• Title/Summary/Keyword: XTS

Search Result 2, Processing Time 0.015 seconds

Development of TPF Generation SIW for KOMPSAT-2 X-Band Antenna Motion Control

  • Kang C. H.;Park D. J.;Seo S. B.;Koo I. H.;Ahn S. I.;Kim E. K.
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.485-488
    • /
    • 2005
  • The 2nd KOrea Multi-Purpose Satellite (KOMPSAT -2) has been developed by Korea Aerospace Research Institute (KARI) since 2000. Multi Spectral Camera (MSC) is the payload for KOMPSAT -2, which will provide the observation imagery around Korean peninsula with high resolution. KOMPSAT-2 has adopted X-band Tracking System (XTS) for transmitting earth observation data to ground station. For this, data which describes and controls the pre-defined motion of each on-board X-Band antenna in XTS, must be transmitted to the spacecraft as S-Band command and it is called as Tracking Parameter Files (TPF). In this paper, the result of the development of TPF Generation S/W for KOMPSAT-2 X-Band Antenna Motion Control.

  • PDF

High-Speed FPGA Implementation of SATA HDD Encryption Device based on Pipelined Architecture (고속 연산이 가능한 파이프라인 구조의 SATA HDD 암호화용 FPGA 설계 및 구현)

  • Koo, Bon-Seok;Lim, Jeong-Seok;Kim, Choon-Soo;Yoon, E-Joong;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.201-211
    • /
    • 2012
  • This paper addresses a Full Disk Encryption hardware processor for SATA HDD in a single FPGA design, and shows its experimental result using an FPGA board. The proposed processor mainly consists of two blocks: the first block processes XTS-AES block cipher which is the IEEE P1619 standard of storage media encryption and the second block executes the interface between SATA Host (PC) and Device (HDD). To minimize the performance degradation, we designed the XTS-AES block with the 4-stage pipelined structure which can process a 128-bit block per 4 clock cycles and has 4.8Gbps (max) performance. Also, we implemented the proposed design with Xilinx ML507 FPGA board and our experiment showed 140MB/sec read/write speed in Windows XP 32-bit and a SATA II HDD. This performance is almost equivalent with the speed of the direct SATA connection without FDE devices, hence our proposed processor is very suitable for SATA HDD Full Disk Encryption environments.