17 research outputs found

    An innovative lightweight cryptography system for Internet-of-Things ULP applications

    No full text
    L'Internet des objets (IoT : Internet-of-Things) a Ă©tĂ© favorisĂ© par les progrĂšs accĂ©lĂ©rĂ©s dans les technologies de communication, les technologies de calcul, les technologies de capteurs, l'intelligence artificielle, l'informatique en nuage et les technologies des semi-conducteurs. En gĂ©nĂ©rale, l'IoT utilise l'informatique en nuage pour traitant les donnĂ©es, l'infrastructure de communication (y compris l’Internet) et des nƓuds de capteurs pour collecter des donnĂ©es, de les envoyer de l'infrastructure du rĂ©seau Ă  l’Internet, et de recevoir des commandes pour rĂ©agir Ă  l'environnement. Au cours de ses opĂ©rations, l'IoT peut collecter, transmettre et traiter des donnĂ©es secrĂštes ou privĂ©es, ce qui pose des problĂšmes de sĂ©curitĂ©. La mise en Ɠuvre des mĂ©canismes de sĂ©curitĂ© pour l'IoT est un dĂ©fi, car les organisations de l’IoT incluent des millions de pĂ©riphĂ©riques intĂ©grĂ©s Ă  plusieurs couches, chaque couche ayant des capacitĂ©s de calcul et des exigences de sĂ©curitĂ© diffĂ©rentes. En outre, les nƓuds de capteurs dans l'IoT sont conçus pour ĂȘtre des pĂ©riphĂ©riques limitĂ©s par une batterie, avec un budget de puissance, des calculs et une empreinte mĂ©moires limitĂ©s pour rĂ©duire les coĂ»ts d’implĂ©mentation. L'implĂ©mentation de mĂ©canismes de sĂ©curitĂ© sur ces appareils rencontre mĂȘme plus de dĂ©fis. Ce travail est donc motivĂ© pour se concentrer sur l’implĂ©mentation du cryptage des donnĂ©es afin de protĂ©ger les nƓuds et les systĂšmes de capteurs IoT en tenant compte du coĂ»t matĂ©riel, du dĂ©bit et de la consommation d’énergie. Pour commencer, un crypto-accĂ©lĂ©rateur de chiffrement de bloc ultra-basse consommation avec des paramĂštres configurables est proposĂ© et implĂ©mentĂ© dans la technologie FDSOI ST 28 nm dans une puce de test, qui est appelĂ©e SNACk, avec deux modules de cryptographie : AES et PRESENT. L’AES est un algorithme de cryptage de donnĂ©es largement utilisĂ© pour l’Internet et utilisĂ© actuellement pour les nouvelles propositions IoT, tandis que le PRESENT est un algorithme plus lĂ©ger offrant un niveau de sĂ©curitĂ© rĂ©duit mais nĂ©cessitant une zone matĂ©rielle beaucoup plus rĂ©duite et une consommation trĂšs bas. Le module AES est une architecture de chemin de donnĂ©es 32 bits contenant plusieurs stratĂ©gies d'optimisation prenant en charge plusieurs niveaux de sĂ©curitĂ©, allant des clĂ©s 128 bits aux clĂ©s 256 bits. Le module PRESENT contient une architecture Ă  base arrondie de 64 bits pour optimiser son dĂ©bit. Les rĂ©sultats mesurĂ©s pendant cette thĂšse indiquent que ce crypto-accĂ©lĂ©rateur peut fournir un dĂ©bit moyen (environ 20 Mbits/s au 10 MHz) tout en consommant moins de 20 ”W dans des conditions normales et une sous-pJ d’énergie par bit. Cependant, la limitation du crypto-accĂ©lĂ©rateur rĂ©side dans le fait que les donnĂ©es doivent ĂȘtre lues dans le crypto-accĂ©lĂ©rateur et rĂ©Ă©crites en mĂ©moire, ce qui augmente la consommation d'Ă©nergie. AprĂšs cela, afin de fournir un haut niveau de sĂ©curitĂ© avec une flexibilitĂ© et une possibilitĂ© de configuration pour s’adapter aux nouvelles normes et pour attĂ©nuer les nouvelles attaques, ces travaux portent sur une approche novatrice de mise en Ɠuvre de l’algorithme de cryptographie utilisant la nouvelle SRAM proposĂ©e