46 research outputs found

    Fully roll-to-roll gravure printable wireless (13.56 MHz) sensor-signage tags for smart packaging

    Get PDF
    Integration of sensing capabilities with an interactive signage through wireless communication is enabling the development of smart packaging wherein wireless (13.56 MHz) power transmission is used to interlock the smart packaging with a wireless (13.56 MHz) reader or a smart phone. Assembly of the necessary componentry for smart packaging on plastic or paper foils is limited by the manufacturing costs involved with Si based technologies. Here, the issue of manufacturing cost for smart packaging has been obviated by materials that allow R2R (roll-to-roll) gravure in combination with R2R coating processes to be employed. R2R gravure was used to print the wireless power transmission device, called rectenna (antenna, diode and capacitor), and humidity sensor on poly(ethylene terephtalate) (PET) films while electrochromic signage units were fabricated by R2R coating. The signage units were laminated with the R2R gravure printed rectenna and sensor to complete the prototype smart packaging

    Symmetric-Key Cryptographic Routine Detection in Anti-Reverse Engineered Binaries Using Hardware Tracing

    No full text
    Software uses cryptography to provide confidentiality in communication and to provide authentication. Additionally, cryptographic algorithms can be used to protect software against cracking core algorithms in software implementation. Recently, malware and ransomware have begun to use encryption to protect their codes from analysis. As for the detection of cryptographic algorithms, previous works have had demerits in analyzing anti-reverse engineered binaries that can detect differences in analysis environments and normal execution. Here, we present a new symmetric-key cryptographic routine detection scheme using hardware tracing. In our experiments, patterns were successfully generated and detected for nine symmetric-key cryptographic algorithms. Additionally, the experimental results show that the false positive rate of our scheme is extremely low and the prototype implementation successfully bypasses anti-reversing techniques. Our work can be used to detect symmetric-key cryptographic routines in malware/ransomware with anti-reversing techniques

    DDR-coin: An Efficient Probabilistic Distributed Trigger Counting Algorithm

    No full text
    A distributed trigger counting (DTC) problem is to detect w triggers in the distributed system consisting of n nodes. DTC algorithms can be used for monitoring systems using sensors to detect a significant global change. When designing an efficient DTC algorithm, the following goals should be considered; minimizing the whole number of exchanged messages used for counting triggers and even distribution of communication loads among nodes. In this paper, we present an efficient DTC algorithm, DDR-coin (Deterministic Detection of Randomly generated coins). The message complexity—the total number of exchanged messages—of DDR-coin is O(nlogn(w/n)) in average. MaxRcvLoad—the maximum number of received messages to detect w triggers in each node—is O(logn(w/n)) on average. DDR-coin is not an exact algorithm; even though w triggers are received by the n nodes, it can fail to raise an alarm with a negligible probability. However, DDR-coin is more efficient than exact DTC algorithms on average and the gap between those is increased for larger n. We implemented the prototype of the proposed scheme using NetLogo 6.1.1. We confirmed that experimental results are close to our mathematical analysis. Compared with the previous schemes—TreeFill, CoinRand, and RingRand— DDR-coin shows smaller message complexity and MaxRcvLoad

    HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme

    No full text
    It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level

    A Simple and Efficient Tree-Based Algorithm for the Distributed Trigger Counting Problem

    No full text
    The distributed trigger counting (DTC) problem is defined as raising an alarm and notifying a user when the total number of received triggers reaches a predefined value w in a distributed system of n nodes. DTC algorithms can be used for environmental surveillance with sensor networks and global snapshots. In this paper, we propose a simple and efficient algorithm for the DTC problem. The proposed algorithm is based on a tree structure of degree n and height 2. The proposed algorithm operates in three phases depending on the remaining number of triggers. We prove the correctness of the proposed algorithm: the probability of not notifying a user even though the total number of received triggers reaches w is 0. Experimental results show that the proposed algorithm has lower message complexity than the best previous algorithms: CoinRand and TreeFill. MaxRcv (the maximum number of received messages per node) of the proposed algorithm is also smaller than CoinRand and TreeFill when the number of nodes is not very large

    A Simple and Efficient Tree-Based Algorithm for the Distributed Trigger Counting Problem

    No full text
    The distributed trigger counting (DTC) problem is defined as raising an alarm and notifying a user when the total number of received triggers reaches a predefined value w in a distributed system of n nodes. DTC algorithms can be used for environmental surveillance with sensor networks and global snapshots. In this paper, we propose a simple and efficient algorithm for the DTC problem. The proposed algorithm is based on a tree structure of degree n and height 2. The proposed algorithm operates in three phases depending on the remaining number of triggers. We prove the correctness of the proposed algorithm: the probability of not notifying a user even though the total number of received triggers reaches w is 0. Experimental results show that the proposed algorithm has lower message complexity than the best previous algorithms: CoinRand and TreeFill. MaxRcv (the maximum number of received messages per node) of the proposed algorithm is also smaller than CoinRand and TreeFill when the number of nodes is not very large

    Development of Force Observer in Series Elastic Actuator for Dynamic Control

    No full text
    Recently, a series elastic actuator (SEA) has emerged as a potential actuator system for various robotic applications where safe and precise interactive force control is required. Even though lots of research has been conducted on the mechanical/controller design and the development of applications for SEAs, the accurate force observation issue has not been highlighted much. Only the simple law, that is, the spring in an SEA can measure interactive force has been repeatedly mentioned and utilized. However, this is not true when the load-side dynamics affects the spring deformation significantly. This paper tackles this problem by demonstrating the imprecise force observation of the spring deformation and proposing two types of external force observers to address the problem. A reaction force-sensing SEA (RFSEA) is adopted in this paper, and its dynamic characteristic is analyzed in detail using the Lagrangian mechanics. Based on the analyzed dynamics, force observers are designed and verified through simulations and experiments. An XY stage driven by RFSEAs is developed so that the stage can be force controlled, and the proposed force observers are applied to this. Human interactive forces on the developed XY stage, the impedance of which is controlled in several ways, are estimated and compared with a force plate. Various experimental results validate the performance and potential of the proposed force observer for SEA systems. © 1982-2012 IEEE.1
    corecore