• Title/Summary/Keyword: XOR

Search Result 365, Processing Time 0.025 seconds

Hardware Software Co-Simulation of the Multiple Image Encryption Technique Using the Xilinx System Generator

  • Panduranga, H.T.;Naveen, Kumar S.K.;Sharath, Kumar H.S.
    • Journal of Information Processing Systems
    • /
    • v.9 no.3
    • /
    • pp.499-510
    • /
    • 2013
  • Hardware-Software co-simulation of a multiple image encryption technique shall be described in this paper. Our proposed multiple image encryption technique is based on the Latin Square Image Cipher (LSIC). First, a carrier image that is based on the Latin Square is generated by using 256-bits of length key. The XOR operation is applied between an input image and the Latin Square Image to generate an encrypted image. Then, the XOR operation is applied between the encrypted image and the second input image to encrypt the second image. This process is continues until the nth input image is encrypted. We achieved hardware co-simulation of the proposed multiple image encryption technique by using the Xilinx System Generator (XSG). This encryption technique is modeled using Simulink and XSG Block set and synthesized onto Virtex 2 pro FPGA device. We validated our proposed technique by using the hardware software co-simulation method.

Using Higher Order Neuron on the Supervised Learning Machine of Kohonen Feature Map (고차 뉴런을 이용한 교사 학습기의 Kohonen Feature Map)

  • Jung, Jong-Soo;Hagiwara, Masafumi
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.52 no.5
    • /
    • pp.277-282
    • /
    • 2003
  • In this paper we propose Using Higher Order Neuron on the Supervised Learning Machine of the Kohonen Feature Map. The architecture of proposed model adopts the higher order neuron in the input layer of Kohonen Feature Map as a Supervised Learning Machine. It is able to estimate boundary on input pattern space because or the higher order neuron. However, it suffers from a problem that the number of neuron weight increases because of the higher order neuron in the input layer. In this time, we solved this problem by placing the second order neuron among the higher order neuron. The feature of the higher order neuron can be mapped similar inputs on the Kohonen Feature Map. It also is the network with topological mapping. We have simulated the proposed model in respect of the recognition rate by XOR problem, discrimination of 20 alphabet patterns, Mirror Symmetry problem, and numerical letters Pattern Problem.

Watermarking Technology using The Hadamard Transform (하다마드 변환을 이용한 워터마킹 기법)

  • 오휘빈;김기영;박성현;이상범
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.802-804
    • /
    • 2003
  • 본 논문에서는 저작권 보호를 위하여 하다마드 변환을 이용한 워터마킹 기법을 제안한다. 하다마드 변환은 간단한 행렬값으로 사용할 수 있고. 고속변환이 가능하여 영상적용에 용이한 변환이다. 제안한 알고리즘은 원 영상을 8$\times$8의 크기를 갖는 블록으로 나누어서 H$_3$행렬값을 사용하여 하다마드 변환을 한 후, LSB값과 워터마크의 계수간을 XOR하여 워터마크를 삽입한다. 워터마크 추출은 워터마크 삽입 영상의 하다마드 변환 계수값과 원영상을 XOR하여 추출한다. 실험결과 압축이나 이미지 영상처리 공격에 대해서 강인하게 워터마크가 추출되었고, 추출된 워터아크의 왜곡정도가 양호하여 시각적으로 인지가 가능하였다.

  • PDF

Enhanced Fuzzy Single Layer Perceptron

  • Chae, Gyoo-Yong;Eom, Sang-Hee;Kim, Kwang-Baek
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.1
    • /
    • pp.36-39
    • /
    • 2004
  • In this paper, a method of improving the learning speed and convergence rate is proposed to exploit the advantages of artificial neural networks and neuro-fuzzy systems. This method is applied to the XOR problem, n bit parity problem, which is used as the benchmark in the field of pattern recognition. The method is also applied to the recognition of digital image for practical image application. As a result of experiment, it does not always guarantee convergence. However, the network showed considerable improvement in learning time and has a high convergence rate. The proposed network can be extended to any number of layers. When we consider only the case of the single layer, the networks had the capability of high speed during the learning process and rapid processing on huge images.

