• Title/Summary/Keyword: information search channel

Search Result 248, Processing Time 0.025 seconds

Design and Measurement of Active Phased Array Radar Digital Receiver (능동 위상 배열 레이더의 디지털 수신기 제작 및 측정)

  • Kim, Tae-Hwan;Lee, Sung-Ju;Lee, Dong-Hwi;Hong, Yun-Seok;Cho, Choon-Sik
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.22 no.3
    • /
    • pp.371-379
    • /
    • 2011
  • Active phased array antenna structure is used for modern multi-function radars. To search targets in high clutter environment, the radar receiver needs high dynamic range performance. Though active phased array antenna structure lead to increase of SNR, the SFDR is not increased. In this paper, high SFDR receiver of X-band active phased array radar was designed and manufactured. One channel digital receiver is connected to 32 T/R modules and one PCB assembly is composed to 2 channel digital receivers with RF part, ADC part, LO distribution part and digital down conversion part. A commercial FIFO board was used for digital receiver measurement about major performance in digital output signal condition. The measured digital receiver gain and SFDR is 33 dB and more than 81 dBc each.

The Dynamic Research of Mobile and PC Online Media Visit Activities Effects on The E-Commerce Site Visit (모바일, PC온라인 매체 방문 행동이 쇼핑 사이트 방문에 미치는 영향에 대한 동태적 연구)

  • Lee, Dong Il;Kim, Hyun Gyo
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.39 no.4
    • /
    • pp.85-95
    • /
    • 2014
  • In the e-commerce, the conversion into the multi-media is the important issue. According to the research by Nielsen Korea, the 83% of customers who purchase the products in the e-commerce utilize multi-channel to buy the products such as mobile and online [3]. Thus, to effectively implement online advertising, marketers should understand the customers' path [15] in the multi-channel. The study of the multi-site activities plays an important role to predict customers' purchase [28]. To explain the e-commerce site visit activities of customers, we have developed research model in terms of the online advertising. This research model is based on the study of Moe and Fader [23]. There are two types of composition in the research model. First, general site visit as an exploratory search have net effect on the shopping site visit because customers could acquire or develop information on the e-commerce site via online advertising. Secondly, the e-commerce site visit as a goal-directed search cause threshold of the e-commerce site visit because customers could achieve their goal. When the threshold is increased, the probability of a shopping site visit is decreased and vice versa. Thus, we have investigated the impact of customers' previous visit activities (general site visit and shopping site visit) on the next e-commerce site visit in terms of dynamic view. Research data was provided by Cheil World Wide. This panel data include mobile and online log data of panelists from Jan. 2013 to March 2013. As the results, the customers' e-commerce site visit on the online media would decrease the probability of e-commerce site visit because these visit activities increase the threshold of e-commerce site visit. This result is similar with the previous study [23]. Otherwise, since e-commerce site visit on the mobile media decrease the threshold, the customers' probability of e-commerce site visit would increase In summary, the site visit activities on the mobile could improve the probability of e-commerce site visits.

A Simple Power Analysis Attack on ARIA Key Expansion Based on Hamming Weight Leakage (해밍 웨이트 누출 기반 ARIA 키 확장 SPA)

  • Park, Aesun;Han, Dong-Guk;Choi, Jun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1319-1326
    • /
    • 2015
  • The symmetric key encryption algorithms, such as the AES or the ARIA, generate round keys by the key expansion mechanism. While the algorithm is executed, key expansion mechanism emits information about the secret key by the power consumption. The vulnerability exists that can reduce significantly the candidate of the secret key by the simple power analysis attack using a small number of the power traces. Therefore, we'll have to study about the attack and the countermeasure to prevent information leakage. While a simple power analysis attack on the AES key expansion has been studied since 2002, ARIA is insufficient. This paper presents a simple power analysis attack on 8-bit implementations of the ARIA-128 key expansion. The presented attack efficiently utilizes this information leakage to substantially reduce the key space that needs to be considered in a brute-force search for the secret key. We show that ARIA is vulnerable to a SPA attack based on hamming weight leakage.

