• Title/Summary/Keyword: Assumption for environment

Search Result 360, Processing Time 0.025 seconds

A Assumptions Statement Generation Method for Security Environment of Protection Profile (PP의 보안환경을 위한 가정문장 생성방법)

  • Ko Jeong-Ho;Lee Gang-Soo
    • Journal of Internet Computing and Services
    • /
    • v.5 no.2
    • /
    • pp.17-31
    • /
    • 2004
  • This paper presents a new assumptions statement generation method for developing TOE security environment section of PP. We surveyed on guides on the assumption statement in CC scheme, and collected and analyzed hundred of assumption statements which are in 26 certified and published real PPs and CC Toolbox/PKB. The CC Toolbox/PKB is included a class of pre-defined assumption statements. From the result of the survey, we developed a new generic assumption statement list, and proposed a assumption derivation method by using the list.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Analytical approximation of optical force on a perfectly reflecting sphere: ray-optics regime

  • Kim, Sang Bok;Song, Dong Keun
    • Particle and aerosol research
    • /
    • v.14 no.1
    • /
    • pp.1-8
    • /
    • 2018
  • The optical force on a perfectly reflecting sphere in a ray-optics regime is considered. With the assumption of geometric optics and a sphere smaller than the minimum waist of the illuminating beam, closed-form analytic expressions of the optical force are derived. Both axial and radial forces are expressed by a modified Bessel function of the first kind. The derived analytic expressions are compared to precise numerical computations of the exact optical force equations derived previously. In addition the error due to the small sphere assumption is estimated analytically.

DYNAMICAL MODEL OF A SINGLE-SPECIES SYSTEM IN A POLLUTED ENVIRONMENT

  • Samanta, G.P.;Maiti, Alakes
    • Journal of applied mathematics & informatics
    • /
    • v.16 no.1_2
    • /
    • pp.231-242
    • /
    • 2004
  • The effect of toxicants on ecological systems is an important issue from mathematical and experimental points of view. Here we have studied dynamical model of a single-species population-toxicant system. Two cases are studied: constant exogeneous input of toxicant and rapidly fluctuating random exogeneous input of toxicant into the environment. The dynamical behaviour of the system is analyzed by using deterministic linearized technique, Lyapunov method and stochastic linearization on the assumption that exogeneous input of toxicant into the environment behaves like ‘Coloured noise’.

Analysts of Assumption Part of Protection Profile for Evaluation of Smart Card (스마트 카드 평가를 위한 보호프로파일의 가정요소 분석)

  • Kim, Tai-Hoon;Kim, Min-Chul;No, Byung-Gyu
    • Proceedings of the KIEE Conference
    • /
    • 2003.07d
    • /
    • pp.2744-2746
    • /
    • 2003
  • ISO/IEC 15408 requires the TOE(Target of Evaluation) Security Environment section of a Protection Profile(PP) or Security Target(ST) to contain a list of assumptions about the TOE security environment or the intended usage of the TOE. This paper presents a specific conditions should be assumed to exist in the smart card environment and the analysis of those conditions developer of smart card PP must consider.

  • PDF

토양증기추출공정 중 오염물의 거동평가기법에 관한 연구

  • 조현정;권태순;양중석;양지원
    • Proceedings of the Korean Society of Soil and Groundwater Environment Conference
    • /
    • 2003.09a
    • /
    • pp.354-355
    • /
    • 2003
  • In this study, a risk-based cleanup approach using the leaching potential was suggested for the soil vapor extraction (SVE) process. A multi-component model was adopted with local equilibrium assumption (LEA), and Raoult's law was applied to estimate the leaching potential for BTEX. Finally, a risk analysis was conducted based on the leaching pontential calculated. To complete the feasibility of this approach, more investigations and discussions will be required in future.

  • PDF

Prediction of Temporal Variation of Son Concentrations in Rainwater (산성비 모델을 이용한 시간별 강우성분 예측)

  • 김순태;홍민선;문수호;최종인
    • Journal of Korean Society for Atmospheric Environment
    • /
    • v.19 no.2
    • /
    • pp.191-204
    • /
    • 2003
  • A one dimensional time dependent acid rain model considering size distribution of aerosols and hydrometeors is developed to predict observed chemical and physical properties of precipitation. Temporal variations of anions and cations observed are predicted fairly well with acid rain model simulations. It is found that aerosol depletion rates are highly dependent on aerosol sizes under the assumption of Marshall - Palmer raindrop size distribution. Also, the aerosol depletion during the initial rain event largely influences on ion concentrations in rainwaters.

수리지질학적 조건에 따른 지하수유동 및 오염물질이동 영향연구

  • 이진용;이강근
    • Proceedings of the Korean Society of Soil and Groundwater Environment Conference
    • /
    • 2002.09a
    • /
    • pp.280-282
    • /
    • 2002
  • In analysis of pumping test data, generally infinite domain has been assumed. However, in many cases, this assumption was not readily satisfied. Some boundaries conditions and natural heterogeneity of hydrogeologic properties would play critical roles on groundwater flow and contaminant transport. This study examined effects of some boundary conditions and heterogeneity on the groundwater flow and contaminant transport with basic numerical groundwater modeling, which provides implications for remediation of contaminated groundwater.

  • PDF

Validity of Two-layered Ocean Bottom Model for Ray Model (음선 모델에 적용된 이층 해저 바닥 모델의 유효성)

  • Lee, Keunhwa;Seong, Woojae
    • The Journal of the Acoustical Society of Korea
    • /
    • v.34 no.6
    • /
    • pp.470-478
    • /
    • 2015
  • A heuristic method treating a layered ocean bottom in a ray modeling is to use the plane wave reflection coefficient for multiple-layered structure, named an one-layer assumption in this paper. We examine the validity of one-layer assumption in the case of two-layered ocean bottom, and obtain a simple inequality condition depending on the sound speed ratio, the ratio of layer thickness to source-receiver range, and the grazing angle of first reflected ray. From this inequality condition, it is shown that an one-layer assumption can be applicable to ray propagation problems at mid frequencies. Finally, numerical experiments are performed in the ocean environment similar to the East Sea in Korea. Incoherent transmission loss is calculated by the geometrical beam model with the plane wave reflection coefficient for multiple-layered ocean bottom and compared with the result of SNUPE 2.0, which is a parabolic equation package developed in Seoul National University.