• 제목/요약/키워드: Key Curve

검색결과 524건 처리시간 0.027초

Power line interference noise elimination method based on independent component analysis in wavelet domain for magnetotelluric signal

  • Cao, Xiaoling;Yan, Liangjun
    • Geosystem Engineering
    • /
    • 제21권5호
    • /
    • pp.251-261
    • /
    • 2018
  • With the urbanization in recent years, the power line interference noise in electromagnetic signal is increasing day by day, and has gradually become an unavoidable component of noises in magnetotelluric signal detection. Therefore, a kind of power line interference noise elimination method based on independent component analysis in wavelet domain for magnetotelluric signal is put forward in this paper. The method first uses wavelet decomposition to change single-channel signal into multi-channel signal, and then takes advantage of blind source separation principle of independent component analysis to eliminate power line interference noise. There is no need to choose the layer number of wavelet decomposition and the wavelet base of wavelet decomposition according to the observed signal. On the treatment effect, it is better than the previous power line interference removal method based on independent component analysis. Through the de-noising processing to actual magnetotelluric measuring data, it is shown that this method makes both the apparent resistivity curve near 50 Hz and the phase curve near 50 Hz become smoother and steadier than before processing, i.e., it effectively eliminates the power line interference noise.

ECC 프로세서에 대한 부채널 공격 및 대응방안 동향 (A Survey on Side-Channel Attacks and Countermeasures for ECC Processor)

  • 정영수;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2022년도 추계학술대회
    • /
    • pp.101-103
    • /
    • 2022
  • 타원곡선 암호 (elliptic curve cryptography; ECC)는 효율적인 하드웨어 구현이 가능하면서 높은 보안 강도를 가져 오늘날 IoT 기기나 V2X 통신의 공개키 보안 하드웨어 구현에 폭넓게 사용되고 있다. 그러나 ECC 기반의 공개키 보안 시스템은 부채널 공격 (side channel attacks; SCA)에 대한 일부 보안 취약점을 갖는 것으로 알려지고 있어 ECC 프로세서 설계 시 보안공격에 대한 대응 방법의 적용이 필요하다. 본 논문에서는 부채널 공격 유형과 ECC 프로세서 설계에 적용할 수 있는 부채널 공격 대응 방안에 대해 알아본다.

  • PDF

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • 제22권4호
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

Finite Element Model to Simulate Crack Propagation Using Interface Elements and Its Verification in Tensile Test

  • Chu, Shi;Yu, Luo;Zhen, Chen
    • Journal of Advanced Research in Ocean Engineering
    • /
    • 제1권1호
    • /
    • pp.36-43
    • /
    • 2015
  • Since the crack generation and its propagation caused by welding defects is one of the main hull damage patterns, the simulation of crack propagation process has an important significance for ship safety. Based on interface element method, a finite element model to simulate crack propagation is studied in the paper. A Lennard-Jones type potential function is employed to define potential energy of the interface element. Tensile tests of steel flat plates with initial central crack are carried out. Surface energy density and spring critical stress that are suitable for the simulation of crack propagation are determined by comparing numerical calculation and tests results. Based on a large number of simulation results, the curve of simulation correction parameter plotted against the crack length is calculated.

A New Definition of Short-circuit Ratio for Multi-converter HVDC Systems

  • Liu, Dengfeng;Shi, Dongyuan;Li, Yinhong
    • Journal of Electrical Engineering and Technology
    • /
    • 제10권5호
    • /
    • pp.1958-1968
    • /
    • 2015
  • In this paper, a new definition of short-circuit ratio concept for multi-converter HVDC systems is proposed. Analysis results of voltage interaction between converters show that the reactive power-voltage characteristic of a converter has a dominant effect on voltage interaction level compared with its active power-voltage characteristic. Such a relation between converter reactive power and voltage interaction level supports taking the former into account in the definition of short-circuit ratio concept for multi-converter systems. The proposed definition is verified by the method of maximum power curve for various system configurations. Furthermore, a formula to calculate transient overvoltage for multi-converter systems is derived based on the proposed definition, and the efficiency of the derived formula is verified.