Efficient User Selection Algorithms for Multiuser MIMO Systems with Zero-Forcing Dirty Paper Coding

  • Wang, Youxiang;Hur, Soo-Jung;Park, Yong-Wan;Choi, Jeong-Hee
    • Journal of Communications and Networks
    • /
    • v.13 no.3
    • /
    • pp.232-239
    • /
    • 2011
  • This paper investigates the user selection problem of successive zero-forcing precoded multiuser multiple-input multiple-output (MU-MIMO) downlink systems, in which the base station and mobile receivers are equipped with multiple antennas. Assuming full knowledge of the channel state information at the transmitter, dirty paper coding (DPC) is an optimal precoding strategy, but practical implementation is difficult because of its excessive complexity. As a suboptimal DPC solution, successive zero-forcing DPC (SZF-DPC) was recently proposed; it employs partial interference cancellation at the transmitter with dirty paper encoding. Because of a dimensionality constraint, the base station may select a subset of users to serve in order to maximize the total throughput. The exhaustive search algorithm is optimal; however, its computational complexity is prohibitive. In this paper, we develop two low-complexity user scheduling algorithms to maximize the sum rate capacity of MU-MIMO systems with SZF-DPC. Both algorithms add one user at a time. The first algorithm selects the user with the maximum product of the maximum column norm and maximum eigenvalue. The second algorithm selects the user with the maximum product of the minimum column norm and minimum eigenvalue. Simulation results demonstrate that the second algorithm achieves a performance similar to that of a previously proposed capacity-based selection algorithm at a high signal-to-noise (SNR), and the first algorithm achieves performance very similar to that of a capacity-based algorithm at a low SNR, but both do so with much lower complexity.

Multi-Round CPA on Hardware DES Implementation (하드웨어 DES에 적용한 다중라운드 CPA 분석)

  • Kim, Min-Ku;Han, Dong-Guk;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.74-80
    • /
    • 2012
  • Recently at SCIS2011, Nakatsu et. al. proposed multi-round Correlation Power Analysis(CPA) on Hardware Advanced Encryption Standard(AES) to improve the performance of CPA with limited number of traces. In this paper, we propose, Multi-Round CPA to retrieve master key using CPA of 1round and 2round on Hardware DES. From the simulation result for the proposed attack method, we could extract 56-bit master key using the 300 power traces of Hardware DES in DPA contes. And it was proved that we can search more master key using multi-round CPA than using single round CPA in limited environments.

Differential Fault Attack on SSB Cipher (SSB 암호 알고리즘에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • Journal of Advanced Navigation Technology
    • /
    • v.19 no.1
    • /
    • pp.48-52
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on SSB having same structure in encryption and decryption proposed in 2011. The target algorithm was designed using advanced encryption standard and has advantage about hardware implementations. The differential fault analysis is one of side channel attacks, combination of the fault injection attacks with the differential cryptanalysis. Because SSB is suitable for hardware, it must be secure for the differential fault analysis. However, using proposed differential fault attack in this paper, we can recover the 128 bit secret key of SSB through only one random byte fault injection and an exhausted search of $2^8$. This is the first cryptanalytic result on SSB having same structure in encryption and decryption.

Differential Fault Analysis on Symmetric SPN Block Cipher with Bitslice Involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호에 대한 차분 오류 공격)

  • Kang, HyungChul;Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.3
    • /
    • pp.105-108
    • /
    • 2015
  • In this paper, we propose a differential fault analysis on symmetric SPN block cipher with bitslice involution S-box in 2011. The target block cipher was designed using AES block cipher and has advantage about restricted hardware and software environment using the same structure in encryption and decryption. Therefore, the target block cipher must be secure for the side-channel attacks. However, to recover the 128-bit secret key of the targer block cipher, this attack requires only one random byte fault and an exhausted search of $2^8$. This is the first known cryptanalytic result on the target block cipher.

