• Title/Summary/Keyword: Combined Attack

Search Result 149, Processing Time 0.025 seconds

FUZZY CONTROL LAW OF HIGHLY MANEUVERABLE HIGH PERFORMANCE AIRCRAFT

  • Sul Cho;Park, Rai-Woong;Nam, Sae-Kyu;Lee, Man-Hyung
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1998.10a
    • /
    • pp.205-209
    • /
    • 1998
  • A synthesis of fuzzy variable structure control is proposed to design a high-angle-of-attack flight system for a modification version of the F-18 aircraft. The knowledge of the proportional, integral, and derivative control is combined into the fuzzy control that addresses both the highly nonlinear aerodynamic characteristics of elevators and the control limit of thrust vectoring nozzles. A simple gain scheduling method with multi-layered fuzzy rules is adopted to obtain an appropriate blend of elevator and thrust vectoring commands in the wide operating range. Improving the computational efficiency, an accelerated kernel for on-line fuzzy reasoning is also proposed. The resulting control system achieves the good flying quantities during a high-angle-of- attack excursion. Thus the fuzzy logic can afford the control engineer a flexible means of deriving effective control laws in the nonlinear flight regime.

  • PDF

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

A Study on the Measures against Suicide Terrorism (자살테러에 대한 대책 연구)

  • Choi, Jin-Tai
    • Journal of the Society of Disaster Information
    • /
    • v.2 no.1
    • /
    • pp.139-155
    • /
    • 2006
  • Over the past two decades suicide terrorism has become an ever-widening phenomenon. When suicide terrorism was first introduced in the Middle East it seemed that this new phenomenon was invincible and that it might change the innate imbalance between terror groups and their rivalry governments. This did not in fact occur. Looking at history of terrorism, it can be seen that suicide attacks are in actuality a very old modus operandi. However, contemporary suicide terrorism differs from such historical tactics, just as the whole phenomenon of terrorism differs from ancient modes of warfare. Modern suicide terrorism is aimed at causing devastating physical damage. through which it inflicts profound fear and anxiety. Its goal is to produce a negative psychological effect on an entire population rather than just the victims of the actual attack. The relatively high number of casualties guaranteed in such attacks, which are usually carried out in crowded areas, ensures full media coverage. Thus, suicide terrorism, ranks with other spectacular modus operandi such as blowing up airplanes in mid air or the use of Weapons of Mass Destruction as a sure means to win maximum effect. For the purposes of this paper a suicide terror attack is defined as a politically motivated violent attack perpetrated by a self-aware individual (or individuals) who actively and purposely causes his own death through blowing himself up along with his chosen target. The perpetrator's ensured death is a precondition for the success of his mission. The greatest potential risk suicide terrorism may pose in future is if terrorists carry out operations combined with other spectacular tactics such as blowing up airplanes or the use of Weapons of Mass Destruction. Such a combination will increase immensely the death toll of a single terror attack and will have a shocking psychological effect on public moral. At this level suicide terrorism would constitute a genuine strategic threat and would probably be confronted as such. This study portrays a general overview of the modern history of suicide terror activity worldwide, focusing on its main characteristics and the various aims and motivations of the terror groups involved. In addition, This study provides an overview what is to be done to prevent such terrorist attacks.

  • PDF

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

On the Security of S3PAS against Intersection Attack (S3PAS의 교차 공격에 대한 위협성 분석)

  • Shin, Dong-Oh;Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.77-84
    • /
    • 2011
  • While The passwords that combined with characters and numbers are easy to memorize and use, they have low complexity. Therefore they can easily be revealed by the shoulder-surfing attack when they are inputted through the input devices such like keyboard. To overcome these problems, many new authentication schemes, which change the user secret different form or let users input their secrets through the more complex manners, have been suggested, but it is still hard to find the balanced point between usability and security. S3PAS is one of well-known schemes which had both usability and security against shoulder-surfing attack. However, this scheme was not considered about intersection attack that the attacker tried to pass the authentication system after observing several authentication sessions. In this paper, we consider the security problem of S3PAS; what the attacker can do when he can observe the authentication sessions in several times. We confirm it through user study and experiments. And also we consider the alternative that overcomes the problem.

PATH OPTIMIZATION OF FLAPPING AIRFOILS BASED ON NURBS

  • Kaya Mustafa;Tuncer Ismail H.
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2006.05a
    • /
    • pp.263-267
    • /
    • 2006
  • The path of a flapping airfoil during upstroke and down-stroke is optimized for maximum thrust and propulsive efficiency. The periodic flapping motion in combined pitch and plunge is described using Non-Uniform B-Splines(NURBS). A gradient based algorithm is employed for optimization of the NURBS parameters. Unsteady, low speed laminar flows are computed using a Navier-Stokes solver in a parallel computing environment based on domain decomposition. It is shown that the thrust generation is significantly improved in comparison to the sinusoidal flapping motion. For a high thrust generation, the airfoil stays at a high effective angle of attack for short durations.

  • PDF

A Study of Etiology and Treatment of Spontaneous Pneumothorax (자연기흉의 원인 및 치료에 관한 연구)

  • 김종원;김진식
    • Journal of Chest Surgery
    • /
    • v.8 no.2
    • /
    • pp.125-134
    • /
    • 1975
  • The record of 137 patients with spontaneous pneumothorax seen at Busan National University Hospital during past 3years were reviewed to study the possible pathogenesis and its effective management. and the results obtained as follows; 1] The incidence of the "spontaneous" pneumothorax which developed without underlying pathology was 13-1%. The majority of those cases was considered as the result of rupture of subpleural blebs. 2] The incidence of secondary pneumothorax which developed with underlying pathology was 50.0%, in which 42.3% was combined with pulmonary tuberculosis and 8, 0% was combined with pulmonary infection. The traumatic pneumothorax was developed in 36-5% of total series. 3] In age distribution, there was pronounced difference between spontaneous and secondary pneumothorax. The majority of spontaneous pneumothorax cases was 20-30 decade and tall and tall and thin in body structure. In secondary pneumothorax, however, the incidence was relatively high in age group more than 50 years old. 4] The incidence of pneumothorax combined with pulmonary tuberculosis was particularly high in our country, and the cause of pneumothorax was seemed due to the rupture of subpleural caseous foci in some cases, but the majority was seen due to the rupture of emphysematous blebs which were formed with a pathological process of chronic tuberculosis. 5]Closed [tube] thoracotomy was the main therapeutic approach of choice in the great majority ,of pneumothorax in our series with the relapse rate of 19.6%. However, open thoracotomy and adequate surgical procedures should be undertaken in patients with continuous air leakage over 7 days and recurrent attack of pneumothorax.

  • PDF

A Study on the Development and the Practical Approach for Repair Method of RC Structures Subjected to the Chemical Attack (화학적 침식을 받은 콘크리트구조물의 보수기술 개발과 실용화연구)

  • Moon, Han-Young;Shin, Dong-Gu;Kwon, Young-Jin
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.9 no.2
    • /
    • pp.155-162
    • /
    • 2005
  • This paper presents an invetigation into the cause of deterioration of wet surrounding RC structures subjected to checmical attacks such as sewage. The antibacterial-reforming agent is developed after determining the permeability of the RC structure. After application of the anitbacterial-reforming agent through SEM, the permeability, compressive strength properties and the micro-structure of the concrete were evaluated for durability. In addition, the antibacterial-reforming agent was combined with a protective coating for the wet surrounding RC structure and evaluated for durability. The combined effect of the antibacterial-reforming agent and the protective coating were evaluated in field tests in both sewer system and tunnel sites.