en mĂ©moire. Le calcul en mĂ©moire SRAM peut fournir des solutions reconfigurables pour mettre en Ɠuvre diverses primitives de sĂ©curitĂ© en programmant les opĂ©rations de la mĂ©moire. Le schĂ©ma proposĂ© consiste Ă  effectuer le chiffrement dans la mĂ©moire en utilisant la technologie Calcul en MĂ©moire (In-Memory-Computing). Ce travail illustre deux mappages possibles de l'AES et du PRESENT Ă  l'aide du calcul en mĂ©moire.The Internet of Things (IoT) has been fostered by accelerated advancements in communication technologies, computation technologies,sensor technologies, artificial intelligence, cloud computing, and semiconductor technologies. In general, IoT contains cloud computing to do data processing, communication infrastructure including the Internet, and sensor nodes which can collect data, send them through the network infrastructure to the Internet, and receive controls to react to the environment. During its operations, IoT may collect, transmit and process secret data, which raise security problems. Implementing security mechanisms for IoT is challenging because IoT organizations include millions of devices integrated at multiple layers, whereas each layer has different computation capabilities and security requirements. Furthermore, sensor nodes in IoT are intended to be battery-based constrained devices with limited power budget, limited computation, and limited memory footprint to reduce costs. Implementing security mechanisms on these devices even encounters more challenges. This work is therefore motivated to focus on implementing data encryption to protect IoT sensor nodes and systems with the consideration of hardware cost, throughput and power/energy consumption. To begin with, a ultra-low-power block cipher crypto-accelerator with configurable parameters is proposed and implemented in ST 28nm FDSOI technology in SNACk test chip with two cryptography modules: AES and PRESENT. AES is a widely used data encryption algorithm for the Internet and currently used for new IoT proposals, while PRESENT is a lightweight algorithm which comes up with reduced security level but requires with much smaller hardware area and lower consumption. The AES module is a 32-bit datapath architecture containing multiple optimization strategies supporting multiple security levels from 128-bit keys up to 256-bit keys. The PRESENT module contains a 64-bit round-based architecture to maximize its throughput. The measured results indicate that this crypto-accelerator can provide medium throughput (around 20Mbps at 10MHz) while consumes less than 20uW at normal condition and sub-pJ of energy per bit. However, the limitation of crypto-accelerator is that the data has to be read into the crypto-accelerator and write back to memory which increases the power consumption. After that, to provide a high level of security with flexibility and configurability to adapt to new standards and to mitigate to new attacks, this work looks into an innovative approach to implement the cryptography algorithm which uses the new proposed In-Memory-Computing SRAM. In-Memory Computing SRAM can provide reconfigurable solutions to implement various security primitives by programming the memory's operations. The proposed scheme is to carry out the encryption in the memory using the In-Memory-Computing technology. This work demonstrates two possible mapping of AES and PRESENT using In-Memory Computing

