• Title/Summary/Keyword: Key block analysis method

Search Result 59, Processing Time 0.018 seconds

Key block analysis method for observational design and construction method in tunnels (터널의 정보화 설계시공을 위한 키블럭 해석기법)

  • Hwang, Jae-Yun
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.12 no.3
    • /
    • pp.275-283
    • /
    • 2010
  • Recently, the observational design and construction method in tunnels has been becoming important. Rock masses include various discontinuities such as joints, faults, fractures, bedding planes, and, cracks. The behavior of tunnels in hard rocks, therefore, is generally controlled by various discontinuities. In this study, a new key block analysis method for observational design and construction method in tunnels is proposed, and then applied to the actual tunnel with a super-large cross-section. The proposed analysis method considers finite persistence of discontinuities. The new analysis method can handle concave and convex shaped blocks. To demonstrate the applicability of this key block analysis method for observational design and construction method in tunnels, the analysis results are examined and compared with those of the conventional method.

Development of Strengthening Method and Safety Analysis of Ecological Block and Vegetation Bank Protection (식생블록옹벽의 구조적 안전성 해석과 보강설계기법 연구)

  • Oh, Byung-Hwan;Cho, In-Ho;Lee, Young-Saeng;Lee, Keun-Hee
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.7 no.1
    • /
    • pp.207-215
    • /
    • 2003
  • Developed is a new environment-friendly concrete-block retaining wall system. The conventional analysis methods are not directly applicable because the proposed concrete-block wall system is made of by interlocking the blocks with shear keys. Therefore, the shear analysis as well as stability analysis have been conducted to secure the safety of block-wall system. Overall slope stability analysis was also performed. An appropriate strengthening method was developed to ensure the safety when the block-wall system is relatively high. The method of analysis for strengthening the concrete-block wall system was also proposed. The proposed environment-friendly concrete block retaining wall system shows reasonable safety and can be a good construction method for retaining walls and river bank walls.

The properties Analysis of IDEA algorithm (IDEA 알고리즘의 특성 분석)

  • 김지홍;장영달;윤석창
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.3A
    • /
    • pp.399-405
    • /
    • 2000
  • In this paper, we deal with block cipher algorithm IDEA(international data encryption algorithm), previously known as typical block cipher system. first of all, analysing key scheduler we classify the key sequences with the used key bit and the unused key bits in each round. with this properties we propose the two method, which are differential analysis using differences of plaintext pairs and linear analysis using LSB bit of plaintexts and key sequences.

  • PDF

Joint Overlapped Block Motion Compensation Using Eight-Neighbor Block Motion Vectors for Frame Rate Up-Conversion

  • Li, Ran;Wu, Minghu;Gan, Zongliang;Cui, Ziguan;Zhu, Xiuchang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2448-2463
    • /
    • 2013
  • The traditional block-based motion compensation methods in frame rate up-conversion (FRUC) only use a single uniquely motion vector field. However, there will always be some mistakes in the motion vector field whether the advanced motion estimation (ME) and motion vector analysis (MA) algorithms are performed or not. Once the motion vector field has many mistakes, the quality of the interpolated frame is severely affected. In order to solve the problem, this paper proposes a novel joint overlapped block motion compensation method (8J-OBMC) which adopts motion vectors of the interpolated block and its 8-neighbor blocks to jointly interpolate the target block. Since the smoothness of motion filed makes the motion vectors of 8-neighbor blocks around the interpolated block quite close to the true motion vector of the interpolated block, the proposed compensation algorithm has the better fault-tolerant capability than traditional ones. Besides, the annoying blocking artifacts can also be effectively suppressed by using overlapped blocks. Experimental results show that the proposed method is not only robust to motion vectors estimated wrongly, but also can to reduce blocking artifacts in comparison with existing popular compensation methods.

Removability and Stability Analysis Method of Rock Blocks Considering Discontinuity Persistence in Tunnel Constructions (터널시공에서의 불연속면의 연속성을 고려한 암반블럭의 거동성 및 안정성 해석기법)

  • Hwang, Jae-Yun;Ohnishi, Yuzo;Nishiyama, Satoshi
    • Journal of the Korean Geotechnical Society
    • /
    • v.19 no.2
    • /
    • pp.39-48
    • /
    • 2003
  • Previous analytical models for key blocks have been based on the assumption of infinite persistent discontinuities. In this paper, a key block analysis method considering the finite persistence of discontinuities is proposed as a stability evaluation method in tunnel constructions, and then applied to an actual example site. Three-dimensional rock block identification with consideration of the persistence of discontinuities is performed by using discontinuity disk model. The removability and stability analyses of rock blocks formed by the identification method are performed. The identification method can handle convex and concave shape blocks. In order to demonstrate the applicability of this developed numerical method to the stability evaluation in tunnel constructions, the analytical results are examined and compared one another.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

Three-dimensional cone beam computed tomography analysis of temporomandibular joint response to the Twin-block functional appliance

