• Title/Summary/Keyword: Design of a Block

Search Result 2,674, Processing Time 0.036 seconds

A study on the structure of concordance matrices of Li type PBIB designs ($L_i$ 계획에서 조화행렬의 구조에 관한 연구)

  • 배종성
    • The Korean Journal of Applied Statistics
    • /
    • v.7 no.2
    • /
    • pp.289-297
    • /
    • 1994
  • A block design will be said to have Property C if the concordance matrix can be expressed as a linear combination of Kronecker product of permutation matrices. No matrix inversions are necessary for the intrablock analysis of the block designs which possesses the Property C(Paik, 1985). In this paper, in order to show the Li type PBIB designs possesses the Property C, we suggest the structure of the concordance matrices of Li type PBIB designs are multi-nested block circulant pattern.

  • PDF

Design of Personal Career Records Management and Duistribution using Block Chain (블록체인을 활용한 개인 경력 관리 및 유통 시스템 설계)

  • Bae, Su-Hwan;Shin, Yong-Tae
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.3
    • /
    • pp.235-242
    • /
    • 2020
  • This paper proposes a system that can manage and verify personal career information through a block chain to solve the problem of getting a job by forging an individual's career when hiring employees. Blockchain network uses private network, and inside the block, the user's academic and career information is kept. The functions of the block chain perform the functions of block creation, block internal data retrieval, career and academic verification, which works through chain code. As a result of the performance evaluation of the proposed system, the processing time per transaction was measured at approximately 110 ms and the search time was measured at 10 ms, and it was applied to the actual system to confirm that it was available.

High Performance HIGHT Design with Extended 128-bit Data Block Length for WSN (WSN을 위한 128비트 확장된 데이터 블록을 갖는 고성능 HIGHT 설계)

  • Kim, Seong-Youl;Lee, Je-Hoon
    • Journal of Sensor Science and Technology
    • /
    • v.24 no.2
    • /
    • pp.124-130
    • /
    • 2015
  • This paper presents a high performance HIGHT processor that can be applicable for CCM mode. In fact, HIGHT algorithm is a 64-bit block cipher. However, the proposed HIGHT extends the basic block length to 128-bit. The proposed HIGHT is operated as 128-bit block cipher and it can treat 128-bit block at once. Thus, it can be applicable for the various WSN applications that need fast and ultralight 128-bit block cipher, in particular, to be operated in CCM mode. In addition, the proposed HIGHT processor shares the common logics such as 128-bit key scheduler and control logics during encryption and decryption to reduce the area overhead caused by the extension of data block length. From the simulation results, the circuit area and power consumption of the proposed HIGHT are increases as 40% and 64% compared to the conventional 64-bit counterpart. However, the throughput of the proposed HIGHT can be up to two times as fast. Consequently, the proposed HIGHT is useful for USN and handheld devices based on battery as well as RFID tag the size of circuit is less than 5,000 gates.

Analysis and Design of a Motor Driven Tilt/Telescopic Steering Column for Safety Improvement (안전도를 고려한 전동 틸트/텔레스코픽 조향주의 해석 및 설계)

  • Sin, Mun-Gyun;Hong, Seong-U;Park, Gyeong-Jin
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.24 no.6 s.177
    • /
    • pp.1479-1490
    • /
    • 2000
  • The design process of the motor driven tilt/telescopic steering column is established by axiomatic design approach in conceptual design stage. By selecting independent design variables for improvin g performance of the steering system, each detailed design can be carried out independently. In the detailed design, the safety in crash environment and vibration reduction are considered. An occupant analysis code SAFE(Safety Analysis For occupant crash Environment) is utilized to simulate the body block test. Segments, contact ellipsoids and spring-damper elements are used to model the steering column in SAFE. The model is verified by the result of the body block test. After the model is validated, the energy absorbing components are designed using an orthogonal array. Occupant analyses are performed for the cases of the orthogonal array. Final design is determined for the minimum occupant injury. For vibrational analysis, a finite element model of the steering column is defined for the modal analysis. The model is validated by the vibration experiment. Size and shape variables are selected for the optimization process. An optimization is conducted to minimize the weight subjected to various constraints.

An optimal mix design of sound absorbing block on concrete ballast in urban train tunnel (도시철도 터널내 콘크리트 도상용 흡음블럭의 최적 배합설계)

  • Lee, Hong-Joo;Oh, Soon-Taek;Lee, Dong-Jun
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.18 no.1
    • /
    • pp.75-82
    • /
    • 2016
  • As spreading of train concrete ballast leads to the increase resounding friction noise, an porous sound absorbing block is applied in urban train tunnel as a counterparts against the friction noise. Three steps of major variables tests for an optimal mix design of the block are conducted to pursue the light weight of the block. Pilot property tests of the block for the cases of the fly-ash only as lightweight aggregates are carried satisfying KRT(Korean Rail Transit) and new KRS(Korean Railway Standards). Based on the results of pilot tests, required structural strength and admixture effects are evaluated. Additionally, typical lightweight aggregates are replaced so that lightweight and strength are improved for serviceability of poor working conditions and proper maintenance in urban train tunnel.