    SystÚme avancé de cryptographie pour l'internet des objets ultra-basse consommation

    Get PDF
    The Internet of Things (IoT) has been fostered by accelerated advancements in communication technologies, computation technologies,sensor technologies, artificial intelligence, cloud computing, and semiconductor technologies. In general, IoT contains cloud computing to do data processing, communication infrastructure including the Internet, and sensor nodes which can collect data, send them through the network infrastructure to the Internet, and receive controls to react to the environment. During its operations, IoT may collect, transmit and process secret data, which raise security problems. Implementing security mechanisms for IoT is challenging because IoT organizations include millions of devices integrated at multiple layers, whereas each layer has different computation capabilities and security requirements. Furthermore, sensor nodes in IoT are intended to be battery-based constrained devices with limited power budget, limited computation, and limited memory footprint to reduce costs. Implementing security mechanisms on these devices even encounters more challenges. This work is therefore motivated to focus on implementing data encryption to protect IoT sensor nodes and systems with the consideration of hardware cost, throughput and power/energy consumption. To begin with, a ultra-low-power block cipher crypto-accelerator with configurable parameters is proposed and implemented in ST 28nm FDSOI technology in SNACk test chip with two cryptography modules: AES and PRESENT. AES is a widely used data encryption algorithm for the Internet and currently used for new IoT proposals, while PRESENT is a lightweight algorithm which comes up with reduced security level but requires with much smaller hardware area and lower consumption. The AES module is a 32-bit datapath architecture containing multiple optimization strategies supporting multiple security levels from 128-bit keys up to 256-bit keys. The PRESENT module contains a 64-bit round-based architecture to maximize its throughput. The measured results indicate that this crypto-accelerator can provide medium throughput (around 20Mbps at 10MHz) while consumes less than 20uW at normal condition and sub-pJ of energy per bit. However, the limitation of crypto-accelerator is that the data has to be read into the crypto-accelerator and write back to memory which increases the power consumption. After that, to provide a high level of security with flexibility and configurability to adapt to new standards and to mitigate to new attacks, this work looks into an innovative approach to implement the cryptography algorithm which uses the new proposed In-Memory-Computing SRAM. In-Memory Computing SRAM can provide reconfigurable solutions to implement various security primitives by programming the memory's operations. The proposed scheme is to carry out the encryption in the memory using the In-Memory-Computing technology. This work demonstrates two possible mapping of AES and PRESENT using In-Memory Computing.L'Internet des objets (IoT : Internet-of-Things) a Ă©tĂ© favorisĂ© par les progrĂšs accĂ©lĂ©rĂ©s dans les technologies de communication, les technologies de calcul, les technologies de capteurs, l'intelligence artificielle, l'informatique en nuage et les technologies des semi-conducteurs. En gĂ©nĂ©rale, l'IoT