• Title/Summary/Keyword: Key Ring

Search Result 220, Processing Time 0.022 seconds

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Experimental investigation and design method of the general anchorage zone in the ring beam of prestressed concrete containment vessels

  • Chang Wu;Tao Chen;Yanli Su;Tianyun Lan;Shaoping Meng
    • Nuclear Engineering and Technology
    • /
    • v.56 no.2
    • /
    • pp.485-497
    • /
    • 2024
  • Ring beam is the main anchorage zone of the tendons in the nuclear power prestressed concrete containment vessel (PCCV). Its safety is crucial and has a great influence on the overall performance of PCCV. In this paper, two half-scale ring beams were tested to investigate the mechanical performance of the anchorage zone in the PCCV under multidirectional pressure. The effect of working condition with different tension sequences was investigated. Additionally, a half axisymmetric plane model of the containment was established by the finite element simulation to further predict the experimental responses and propose the local reinforcement design in the anchorage zone of the ring beam. The results showed that the ultimate load of the specimens under both working conditions was greater than the nominal ultimate tensile force. The original reinforcement design could meet the bearing capacity requirements, but there was still room for optimization. The ring beam was generally under pressure in the anchorage area, while the splitting force appeared in the under-anchor area, and the spalling force appeared in the corner area of the tooth block, which could be targeted for local strengthening design.

Fully Homomorphic Encryption Scheme without Key Switching (키 전환이 필요 없는 완전 준동형 암호화 기법)

  • Kim, Jae-Heon;Yoo, Sang-Kyung;Lee, Sang-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.428-433
    • /
    • 2013
  • We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

The influence of internal ring beams on the internal pressure for large cooling towers with wind-thermal coupling effect

  • Ke, Shitang;Yu, Wei;Ge, Yaojun;Zhao, in;Cao, Shuyang
    • Wind and Structures
    • /
    • v.28 no.1
    • /
    • pp.1-17
    • /
    • 2019
  • Internal ring beams are primary components of new ring-stiffened cooling towers. In this study, numerical simulation of the internal flow field of a cooling tower with three ring beams under wind-thermal coupling effect is performed. The studied cooling tower is a 220-m super-large hyperbolic indirect natural draft cooling tower that is under construction in China and will be the World's highest cooling tower, the influence of peripheral radiators in operating cooling tower is also considered. Based on the simulation, the three-dimensional effect and distribution pattern of the wind loads on inner surface of the cooling tower is summarized, the average wind pressure distributions on the inner surface before and after the addition of the ring beams are analyzed, and the influence pattern of ring beams on the internal pressure coefficient value is derived. The action mechanisms behind the air flows inside the tower are compared. In addition, the effects of internal ring beams on temperature field characteristics, turbulence kinetic energy distribution, and wind resistance are analyzed. Finally, the internal pressure coefficients are suggested for ring-stiffened cooling towers under wind-thermal coupling effect. The study shows that the influence of internal stiffening ring beams on the internal pressure and flow of cooling towers should not be ignored, and the wind-thermal coupling effect should also be considered in the numerical simulation of cooling tower flow fields. The primary conclusions presented in this paper offer references for determining the internal suction of such ring-stiffened cooling towers.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Investigation of Etching Characteristics for Powered Edge-Ring Utilizing PI-VM in Capacitively Coupled Argon/SF6/O2 Plasma (PI-VM을 이용한 용량 결합 Ar/SF6/O2 플라즈마에서의 전력 인가 에지 링 식각 특성 조사)

  • Hyunju Lee;Jaemin Song;Taejun Park;Nam-Kyun Kim;Gon-Ho Kim
    • Journal of the Semiconductor & Display Technology
    • /
    • v.22 no.4
    • /
    • pp.7-12
    • /
    • 2023
  • The edge ring placed on the outside of the electrostatic chuck (ESC) is a key component for protecting the ESC and controlling the etching uniformity of the edge of the wafer. Therefore, it is very important to understand the etching phenomenon of edge rings for edge ring management and equipment homeostasis. In this study, a specimen with SiO2 hard mask and underlying Si mold was installed on the edge ring surface and the etching results were measured by varying the edge ring 2MHz RF power. By developing PI-VM model with high prediction accuracy and analyzing the roles of key parameters in the model, we were able to evaluate the effect of plasma and sheath characteristics around the edge ring on edge ring erosion. This analysis method provided information necessary for edge ring maintenance and operation.

