• 제목/요약/키워드: A key technique

검색결과 1,732건 처리시간 0.03초

Digital Control of Secondary Active Clamp Phase-Shifted Full-Bridge Converters

  • Che, Yanbo;Ma, Yage;Ge, Shaoyun;Zhu, Dong
    • Journal of Power Electronics
    • /
    • 제14권3호
    • /
    • pp.421-431
    • /
    • 2014
  • A DSP-based self-adaptive proportional-integral (PI) controller to control a DC-DC converter is proposed in this paper. The full-bridge topology is adopted here to obtain higher power output capability and higher conversion efficiency. The converter adopts the zero-voltage-switching (ZVS) technique to reduce the conduction losses. A parallel secondary active clamp circuit is added to deal with the voltage overshoot and ringing effect on the transformer's secondary side. A self-adaptive PI controller is proposed to replace the traditional PI controller. Moreover, the designed converter adopts the constant-current and constant-voltage (CC-CV) output control strategy. The secondary active clamp mechanism is discussed in detail. The effectiveness of the proposed converter was experimentally verified by an IGBT-based 10kW prototype.

Operational performance evaluation of bridges using autoencoder neural network and clustering

  • Huachen Jiang;Liyu Xie;Da Fang;Chunfeng Wan;Shuai Gao;Kang Yang;Youliang Ding;Songtao Xue
    • Smart Structures and Systems
    • /
    • 제33권3호
    • /
    • pp.189-199
    • /
    • 2024
  • To properly extract the strain components under varying operational conditions is very important in bridge health monitoring. The abnormal sensor readings can be correctly identified and the expected operational performance of the bridge can be better understood if each strain components can be accurately quantified. In this study, strain components under varying load conditions, i.e., temperature variation and live-load variation are evaluated based on field strain measurements collected from a real concrete box-girder bridge. Temperature-induced strain is mainly regarded as the trend variation along with the ambient temperature, thus a smoothing technique based on the wavelet packet decomposition method is proposed to estimate the temperature-induced strain. However, how to effectively extract the vehicle-induced strain is always troublesome because conventional threshold setting-based methods cease to function: if the threshold is set too large, the minor response will be ignored, and if too small, noise will be introduced. Therefore, an autoencoder framework is proposed to evaluate the vehicle-induced strain. After the elimination of temperature and vehicle-induced strain, the left of which, defined as the model error, is used to assess the operational performance of the bridge. As empirical techniques fail to detect the degraded state of the structure, a clustering technique based on Gaussian Mixture Model is employed to identify the damage occurrence and the validity is verified in a simulation study.

Mobile Ad-hoc Network에서 영역기반 보안 멀티캐스트 기법 연구 (A Study on Region-based Secure Multicast in Mobile Ad-hoc Network)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제12권3호
    • /
    • pp.75-85
    • /
    • 2016
  • MANET is a network composed only mobile network having limited resources and has dynamic topology characteristics. Therefore, every mobile node acts as a route and delivers data by using multi-hop method. In particular, group communication such as multicast is desperately needed because of characteristics such as battery life of limited wireless bandwidth and mobile nodes. However, the multicast technique can have different efficient of data transmission according to configuring method of a virtual topology by the movement of the nodes and the performance of a multicast can be significantly degraded. In this paper, the region based security multicast technique is proposed in order to increase the efficiency of data transmission by maintaining an optimal path and enhance the security features in data transmission. The group management node that manages the state information of the member nodes after the whole network is separated to area for efficient management of multicast member nodes is used. Member node encrypts using member key for secure data transmission and the security features are strengthened by sending the data after encrypted using group key in group management node. The superiority of the proposed technique in this paper was confirmed through experiments.

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권12호
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.

Creep of stainless steel under heat flux cyclic loading (500-1000℃) with different mechanical preloads in a vacuum environment using 3D-DIC

  • Su, Yong;Pan, Zhiwei;Peng, Yongpei;Huang, Shenghong;Zhang, Qingchuan
    • Smart Structures and Systems
    • /
    • 제24권6호
    • /
    • pp.759-768
    • /
    • 2019
  • In nuclear fusion reactors, the key structural component (i.e., the plasma-facing component) undergoes high heat flux cyclic loading. To ensure the safety of fusion reactors, an experimental study on the temperature-induced creep of stainless steel under heat flux cyclic loading was performed in the present work. The strains were measured using a stereo digital image correlation technique (3D-DIC). The influence of the heat haze was eliminated, owing to the use of a vacuum environment. The specimen underwent heat flux cycles ($500^{\circ}C-1000^{\circ}C$) with different mechanical preloads (0 kN, 10 kN, 30 kN, and 50 kN). The results revealed that, for a relatively large preload (for example, 50 kN), a single temperature cycle can induce a residual strain of up to $15000{\mu}{\varepsilon}$.

