• Title/Summary/Keyword: A key technique

Search Result 1,732, Processing Time 0.034 seconds

A SENSITIVITY ANALYSIS OF THE KEY PARAMETERS FOR THE PREDICTION OF THE PRESTRESS FORCE ON BONDED TENDONS

  • Jang, Jung-Bum;Lee, Hong-Pyo;Hwang, Kyeong-Min;Song, Young-Chul
    • Nuclear Engineering and Technology
    • /
    • v.42 no.3
    • /
    • pp.319-328
    • /
    • 2010
  • Bonded tendons have been used in reactor buildings at some operating nuclear power plants in Korea. Assessing prestress force on these bonded tendons has become an important pending problem in efforts to assure continued operation beyond their design life. The System Identification (SI) technique was thus developed to improve upon the existing indirect assessment technique for bonded tendons. As a first step, this study analyzed the sensitivity of the key parameters to prestress force, and then determined the optimal parameters for the SI technique. A total of six scaled post-tensioned concrete beams with bonded tendons were manufactured. In order to investigate the correlation of the natural frequency and the displacement to prestress force, an impact test, a Single Input Multiple Output (SIMO) sine sweep test, and a bending test using an optical fiber sensor and compact displacement transducer were carried out. These tests found that both the natural frequency and the displacement show a good correlation with prestress force and that both parameters are available for the SI technique to predict prestress force. However, displacements by the optical fiber sensor and compact displacement transducer were shown to be more sensitive than the natural frequency to prestress force. Such displacements are more useful than the natural frequency as an input parameter for the SI technique.

A New Key Protection Technique of AES Core against Scan-based Side Channel Attack (스캔 기반 사이드 채널 공격에 대한 새로운 AES 코아 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Park, Sung-Ju
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.1
    • /
    • pp.33-39
    • /
    • 2009
  • This paper presents a new secure scan design technique to protect secret key from scan-based side channel attack for an Advanced Encryption Standard(AES) core embedded on an System-on-a-Chip(SoC). Our proposed secure scan design technique can be applied to crypto IF core which is optimized for applications without the IP core modification. The IEEE1149.1 standard is kept, and low area and power consumption overheads and high fault coverage can be achieved compared to the existing methods.

Effects of Surface Machining by a Lathe on Microstructure of Near Surface Layer and Corrosion Behavior of SA182 Grade 304 Stainless Steel in Simulated Primary Water

  • Zhang, Zhiming;Wang, Jianqiu;Han, En-hou;Ke, Wei
    • Corrosion Science and Technology
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2019
  • To find proper lathe machining parameters for SA182 Grade 304 stainless steel (SS), six kinds of samples with different machining surface states were prepared using a lathe. Surface morphologies and microstructures of near surface deformed layers on different samples were analysed. Surface morphologies and chemical composition of oxide films formed on different samples in simulated primary water with $100{\mu}g/L\;O_2$ at $310^{\circ}C$ were characterized. Results showed that surface roughness was mainly affected by lathe feed. Surface machining caused grain refinement at the top layer. A severely deformed layer with different thicknesses formed on all samples. In addition to high defect density caused by surface deformation, phase transformation, residual stress, and strain also affected the oxidation behaviour of SA182 Grade 304 SS in the test solution. Machining parameters used for # 4 (feed, 0.15 mm/r; back engagement, 2 mm; cutting speed, 114.86 m/min) and # 6 (feed,0.20 mm/r; back engagement, 1 mm; cutting speed, 73.01 m/min) samples were found to be proper for lathe machining of SA182 Grade 304 SS.

Analysis of delay compensation in real-time dynamic hybrid testing with large integration time-step

  • Zhu, Fei;Wang, Jin-Ting;Jin, Feng;Gui, Yao;Zhou, Meng-Xia
    • Smart Structures and Systems
    • /
    • v.14 no.6
    • /
    • pp.1269-1289
    • /
    • 2014
  • With the sub-stepping technique, the numerical analysis in real-time dynamic hybrid testing is split into the response analysis and signal generation tasks. Two target computers that operate in real-time may be assigned to implement these two tasks, respectively, for fully extending the simulation scale of the numerical substructure. In this case, the integration time-step of solving the dynamic response of the numerical substructure can be dozens of times bigger than the sampling time-step of the controller. The time delay between the real and desired feedback forces becomes more striking, which challenges the well-developed delay compensation methods in real-time dynamic hybrid testing. This paper focuses on displacement prediction and force correction for delay compensation in the real-time dynamic hybrid testing with a large integration time-step. A new displacement prediction scheme is proposed based on recently-developed explicit integration algorithms and compared with several commonly-used prediction procedures. The evaluation of its prediction accuracy is carried out theoretically, numerically and experimentally. Results indicate that the accuracy and effectiveness of the proposed prediction method are of significance.

