• Title/Summary/Keyword: lightweight block

Search Result 156, Processing Time 0.035 seconds

Development of Automatic Measurement and Inspection System for ALC Block Using Camera (카메라를 이용한 ALC 블록의 치수계측 및 불량검사 자동화 시스템 개발)

  • 허경무;김성훈
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.9 no.6
    • /
    • pp.448-455
    • /
    • 2003
  • A system design technique of automatic thickness measurement and defect inspection system, which measures the thickness of the ALC(Autoclaved Lightweight Concrete) block and inspects the defect on a realtime basis is proposed. The image processing system was established with a CCD camera, an image grabber, and a personal computer without using assembled measurement equipment. The image obtained by this system was analyzed by a devised algorithm, specially designed for the enhanced measurement accuracy. For the realization of the proposed algorithm, the preprocessing method that can be applied to overcome uneven lighting environment, an enhanced edge decision method using 8 edge-pairs with irregular and rough surface, the unit length decision method in uneven condition with rocking objects, and the curvature calibration method of camera using a constructed grid are developed. The experimental results, show that the required measurement accuracy specification is sufficiently satisfied using our proposed method.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

The analysis of driving mechanism of rods in bent-axis-type axial piston pump (사축식 Axial Piston Pump의 Rod 구동 메카니즘 해석)

  • 김종기;정재연
    • Proceedings of the Korean Society of Tribologists and Lubrication Engineers Conference
    • /
    • 1997.10a
    • /
    • pp.76-85
    • /
    • 1997
  • Recently, bent-axis-type axial piston pumps drived by rod being in extensively used in the world, because of simple design, lightweight, effective cost. So, to guarantee the quality of bent-axis-type axial piston pumps drived by rods, it is necessary to know chracteristics of the forces applied to rods and the driving mechanism of rods. But, as they perform both reciprocating and spinning motions, it is difficult to understand driving mechanism. In this paper, I explained the theoretical driving mechanisms of cylinder block drived by rods through geometric method and the characteristics of the forces applied to them.

  • PDF

An FPGA Implementation of Lightweight Block Cipher CLEFIA-128/192/256 (경량 블록 암호 CLEFIA-128/192/256의 FPGA 구현)

  • Bae, Gi-Chur;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.409-411
    • /
    • 2015
  • 본 논문은 128/192/256-비트의 마스터키 길이를 지원하는 경량 블록 암호 알고리즘 CLEFIA-128/192/256의 FPGA 설계에 대하여 기술한다. 라운드키 생성을 위한 중간키 생성과 라운드 변환이 단일 데이터 프로세싱 블록으로 처리되도록 설계하였으며, 변형된 GFN(Generalized Feistel Network) 구조와 키 스케줄링 방법을 적용하여 데이터 프로세싱 블록과 키 스케줄링 블록의 회로를 단순화시켰다. Verilog HDL로 설계된 CLEFIA 크립토 프로세서를 FPGA로 구현하여 정상 동작함을 확인하였다. Vertex5 XC5VSX50T FPGA에서 1,563개의 LUT FilpFlop pairs로 구현되었으며, 최대 112 Mhz 81.5/69/60 Mbps의 성능을 갖는 것으로 예측되었다.

  • PDF

An Area-Efficient Design of Merged TEA Block Cipher for Mobile Security (모바일 보안용 병합 TEA 블록 암호의 면적 효율적인 설계)

  • Sonh, Seungil;Kang, Min-Goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.11-19
    • /
    • 2020
  • In this paper, a merged TEA block cipher processor which unifies Tiny Encryption Algorithm(TEA), extended Tiny Encryption Algorithm(XTEA) and corrected block TEA(XXTEA) is designed. After TEA cipher algorithm was first designed, XTEA and XXTEA cipher algorithms were designed to correct security weakness. Three types of cipher algorithm uses a 128-bit master key. The designed cipher processor can encrypt or decrypt 64-bit message block for TEA/XTEA and variable-length message blocks up to 256-bit for XXTEA. The maximum throughput for 64-bit message blocks is 137Mbps and that of 256-bit message blocks is 369Mbps. The merged TEA block cipher designed in this paper has a 16% gain on the area side compared to a lightweight LEA cipher. The cryptographic IP of this paper is applicable in security module of the mobile areas such as smart card, internet banking, and e-commerce.