  • Jiang, Yuan-yuan;Sun, Lian;Wang, Hua;Zhao, Chun-yang;Zhang, Wei-Bing
    • The korean journal of orthodontics
    • /
    • v.50 no.2
    • /
    • pp.86-97
    • /
    • 2020
  • Objective: To propose a three-dimensional (3D) method for evaluating temporomandibular joint (TMJ) changes during Twin-block treatment. Methods: Seventeen patients with Class II division 1 malocclusion treated using Twin-block and nine untreated patients with a similar malocclusion were included in this research. We collected their cone beam computed tomography (CBCT) data from before and 8 months after treatment. Segmentations were constructed using ITK-SNAP. Condylar volume and superficial area were measured using 3D Slicer. The 3D landmarks were identified on CBCT images by using Dolphin software to assess the condylar positional relationship. 3D models of the mandible and glenoid fossa of the patients were constructed and registered via voxel-based superimposition using 3D Slicer. Thereafter, skeletal changes could be visualized using 3DMeshMetric in any direction of the superimposition on a color-coded map. All the superimpositions were measured using the same scale on the distance color-coded map, in which red color represents overgrowth and blue color represents resorption. Results: Significant differences were observed in condylar volume, superficial area, and condylar position in both groups after 8 months. Compared with the control group (CG), the Twin-block group exhibited more obvious condyle-fossa modifications and joint positional changes. Moreover, on the color-coded map, more obvious condyle-fossa modifications could be observed in the posterior and superior directions in the Twin-block group than in the CG. Conclusions: We successfully established a 3D method for measuring and evaluating TMJ changes caused by Twin-block treatment. The treatment produced a larger condylar size and caused condylar positional changes.

Differential Fault Analysis of the Block Cipher LEA (블록 암호 LEA에 대한 차분 오류 공격)

  • Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1117-1127
    • /
    • 2014
  • Differential Fault Analysis(DFA) is widely known for one of the most powerful method for analyzing block cipher. it is applicable to block cipher such as DES, AES, ARIA, SEED, and lightweight block cipher such as PRESENT, HIGHT. In this paper, we introduce a differential fault analysis on the lightweight block cipher LEA for the first time. we use 300 chosen fault injection ciphertexts to recover 128-bit master key. As a result of our attack, we found a full master key within an average of 40 minutes on a standard PC environment.

Analysis on Geo-stress and casing damage based on fluid-solid coupling for Q9G3 block in Jibei oil field

  • Ji, Youjun;Li, Xiaoyu
    • Geomechanics and Engineering
    • /
    • v.15 no.1
    • /
    • pp.677-686
    • /
    • 2018
  • Aimed at serious casing damage problem during the process of oilfield development by injecting water, based on seepage mechanics, fluid mechanics and the theory of rock mechanics, the multi-physics coupling theory was also taken into account, the mathematical model for production of petroleum with water flooding was established, and the method to solve the coupling model was presented by combination of Abaqus and Eclipse software. The Q9G3 block in Jibei oilfield was taken for instance, the well log data and geological survey data were employed to build the numerical model of Q9G3 block, the method established above was applied to simulate the evolution of seepage and stress. The production data was imported into the model to conduct the history match work of the model, and the fitting accuracy of the model was quite good. The main mechanism of casing damage of the block was analyzed, and some wells with probable casing damage problem were pointed out, the displacement of the well wall matched very well with testing data of the filed. Finally, according to the simulation results, some useful measures for preventing casing damage in Jibei oilfield was proposed.

New Observational Design and Construction Method for Rock Block Evaluation of Tunnels in Discontinuous Rock Masses (불연속성 암반에서의 터널의 암반블럭 평가를 위한 신 정보화설계시공법)

  • Hwang Jae-Yun
    • Tunnel and Underground Space
    • /
    • v.16 no.1 s.60
    • /
    • pp.1-10
    • /
    • 2006
  • Rock masses in nature include various rock discontinuities such as faults, joints, bedding planes, fractures, cracks, schistosities, and cleavages. The behavior of rock structures, therefore, is mainly controlled by various rock discontinuities. In many tunnels, enormous cost and time are consumed to cope with the failing or sliding of rock blocks, which cannot be predicted because of the complexity of rock discontinuities. It is difficult to estimate the properties of rock masses before the rock excavation. The observational design and construction method of tunnels in rock masses is becoming important recently. In this paper, a new observational design and construction method for rock block evaluation of tunnels in discontinuous rock masses is proposed, and then applied to the tunnel based on actual rock discontinuity information observed in the field. It is possible to detect key blocks all along the tunnel exactly by using the numerical analysis program developed far the new observational design and construction method. This computer simulation method with user-friendly interfaces can calculate not only the stability of rock blocks but also the design of supplementary supports. The effectiveness of the proposed observational design and construction method has been verified by the confirmation of key block during the enlargement excavation.