Asymmetric Watermarking Using Public Key Infrastructure (공개키 기반 구조를 이용한 비대칭 워터마킹)

  • Jun Young-Min;Yang Sun-Ouk;Kim Gye-Young
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.9
    • /
    • pp.1282-1293
    • /
    • 2004
  • This paper proposes an asymmetric watermarking system using Public Key Infrastructure. The distinguishing characteristic of the proposed method connects between the two different techniques, cryptography technique and watermarking technique, by using the authentication technique. The connection between the two techniques are established based on the special qualities of each technique. Watermarks that are inserted into the digital contents consist of a digital signature described as an encrypted copyright information with the private key of a distributor or a copyright holder, and an authentication code. In the situation where the ownership of the digital contents has to be decided, authentication technique examines the data integrity of the digital contents based on an authentication and decides the ownership of the digital contents by examining whether it satisfies or not satisfies the integrity test. The formal case uses decryption method which compares the user defined copyright information, and the decrypted copyright information extracted from the watermark in the digital contents that are decrypted by distributors' public key The latter case determines the ownership by comparing the similarity between encrypted copyright information separated from the watermark that are extracted from the digital contents, and the user defined encrypted copyright information that are separated from the watermark The proposed method provides protection from the assault which attempts to identify or erase the encoding key.

  • PDF

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

Trust Based Authentication and Key Establishment for Secure Routing in WMN

  • Akilarasu, G.;Shalinie, S. Mercy
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4661-4676
    • /
    • 2014
  • In Wireless Mesh Networks (WMN), an authentication technique can be compromised due to the distributed network architecture, the broadcast nature of the wireless medium and dynamic network topology. Several vulnerabilities exist in different protocols for WMNs. Hence, in this paper, we propose trust based authentication and key establishment for secure routing in WMN. Initially, a trust model is designed based on Ant Colony Optimization (ACO) to exchange the trust information among the nodes. The routing table is utilized to select the destination nodes, for which the link information is updated and the route verification is performed. Based on the trust model, mutual authentication is applied. When a node moves from one operator to another for accessing the router, inter-authentication will be performed. When a node moves within the operator for accessing the router, then intra-authentication will be performed. During authentication, keys are established using identity based cryptography technique. By simulation results, we show that the proposed technique enhances the packet delivery ratio and resilience with reduced drop and overhead.

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

A Study on Current Issues Related to Application Areas based on Ubiquitous Sensor Network (USN 기반 적용사례 현황 연구)

  • Leem, Young-Moon;Park, Pan-Jong
    • Proceedings of the Safety Management and Science Conference
    • /
    • 2009.04a
    • /
    • pp.445-449
    • /
    • 2009
  • Nowadays ubiquitous sensor network (USN) has been considered as a key technique in all kinds of industrial area. The main purpose of this study is to search and analyze systems in real industrial fields based on USN. USN technique has been applied into various industrial fields such as ground/underground management system, visitor counter system, monitoring system, unmanned vehicles system and so on. The result of this study will be fruitful not only for researches but also for practices in industrial fields related to USN.

  • PDF

Correction of the secondary nasal deformity using Bardach' s technique (Bardach씨 술식을 통한 이차성 구순열비변형의 교정)

  • Kim Su-Gwan
    • Korean Journal of Cleft Lip And Palate
    • /
    • v.2 no.1_2
    • /
    • pp.23-28
    • /
    • 1999
  • The author presents Bardach' s technique for the residual unilateral cleft lip nasal deformity, The key to a successful and stable correction of the nasal deformity is to lengthen the columella on the cleft side and to mobilize alar cartilage from its surrounding tissue, creating a symmetric shape and length, The major advantages of the technique are lengthening of the cleft columella and creation of a symmetric and well-projected nasal tip.

  • PDF