utilise l'informatique en nuage pour traitant les donnĂ©es, l'infrastructure de communication (y compris l’Internet) et des nƓuds de capteurs pour collecter des donnĂ©es, de les envoyer de l'infrastructure du rĂ©seau Ă  l’Internet, et de recevoir des commandes pour rĂ©agir Ă  l'environnement. Au cours de ses opĂ©rations, l'IoT peut collecter, transmettre et traiter des donnĂ©es secrĂštes ou privĂ©es, ce qui pose des problĂšmes de sĂ©curitĂ©. La mise en Ɠuvre des mĂ©canismes de sĂ©curitĂ© pour l'IoT est un dĂ©fi, car les organisations de l’IoT incluent des millions de pĂ©riphĂ©riques intĂ©grĂ©s Ă  plusieurs couches, chaque couche ayant des capacitĂ©s de calcul et des exigences de sĂ©curitĂ© diffĂ©rentes. En outre, les nƓuds de capteurs dans l'IoT sont conçus pour ĂȘtre des pĂ©riphĂ©riques limitĂ©s par une batterie, avec un budget de puissance, des calculs et une empreinte mĂ©moires limitĂ©s pour rĂ©duire les coĂ»ts d’implĂ©mentation. L'implĂ©mentation de mĂ©canismes de sĂ©curitĂ© sur ces appareils rencontre mĂȘme plus de dĂ©fis. Ce travail est donc motivĂ© pour se concentrer sur l’implĂ©mentation du cryptage des donnĂ©es afin de protĂ©ger les nƓuds et les systĂšmes de capteurs IoT en tenant compte du coĂ»t matĂ©riel, du dĂ©bit et de la consommation d’énergie. Pour commencer, un crypto-accĂ©lĂ©rateur de chiffrement de bloc ultra-basse consommation avec des paramĂštres configurables est proposĂ© et implĂ©mentĂ© dans la technologie FDSOI ST 28 nm dans une puce de test, qui est appelĂ©e SNACk, avec deux modules de cryptographie : AES et PRESENT. L’AES est un algorithme de cryptage de donnĂ©es largement utilisĂ© pour l’Internet et utilisĂ© actuellement pour les nouvelles propositions IoT, tandis que le PRESENT est un algorithme plus lĂ©ger offrant un niveau de sĂ©curitĂ© rĂ©duit mais nĂ©cessitant une zone matĂ©rielle beaucoup plus rĂ©duite et une consommation trĂšs bas. Le module AES est une architecture de chemin de donnĂ©es 32 bits contenant plusieurs stratĂ©gies d'optimisation prenant en charge plusieurs niveaux de sĂ©curitĂ©, allant des clĂ©s 128 bits aux clĂ©s 256 bits. Le module PRESENT contient une architecture Ă  base arrondie de 64 bits pour optimiser son dĂ©bit. Les rĂ©sultats mesurĂ©s pendant cette thĂšse indiquent que ce crypto-accĂ©lĂ©rateur peut fournir un dĂ©bit moyen (environ 20 Mbits/s au 10 MHz) tout en consommant moins de 20 ”W dans des conditions normales et une sous-pJ d’énergie par bit. Cependant, la limitation du crypto-accĂ©lĂ©rateur rĂ©side dans le fait que les donnĂ©es doivent ĂȘtre lues dans le crypto-accĂ©lĂ©rateur et rĂ©Ă©crites en mĂ©moire, ce qui augmente la consommation d'Ă©nergie. AprĂšs cela, afin de fournir un haut niveau de sĂ©curitĂ© avec une flexibilitĂ© et une possibilitĂ© de configuration pour s’adapter aux nouvelles normes et pour attĂ©nuer les nouvelles attaques, ces travaux portent sur une approche novatrice de mise en Ɠuvre de l’algorithme de cryptographie utilisant la nouvelle SRAM proposĂ©e en mĂ©moire. Le calcul en mĂ©moire SRAM peut fournir des solutions reconfigurables pour mettre en Ɠuvre diverses primitives de sĂ©curitĂ© en programmant les opĂ©rations de la mĂ©moire. Le schĂ©ma proposĂ© consiste Ă  effectuer le chiffrement dans la mĂ©moire en utilisant la technologie Calcul en MĂ©moire (In-Memory-Computing). Ce travail illustre deux mappages possibles de l'AES et du PRESENT Ă  l'aide du calcul en mĂ©moire