  • PDF

Group Key Transfer Protocol Based on Shamir's Secret Sharing (Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.9
    • /
    • pp.555-560
    • /
    • 2014
  • Recently, there are many researches on sharing group session key for members in a group. Among them, Harn and Lin proposed a scheme based on the Shamir's group session key and Liu, Cheng, Cao, and Jiang improved it to reduce the specific weakness. Especially, these schemes are based on the finite integer ring to protest the insider attack, in which a valid member can derived another member's secret using known information. In this paper, it is shown that the finite integer ring implies the failure of the reconstruction of group session key depending on the adopted parameters. We fix this problem and propose new group session key transfer scheme using the Shamir's secret sharing.

Seismic behaviors of ring beams joints of steel tube-reinforced concrete column structure

  • Zhang, Yingying;Pei, Jianing;Huang, Yuan;Lei, Ke;Song, Jie;Zhang, Qilin
    • Steel and Composite Structures
    • /
    • v.27 no.4
    • /
    • pp.417-426
    • /
    • 2018
  • This paper presents the seismic behaviors and restoring force model of ring beam joints of steel tube-reinforced concrete column structure under cyclic loading. First, the main failure mode, ultimate bearing capacity, stiffness degradation and energy dissipation capacity are studied. Then, the effects of concrete grade, steel grade, reinforcement ratio and radius-to-width ratios are discussed. Finally, the restoring force model is proposed. Results show that the ring beam joints of steel tube-reinforced concrete column structure performs good seismic performances. With concrete grade increasing, the ultimate bearing capacity and energy dissipation capacity increase, while the stiffness degradation rates increases slightly. When the radius-width ratio is 2, with reinforcement ratio increasing, the ultimate bearing capacity decreases. However, when the radius-to-width ratios are 3, with reinforcement ratio increasing, the ultimate bearing capacity increases. With radius-to-width ratios increasing, the ultimate bearing capacity decreases slightly and the stiffness degradation rate increases, but the energy dissipation capacity increases slightly.

Biological Control of Apple Ring Rot on Fruit by Bacillus amyloliquefaciens 9001

  • Li, Yan;Han, Li-Rong;Zhang, Yuanyuan;Fu, Xuechi;Chen, Xinyi;Zhang, Lixia;Mei, Ruhong;Wang, Qi
    • The Plant Pathology Journal
    • /
    • v.29 no.2
    • /
    • pp.168-173
    • /
    • 2013
  • Apple ring rot disease, caused by Botryosphaeria dothidea (Moug. ex. Fr) Ces. et de Not., is one of the most important diseases on apple fruits. In this study, strain 9001 isolated from healthy apple fruits from an infested orchard was evaluated for its biocontrol activity against apple ring rot in vitro and in vivo. Strain 9001 showed obvious antagonistic activity to B. dothidea YL-1 when plated on potato dextrose agar. Soaking healthy apples in the bacterial suspensions of strain 9001 prior to artificial inoculation of fungal pathogen resulted in a dramatic decrease in disease incidence when compared to the control. Moreover, either field application in the growth season or postharvest treatment of apples from infected orchards with bacterial suspensions of strain 9001 resulted in significantly reduced disease incidence within the storage period for 4 months at room temperature. Based on the phylogenetic analysis of 16S rRNA and the gyrA gene, strain 9001 was identified as Bacillus amyloliquefaciens. These results indicated that B. amyloliquefaciens 9001 could be a promising agent in biocontrol of apple ring rot on fruit, which might help to minimize the yield loss of apple fruit during the long postharvest period.

EXPERIMENTAL STUDIES OF SCUFFING MECHANISM IN OIL LUBRICATED PISTON-RING/CYLINDER SLIDING CONTACTS

  • Shi, H.S.;Wang, H.;Hu, Y.Z.
    • Proceedings of the Korean Society of Tribologists and Lubrication Engineers Conference
    • /
    • 2002.10b
    • /
    • pp.415-416
    • /
    • 2002
  • Experiments have been conducted to investigate scuffing mechanism in oil lubricated piston-ring /cylinder sliding contacts. Samples were extracted from actual components to simulate the real contact geometry and other influencing conditions. A standard test machine. with some modifications, has been used for the investigation of the effects of surface temperature load and sliding velocity. preliminary tests were carried out to find the critical temperature of scuffing using gradient temperature under a constant load, reciprocating frequency and stroke. The experimental and analytical results show that a transition from lubricated contact to adhesion, accompanied by the phenomena such as material transfer between the two sliding surfaces, local contact welding and temperature rise, and sharp increase in friction coefficient, appears to contribute to the final failure of scuffing.

  • PDF