Distributed Collision-Resolvable Medium Access Control for Wireless LANs with Interference Cancellation Support

  • Shen, Hu;Lv, Shaohe;Wang, Xiaodong;Zhou, Xingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2691-2707
    • /
    • 2014
  • Medium access control is critical in wireless networks for efficient spectrum utilization. In this paper, we introduce a novel collision resolution method based on the technique of known interference cancellation, and propose a new MAC protocol named as CR-MAC, in which AP tries to decode all the collided data packets by combining partial retransmissions and known interference cancellation. As the collided transmissions are fully utilized, less retransmission is required, especially in a crowded network. The NS-2simulation and MATLAB numerical results show that, under various network settings, CR-MAC performs much better than the IEEE 802.11 DCF in terms of the aggregation throughput and the expected packet delay.

Seismic motions in a non-homogeneous soil deposit with tunnels by a hybrid computational technique

  • Manolis, G.D.;Makra, Konstantia;Dineva, Petia S.;Rangelov, Tsviatko V.
    • Earthquakes and Structures
    • /
    • 제5권2호
    • /
    • pp.161-205
    • /
    • 2013
  • We study seismically induced, anti-plane strain wave motion in a non-homogeneous geological region containing tunnels. Two different scenarios are considered: (a) The first models two tunnels in a finite geological region embedded within a laterally inhomogeneous, layered geological profile containing a seismic source. For this case, labelled as the first boundary-value problem (BVP 1), an efficient hybrid technique comprising the finite difference method (FDM) and the boundary element method (BEM) is developed and applied. Since the later method is based on the frequency-dependent fundamental solution of elastodynamics, the hybrid technique is defined in the frequency domain. Then, an inverse fast Fourier transformation (FFT) is used to recover time histories; (b) The second models a finite region with two tunnels, is embedded in a homogeneous half-plane, and is subjected to incident, time-harmonic SH-waves. This case, labelled as the second boundary-value problem (BVP 2), considers complex soil properties such as anisotropy, continuous inhomogeneity and poroelasticity. The computational approach is now the BEM alone, since solution of the surrounding half plane by the FDM is unnecessary. In sum, the hybrid FDM-BEM technique is able to quantify dependence of the signals that develop at the free surface to the following key parameters: seismic source properties and heterogeneous structure of the wave path (the FDM component) and near-surface geological deposits containing discontinuities in the form of tunnels (the BEM component). Finally, the hybrid technique is used for evaluating the seismic wave field that develops within a key geological cross-section of the Metro construction project in Thessaloniki, Greece, which includes the important Roman-era historical monument of Rotunda dating from the 3rd century A.D.

위치정보를 이용한 군 보안체계 강화 방안 (Study on the scheme to reinforce military security system based on location information)

  • 김윤영;남궁승필
    • 융합보안논문지
    • /
    • 제15권3_1호
    • /
    • pp.83-90
    • /
    • 2015
  • 현재 사용되고 있는 국방 PKI 시스템은 앞으로 전력화 될 무선 네트워크 환경에서 보다 많은 위협요소들이 발생할 것이다. 본 연구에서는 위치정보를 이용한 장소에 대한 접근제어 및 암호화를 통해 군 정보시스템에 접근 가능한 인증 체계를 강화할 수 있는 방안을 제시하고자 한다. GPS, 센서와 같은 위치정보 수집 장치를 통하여 정보를 수집하고 인증을 위한 새로운 키를 생성한다. 이렇게 생성된 키로부터 접근제어를 위한 인증코드 생성과 데이터를 암호화한다. 본 논문은 제안된 기법을 통하여 허가되지 않은 장소에서 군 기밀정보의 접근을 통제하고 권한이 없는 사용자의 인증을 방지할 수 있을 것이다. 아울러 기존의 국방 PKI 시스템을 적극적으로 활용함으로써 다단계 접근제어가 가능하다.

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • 제12권6호
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

Hardware Software Co-Simulation of the Multiple Image Encryption Technique Using the Xilinx System Generator

  • Panduranga, H.T.;Naveen, Kumar S.K.;Sharath, Kumar H.S.
    • Journal of Information Processing Systems
    • /
    • 제9권3호
    • /
    • pp.499-510
    • /
    • 2013
  • Hardware-Software co-simulation of a multiple image encryption technique shall be described in this paper. Our proposed multiple image encryption technique is based on the Latin Square Image Cipher (LSIC). First, a carrier image that is based on the Latin Square is generated by using 256-bits of length key. The XOR operation is applied between an input image and the Latin Square Image to generate an encrypted image. Then, the XOR operation is applied between the encrypted image and the second input image to encrypt the second image. This process is continues until the nth input image is encrypted. We achieved hardware co-simulation of the proposed multiple image encryption technique by using the Xilinx System Generator (XSG). This encryption technique is modeled using Simulink and XSG Block set and synthesized onto Virtex 2 pro FPGA device. We validated our proposed technique by using the hardware software co-simulation method.