optimized S box and G function was suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over GF(2$\^$8/) which has neither a fixed point, whose input and output are the same except 0 and 1, nor an opposite flexed number, whose output is one's complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes diffusive linear transform with 4 S-box outputs using the matrix of 4$\times$4 over GF(2$\^$8/). G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, there can be no weak input, where a fried point, an opposite fried point, and output can be two's complement of input, and the construction of hardware can be made easy. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Effective Object Recognition based on Physical Theory in Medical Image Processing (의료 영상처리에서의 물리적 이론을 활용한 객체 유효 인식 방법)

  • Eun, Sung-Jong;WhangBo, Taeg-Keun
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.12
    • /
    • pp.63-70
    • /
    • 2012
  • In medical image processing field, object recognition is usually processed based on region segmentation algorithm. Region segmentation in the computing field is carried out by computerized processing of various input information such as brightness, shape, and pattern analysis. If the information mentioned does not make sense, however, many limitations could occur with region segmentation during computer processing. Therefore, this paper suggests effective region segmentation method based on R2-map information within the magnetic resonance (MR) theory. In this study, the experiment had been conducted using images including the liver region and by setting up feature points of R2-map as seed points for 2D region growing and final boundary correction to enable region segmentation even when the border line was not clear. As a result, an average area difference of 7.5%, which was higher than the accuracy of conventional exist region segmentation algorithm, was obtained.

A Study on the Cryptography Algorithm Performance Comparison Used in Modulation and Forgery (위·변조에서 사용되는 암호알고리즘 성능 비교에 대한 연구)

  • Lee, Jun Yeong;Chang, Nam Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.250-256
    • /
    • 2017
  • Recently, the use of mobile devices has increased in order to provide a variety of services, and thus there has been a surge in the number of application malicious attacks on the Android platform. To resolve the problem, the domestic financial sector has been introducing the app anti-tamper solution based on cryptographic algorithms. However, since the capacity of apps installed in smartphones continues to increase and environments with limited resources as wearables and IoTs spread, there are limitations to the processing speed of the anti-tamper solutions. In this paper, we propose a novel anti-tamper solution by using lightweight hash function LEA and LSH. We also present the test results of a simulation program that implements this method and compare the performance with anti-tamper solutions based on the previous cryptographic algorithms.

Development of Multi-channel Fiber Laser and Beam Alignment Method (다채널 광섬유 레이저 및 다중 빔 정렬 기술 개발)

  • Kim, Youngchan;Ryu, Daegeon;Noh, Young-Chul
    • Korean Journal of Optics and Photonics
    • /
    • v.33 no.6
    • /
    • pp.245-251
    • /
    • 2022
  • We have developed a multi-channel fiber laser for tiled laser beam combining and a laser output array system for multi-beam alignment. The fiber laser is a master oscillator power amplifier configuration that has a common seed, a preamplifier, and a 7-channel amplifier. The output power of each channel is more than 10 W. The laser output array system is a packed cylindrical configuration for a high fill-factor, and it has capabilities for collimation and tilt control with built-in PZT. Multi-beam alignment to a target is successfully implemented using PZT controlled with a stochastic parallel gradient descent (SPGD) algorithm.