• 제목/요약/키워드: binary field

검색결과 284건 처리시간 0.022초

다상 DFT 필터뱅크를 이용한 도약신호 검출에 관한 연구 (A Study on Frequency Hopping Signal Detection Using a Polyphase DFT Filterbank)

  • 권정아;이치호;정의림
    • 한국정보통신학회논문지
    • /
    • 제17권4호
    • /
    • pp.789-796
    • /
    • 2013
  • 시간에 따라 중심주파수를 바꾸는 도약신호를 도약주기, 도약 주파수 등에 대한 정보 없이 검출하는 것은 대단히 어렵다고 알려져 있다. 본 논문에서는 도약 신호가 존재하는 광대역 샘플링 신호로부터 도약신호의 중심주파수, 도약 주기 등의 정보를 검출하는 알고리즘을 제안하였다. 도약 신호를 검출하기 위한 일반적인 방법으로는 다수의 협대역 필터가 필요하지만 이러한 구현은 비효율적이므로 본 논문에서는 다상 DFT 필터뱅크를 도입하였다. 또한 다상 DFT 필터뱅크의 출력으로부터 도약신호를 검출하는 알고리즘을 제안하였다. 제안하는 검출 알고리즘은 메모리 사이즈나 구현 복잡도를 줄이기 위해 이진 이미지 신호처리에 기반하여 개발되었다. 제안하는 알고리즘의 성능은 모의실험과 FPGA (field programmable gate array) 구현을 통하여 확인하였다.

GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서 (ECC Processor Supporting NIST Elliptic Curves over GF(2m))

  • 이상현;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2018년도 추계학술대회
    • /
    • pp.190-192
    • /
    • 2018
  • NIST 표준으로 정의된 이진체 상의 5가지 pseudo-random 타원곡선과 5가지 Koblitz 타원곡선을 지원하는 타원곡선 암호 (Elliptic Curve Cryptography; ECC) 프로세서를 설계하였다. Lopez-Dahab 투영 좌표계를 적용하여 모듈러 곱셈과 XOR 연산으로 스칼라 곱셈 (scalar multiplication)이 연산되도록 하였으며, 32-비트${\times}$32-비트의 워드 기반 몽고메리 곱셈기를 이용한 고정 크기의 하드웨어로 다양한 키 길이의 ECC가 구현될 수 있도록 설계하였다. 설계된 ECC 프로세서는 FPGA 구현을 통해 하드웨어 동작을 검증하였으며, 0.18-um CMOS 셀 라이브러리로 합성한 결과 100 MHz의 동작 주파수에서 10,674 GEs와 9 킬로비트의 RAM으로 구현되었고, 최대 154 MHz의 동작 주파수를 갖는다.

  • PDF

Growth and Properties of CrNx/TiNy/Al Based on N2 Gas Flow Rate for Solar Thermal Applications

  • Ju, Sang-Jun;Jang, Gun-Eik;Jang, Yeo-Won;Kim, Hyun-Hoo;Lee, Cheon
    • Transactions on Electrical and Electronic Materials
    • /
    • 제17권3호
    • /
    • pp.146-149
    • /
    • 2016
  • The CrN/TiN/Al thin films for solar selective absorber were prepared by dc reactive magnetron sputtering with multi targets. The binary nitride CrN layer deposited with change in N2 gas flow rates. The gas mixture of Ar and N2 was an important parameter during sputtering deposition because the metal volume fraction (MVF) was controlled by the N2 gas flow rate. In this study, the crystallinity and surface properties of the CrN/TiN/Al thin films were estimated by X-ray diffraction (XRD), atomic force microscopy (AFM) and field emission scanning electron microscopy (FESEM). The composition and depth profile of thin films were investigated using Auger electron spectroscopy (AES). The absorptance and reflectance with wavelength spectrum were recorded by UV-Vis-NIR spectrophotometry at a range of 300~1,100 nm.

