• Title/Summary/Keyword: lightweight design

Search Result 842, Processing Time 0.025 seconds

Design of a New IoT Management System for Efficient Recovery of Shared Electric Kickboards (공유형 전동킥보드의 효율적 회수를 위한 새로운 IoT 관리시스템 설계)

  • Jang, Eun-Jin;Shin, Seung-Jung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.189-194
    • /
    • 2021
  • With the recent increase in the proportion of single-person households, starting in 2016, the domestic shared personnel mobility market such as electric kickboards and electric wheels has grown rapidly. Personal transportation means such as electric kickboards are power devices using electricity and are eco-friendly, lightweight, and do not occupy a separate parking space. Above all, it has the advantage of being convenient to travel short and medium distances, so it has been able to obtain a lot of demand from younger users who pursue reasonable consumption, and accordingly, the related market has grown rapidly. However, as absence of the charging station for electric kickboards, electric kickboards are left everywhere on the road, and are emerging as a threat to safety as well as aesthetics. Therefore, this paper aims to research and propose a new IoT management system for efficient recovery of shared electric kickboards. Through this system, it is expected that the high recovery rate of the electric kickboard can be maintained, and in conclusion, the safety of the user and the surrounding environment can be improved.

A Security SoC supporting ECC based Public-Key Security Protocols (ECC 기반의 공개키 보안 프로토콜을 지원하는 보안 SoC)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1470-1476
    • /
    • 2020
  • This paper describes a design of a lightweight security system-on-chip (SoC) suitable for the implementation of security protocols for IoT and mobile devices. The security SoC using Cortex-M0 as a CPU integrates hardware crypto engines including an elliptic curve cryptography (ECC) core, a SHA3 hash core, an ARIA-AES block cipher core and a true random number generator (TRNG) core. The ECC core was designed to support twenty elliptic curves over both prime field and binary field defined in the SEC2, and was based on a word-based Montgomery multiplier in which the partial product generations/additions and modular reductions are processed in a sub-pipelining manner. The H/W-S/W co-operation for elliptic curve digital signature algorithm (EC-DSA) protocol was demonstrated by implementing the security SoC on a Cyclone-5 FPGA device. The security SoC, synthesized with a 65-nm CMOS cell library, occupies 193,312 gate equivalents (GEs) and 84 kbytes of RAM.

A Study on the Durability Complement of Lightweight Photovoltaic Module (경량화 태양광 모듈의 내구성 보완에 관한 연구)

  • Jeong, Taewung;Park, Min-Joon;Kim, Hanjun;Song, Jinho;Moon, Daehan;Hong, Kuen Kee;Jeong, Chaehwan
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.34 no.2
    • /
    • pp.110-114
    • /
    • 2021
  • In this study, we fabricated light-weight solar module for various applications such as building integrated photovoltaics (BIPV), vehicles, trains, etc. Ethylene tetra fluoro ethylene (ETFE) film was applied as a material to replace the cover glass, which occupies more than 65% of the weight of the PV module. Glass fiber reinforced plastic (GRP) was applied to the ones with a low durability by replacing the cover glass to ETFE. Moreover, to achieve a high solar power conversion in this study, we applied a shingled design to weight reduced solar modules. The shingled module with GRP shows 183.7 W of solar-to-power conversion, and the output reduction rate after weight load test was 1.14%.

Design of Security Framework for Next Generation IPTV Services (차세대 IPTV 서비스를 위한 보안 프레임워크 설계)

  • Lee, Seung-Min;Nah, Jae-Hoon;Seo, Dong-Il
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.33-42
    • /
    • 2010
  • With the emergence of increasingly complex networks and diverse user terminals, demand for the next generation IPTV service is rapidly growing. It enables any content to seamlessly be reused on the diverse terminals as well as be broadcasted in real-time through the complex networks. In this paper, a novel security framework is proposed for the real-time and reusable IPTV services. The proposed framework is advantageous over the conventional content protection techniques in easily producing the scalable content with lightweight, perceptual, transcodable, and adjustable security features. It does not only ensure end-to-end security over the entire service range based on a single security mechanism, but also can control a level of security while dynamically transcoding the original content. This approach basically performs selective encryption during and after the compression using scalable video coding. The suitability of the proposed approach is demonstrated through experiments with a practical service scenario. Therefore, it is expected that security technology alone could practically contribute to creating new business opportunities for IPTV services.

Design Implementation of Lightweight and High Speed Security Protocol Suitable for UHF Passive RFID Systems (UHF 수동형 RFID 시스템에 적합한 경량 고속의 보안 프로토콜 설계 및 구현)

  • Kang, You-Sung;Choi, Yong-Je;Choi, Doo-Ho;Lee, Sang-Yeoun;Lee, Heyung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.117-134
    • /
    • 2010
  • A passive RFID tag which received attention as a future technology for automatic and quick identification faces some difficulties about security problems such as tag authentication, reader authentication, data protection, and untraceability in addition to cost and reliable identification. A representative passive RFID technology is the ISO/IEC 18000-6 Type C which is an international standard for 900 MHz UHF-band. This standard has some difficulties in applying to the security services such as originality verification, tag's internal information protection, and untraceability, because it does not provide high-level security solution. In this paper, we summarize security requirements of ISO/IEC ITC 1/SC 31 international standardization group, propose security protocols suitable for the UHF-band passive RFID system using a crypto engine, and analyze its security strength. In addition, we verify that it is possible to implement a tag conforming with the proposed security protocols by presenting concrete command/response pairs and cryptographic method.