    SystÚme avancé de cryptographie pour l'internet des objets ultra-basse consommation

    No full text
    The Internet of Things (IoT) has been fostered by accelerated advancements in communication technologies, computation technologies,sensor technologies, artificial intelligence, cloud computing, and semiconductor technologies. In general, IoT contains cloud computing to do data processing, communication infrastructure including the Internet, and sensor nodes which can collect data, send them through the network infrastructure to the Internet, and receive controls to react to the environment. During its operations, IoT may collect, transmit and process secret data, which raise security problems. Implementing security mechanisms for IoT is challenging because IoT organizations include millions of devices integrated at multiple layers, whereas each layer has different computation capabilities and security requirements. Furthermore, sensor nodes in IoT are intended to be battery-based constrained devices with limited power budget, limited computation, and limited memory footprint to reduce costs. Implementing security mechanisms on these devices even encounters more challenges. This work is therefore motivated to focus on implementing data encryption to protect IoT sensor nodes and systems with the consideration of hardware cost, throughput and power/energy consumption. To begin with, a ultra-low-power block cipher crypto-accelerator with configurable parameters is proposed and implemented in ST 28nm FDSOI technology in SNACk test chip with two cryptography modules: AES and PRESENT. AES is a widely used data encryption algorithm for the Internet and currently used for new IoT proposals, while PRESENT is a lightweight algorithm which comes up with reduced security level but requires with much smaller hardware area and lower consumption. The AES module is a 32-bit datapath architecture containing multiple optimization strategies supporting multiple security levels from 128-bit keys up to 256-bit keys. The PRESENT module contains a 64-bit round-based architecture to maximize its throughput. The measured results indicate that this crypto-accelerator can provide medium throughput (around 20Mbps at 10MHz) while consumes less than 20uW at normal condition and sub-pJ of energy per bit. However, the limitation of crypto-accelerator is that the data has to be read into the crypto-accelerator and write back to memory which increases the power consumption. After that, to provide a high level of security with flexibility and configurability to adapt to new standards and to mitigate to new attacks, this work looks into an innovative approach to implement the cryptography algorithm which uses the new proposed In-Memory-Computing SRAM. In-Memory Computing SRAM can provide reconfigurable solutions to implement various security primitives by programming the memory's operations. The proposed scheme is to carry out the encryption in the memory using the In-Memory-Computing technology. This work demonstrates two possible mapping of AES and PRESENT using In-Memory Computing.L'Internet des objets (IoT : Internet-of-Things) a Ă©tĂ© favorisĂ© par les progrĂšs accĂ©lĂ©rĂ©s dans les technologies de communication, les technologies de calcul, les technologies de capteurs, l'intelligence artificielle, l'informatique en nuage et les technologies des semi-conducteurs. En gĂ©nĂ©rale, l'IoT utilise l'informatique en nuage pour traitant les donnĂ©es, l'infrastructure de communication (y compris l’Internet) et des nƓuds de capteurs pour collecter des donnĂ©es, de les envoyer de l'infrastructure du rĂ©seau Ă  l’Internet, et de recevoir des commandes pour rĂ©agir Ă  l'environnement. Au cours de ses opĂ©rations, l'IoT peut collecter, transmettre et traiter des donnĂ©es secrĂštes ou privĂ©es, ce qui pose des problĂšmes de sĂ©curitĂ©. La mise en Ɠuvre des mĂ©canismes de sĂ©curitĂ© pour l'IoT est un dĂ©fi, car les organisations de l’IoT incluent des millions de pĂ©riphĂ©riques intĂ©grĂ©s Ă  plusieurs couches, chaque couche ayant des capacitĂ©s de calcul et des exigences de sĂ©curitĂ© diffĂ©rentes. En outre, les nƓuds de capteurs dans l'IoT sont conçus pour ĂȘtre des pĂ©riphĂ©riques limitĂ©s par une batterie, avec un budget de puissance, des calculs et une empreinte mĂ©moires limitĂ©s pour rĂ©duire les coĂ»ts d’implĂ©mentation. L'implĂ©mentation de mĂ©canismes de sĂ©curitĂ© sur ces appareils rencontre mĂȘme plus de dĂ©fis. Ce travail est donc motivĂ© pour se concentrer sur l’implĂ©mentation du cryptage des donnĂ©es afin de protĂ©ger les nƓuds et les systĂšmes de capteurs IoT en tenant compte du coĂ»t matĂ©riel, du dĂ©bit et de la consommation d’énergie. Pour commencer, un crypto-accĂ©lĂ©rateur de chiffrement de bloc ultra-basse consommation avec des paramĂštres configurables est proposĂ© et implĂ©mentĂ© dans la technologie FDSOI ST 28 nm dans une puce de test, qui est appelĂ©e SNACk, avec deux modules de cryptographie : AES et PRESENT. L’AES est un algorithme de cryptage de donnĂ©es largement utilisĂ© pour l’Internet et utilisĂ© actuellement pour les nouvelles propositions IoT, tandis que le PRESENT est un algorithme plus lĂ©ger offrant un niveau de sĂ©curitĂ© rĂ©duit mais nĂ©cessitant une zone matĂ©rielle beaucoup plus rĂ©duite et une consommation trĂšs bas. Le module AES est une architecture de chemin de donnĂ©es 32 bits contenant plusieurs stratĂ©gies d'optimisation prenant en charge plusieurs niveaux de sĂ©curitĂ©, allant des clĂ©s 128 bits aux clĂ©s 256 bits. Le module PRESENT contient une architecture Ă  base arrondie de 64 bits pour optimiser son dĂ©bit. Les rĂ©sultats mesurĂ©s pendant cette thĂšse indiquent que ce crypto-accĂ©lĂ©rateur peut fournir un dĂ©bit moyen (environ 20 Mbits/s au 10 MHz) tout en consommant moins de 20 ”W dans des conditions normales et une sous-pJ d’énergie par bit. Cependant, la limitation du crypto-accĂ©lĂ©rateur rĂ©side dans le fait que les donnĂ©es doivent ĂȘtre lues dans le crypto-accĂ©lĂ©rateur et rĂ©Ă©crites en mĂ©moire, ce qui augmente la consommation d'Ă©nergie. AprĂšs cela, afin de fournir un haut niveau de sĂ©curitĂ© avec une flexibilitĂ© et une possibilitĂ© de configuration pour s’adapter aux nouvelles normes et pour attĂ©nuer les nouvelles attaques, ces travaux portent sur une approche novatrice de mise en Ɠuvre de l’algorithme de cryptographie utilisant la nouvelle SRAM proposĂ©e en mĂ©moire. Le calcul en mĂ©moire SRAM peut fournir des solutions reconfigurables pour mettre en Ɠuvre diverses primitives de sĂ©curitĂ© en programmant les opĂ©rations de la mĂ©moire. Le schĂ©ma proposĂ© consiste Ă  effectuer le chiffrement dans la mĂ©moire en utilisant la technologie Calcul en MĂ©moire (In-Memory-Computing). Ce travail illustre deux mappages possibles de l'AES et du PRESENT Ă  l'aide du calcul en mĂ©moire