Automatic Counting of Rice Plant Numbers After Transplanting Using Low Altitude UAV Images

  • Reza, Md Nasim;Na, In Seop;Lee, Kyeong-Hwan
    • International Journal of Contents
    • /
    • 제13권3호
    • /
    • pp.1-8
    • /
    • 2017
  • Rice plant numbers and density are key factors for yield and quality of rice grains. Precise and properly estimated rice plant numbers and density can assure high yield from rice fields. The main objective of this study was to automatically detect and count rice plants using images of usual field condition from an unmanned aerial vehicle (UAV). We proposed an automatic image processing method based on morphological operation and boundaries of the connected component to count rice plant numbers after transplanting. We converted RGB images to binary images and applied adaptive median filter to remove distortion and noises. Then we applied a morphological operation to the binary image and draw boundaries to the connected component to count rice plants using those images. The result reveals the algorithm can conduct a performance of 89% by the F-measure, corresponding to a Precision of 87% and a Recall of 91%. The best fit image gives a performance of 93% by the F-measure, corresponding to a Precision of 91% and a Recall of 96%. Comparison between the numbers of rice plants detected and counted by the naked eye and the numbers of rice plants found by the proposed method provided viable and acceptable results. The $R^2$ value was approximately 0.893.

효율적인 화소기반 스캔마스크를 이용한 블록라벨기반 이진연결요소 라벨링 (Block Label-based Binary Connected-component Labeling using an efficient pixel-based scan mask)

  • 김교일
    • 디지털융복합연구
    • /
    • 제11권4호
    • /
    • pp.259-266
    • /
    • 2013
  • 패턴인식 등에서 널리 이용되는 이진연결요소 라벨링은 오래전부터 연구되어온 영상처리분야의 기본적인 처리방법이다. 연결요소 라벨링에 대한 현재의 연구는 이중스캔을 이용한 방법이 주류를 이루고 있는데 최근 일차스캔시 인근 화소 여러 개를 한 번에 블록단위로 처리하는 것이 가장 성능이 뛰어난 것으로 보고되고 있다. 본 논문에서도 블록단위의 라벨링 방법을 이용하였지만 기존의 방법들보다 더 성능이 개선된 방법을 제시하고 있다. 제안된 방법은 블록단위의 라벨과 새로운 화소기반의 스캔마스크를 사용했는데 실험결과 현재까지 발표된 가장 빠른 라벨링 방법보다도 더 우수한 성능을 보이는 것으로 나타났다.

직선형 5공 압력프로브의 새로운 교정 알고리듬 적용 (Application of the New Calibration Algorithm of a Straight-Type Five-Hole Pressure Probe)

  • 김장권;오석형
    • 대한기계학회논문집B
    • /
    • 제32권11호
    • /
    • pp.863-869
    • /
    • 2008
  • This paper investigated the new calibration algorithm of a straight-type five-hole pressure probe for measuring three-dimensional flow velocity components. This new calibration algorithm was used for velocity data reduction from the calibration map and based on the combination of a look-up, a binary search algorithm and a geometry transformation including the translation and reflection of nodes in a calibration map. The calibration map was expanded up to the application angle, ${\pm}55^{\circ}$ of a probe. This velocity data reduction method showed a perfect performance without any kind of interpolating errors in calculating yaw and pitch angles from the calibration map. Moreover, when it was applied to an actual flow field including a swirling flow, a good result came out on the whole.

Performance of concrete modified with SCBA and GGBFS subjected to elevated temperature

  • Palaskar, Satish Muralidhar;Vesmawala, Gaurang R.
    • Advances in materials Research
    • /
    • 제9권3호
    • /
    • pp.203-218
    • /
    • 2020
  • This research paper presents the outcomes in terms of mechanical and microstructural characteristics of binary and ternary concrete when exposed to elevated temperature. Three parameter were taken into account, (a) elevated temperature (i.e., 200, 400, 600 and 800℃) (b) binary concrete with cementitious material sugarcane bagasse ash (SCBA) and ground granulated blast furnace slag (GGBFS) replacement percentage (i.e., 0, 15, 20, 25 and 30%) and (c) ternary concrete with cementitious material SCBA and GGBFS replacement percentage (i.e., 0, 15, 20, 25 and 30%). A total of 285 standard cube specimens (150 mm × 150 mm × 150 mm) containing Ordinary Portland Cement (OPC), SCBA, and GGBFS were made. These specimens then exposed to several elevated temperatures for 2 h, afterword is allowed to cool at room temperature. The following basic physical, mechanical, and microstructural characteristics were then determined and discussed. (a) mass loss ratio, (b) ultrasonic pulse velocity (UPV) (c) physical behavior, (d) compressive strength, and (e) field emission scanning electron microscope (FESEM). It was found that compressive strength increases up to 400℃; beyond this temperature, it decreases. UPV value and massloss decrease with increase in temperature as well as the change in color and crack were observed at a higher temperature.