Enhanced Index Assignment for Beamforming with Limited-rate Imperfect Feedback (피드백 에러가 있는 빔포밍 시스템에서 개선된 인덱스 배치기법)

  • Park, Noe-Yoon;Kim, Young-Ju
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.5
    • /
    • pp.7-14
    • /
    • 2012
  • The quantized beamforming systems always need the channel state information, which must be quantized into a finite set of vectors (named codebook), and feedback only sends the index representing the desired vector. Thereby it minimized the impact of feedback errors, caused by feedback overhead and delay. In this regard, index assignment (IA) methods, an exhaustive-search and group-based schemes, have been presented for minimizes the performance degradation without additional feedback bits. In this paper, we proposed enhanced group-based IA method, which used the optimal codebook design with chordal distance, having the adaptive properties in application of the existing IA methods. When the number of transmit antennas is 4 and LTE codebook is used, Monte-Carlo simulations verify that the proposed scheme has a power advantage of 0.5~1dB to obtain the same bit error rate than methods without IA, and it has 0.1~0.2 dB better performance compared with the existing IA methods over same environment.

Analysis of the Precedence of Stock Price Variables Using Cultural Content Big Data (문화콘텐츠 빅데이터를 이용한 주가 변수 선행성 분석)

  • Ryu, Jae Pil;Lee, Ji Young;Jeong, Jeong Young
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.4
    • /
    • pp.222-230
    • /
    • 2022
  • Recently, Korea's cultural content industry is developing, and behind the growing recognition around the world is the real-time sharing service of global network users due to the development of science and technology. In particular, in the case of YouTube, its propagation power is fast and powerful in that everyone, not limited users, can become potential video providers. As more than 80% of mobile phone users are using YouTube in Korea, YouTube's information means that psychological factors of users are reflected. For example, information such as the number of video views, likes, and comments of a channel with a specific personality shows a measure of the channel's personality interest. This is highly related to the fact that information such as the frequency of keyword search on portal sites is closely related to the stock market economically and psychologically. Therefore, in this study, YouTube information from a representative entertainment company is collected through a crawling algorithm and analyzed for the causal relationship with major variables related to stock prices. This study is considered meaningful in that it conducted research by combining cultural content, IT, and financial fields in accordance with the era of the fourth industry.

A Physical-layer Security Scheme Based on Cross-layer Cooperation in Dense Heterogeneous Networks

  • Zhang, Bo;Huang, Kai-zhi;Chen, Ya-jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2595-2618
    • /
    • 2018
  • In this paper, we investigate secure communication with the presence of multiple eavesdroppers (Eves) in a two-tier downlink dense heterogeneous network, wherein there is a macrocell base station (MBS) and multiple femtocell base stations (FBSs). Each base station (BS) has multiple users. And Eves attempt to wiretap a macrocell user (MU). To keep Eves ignorant of the confidential message, we propose a physical-layer security scheme based on cross-layer cooperation to exploit interference in the considered network. Under the constraints on the quality of service (QoS) of other legitimate users and transmit power, the secrecy rate of system can be maximized through jointly optimizing the beamforming vectors of MBS and cooperative FBSs. We explore the problem of maximizing secrecy rate in both non-colluding and colluding Eves scenarios, respectively. Firstly, in non-colluding Eves scenario, we approximate the original non-convex problem into a few semi-definite programs (SDPs) by employing the semi-definite relaxation (SDR) technique and conservative convex approximation under perfect channel state information (CSI) case. Furthermore, we extend the frame to imperfect CSI case and use the Lagrangian dual theory to cope with uncertain constraints on CSI. Secondly, in colluding Eves scenario, we transform the original problem into a two-tier optimization problem equivalently. Among them, the outer layer problem is a single variable optimization problem and can be solved by one-dimensional linear search. While the inner-layer optimization problem is transformed into a convex SDP problem with SDR technique and Charnes-Cooper transformation. In the perfect CSI case of both non-colluding and colluding Eves scenarios, we prove that the relaxation of SDR is tight and analyze the complexity of proposed algorithms. Finally, simulation results validate the effectiveness and robustness of proposed scheme.