The Lightweight and the Self-escape Function Development of the SRL (SRL의 경량화 및 자가탈출기능 개발)

  • Kim, Sang Tae;Kwon, Oh Heon;Kang, Ji Woong
    • Journal of the Korean Society of Safety
    • /
    • v.29 no.6
    • /
    • pp.15-21
    • /
    • 2014
  • Many kinds of falling prevention systems with a safety block have been supplied in order to prevent falling accidents and acquire the long life and cost down for the maintenance. However, there are not the reliable and domestic the falling prevention system until now. Almost systems were imported from U.S.A, Japan, U.K and Germany. The structural safety of the imported safety block is satisfied sufficiently, but it has heavy weight due to the cover with the aluminum and thickness. Especially, the falling prevention system as the safety block is very expensive. It brings about flow the enormous money out of country. Furthermore it has a heavy weight when workers climbed the ladder with a falling prevention system and moved, many workers are not feeling themselves. Thus, the aim of this work is to develop a commercial self-escape SRL(Self Retracting Lifeline) with the safety block function that has a light weight and an advanced strength. The cost efficiency and convenience of the system and safety for workers also will be improved remarkably even though this system has a light weight. The results show that the maximum stress is obtained in each part by the lower more than yield strength and has sufficient safety in the developed new safety block.

A SPECK Crypto-Core Supporting Eight Block/Key Sizes (8가지 블록/키 크기를 지원하는 SPECK 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.468-474
    • /
    • 2020
  • This paper describes the hardware implementation of SPECK, a lightweight block cipher algorithm developed for the security of applications with limited resources such as IoT and wireless sensor networks. The block cipher SPECK crypto-core supports 8 block/key sizes, and the internal data-path was designed with 16-bit for small gate counts. The final round key to be used for decryption is pre-generated through the key initialization process and stored with the initial key, enabling the encryption/decryption for consecutive blocks. It was also designed to process round operations and key scheduling independently to increase throughput. The hardware operation of the SPECK crypto-core was validated through FPGA verification, and it was implemented with 1,503 slices on the Virtex-5 FPGA device, and the maximum operating frequency was estimated to be 98 MHz. When it was synthesized with a 180 nm process, the maximum operating frequency was estimated to be 163 MHz, and the estimated throughput was in the range of 154 ~ 238 Mbps depending on the block/key sizes.

Sound transmission of lightweight block walls and panels-Theory and Experiments

  • S Kandaswamy;A Ramachandraiah
    • Proceedings of the Acoustical Society of Korea Conference
    • /
    • spring
    • /
    • pp.235-239
    • /
    • 2004
  • Sound transmission either as airborne or structure borne is a potential problem that occurs in buildings either from sources within or from outside. With the expansion of real estate activities in countries like India, the need to attend sound insulation requirements also assumes greater dimensions. The focus of this research is on studying the sound transmission characteristics of building structures made of hollow blocks, neocrete block, aerocon block and prefabricated panels such as Ferrocement panel. The tests were carried out the blocks with and without plastering and their sound reduction index was measured at one-third octave frequencies. In the case of ferrocement panels, different types of systems were tested in the TL suite. Panels with cavity, with cavity ties, with insulation, with stiffeners and with plasterboard were investigated. Sound reduction index of these panels was measured with additional quantities like longitudinal wavespeed, and loss factors (internal and total loss factor). Tests were also conducted on Cypcrete wall panel and Sandwiched wooden panel in a similar way. Theoretical investigations were carried out using Statistical Energy Analysis (SEA) for the above systems. Sound reduction index was then compared between the predicted and the measured values.

  • PDF

Differential Fault Analysis on Lightweight Block Cipher LBlock (경량 블록 암호 LBlock에 대한 차분 오류 공격)

  • Jeong, Ki-Tae;Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.5
    • /
    • pp.871-878
    • /
    • 2012
  • LBlock is a 64-bit ultra-light block cipher suitable for the constrained environments such as wireless sensor network environments. In this paper, we propose a differential fault analysis on LBlock. Based on a random nibble fault model, our attack can recover the secret key of LBlock by using the exhaustive search of $2^{25}$ and five random nibble fault injection on average. It can be simulated on a general PC within a few seconds. This result is superior to known differential fault analytic result on LBlock.

Side-Channel Attacks on LEA with reduced masked rounds (축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.253-260
    • /
    • 2015
  • The side-channel attack is widely known as an attack on implementations of cryptographic algorithms using additional side-channel information such as power traces, electromagnetic waves and sounds. As a countermeasure of side channel attack, the masking method is usually used, however full-round masking makes the efficiency of ciphers dramatically decreased. In order to avoid such a loss of efficiency, one can use reduced-round masking. In this paper, we describe a side channel attack on the lightweight block cipher LEA with the first one~six rounds masked. Our attack is based on differentials and power traces which provide knowledge of Hamming weight for the intermediate data computed during the enciphering of plaintexts. According to our experimental result, it is possible to recover 25 bits of the first round key in LEA-128.