• Title/Summary/Keyword: Attack Model

Search Result 1,005, Processing Time 0.023 seconds

On the Influence of End Plates upon the Tip Vortex Cavitation Characteristics of a Fin Stabilizer (안정기 핀의 팁 보오텍스 캐비테이션 특성에 미치는 날개 끝판의 효과)

  • Seo, Dae-Won;Kim, Joung-Hyun;Lee, Seung-Hee
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.45 no.1
    • /
    • pp.18-28
    • /
    • 2008
  • Fins are widely used for roll stabilization of passenger ferries and high performance naval ships, among others. In the present study, numerical simulations are performed to investigate the influence of end-plates upon the cavitation characteristics of a stabilizer fin for various angles of attack and speeds and the results are verified through a series of model experiments. It is found that a considerable retardation in tip vortex cavitation can be achieved with attachment of end-plates at the tip of the stabilizer fin. The results can be utilized for the design of stabilizer fins as well as the development of high performance control devices for ships.

Analysis of Two-Dimensional Turbulent Flow around the Horn-type Rudder (Horn-type Rudder 주위의 2 차원 난류유동 해석)

  • Jeong, Nam-Gyun
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.33 no.11
    • /
    • pp.924-931
    • /
    • 2009
  • The two-dimensional turbulent flow around the horn-type rudder has been examined in the present study by using the commercial code FLUENT. The standard ${\kappa}-{\epsilon}$ model is used as a closure relationship. The geometry of horn rudder is based on the NACA 0020 airfoil. The simulations for various angle attack (${\alpha}$) and yaw angle(${\delta}$) are carried out. The effect of Reynolds number is also investigated in this study. The cavitation is more possible when the yaw angle is $6^{\circ}$ and it is more serious as Reynolds number increases.

The Design of Multicase Key distribution Protocol based CBT(Core Based Tree) (CBT(Core Based Tree)를 기반으로 한 멀티캐스트 키 분배 프로토콜 설계)

  • Kim, Bong-Han;Lee, Jae-Gwang
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.4
    • /
    • pp.1184-1192
    • /
    • 2000
  • Multicast has communication mechanism that is able to transfer voice, video for only the specific user group. As compared to unicast, multicast is more susceptive to attack such as masquerading, malicious replay, denial of service, repudiation and traffic observation, because of the multicast has much more communication links than unicast communication. Multicast-specific security threats can affect not only a group's receivers, but a potentially large proportion of the internet. In this paper, we proposed the multicast security model that is able to secure multi-group communication in CBT(Core Based Tree), which is multicast routing. And designed the multicast key distribution protocol that can offer authentication, user privacy using core (be does as Authentication Server) in the proposed model.

  • PDF

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

An analysis on the Structural Safety of Supersonic rocket Preliminary Model using Fluid-Structure Interaction (초음속 비행체 모델의 연성기법을 이용한 구조 안전성 해석)

  • Do, Gyu-Sung;So, Jung-Soo;Kang, Ji-Hoon;Kim, Hyung-Jin;Park, Dae-Hun;Oh, Jeong-Su;Moon, Hee-Jang
    • Journal of Aerospace System Engineering
    • /
    • v.2 no.2
    • /
    • pp.35-41
    • /
    • 2008
  • The structural stability for preliminary model of supersonic rocket which has large L/D ratio is investigated. Large L/D ratio can cause a critical problem on the structural stability by the increase of bending-moment. By using the ANSYS and the CFX codes, we inspected the structural stability for Ma=2 and angle of attack for $20^{\circ}$. The optimum number of bolts and their joints required on the rocket surface are predicted.

  • PDF

An Adaptive Watermarking Method for Copy Protectionof Digital Images (디지츨 영상의 복사 방지를 위한 적응 워터마킹 방법)

  • 김덕령;박성한
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.35S no.4
    • /
    • pp.85-95
    • /
    • 1998
  • In this paper, a new watermarking method for a copy protectionof images is proposed. The proposed method adaptively embeds a watermark in the frequency domain of images using human visual system model. For this purpose, the Just Noticeable Differences(JNDs) of each frequency coeffeicient value of a luminance plane is first found using Watson and Solomon's visual system model. An invisible maximum watermark value with is different in every position according to the characteristics of images is determined usig JND and Minkowski metric. A low frequency domain is divided into two sets based on a PN-sequence to protect thewatermark from the attack. The watermarks are added to one set of coefficients and detecting a watermark, the difference between the mean values of absolute coefficient values of both sets is calculated. The embedded watermark is tested using statistical hypothesis based on test static dertermined by the ean difference. To demonstrate the perfromance of the proposed method, the new watermarking method is applied to a high frequency image and low frequency images. Experimenatal results show the watermark is invisible and robust to JPEGlossy compression and noise.

  • PDF

Application of Threat Modeling for Security Risk Analysis in Smart Home Service Environment (스마트홈 서비스 환경에서의 보안 위험 분석을 위한 위협 모델링 적용 방안)

  • Lee, Yun-Hwan;Park, Sang-Gun
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.66 no.2
    • /
    • pp.76-81
    • /
    • 2017
  • In this paper, the risk analysis of smart home services was implemented by applying threat modeling. Identified possible threats for safe deployment of smart home services and identified threats through the STRIDE model. Through the creation of the Attack Tree, the attackable risk was analyzed and the risk was measured by applying the DREAD model. The derived results can be used to protect assets and mitigate risk by preventing security vulnerabilities from compromising and identifying threats from adversely affecting services. In addition, the modeled result of the derived threat can be utilized as a basis for performing the security check of the smart home service.

Estimation Method of Airborne Salinity for Durability Design of Reinforced Concrete Structure (철근콘크리트 구조물의 내구성 설계를 위한 비래염분 추정방법)

  • Ham, Hee Jung
    • Journal of Industrial Technology
    • /
    • v.27 no.B
    • /
    • pp.29-36
    • /
    • 2007
  • A comparative study of airborne salinity and sea wind was done for a coastal area, Sokcho city, of East Sea in Kangwon province, Korea. In this study, a relationship between the formation of airborne salinity and wind velocity was investigated, and then the airborne salinity was simulated and forecasted by the obtained wind-salinity characteristics. It is founded that most airborne salinity is brought by sea winds with the occurrence of velocity, higher than and equal to 4m/s, while the occurrence of lower wind velocities (ie., lower than 4m/s) in sea wind and the occurrence of inland wind give diluted effects on the airborne transfer. By using these characteristics and a proposed linear equation model, the salinity in Sokcho city is successfully simulated and forecasted. It is expected that the linear equation model may be useful for durability design of concrete structures under the conditions of chloride attack, induced by the airborne salinity.

  • PDF

Wind tunnel blockage effects on aerodynamic behavior of bluff body

  • Choi, Chang-Koon;Kwon, Dae-Kun
    • Wind and Structures
    • /
    • v.1 no.4
    • /
    • pp.351-364
    • /
    • 1998
  • In wind tunnel experiments, the blockage effect is a very important factor which affects the test results significantly. A number of investigations into this problem, especially on the blockage correction of drag coefficient, have been carried out in the past. However, only a limited number of works have been reported on the wind tunnel blockage effect on wind-induced vibration although it is considered to be fairly important. This paper discusses the aerodynamic characteristics of the square model and square model with corner cut based on a series of the wind tunnel tests with various blockage ratios and angles of attack. From the test results, the aerodynamic behavior of square models with up to 10% blockage ratio are almost the same and square models with up to 10% blockage ratio can be tested as a group which behaves similarly.