Wireless PKI for Reducing Certificate Acquisition Time According to Authentication Path

  • Choi Seung-Kwon;Cho Yong-Hwan;Shin Seung-Soo;Jang Yoon-Sik
    • International Journal of Contents
    • /
    • 제1권1호
    • /
    • pp.29-34
    • /
    • 2005
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and proposed authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time compared to the conventional wireless PKI authentication method.

  • PDF

무선 PKI에서의 블러킹 확률 (Blocking Probability for Wireless PKI)

  • 신승수;최승권;조용환
    • 한국콘텐츠학회:학술대회논문집
    • /
    • 한국콘텐츠학회 2004년도 추계 종합학술대회 논문집
    • /
    • pp.220-227
    • /
    • 2004
  • 본 논문에서는 기존의 무선 PKI에서 개선되어야 할 여러 가지 사항 중에서 핸드오버시 인증서 획득시간을 단축하기 위한 새로운 인증구조에서의 블러킹 확률 분석을 알아보고자 한다. 기존의 키 교환방식에서 키 교환 설정단계가 단순히 이산대수문제에 근거하여 수행되었지만 인증서 시간단축을 위한 무선 PKI 인증구조의 상호인증과정에서는 키 교환 설정단계에서 타원곡선을 적용하였다. 제안한 무선 PKI 구조 안에서의 핸드오버 방법과 블러킹 확률 분석에 대하여 알아보았다.

  • PDF

큐잉 모델을 이용한 핸드오버 시 인증 대기시간 분석 (Analysis for Authentication waiting time in Hand-over using Queueing Model)

  • 신승수;김덕술
    • 한국컴퓨터정보학회논문지
    • /
    • 제10권2호
    • /
    • pp.123-132
    • /
    • 2005
  • 본 논문에서는 기존의 무선 PKI 에서 키 교환방식의 키 교환 설정단계가 단순히 이산대수문제에 근거하여 수행되었지만 제안한 무선 PKI 인증구조의 상호인증과정에서는 키 교환 설정단계에 타원곡선을 적용하였다. 제안한 무선 PKI 구조 안에서의 핸드오버 방법은 CRL검색시간을 단축시킬 수 있으므로 기존의 방법에 비하여 단축된 핸드오버 처리시간을 보여준다 기존 알고리즘과 제안한 인증구조를 비교하여 실험해 보았을 때 인증 대기시간이 제안한 인증 기법이 모든 란경에서 기존 알고리즘보다 우수한 성능을 보였다.

  • PDF

SIP에서 NTRU 기반 인증 및 키 분배 프로토콜 (A NTRU-based Authentication and Key Distribution Protocol for SIP)

  • 정성하;박기성;이경근;박영호
    • 한국멀티미디어학회논문지
    • /
    • 제20권11호
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

Fatigue performance assessment of welded joints using the infrared thermography

  • Fan, J.L.;Guo, X.L.;Wu, C.W.
    • Structural Engineering and Mechanics
    • /
    • 제44권4호
    • /
    • pp.417-429
    • /
    • 2012
  • Taking the superficial temperature increment as the major fatigue damage indicator, the infrared thermography was used to predict fatigue parameters (fatigue strength and S-N curve) of welded joints subjected to fatigue loading with a high mean stress, showing good predictions. The fatigue damage status, related to safety evaluation, was tightly correlated with the temperature field evolution of the hot-spot zone on the specimen surface. An energetic damage model, based on the energy accumulation, was developed to evaluate the residual fatigue life of the welded specimens undergoing cyclic loading, and a good agreement was presented. It is concluded that the infrared thermography can not only well predict the fatigue behavior of welded joints, but also can play an important role in health detection of structures subjected to mechanical loading.