Icefex: Protocol Format Extraction from IL-based Concolic Execution

  • Pan, Fan;Wu, Li-Fa;Hong, Zheng;Li, Hua-Bo;Lai, Hai-Guang;Zheng, Chen-Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권3호
    • /
    • pp.576-599
    • /
    • 2013
  • Protocol reverse engineering is useful for many security applications, including intelligent fuzzing, intrusion detection and fingerprint generation. Since manual reverse engineering is a time-consuming and tedious process, a number of automatic techniques have been proposed. However, the accuracy of these techniques is limited due to the complexity of binary instructions, and the derived formats have missed constraints that are critical for security applications. In this paper, we propose a new approach for protocol format extraction. Our approach reasons about only the evaluation behavior of a program on the input message from concolic execution, and enables field identification and constraint inference with high accuracy. Moreover, it performs binary analysis with low complexity by reducing modern instruction sets to BIL, a small, well-specified and architecture-independent language. We have implemented our approach into a system called Icefex and evaluated it over real-world implementations of DNS, eDonkey, FTP, HTTP and McAfee ePO protocols. Experimental results show that our approach is more accurate and effective at extracting protocol formats than other approaches.

Growth and characterization of $Cu_2ZnSnSe_4$ (CZTSe) thin films by sputtering of binary selenides and selenization

  • Munir, Rahim;Jung, Gwang-Sun;Ahn, Byung-Tae
    • 한국재료학회:학술대회논문집
    • /
    • 한국재료학회 2012년도 춘계학술발표대회
    • /
    • pp.98.2-98.2
    • /
    • 2012
  • Thin film solar cells are growing up in the market due to their high efficiency and low cost. Especially CdTe and $CuInGaSe_2$ based solar cells are leading the other cells, but due to the limited percentage of the elements present in our earth's crust like Tellurium, Indium and Gallium, the price of the solar cells will increase rapidly. Copper Zinc Tin Sulfide (CZTS) and Copper Zinc Tin Selenide (CZTSe) semiconductor (having a kesterite crystal structure) are getting attention for its solar cell application as the absorber layer. CZTS and CZTSe have almost the same crystal structure with more environmentally friendly elements. Various authors have reported growth and characterization of CZTSe films and solar cells with efficiencies about 3.2% to 8.9%. In this study, a novel method to prepare CZTSe has been proposed based on selenization of stacked Copper Selenide ($Cu_2Se$), Tin Selenide ($SnSe_2$) and Zinc Selenide (Zinc Selenide) in six possible stacking combinations. Depositions were carried out through RF magnetron sputtering. Selenization of all the samples was performed in Close Space Sublimation (CSS) in vacuum at different temperatures for three minutes. Characterization of each sample has been performed in Field Emission SEM, XRD, Raman spectroscopy, EDS and Auger. In this study, the properties and results of $Cu_2ZnSnSe_4$ thin films grown by selenization will be presented.

  • PDF

이원용액의 응고현상에 관한 실험적 연구 (An experimental study on solidification of binary mix-ture)

  • 조한승;최희탁;유재석
    • 태양에너지
    • /
    • 제12권3호
    • /
    • pp.107-115
    • /
    • 1992
  • 혼합물의 응고과정에서 온도구배와 농도구배에 의한 복합자연대류의 영향을 정성적으로 알아보기 위하여 이원용액의 응고과정을 실험적으로 연구하였다. 이원용액으로는 $NH_4Cl-H_2O$용액을 사용하였으며 shadowgraph system을 이용하였다. 사진에서 고상영역과 mushy zone의 구별이 불가능하여, 이 두 영역을 합하여 고상으로 취급하였다. 자연대류의 영향으로 상변화물질은 매우 빨리 성층화가 이루어지며, 벽면으로부터 형성되는 고상은 초기에는 높이의 20%되는 곳이 가장 빨리 응고가 진행되어 고상의 두께는 이 지점으로부터 상하로 선형적으로 감소하는 형태를 유지한다. 그러나 고상이 많이 형성된 부분의 열저항은 증가하게 되므로 시간이 지남에 따라 두께가 균일화되려는 경향을 보였다. 응고질량비를 $(Ste{\cdot}Ra^{1/4})^{2-Ste}{\cdot}Fo^{1/2}$의 선형함수로 표시할 수 있었으며, 이로부터 농도구배에 의한 자연대류의 영향은 온도구배에 의한 자연대류의 영향에 비하여 작음을 알 수 있었다.

  • PDF