Study on the Speed Control Code Design for Fixed Block TCS (고정폐색 열차제어시스템 속도제어코드 설계에 관한 연구)

  • Lee, Kang-Mi;Shin, Kyung-Ho;Shin, Duc-Ko;Lee, Jae-Ho
    • Journal of the Korean Society for Railway
    • /
    • v.15 no.1
    • /
    • pp.37-41
    • /
    • 2012
  • Kyung-Bu High Speed Railway is operated in train control system(tcs) of fixed block operated in a way of dividing track circuits into several blocks in accordance with operation circumstances such as rolling stocks, grade, curves and facilities. The TCS of fixed block system refers to a continuous train control system, which transfers operational information such as entry and exit speed, distance-to-go, and deceleration etc. into on-board train control equipment on the basis of block occupancy of a preceding train. It guarantees a safe operation of trains by giving an emergency braking order, in case that a train exceeds an entry and exit speed of a corresponding block. In this paper, we analyze the speed control code deducing in accordance with maximum operation speed and characteristics of rolling stocks by analyzing principles of generation of speed control code allocated in blocks for safe operation, then train operational efficiency was analyzed by means of analysis of operation headway in accordance with the deduced speed control code. This study will be used to design in case of getting an increase in speed for existing high speed line or new high speed line TCS.

An Experimental Study on Block Shear Strength of Carbon Steel Fillet Welded Connection with Base Metal Fracture (탄소강 용접접합부의 모재블록전단내력에 관한 실험적 연구)

  • Lee, Hwa-Young;Hwang, Bo-kyung;Lee, Hoo-Chang;Kim, Tea-Soo
    • Journal of the Architectural Institute of Korea Structure & Construction
    • /
    • v.34 no.1
    • /
    • pp.11-18
    • /
    • 2018
  • An experimental study on the ultimate behaviors of the mild carbon steel (SPHC) fillet-welded connection is presented in this paper. Seven specimens were fabricated by the shielded metal arc welding (SMAW). All specimens failed by typical block shear fracture in the base metal of welded connections not weld metal. Block shear fracture observed in the base metal of welded connection is a combination of single tensile fracture transverse to the loading direction and two shear fractures longitudinal to the loading direction. Test strengths were compared with strength predictions by the current design equations and suggested equations by previous researchers. It is known that current design specifications (AISC2010 and KBC2016) and Oosterhof & Driver's equation underestimated overly the ultimate strength of the welded connection by on average 44%, 31%, respectively and prediction by Topkaya's equation was the closest to the test results. Consequently, modified equation is required to be proposed considering the stress triaxiality effect and material property difference on the block shear strength for base metal fracture in welded connections fabricated with mild carbon steel.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Power study for 4 × 4 graeco-latin square design (4 × 4 그레코라틴방격모형의 검정력 연구)

  • Choi, Young-Hun
    • Journal of the Korean Data and Information Science Society
    • /
    • v.23 no.4
    • /
    • pp.683-691
    • /
    • 2012
  • In $4{\times}4$ graeco-latin square design, powers of rank transformed statistic for testing the main effect are superior to powers of parametric statistic without regard to the effect structure with equally or unequally spaced effect levels as well as the type of population distributions such as exponential, double exponential, normal and uniform distribution. As numbers of block effect or effect sizes are decreased, powers of rank transformed statistic are much higher than powers of parametric statistic. In case that block effects are smaller than a main effect or one block effect is higher than other block effects, powers of rank transformed statistic are much higher than powers of parametric statistic in $4{\times}4$ graeco-latin square design with three block effects and one main effect.

Strength Assessment of T-type Lifting Lugs Considering Deformation of Blocks (블록의 변형을 고려한 T형 리프팅 러그의 강도 평가)

  • Lee, Joo-Sung;Kim, Min-Sul
    • Journal of Ocean Engineering and Technology
    • /
    • v.29 no.4
    • /
    • pp.309-316
    • /
    • 2015
  • Lifting lugs are frequently used in shipyards to transport and turn over the blocks of ships and offshore structures. With the development of shipbuilding technology, blocks have increased in size, and block management technology has assumed a more important role in shipbuilding to enhance the productivity. For the sake of economics, as well as the safe design of a lug structure, a more rational design procedure based on a rigorous structural analysis is needed. This study investigated the strength characteristics of T-type lugs, considering the influence of blocks on which lugs are attached, by varying the in-plane and out-of-plane load direction. In this paper, the ultimate strength is also addressed for cases that include or do not include blocks in the strength analysis. In the present results, when there was a load acting in the normal direction to the block surface, the strength characteristics became poor, and the ultimate strength decreased. This paper ends by describing the need for further study to develop a more rational design for a lug structure.