Smart Anti-jamming Mobile Communication for Cloud and Edge-Aided UAV Network

  • Li, Zhiwei;Lu, Yu;Wang, Zengguang;Qiao, Wenxin;Zhao, Donghao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.12
    • /
    • pp.4682-4705
    • /
    • 2020
  • The Unmanned Aerial Vehicles (UAV) networks consisting of low-cost UAVs are very vulnerable to smart jammers that can choose their jamming policies based on the ongoing communication policies accordingly. In this article, we propose a novel cloud and edge-aided mobile communication scheme for low-cost UAV network against smart jamming. The challenge of this problem is to design a communication scheme that not only meets the requirements of defending against smart jamming attack, but also can be deployed on low-cost UAV platforms. In addition, related studies neglect the problem of decision-making algorithm failure caused by intermittent ground-to-air communication. In this scheme, we use the policy network deployed on the cloud and edge servers to generate an emergency policy tables, and regularly update the generated policy table to the UAVs to solve the decision-making problem when communications are interrupted. In the operation of this communication scheme, UAVs need to offload massive computing tasks to the cloud or the edge servers. In order to prevent these computing tasks from being offloaded to a single computing resource, we deployed a lightweight game algorithm to ensure that the three types of computing resources, namely local, edge and cloud, can maximize their effectiveness. The simulation results show that our communication scheme has only a small decrease in the SINR of UAVs network in the case of momentary communication interruption, and the SINR performance of our algorithm is higher than that of the original Q-learning algorithm.

Development of a process to apply uniform pressure to bond CFRP patches to the inner surface of undercut-shaped sheet metal parts (언더컷 형상의 판재 성형품에 보강용 CFRP 패치의 접합을 위한 공정기술 개발)

  • Lee, Hwan-Ju;Jeon, Yong-Jun;Cho, Hoon;Kim, Dong-Earn
    • Design & Manufacturing
    • /
    • v.14 no.4
    • /
    • pp.65-70
    • /
    • 2020
  • Partial reinforcement of sheet metal parts with CFRP patch is a technology that can realize ultra-lightweight body parts while overcoming the high material cost of carbon fiber. Performing these patchworks with highly productive press equipment solves another issue of CFRP: high process costs. The A-pillar is the main body part and has an undercut shape for fastening with other parts such as roof panels and doors. Therefore, it is difficult to bond CFRP patches to the A-pillar with a general press forming tool. In this paper, a flexible system that applies uniform pressure to complex shapes using ceramic particles and silicone rubber is proposed. By benchmarking various A-pillars, a reference model with an undercut shape was designed, and the system was configured to realize a uniform pressure distribution in the model. The ceramic spherical particles failed to realize the uniform distribution of high pressure due to their high hardness and point contact characteristics, which caused damage to the CFRP patch. Compression equipment made of silicone rubber was able to achieve the required pressure level for curing the epoxy. Non-adhesion defects between the metal and the CFRP patch were confirmed in the area where the bending deformation occurred. This defect could be eliminated by optimizing the process conditions suitable for the newly developed flexible system.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Design of the Proprioceptive Actuator Capable of Simultaneous Bidirectional Driving (양방향 동시 구동이 가능한 고유수용성 구동기의 설계)

  • Park, Hui-Chang;Cho, Yong-Jun;Yun, Hae-Yong;Oh, Jang-Seok;Hong, Hyung-Gil;Kang, Min-Su;Park, Kwan-Hyung;Song, Jae-Bok
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.21 no.9
    • /
    • pp.98-104
    • /
    • 2022
  • Because a robot actuator is directly affected by the external force of the robot and accounts for the largest portion of the robot system weight, developing an optimized actuator suitable for each characteristic of the robot system is essential. Although there have been many developments and studies related to robot actuators in various industrial fields, lightweight and compact actuator designs that can control force are still lacking. In this study, a novel actuator module was developed, and its performance was verified experimentally. The structure and control of various robot systems can be optimized by utilizing the proposed actuator. It can be used for various tasks by sensing external force and through feedback control.

Analysis of Radio Frequency (RF) Characteristics and Effectiveness according to the Number of Gores of Mesh Antenna (그물형 안테나의 고어 개수에 따른 Radio Frequency (RF) 특성 분석)

  • Kim, Jin-Hyuk;Lee, Si-A;Park, Tae-Yong;Choi, Han-Sol;Kim, Hongrae;Chae, Bong-Geon;Oh, Hyun-Ung
    • Journal of Space Technology and Applications
    • /
    • v.1 no.3
    • /
    • pp.364-374
    • /
    • 2021
  • This research discusses the change in radio frequency (RF) characteristics according to the number of Gores on the deployable mesh antennas for potential micro-satellite applications. The deployable type of lightweight mesh antenna can be used for various space missions such as communication/SAR/ SIGINT. In order to implement an ideal curvature of antenna surface, sufficient number of antenna rib structures are required. However, the increase in antenna ribs affects various design factors of the antenna system, especially total system mass, complexity of deployable mechanism and reliability. In this paper, the proper number of ribs for the mesh antenna were derived by comparison of electro-magnetic (EM) simulation results of example of antenna model in accordance with the various number of ribs.