• Title/Summary/Keyword: standardization algorithm

Search Result 122, Processing Time 0.026 seconds

A Study on the Development of a Fire Site Risk Prediction Model based on Initial Information using Big Data Analysis (빅데이터 분석을 활용한 초기 정보 기반 화재현장 위험도 예측 모델 개발 연구)

  • Kim, Do Hyoung;Jo, Byung wan
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.2
    • /
    • pp.245-253
    • /
    • 2021
  • Purpose: This study develops a risk prediction model that predicts the risk of a fire site by using initial information such as building information and reporter acquisition information, and supports effective mobilization of fire fighting resources and the establishment of damage minimization strategies for appropriate responses in the early stages of a disaster. Method: In order to identify the variables related to the fire damage scale on the fire statistics data, a correlation analysis between variables was performed using a machine learning algorithm to examine predictability, and a learning data set was constructed through preprocessing such as data standardization and discretization. Using this, we tested a plurality of machine learning algorithms, which are evaluated as having high prediction accuracy, and developed a risk prediction model applying the algorithm with the highest accuracy. Result: As a result of the machine learning algorithm performance test, the accuracy of the random forest algorithm was the highest, and it was confirmed that the accuracy of the intermediate value was relatively high for the risk class. Conclusion: The accuracy of the prediction model was limited due to the bias of the damage scale data in the fire statistics, and data refinement by matching data and supplementing the missing values was necessary to improve the predictive model performance.

Improvement of Encoding Detection Algorithm for Multi-byte Encoded Data with Errors (오류가 발생한 멀티바이트 인코딩 데이터의 인코딩 기법 판별 알고리즘 개선)

  • Bae, Junwoo;Kim, Seonbeom;Park, Heejin
    • The Journal of Korean Institute of Next Generation Computing
    • /
    • v.13 no.2
    • /
    • pp.18-25
    • /
    • 2017
  • In computer science, an encoding is a standardization of converting information to one format for audio, video or text. Therefore, the encoding information of the data should be known to open and read it and there are algorithms detecting encoder of the data. However, some informations of data could be disappeared by packet loss when transmitted on network, especially, if the data is snatched by packet sniffing or eavesdropping from wireless communications. In this paper, we improve the performance of encoding detection algorithm of 'uchardet' program for multi-byte encoded data with errors based on bit-shift algorithm. To simulate the performance, we generated Korean and Japanese text data with errors that is removed some random bits at random positions. Then the detection algorithm are tested using the data and 'uchardet-bitshift' showed better performance than 'uchardet'. When Korean texts are used, 'uchardet' could detect perfectly with ≤0.005% errors but it showed 0% detection rate with ≥1% errors while 'uchardet-bitshift' detected perfectly with ≤0.05% errors and it showed correct detection cases with ≥1% errors. Japanese texts with errors tend to report falsely as Chinese encoding because Japanese texts include lots of Chinese characters. As a results, we improved encoding detection algorithms by applying bit shift operation.

A Fast XML Encoding System for Fast Web Services (Fast 웹서비스를 위한 Fast XML 인코딩 시스템)

  • Kim, Jong-Moon;Yu, Lei;Hong, Xian-Yu;Choi, Bong-Kyu;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.865-868
    • /
    • 2007
  • Web service in operating environment independent XML about under using, It dose so, Integration of the platform for it is different each other possibly it is doing. But XML in order to have the text data which is unnecessary plentifully with wireless Internet or the mobile communication modem in together relatively will connect frequently slow communication medium and there is a problem point which decreases the case prerequisite efficiency which the resources will use from the limited small-sized machinery and tools. Hereupon XML about under make binary the standard which reduces the size of the document from ITU-T and ISO/IEC it was under proposing with commonness, currently binary XML encoding where it is in the process of advancing standard there are Fast Infoset and Fast Schema. In this paper, implementation of Fast XML encoding system through introduction Fast Infoset algorithm and Fast Schema algorithm for web services increase performance.

  • PDF

The Design of ONU and OLT for Dynamic Bandwidth Allocation on Ethernet PON (EPON의 동적대역폭할당을 위한 ONU와 OLT 설계)

  • 이순화;이종호;김장복
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.11B
    • /
    • pp.1016-1022
    • /
    • 2003
  • The EPON has been actively studied as one of the access networks for the economic configuration of FTTH. The EPON must support the dynamic bandwidth allocation to the subscribers in order to support the QoS due to its base on Ethernet technology EFM SG, which is actively working for the standardization of EPON, also recently decided to select DBA. Therefore in this paper, we designed a ONU buffer scheduling algorithm(AIWFQ) and a scheme of DBA(Class-based FCFS) for the OLT suitable for embodying MPCP of the EPON. In this paper, we proposed methods that the EPON system can make use of by measuring end to end process delay time and the buffer size in order to implement the algorithm by using the OPNET.

Enhanced Stream Cipher Rabbit Secure Against Power Analysis Attack (전력분석 공격에 안전한 개선된 스트림 암호 Rabbit)

  • Bae, KiSeok;Ahn, MahnKi;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.1
    • /
    • pp.64-72
    • /
    • 2013
  • Recently, stream cipher Rabbit was selected for the final eSTREAM portfolio organized by EU ECRYPT and as one of algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization. However, a feasibility of practical power analysis attack to algorithm in experiment was introduced. Therefore, we propose appropriate methods such as random masking and hiding schemes to secure against power analysis attack on stream cipher Rabbit. We implement the proposed method with increment of 24% operating time and 12.3% memory requirements due to maintaining a high-speed performance. We use a 8-bit RISC AVR microprocessor (ATmegal128L chip) to implement our method for practical experiments, and verify that stream cipher Rabbit with our method is secure against power analysis attack.

