• Title/Summary/Keyword: standardization algorithm

Search Result 122, Processing Time 0.027 seconds

A Case Study for Reducing Exchange Time of Die in Punch Press Process with Various Die Height (금형 높이가 다양한 프레스 공정의 금형 교체시간 단축 사례)

  • Jeong, Byung-Ho;La, Soon-Young;Park, Bo-Eun;Zhang, Yan-Shuang
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.34 no.2
    • /
    • pp.103-111
    • /
    • 2011
  • The reduction of setup time is very important in a lot production system. A punch press is a typical system of lot production. This paper describes a case study to reduce setup time of a punch press manufacturing system. Especially, this case study reduced the time of die exchange in the case that the standardization of die height is impossible realistically because of diversity on die height and heavy expenses. This study adopts a supplementary die and supplementary blocks to make the use of auto-clamping device possible. The paper also gives a sequencing algorithm to reduce the number of exchange of the supplementary die.

Video Data Compression using the MPEG-2 Video Algorithm (MPEG-2 비디오 알고리즘을 이용한 비디오 데이터 압축)

  • 남재열;이영선;이현주;김재곤;이상미;안치득
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.8
    • /
    • pp.1069-1082
    • /
    • 1993
  • The International Organization for Standardization(ISO) has undertaken an effort to develop a standard for video and associated audio on digital storage media. This effort is known by the name of the expert group that started if : MPEG-Moving Picture Experts Group Is currently part of the ISO-I EC/J TC1/SC2/WG11. The promise of MPEG-2 is that a video signal and its associated audio can be compressed to a bit rate of about 10 Mbits/s with an acceptable quality. In this paper, the implementation of a video compression simulator based on MPEG-2 Video Test Model 2(TM2) is described and analyzed according to the simulation results. The implemented simulator is also applied to code HDTV sequences at the several bit rates. Some computer simulation results using the MPEG and the HDTV test sequences are given. In addition, some techniques which can improve the coding efficiency of the implemented video compression simulator are also suggested.

  • PDF

Fast mode decision by skipping variable block-based motion estimation and spatial predictive coding in H.264 (H.264의 가변 블록 크기 움직임 추정 및 공간 예측 부호화 생략에 의한 고속 모드 결정법)

  • 한기훈;이영렬
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.40 no.5
    • /
    • pp.417-425
    • /
    • 2003
  • H.264, which is the latest video coding standard of both ITU-T(International Telecommunication Union-Telecommunication standardization sector) and MPEG(Moving Picture Experts Group), adopts new video coding tools such as variable block size motion estimation, multiple reference frames, quarter-pel motion estimation/compensation(ME/MC), 4${\times}$4 Integer DCT(Discrete Cosine Transform), and Rate-Distortion Optimization, etc. These new video coding tools provide good coding of efficiency compared with existing video coding standards as H.263, MPEG-4, etc. However, these new coding tools require the increase of encoder complexity. Therefore, in order to apply H.264 to many real applications, fast algorithms are required for H.264 coding tools. In this paper, when encoder MacroBlock(MB) mode is decided by rate-distortion optimization tool, fast mode decision algorithm by skipping variable block size ME/MC and spatial-predictive coding, which occupies most encoder complexity, is proposed. In terms of computational complexity, the proposed method runs about 4 times as far as JM(Joint Model) 42 encoder of H.264, while the PSNR(peak signal-to-noise ratio)s of the decoded images are maintained.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

A Study on Performance Improvement of Non-Profiling Based Power Analysis Attack against CRYSTALS-Dilithium (CRYSTALS-Dilithium 대상 비프로파일링 기반 전력 분석 공격 성능 개선 연구)

  • Sechang Jang;Minjong Lee;Hyoju Kang;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.33-43
    • /
    • 2023
  • The National Institute of Standards and Technology (NIST), which is working on the Post-Quantum Cryptography (PQC) standardization project, announced four algorithms that have been finalized for standardization. In this paper, we demonstrate through experiments that private keys can be exposed by Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) attacks on polynomial coefficient-wise multiplication algorithms that operate in the process of generating signatures using CRYSTALS-Dilithium algorithm. As a result of the experiment on ARM-Cortex-M4, we succeeded in recovering the private key coefficient using CPA or DDLA attacks. In particular, when StandardScaler preprocessing and continuous wavelet transform applied power traces were used in the DDLA attack, the minimum number of power traces required for attacks is reduced and the Normalized Maximum Margines (NMM) value increased by about 3 times. Conseqently, the proposed methods significantly improves the attack performance.

Analysis of national R&D projects related to herbal medicine (2002-2022) (한약 관련 국가연구개발사업 분석 및 고찰 (2002-2022))

  • Anna Kim;Seungho Lee;Young-Sik Kim
    • Herbal Formula Science
    • /
    • v.31 no.2
    • /
    • pp.81-98
    • /
    • 2023
  • Objectives : This study aimed to analyze the trends in research and development projects related to herbal medicine and natural products in the field of traditional Korean medicine (TKM) over the past 20 years. Methods : Research projects were identified using "Korean medicine" as the subject heading in the National Science and Technology Information Service. The included projects investigated Korean medicine, natural products, or were related to the TKM industry. Data pre-processing and network analysis were performed using Python and Networkx package, and the network was visualized using the ForceAtlas2 visualization algorithm. Results : 1. Over the study period, 4,020 projects were conducted with a research budget of KRW 835.2 billion. Seven institutions performed over 100 projects each, accounting for 2.4% of all participating institutions, and the top 10 institutions accounted for 58.9% of total projects. 2. Obesity was the most frequently mentioned disease-related keyword. Chronic or age-related diseases such as diabetes, osteoporosis, dementia, parkinson's disease, cancer, inflammation, and asthma were also frequent research topics. Clinical research, safety, and standardization were also frequently mentioned. 3. Centrality analysis found that obesity was the only disease-related keyword identified, alongside TKM-related keywords. Standardization, safety, and clinical trials were identified as central keywords. Conclusions : The study found that research projects in TKM have focused on standardizing and ensuring the safety of herbal medicine, as well as on chronic and age-related diseases. Clinical studies aimed at verifying the effectiveness of herbal medicine were also frequent. These findings can guide future research and development in herbal medicine.

Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms (NIST PQC 표준화 과정 및 Round 4 선정/비선정 알고리즘 분석)

  • Choi Yu Ran;Choi Youn Sung;Lee Hak Jun
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.71-78
    • /
    • 2024
  • As the rapid development of quantum computing compromises current public key encryption methods, the National Institute of Standards and Technology (NIST) in the United States has initiated the Post-Quantum Cryptography(PQC) project to develop new encryption standards that can withstand quantum computer attacks. This project involves reviewing and evaluating various cryptographic algorithms proposed by researchers worldwide. The initially selected quantum-resistant cryptographic algorithms were developed based on lattices and hash functions. Currently, algorithms offering diverse technical approaches, such as BIKE, Classic McEliece, and HQC, are under review in the fourth round. CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, and SPHINCS+ were selected for standardization in the third round. In 2024, a final decision will be made regarding the algorithms selected in the fourth round and those currently under evaluation. Strengthening the security of public key cryptosystems in preparation for the quantum computing era is a crucial step expected to have a significant impact on protecting future digital communication systems from threats. This paper analyzes the security and efficiency of quantum-resistant cryptographic algorithms, presenting trends in this field.

Scheduling Scheme Proposition for Spectral Efficiency Improvement in FD-MIMO (FD-MIMO 시스템에서 주파수 효율 향상을 위한 스케줄링 기법 제안)

  • Kim, Young-Jae;Ju, Sang-Lim;Jeong, Won-Ho;Kim, Kyung-Seok
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.3
    • /
    • pp.8-14
    • /
    • 2017
  • In 4G mobile communication, data services of mobile communication began to be provided in earnest. As a result, services such as the internet and multimedia including the video have become the main contents in the recent wireless traffic. Accordingly, research on 5G mobile communication with higher transmission rate has been actively carried out. 5G mobile communication is expected to be based on 4G for compatibility with existing terminals. Therefore, the simulation of this paper is based on 4G and we propose a new user scheduling scheme based on the Max throughput scheduling algorithm to improve system performance. This paper derives the frequency efficiency and fairness to compare the existing user scheduling algorithm with the proposed user scheduling algorithm. The proposed scheme shows better frequency efficiency and fairness than Max throughput in all situations. This paper contributes to the research for improving the system performance of 5G mobile communication technology, and I hope that it will help some of the ongoing standardization work.

An Efficient Addressing Scheme Using (x, y) Coordinates in Environments of Smart Grid (스마트 그리드 환경에서 (x, y) 좌표값을 이용한 효율적인 주소 할당 방법)

  • Cho, Yang-Hyun;Lim, Song-Bin;Kim, Gyung-Mok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.1
    • /
    • pp.61-69
    • /
    • 2012
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. Smart Grid is created solution for standardization and interoperability. Smart Grid industry enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. Smart industy was ecolved actively cause Wireless communication is being considered for AMI system and wireless communication using ZigBee sensor has been applied in various industly. In this paper, we proposed efficient addressing scheme for improving the performance of the routing algorithm using ZigBee in Smart Grid environment. A distributed address allocation scheme used an existing algorithm has wasted address space. Therefore proposing x, y coordinate axes from divide address space of 16 bit to solve this problem. Each node was reduced not only bitwise but also multi hop using the coordinate axes while routing than Cskip algorithm. I compared the performance between the standard and the proposed mechanism through the numerical analysis. Simulation verify performance about decrease averaging multi hop count that compare proposing algorithm and another. The numerical analysis results show that proposed algorithm reduce multi hop than ZigBee distributed address assignment and another.

A Distributed address allocation scheme based on three-dimensional coordinate for efficient routing in WBAN (WBAN 환경에서 효율적인 라우팅을 위한 3차원 좌표 주소할당 기법의 적용)

  • Lee, Jun-Hyuk
    • Journal of Digital Contents Society
    • /
    • v.15 no.6
    • /
    • pp.663-673
    • /
    • 2014
  • The WBAN technology means a short distance wireless network which provides each device interactive communication by connecting devices inside and outside of body. Standardization on the physical layer, data link layer, network layer and application layer is in progress by IEEE 802.15.6 TG BAN. Wireless body area network is usually configured in energy efficient using sensor and zigbee device due to the power limitation and the characteristics of human body. Wireless sensor network consist of sensor field and sink node. Sensor field are composed a lot of sensor node and sink node collect sensing data. Wireless sensor network has capacity of the self constitution by protocol where placed in large area without fixed position. In this paper, we proposed the efficient addressing scheme for improving the performance of routing algorithm by using ZigBee in WBAN environment. A distributed address allocation scheme used an existing algorithm that has wasted in address space. Therefore proposing x, y and z coordinate axes from divided address space of 16 bit to solve this problems. Each node was reduced not only bitwise but also multi hop using the coordinate axes while routing than Cskip algorithm. I compared the performance between the standard and the proposed mechanism through the numerical analysis. Simulation verified performance about decrease averaging multi hop count that compare proposing algorithm and another. The numerical analysis results show that proposed algorithm reduced the multi hop better than ZigBee distributed address assignment