• 제목/요약/키워드: A key technique

검색결과 1,732건 처리시간 0.035초

Effects of viscous damping models on a single-layer latticed dome during earthquakes

  • Zhang, Huidong;Wang, Jinpeng;Zhang, Xiaoshuai;Liu, Guoping
    • Structural Engineering and Mechanics
    • /
    • 제62권4호
    • /
    • pp.455-464
    • /
    • 2017
  • Rayleigh damping model is recommended in the recently developed Performance-Based Earthquake Engineering (PBEE) methodology, but this methodology does not provide sufficient information due to the complexity of the damping mechanism. Furthermore, each Rayleigh-type damping model may have its individual limitations. In this study, Rayleigh-type damping models that are used widely in engineering practice are discussed. The seismic performance of a large-span single-layer latticed dome subjected to earthquake ground motions is investigated using different Rayleigh damping models. Herein a simulation technique is developed considering low cycle fatigue (LCF) in steel material. In the simulation technique, Ramberg-Osgood steel material model with the low cycle fatigue effect is used to simulate the non-uniformly distributed material damping and low cycle fatigue damage in the structure. Subsequently, the damping forces of the structure generated by different damping models are compared and discussed; the effects of the damping ratio and roof load on the damping forces are evaluated. Finally, the low cycle fatigue damage values in sections of members are given using these damping models. Through a comparative analysis, an appropriate Rayleigh-type damping model used for a large span single-layer latticed dome subjected to earthquake ground motions is determined in terms of the existing damping models.

Service Composition Based on Niching Particle Swarm Optimization in Service Overlay Networks

  • Liao, Jianxin;Liu, Yang;Wang, Jingyu;Zhu, Xiaomin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권4호
    • /
    • pp.1106-1127
    • /
    • 2012
  • Service oriented architecture (SOA) lends itself to model the application components to coarse-grained services in such a way that the composition of different services could be feasible. Service composition fulfills numerous service requirements by constructing composite applications with various services. As it is the case in many real-world applications, different users have diverse QoS demands issuing for composite applications. In this paper, we present a service composition framework for a typical service overlay network (SON) considering both multiple QoS constraints and load balancing factors. Moreover, a service selection algorithm based on niching technique and particle swarm optimization (PSO) is proposed for the service composition problem. It supports optimization problems with multiple constraints and objective functions, whether linear or nonlinear. Simulation results show that the proposed algorithm results in an acceptable level of efficiency regarding the service composition objective under different circumstances.

도로표지판 지지구조물의 내풍성능 향상에 관한 연구 (A study on improvement of wind-resistance characteristics of the structure supporting road sign)

  • 손용춘;박수영;임종국;신민철
    • 한국방재학회:학술대회논문집
    • /
    • 한국방재학회 2008년도 정기총회 및 학술발표대회
    • /
    • pp.485-488
    • /
    • 2008
  • The structure supporting road sign is a road information facility for ensuring the safe transportation and smooth traffic. But, lots of road information facilities were damaged by the typhoon "Maemi" in 2003. Such damaged facilities should be rehabilitated and could increase economic loss by causing traffic accident. Therefore, in this study, behavior that reduce wind load and improve wind resistance of the structure supporting road sign are studied about wind load beyond design specification by abnormal climate as below. The first is wind load reducing technique such that shear key resist wind load that is not greater than design wind speed but in case that it is over the design wind limit, column member is rotated on the inner steel pipe axis by the brittle failure of shear key. The second is the technique such that fail-safe the overturning of road sign panel by equipment installation in the vertical member. The third is the technique of installing stiffening plate inside the vertical member to relieve stress concentration.

  • PDF

스크램블링 암호화 기법을 이용한 전자신분증 위변조 방지 기법 (A study of e-passport against forgeries using scrambling encryption method)

  • 이광형;정용훈
    • 한국산학기술학회논문지
    • /
    • 제13권2호
    • /
    • pp.849-855
    • /
    • 2012
  • 본 논문에서 제안하는 시스템은 기존 여권에서 가시적으로 확인이 가능한 개인정보 보호를 위하여 스크램블링 기법을 이용하여 안전성을 확보할 수 있게 되었다. 제안하는 시스템은 스크램블링 기법을 이용하여 개인정보 즉 여권번호와 사진을 스크램블링 기법을 이용하여 전자여권에 삽입된다. 제안하는 시스템에서 암 복호화를 하기 위해서는 사용자의 개인키와 발급인증기관의 개인키 모두가 있어야 암 복호화가 가능하므로 안전하며 처리속도 또한 전자여권 전체를 암 복호화 하지 않으므로 우수함을 입증하였다.

