• 제목/요약/키워드: Modular lattice

검색결과 27건 처리시간 0.02초

양자논리를 위한 직교함의 대수에서의 준동형사상 (A Homomorphism on Orthoimplication Algebras for Quantum Logic)

  • 연용호
    • 융합정보논문지
    • /
    • 제7권3호
    • /
    • pp.65-71
    • /
    • 2017
  • 양자논리는 양자역학을 위한 수학적 구조인 힐버트 공간에서의 사영을 다루기 위해 Birkhoff와 von Neumann에 의해 소개되었고 Husimi는 이 양재논리를 보완하기 위해 직교모듈라의 성질과 직교모듈라 격자를 제안하였다. Abbott은 직교모듈라 격자에서의 함의를 연구하기 위해 직교함의 대수와 그 성질을 소개하였다. 직교모듈라 격자에서 가환관계는 분배법칙과 모듈라 성질 등과 관련된 중요한 성질이다. 본 논문에서는 직교함의 대수에서의 한 이항연산과 이를 이용한 최대하계를 정의하고 그 이항연산의 성질을 밝힌다. 또한 준동형사상을 정의하고 이를 이용하여 직교함의 대수에서의 가환관계를 특성화한다.

ON THE LEET INVERSIVE SEMIRING CONGRUENCES ON ADDITIVB REGULAR SEMIRINGS

  • SEN M. K.;BHUNIYA A. K.
    • 한국수학교육학회지시리즈B:순수및응용수학
    • /
    • 제12권4호
    • /
    • pp.253-274
    • /
    • 2005
  • An additive regular Semiring S is left inversive if the Set E+ (S) of all additive idempotents is left regular. The set LC(S) of all left inversive semiring congruences on an additive regular semiring S is a lattice. The relations $\theta$ and k (resp.), induced by tr. and ker (resp.), are congruences on LC(S) and each $\theta$-class p$\theta$ (resp. each k-class pk) is a complete modular sublattice with $p_{min}$ and $p_{max}$ (resp. With $p^{min}$ and $p^{max}$), as the least and greatest elements. $p_{min},\;p_{max},\;p^{min}$ and $p^{max}$, in particular ${\epsilon}_{max}$, the maximum additive idempotent separating congruence has been characterized explicitly. A semiring is quasi-inversive if and only if it is a subdirect product of a left inversive and a right inversive semiring.

  • PDF

Core analysis of accident tolerant fuel cladding for SMART reactor under normal operation and rod ejection accident using DRAGON and PARCS

  • Pourrostam, A.;Talebi, S.;Safarzadeh, O.
    • Nuclear Engineering and Technology
    • /
    • 제53권3호
    • /
    • pp.741-751
    • /
    • 2021
  • There has been a deep interest in trying to find better-performing fuel clad motivated by the desire to decrease the likelihood of the reactor barrier failure like what happened in Fukushima in recent years. In this study, the effect of move towards accident tolerant fuel (ATF) cladding as the most attracting concept for improving reactor safety is investigated for SMART modular reactor. These reactors have less production cost, short construction time, better safety and higher power density. The SiC and FeCrAl materials are considered as the most potential candidate for ATF cladding, and the results are compared with Zircaloy cladding material from reactor physics point of view. In this paper, the calculations are performed by generating PMAX library by DRAGON lattice physics code to be used for further reactor core analysis by PARCS code. The differential and integral worth of control and safety rods, reactivity coefficient, power and temperature distributions, and boric acid concentration during the cycle are analyzed and compared from the conventional fuel cladding. The rod ejection accident (REA) is also performed to study how the power changed in response to presence of the ATF cladding in the reactor core. The key quantitative finding can be summarized as: 20 ℃ (3%) decrease in average fuel temperature, 33 pcm (3%) increase in integral rod worth and cycle length, 1.26 pcm/℃ (50%) and 1.05 pcm/℃ (16%) increase in reactivity coefficient of fuel and moderator, respectively.

A Study on Reusable Metal Component as Burnable Absorber Through Monte Carlo Depletion Analysis

  • Muth, Boravy;Alrawash, Saed;Park, Chang Je;Kim, Jong Sung
    • 방사성폐기물학회지
    • /
    • 제18권4호
    • /
    • pp.481-496
    • /
    • 2020
  • After nuclear power plants are permanently shut down and decommissioned, the remaining irradiated metal components such as stainless steel, carbon steel, and Inconel can be used as neutron absorber. This study investigates the possibility of reusing these metal components as neutron absorber materials, that is burnable poison. The absorption cross section of the irradiated metals did not lose their chemical properties and performance even if they were irradiated over 40-50 years in the NPPs. To examine the absorption capability of the waste metals, the lattice calculations of WH 17×17 fuel assembly were analyzed. From the results, Inconel-718 significantly hold-down fuel assembly excess reactivity compared to stainless steel 304 and carbon steel because Inconel-718 contains a small amount of boron nuclide. From the results, a 20wt% impurity of boron in irradiated Inconel-718 enhances the excess reactivity suppression. The application of irradiated Inconel-718 as a burnable absorber for SMR core was investigated. The irradiated Inconel-718 impurity with 20wt% of boron content can maintain and suppress the whole core reactivity. We emphasize that the irradiated metal components can be used as burnable absorber materials to control the reactivity of commercial reactor power and small modular reactors.

Nebulin C-terminus Interacts with NCBP51, a New Isoform of RING Finger Protein 125 (RNF125)

  • Kim, Ji-Hee;Kim, Hyun-Suk;Park, Eun-Ran;Choi, Jae-Kyoung;Lee, Yeong-Mi;Choi, