• Title/Summary/Keyword: 패스설계

Search Result 320, Processing Time 0.025 seconds

Pass Design of Drawing Process to Prevent Delamination (층간분리 방지를 위한 인발공정 패스설계)

  • Lee, S.K.;Ko, D.C.;Kim, B.M.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2008.10a
    • /
    • pp.46-49
    • /
    • 2008
  • Drawing process of the high carbon steel wire with high speed is usually performed at room temperature using multi pass. Tn the multi pass drawing, temperature rise affects the mechanical properties of the final product. The excessive temperature rise during the deformation promotes the occurrence of delamination, and deteriorates the torsion property and durability of wire. This paper investigates the occurrence of delamination in the wire through the torsion test and the evaluation of wire temperature. The excessive wire temperature ieads to the occurrence of delamination. Based on the calculation of the wire temperature, a new pass schedule, that can prevent the delamination due to the excessive wire temperature rise, is designed through the isothermal pass schedule.

  • PDF

Analysis of wet Wire Drawing Process and Pass Redesign to Reduce Wire Breakage (습식 신선공정 해석 및 단선율 저감을 위한 패스 재설계)

  • 이상곤;김민안;김병민
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2002.05a
    • /
    • pp.1034-1037
    • /
    • 2002
  • Wet wire drawing process is used to produce fine wire in the industrial field. The production of fine eire by using wet wire drawing process with appropriate dies pass schedule would be impossible without understanding of relationship between process parameters such as material properties, dies reduction, friction conditions, drawing speed etc. However, up to new, dies pass schedule of wet wire drawing process has performed by trial and error of expert. Therefore, this study investigates the relationship between process parameters quantitatively and analyzes a conventional wet wire drawing process. Using the results, the conventional pass schedule can be redesigned to reduce the wire breakage during wet wire drawing. To verily the result of this study, the wet wire drawing experiment was performed. And the results between conventional process and redesigned pass schedule were compared. As the comparison of results, the wire breakage was considerably reduced in the redesigned pass schedule more than conventional pass schedule.

  • PDF

Single Sign-On for Distributed Computing Environment (분산 컴퓨팅 환경을 위한 통합 인증 시스템)

  • 정연식;김인겸
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.4
    • /
    • pp.439-446
    • /
    • 2003
  • In this paper, a single sign-on system has been designed and implemented. The purpose of the proposed system is that a user logs in once using a single password and gets authenticated access to all the servers that he is authorized to use without sending any passwords over the network. The proposed system involves the use of digital signature and cryptographic authentication protocols. For its implementation, a public-key infrastructure is also designed and implemented. To view the behavior of the proposed system, message sequence charts and state transition diagrams have been

Design of the Second Password Receiver System in Linux (리눅스 기반에서의 이중 패스워드 설계)

  • Woo, Yeaon-Ok;Kim, Haeng-Uk;Kang, Heung-Seek
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2221-2224
    • /
    • 2003
  • 시스템에 대한 보안은 네트워크에 연결되어진 대부분의 시스템이라면 한번쯤은 고려 해봐야 할 것이다. 시스템에 대한 보안이 필요한 가장 큰 이유는 침입으로부터 시스템과 사용자들의 정보를 보호하기 위한 것이다. 특히 일반 사용자들의 계정에 대한 패스워드는 크래킹 당할 위험요소를 많이 가지고 있으므로 이에 대한 보안을 철저히 해야한다. 본 논문에서 제안하는 시스템은 사용자들의 계정에 대하여 임의의 사용자가 로그인하였을 경우 또 다른 패스워드, 즉 SP(Second Password)를 로그인한 사용자로부터 믿어와 재확인 과정을 거쳐 해커가 일반 사용자의 계정으로 쉘을 획득하지 못하도록 하여 사용자 계정과 시스템의 정보를 보호하도록 설계하였다.

  • PDF

Design On a Secure Messenger Using Elliptic Curve Cryptography and IPSec (타원곡선 암호체계 및 IPSEC을 이용한 안전한 메신저 설계)

  • Park, Su-Young;Choi, Gwang-mi;Jung, Chai-Yeoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1157-1160
    • /
    • 2004
  • 현재 사용되고 있는 대부분의 메신저는 서버에 로그 온할 때 패스워드를 RC5등으로 암호화해서 보내지만 패스워드 크래킹 프로그램들이 많이 알려져 있어 안전하지 못하다. 또한 로그 온한 후 통신하는 두 호스트들 간의 전송되는 정보가 아무런 보호 장치 없이 네트워크를 통해 전송되어 제3자에 의한 도청이 가능하게 된다. 따라서 전송되는 정보의 암호화를 포함하는 안전한 메신저 서비스의 필요성이 대두되고 있다. 본 논문에서 제안된 안전한 메신저는 동일한 키 사이즈를 갖는 다른 공개키 암호체계보다 훨씬 강하다고 알려져 있는 타원곡선 암호체계를 이용하여 빠르고 효율적이며 높은 안전도를 나타내는 패스워드 키 교환 방식을 설계하였고, 사용자간에 IPSec프로토콜을 사용하여 효율적인 데이터 전송이 가능하고 또한 보안성을 높이기 위한 방법으로 Host-to-Host간의 데이터가 인터넷에서 가상의 파이프를 통해 전달되도록 터널 모드를 제시하였다.

  • PDF

Design and Implementation of User Authentication System Using USIM Information (USIM 정보를 이용한 사용자 인증 방안 설계 및 구현)

  • Lee, Jin-Woo;Kim, Seon-Joo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.7
    • /
    • pp.571-578
    • /
    • 2017
  • In order to approach information system through smart device and pc, user has to authenticate him or herself via user authentication. At that time when user tries reaching the system, well-used user authentication technologies are ID/PW base, OTP, certificate, security card, fingerprint, etc. The ID/PWbased method is familiar to users, however, it is vulnerable to brute force cracking, keylogging, dictionary attack. so as to protect these attacks, user has to change the passwords periodically as per password combination instructions. In this paper, we designed and implemented a user authentication system using smartphone's USIM without using password while enhancing security than existing ID / PW based authentication technology.

Method to Obtain Asymmetric Authenticated Key Exchange Protocols from Symmetric Ones (대칭형 인증 및 키 교환 프로토콜을 이용한 비대칭형 프로토콜의 설계 기법)

  • 양대헌
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.2
    • /
    • pp.179-187
    • /
    • 2004
  • Password authenticated key exchange protocols for the symmetric model are easier to design, analyze and are more efficient than ones for the asymmetric model, but they are most likely to be broken by server's compromise. Though the protocols with provable security for the asymmetric model such as PAK-X and SNAPI-X are introduced, they need large amount of computation compared with the standard Diffie-Hellman key exchange. We present a systematic and efficient way to transform password authenticated key exchange protocols for the symmetric model into protocols for the asymmetric model. Thus, an efficient protocol for the asymmetric model can be constructed by a systematic protocol with low computation.

A Digital Low-pass Filter appliable for Bluetooth Baseband (블루투스 베이스밴드에 적용 가능한 디지털 로우패스 필터)

  • Moon, Sang-ook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.1000-1002
    • /
    • 2005
  • In the Bluetooth piconet in which up to 7 slave devices can be connected simultaneously at one network instance, the wireless data expected to be sent over to the RF interface should be sliced by the unit of 1 micrometer, which is a requirement in the specification of the Bluetooth version 1.1. In this contribution, we have designed a digital low-pass filter which is able to slice the unstable analog signal fed from the RF interface to the Baseband, by the uniform unit of 1 micrometer, and is also capable of removing the possible noise which can be caused by the analog circuit system. The low-pass filter operated well in the various modes of the Bluetooth RF embedded Baseband chip such as sleep mode, normal mode, and high-speed mode at 12MHz, 24MHz, and 48MHz respectively.

  • PDF

An Efficient and Reliable Authentication Protocol for Password-based Systems (패스워드 기반 시스템을 위한 효율적이고 안전한 인증 프로토콜의 설계 및 검증)

  • 권태경;강명호;송주석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.27-42
    • /
    • 1997
  • We propose a new authentication and key distribution protocol which is efficient and reliable for password-based systems. Various guessing attacks have been detected in applying conventional protocols to the password-based systems and additional overheads have been made in refined protocols to defeat those attacks. Using a one-time pad and a strong hash function, our proposed protocol promotes reliability and efficiency. Compared with other protocols, our protocol is secure against various protocol attacks including guessing attacks. In addition, this protocol is efficient in reducing communication and computation costs.

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.