    AXI-NoC: High-Performance Adaptation Unit for ARM Processors in Network-on-Chip Architectures

    No full text

    An Efficient Hardware Implementation of Residual Data Binarization in HEVC CABAC Encoder

    No full text
    HEVC-standardized encoders employ the CABAC (context-based adaptive binary arithmetic coding) to achieve high compression ratios and video quality that supports modern real-time high-quality video services. Binarizer is one of three main blocks in a CABAC architecture, where binary symbols (bins) are generated to feed the binary arithmetic encoder (BAE). The residual video data occupied an average of 75% of the CABAC’s work-load, thus its performance will significantly contribute to the overall performance of whole CABAC design. This paper proposes an efficient hardware implementation of a binarizer for CABAC that focuses on low area cost, low power consumption while still providing enough bins for high-throughput CABAC. On the average, the proposed design can process upto 3.5 residual syntax elements (SEs) per clock cycle at the maximum frequency of 500 MHz with an area cost of 9.45 Kgates (6.41 Kgates for the binarizer core) and power consumption of 0.239 mW (0.184 mW for the binarizer core) with NanGate 45 nm technology. It shows that our proposal achieved a high overhead-efficiency of 1.293 Mbins/Kgate/mW, much better than the other related high performance designs. In addition, our design also achieved a high power-efficiency of 8288 Mbins/mW; this is important factor for handheld applications

    AES datapath optimization strategies for low-power low-energy multisecurity-level internet-of-things applications

    Get PDF
    International audienceConnected devices are getting attention because of the lack of security mechanisms in current Internet-of-Thing (IoT) products. The security can be enhanced by using standardized and proven-secure block ciphers as advanced encryption standard (AES) for data encryption and authentication. However, these security functions take a large amount of processing power and power/energy consumption. In this paper, we present our hardware optimization strategies for AES for high-speed ultralow-power ultralow-energy IoT applications with multiple levels of security. Our design supports multiple security levels through different key sizes, power and energy optimization for both datapath and key expansion. The estimated power results show that our implementation may achieve an energy per bit comparable with the lightweight standardized algorithm PRESENT of less than 1 pJ/b at 10 MHz at 0.6 V with throughput of 28 Mb/s in ST FDSOI 28-nm technology. In terms of security evaluation, our proposed datapath, 32-b key out of 128 b cannot be revealed by correlation power analysis attack using less than 20 000 traces

    An Overview of H.264 Hardware Encoder Architectures Including Low-Power Features

    Get PDF
    H.264 is the most popular video coding standard with high potent coding performance. For its efficiency, the H.264 is expected to encode real-time and/or high-definition video. However, the H.264 standard also requires highly complex and long lasting computation. To overcome these difficulties, many efforts have been deployed to increase encoding speed. Besides, with the revolution of portable devices, multimedia chips for mobile environments are more and more developed. Thus, power-oriented design for H.264 video encoders is currently a tremendous challenge. This paper discusses these trends and presents an overview of the state of the art on power features for different H.264 hardware encoding architectures. We also propose the VENGME’s design, a particular hardware architecture of H.264 encoder that enables applying low-power techniques and developing power-aware ability. This low power encoder is a four-stage architecture with memory access reduction, in which, each module has been optimized. The actual total power consumption, estimated at Register-Transfer-Level (RTL), is only 19.1 mW

    Removal of leucomalachite green in an aqueous solution by the electron beam process

    No full text
    In this study, the electron beam (EB) process is employed to remove leucomalachite green (LMG) in an aqueous solution. Besides, the effects of specific factors, i.e., initial pH, absorbed dose, LMG concentration and hydrogen peroxide (H2O2) concentration on the removal efficiency, are investigated. The maximum degradation efficiency of LMG (98.2 %) is attained at a pH of 6, absorbed dose of 4 kGy, an LMG concentration of 4 mg/L and an H2O2 concentration of 8 mM. Significant degradation pathways are proposed by LC/MS analysis and theoretical calculations based on density functional theory (DFT) and natural bond orbital (NBO) analysis. Our results also indicate that LMG is toxic to microcrustacean Daphia magna, with 48 h- and 96 h median lethal concentrations (LD50) values of 0.617 mg/L and 0.156 mg/L, respectively. An environmentally friendly EB process can degrade a solution of LMG or other organic compounds
    corecore