Research about encryption principle and tool analysis (암호화 원리 및 도구 분석에 관한 연구)

  • Nam, Tae-Hee
    • Journal of the Korea Computer Industry Society
    • /
    • v.9 no.2
    • /
    • pp.39-46
    • /
    • 2008
  • In this study, investigated principle of encryption theoretically for plaintext and image encryption. Encryption method does character substitution(permutation cipher or transposition cipher) simply past in encryption method or had been used by method to move, but mode to use key stream generator present is used. That is, creating key in plaintext and encryption/decryption. That is, system of encryption according to method that create key changes. Investigate principle and a tool of encryption in treatise that see therefore, and representatively, investigated encryption principle under XOR operator and key stream generator condition.

  • PDF

Image Encryption using 90/150 NBCA structure (90/150 NBCA 구조를 이용한 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.152-155
    • /
    • 2009
  • In this paper, we propose the image encryption method using complemented MLCA based on 90/150 NBCA(Null Boundary Cellular Automata). The encryption method is processed in the following order. First, complemented MLCA, which is derived from linear LFSR, is used to produce a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created complemented MLCA sequence goes through a XOR operation with the original image to become encrypted. Lastly, an experiment is processed to verify the effectiveness of this method.

  • PDF

A Study on the Hardware Architecture of Trinomial $GF(2^m)$ Multiplier (Trinomial $GF(2^m)$ 승산기의 하드웨어 구성에 관한 연구)

  • 변기영;윤광섭
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.41 no.5
    • /
    • pp.29-36
    • /
    • 2004
  • This study focuses on the arithmetical methodology and hardware implementation of low-system-complexity multiplier over GF(2$^{m}$ ) using the trinomial of degree a The proposed parallel-in parallel-out operator is composed of MR, PP, and MS modules, each can be established using the regular array structure of AND and XOR gates. The proposed multiplier is composed of $m^2$ 2-input AND gates and $m^2$-1 2-input XOR gates, and the propagation delay is $T_{A}$+(1+[lo $g_2$$^{m}$ ]) $T_{x}$ . Comparison result of the related multipliers of GF(2$^{m}$ ) are shown by table, it reveals that our operator involve more regular and generalized then the others, and therefore well-suited for VLSI implementation. Moreover, our multiplier is more suitable for any other GF(2$^{m}$ ) operational applications.s.

Transmission Protocol for Cellular-Aided Device-to-Device Communication (기지국 협력 Device-to-Device 통신 전송 프로토콜 연구)

  • Jeon, Sang-Woon;Choi, Sang Won;Kim, Juyeop;Shin, Won-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.11
    • /
    • pp.1619-1629
    • /
    • 2016
  • We study an efficient transmission protocol for the cellular-aided device-to-device communication model. In particular, two source-destination pairs communicate with the help of unlink and downlink cellular links. For the proposed scheme, two transmitters send their messages and the base station and two receivers receive at the first phase. Then, at the second phase, the base station sends the XOR of the messages to two receivers and they try to decode their own messages from the received signals after the first and second phases. We analyze the outage-based throughput achievable by the proposed scheme and demonstrate by simulations that the proposed scheme provides an improved outage performance compared to the conventional device-to-device communication schemes.

A new type of lightweight stream encryption algorithm motif for applying low capacity messaging data encryption for IoT / QR / electronic tags (IoT/QR/전자태그용 저용량 메시지 데이터 암호화 적용을 위한 새로운 방식의 스트림 경량 암호화 알고리즘 모티브 제안)

  • Kim, Jung-Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.1
    • /
    • pp.46-56
    • /
    • 2017
  • Recently, the spread of IoT technology has been spreading, and it has been applied to all industrial fields such as home / home appliance / medical care. Due to the low specification, low power consumption characteristic and communication data characteristic of IoT, implementation of existing algorithm is difficult thing. From this reason, we have proposed for the first time that encryption and decryption can be proceeded by introducing a kind of variable length bit XOR operation method which changes a variable the bit length value by using carry up and carry down method. We confirmed the practicality of encrypting short message data frequently processed by IoT device / QR code / RFID / NFC without changing the size of data before and after encryption.