The Design of ONU and OLT for Dynamic Bandwidth Allocation on Ethernet PON (EPON의 동적대역폭할당을 위한 ONU와 OLT 설계)

  • 이순화;이종호;김장복
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2B
    • /
    • pp.272-278
    • /
    • 2004
  • The EPON has been actively studied as one of the access networks for the economic configuration of FTTH. The EPON must support the dynamic bandwidth allocation to the subscribers in order to support the QoS due to its base on Ethernet technology. EFM SG, which is actively working for the standardization of EPON, also recently decided to select DBA. Therefore in this paper, we designed a ONU buffer scheduling algorithm (AIWFQ) and a scheme of DBA(Class-based FCFS) for the OLT suitable for embodying MPCP of the EPON. In this paper, we proposed methods that the EPON system can make use of by measuring end to end process delay time and the buffer size in order to implement the algorithm by using the OPNET.

Energy-Aware Configuration Management with Guaranteed Lifetime of Network in Multi-hop WBAN (무선 신체 망에서 망의 생존시간을 보장하는 에너지 인지 망 구성 관리 기법)

  • Seo, Su-Ho;Nah, Jae-Wook;Park, Jong-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10B
    • /
    • pp.981-987
    • /
    • 2009
  • Recently, the study on wireless body area network for providing ubiquitous healthcare services has been actively done, including the standardization of the IEEE and others. Wireless body area network is usually configured in tree format using multi-hop communication mode due to the power limitation and the characteristics of human body. In this case, differently from existing sensor network, the wireless body area network tends to be disconnected due to the frequent movement of human body. The number of connections which can be supported at each node has some limitations due to the constraint imposed on power consumption. In this paper, we have proposed a heuristic algorithm for optimal selection of parent node with guaranteed QoS for a disconnected node, which considers the priority on packet transmission. Simulation has been performed to evaluate the performance of the proposed algorithm.

A Design of Turbo Decoder using MAP Algorithm (MAP 알고리즘을 이용한 터보 복호화기 설계)

  • 권순녀;이윤현
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1854-1863
    • /
    • 2003
  • In the recent digital communication systems, the performance of Turbo Code using the mr correction coding depends on the interleaver influencing the free distance determination and the recursive decoding algorithms that is executed in the huh decoder. However, performance depends on the interleaver depth that needs many delays over the reception process. Moreover, turbo code has been blown as the robust coding methods with the confidence over the fading channel. International Telecommunication Union(ITU) has recently adopted it as the standardization of the channel coding over the third generation mobile communications(IMT­2000). Therefore, in this paper, we preposed the interleaver that has the better performance than existing block interleaver, and modified turbo decoder that has the parallel concatenated structure using MAP algorithm. In the real­time voice and video service over third generation mobile communications, the performance of the proposed two methods was analyzed and compared with the existing methods by computer simulation in terms of reduced decoding delay using the variable decoding method over AWGN and fading channels for CDMA environments.

Optimization Study of Toom-Cook Algorithm in NIST PQC SABER Utilizing ARM/NEON Processor (ARM/NEON 프로세서를 활용한 NIST PQC SABER에서 Toom-Cook 알고리즘 최적화 구현 연구)

  • Song, JinGyo;Kim, YoungBeom;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.463-471
    • /
    • 2021
  • Since 2016, National Institute of Standards and Technology (NIST) has been conducting a post quantum cryptography standardization project in preparation for a quantum computing environment. Three rounds are currently in progress, and most of the candidates (5/7) are lattice-based. Lattice-based post quantum cryptography is evaluated to be applicable even in an embedded environment where resources are limited by providing efficient operation processing and appropriate key length. Among them, SABER KEM provides the efficient modulus and Toom-Cook to process polynomial multiplication with computation-intensive tasks. In this paper, we present the optimized implementation of evaluation and interpolation in Toom-Cook algorithm of SABER utilizing ARM/NEON in ARMv8-A platform. In the evaluation process, we propose an efficient interleaving method of ARM/NEON, and in the interpolation process, we introduce an optimized implementation methodology applicable in various embedded environments. As a result, the proposed implementation achieved 3.5 times faster performance in the evaluation process and 5 times faster in the interpolation process than the previous reference implementation.

Non-Profiling Analysis Attacks on PQC Standardization Algorithm CRYSTALS-KYBER and Countermeasures (PQC 표준화 알고리즘 CRYSTALS-KYBER에 대한 비프로파일링 분석 공격 및 대응 방안)

  • Jang, Sechang;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1045-1057
    • /
    • 2022
  • Recently, the National Institute of Standards and Technology (NIST) announced four cryptographic algorithms as a standard candidates of Post-Quantum Cryptography (PQC). In this paper, we show that private key can be exposed by a non-profiling-based power analysis attack such as Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) on CRYSTALS-KYBER algorithm, which is decided as a standard in the PKE/KEM field. As a result of experiments, it was successful in recovering the linear polynomial coefficient of the private key. Furthermore, the private key can be sufficiently recovered with a 13.0 Normalized Maximum Margin (NMM) value when Hamming Weight of intermediate values is used as a label in DDLA. In addition, these non-profiling attacks can be prevented by applying countermeasures that randomly divides the ciphertext during the decryption process and randomizes the starting point of the coefficient-wise multiplication operation.