Dietary Supplementation with Acanthopanax senticosus Extract Modulates Gut Microflora in Weaned Piglets

  • Yin, Fugui;Yin, Yulong;Kong, Xiangfeng;Liu, Yulan;He, Qinghua;Li, Tiejun;Huang, Ruilin;Hou, Yongqing;Shu, Xugang;Tan, Liangxi;Chen, Lixiang;Gong, Jianhua;Kim, Sung Woo;Wu, Guoyao
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제21권9호
    • /
    • pp.1330-1338
    • /
    • 2008
  • This study was conducted to investigate the effects of Acanthopanax senticosus extract (ASE) as a dietary additive on gut microflora in weaned piglets. A total of sixty pigs were weaned at 21 d of age (BW = $5.64{\pm}0.23kg$) and allocated on the basis of BW and litter to three dietary treatments in a randomized complete block design. The dietary treatments were: control group (basal diet), antibiotics group (basal diet+0.02% colistin), and ASE group (basal diet+0.1% ASE). On d 7, 14 and 28 after consuming the experimental diets, five piglets per group were sacrificed and then the contents from the jejunum, ileum and cecum were collected to determine changes in the microbial community by using a polymerase chain reaction-denaturing gradient gel electrophoresis (PCR-DGGE) technique and estimating the contents of Lactobacillus and E. coli by in vitro culturing methods. The results showed that the ASE promoted the microflora diversity in the cecum. Enumeration of bacteria in the gut contents showed that the number of Lactobacillus increased (p<0.05), while that of E. coli decreased (p<0.05) when compared with the other 2 groups as the days of age progressed post-weaning. These findings suggested that the ASE, as a substitute for dietary antimicrobial products, could improve the development of the normal gut microflora and suppress bacterial pathogens, and effectively promote a healthy intestinal environment.

신뢰도와 키를 이용한 보안 라우팅 기법에 관한 연구 (A Study on Secure Routing Technique using Trust Value and Key in MANET)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제11권3호
    • /
    • pp.69-77
    • /
    • 2015
  • MANET is composed of only the mobile nodes have a limited transmission range. The dynamic topology by the frequent movement of nodes makes routing difficult and is also cause exposed to security vulnerabilities. In this paper, we propose the security routing technique consisted of mechanism of two steps in order to respond effectively to attack by the modification of the routing information and transmit secure data. The hierarchical structure is used and the authentication node that issues the key of the nodes within each cluster is elected in this proposed method. The authentication node manages key issues and issued information for encrypting the routing information from the source node. The reliability value for each node is managed to routing trust table in order to secure data transmission. In the first step, the route discovery is performed using this after the routing information is encrypted using the key issued by the authentication node. In the second step, the average reliability value of the node in the found path is calculated. And the safety of the data transmission is improved after the average reliability value selects the highest path. The improved performance of the proposed method in this paper was confirmed through comparative experiments with CBSR and SEER. It was confirmed a better performance in the transmission delay, the amount of the control packet, and the packet transmission success ratio.

분산 무선 센서 네트워크에서의 선수 키 분배 방법 (Key Predistribution Schemes in Distributed Wireless Sensor Network)

  • 김정태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2010년도 춘계학술대회
    • /
    • pp.646-648
    • /
    • 2010
  • A Sensor Node in Wireless Sensor Network has very limited resources such as processing capability, memory capacity, battery power, and communication capability. When the communication between any two sensor nodes are required to be secured, the symmetric key cryptography technique is used for its advantage over public key cryptography in terms of requirement of less resources. Keys are pre-distributed to each sensor node from a set of keys called key pool before deployment of sensors nodes. Combinatorial design helps in a great way to determine the way keys are drawn from the key pool for distributing to individual sensor nodes. We study various deterministic key predistribution techniques that are based on combinatorial design.

  • PDF

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권9호
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.

An autonomous synchronized switch damping on inductance and negative capacitance for piezoelectric broadband vibration suppression

  • Qureshi, Ehtesham Mustafa;Shen, Xing;Chang, Lulu
    • International Journal of Aeronautical and Space Sciences
    • /
    • 제17권4호
    • /
    • pp.501-517
    • /
    • 2016
  • Synchronized switch damping (SSD) is a structural vibration control technique in which a piezoelectric patch attached to or embedded into the structure is connected to or disconnected from the shunt circuit in order to dissipate the vibration energy of the host structure. The switching process is performed by a digital signal processor (DSP) which detects the displacement extrema and generates a command to operate the switch in synchronous with the structure motion. Recently, autonomous SSD techniques have emerged in which the work of DSP is taken up by a low pass filter, thus making the whole system autonomous or self-powered. The control performance of the previous autonomous SSD techniques heavily relied on the electrical quality factor of the shunt circuit which limited their damping performance. Thus in order to reduce the influence of the electrical quality factor on the damping performance, a new autonomous SSD technique is proposed in this paper in which a negative capacitor is used along with the inductor in the shunt circuit. Only a negative capacitor could also be used instead of inductor but it caused saturation of negative capacitor in the absence of an inductor due to high current generated during the switching process. The presence of inductor in the shunt circuit of negative capacitor limits the amount of current supplied by the negative capacitance, thus improving the damping performance. In order to judge the control performance of proposed autonomous SSDNCI, a comparison is made between the autonomous SSDI, autonomous SSDNC and autonomous SSDNCI techniques for the control of an aluminum cantilever beam subjected to both single mode and multimode excitation. A value of negative capacitance slightly greater than the piezoelectric patch capacitance gave the optimum damping results. Experiment results confirmed the effectiveness of the proposed autonomous SSDNCI technique as compared to the previous techniques. Some limitations and drawbacks of the proposed technique are also discussed.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • 제2권6호
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.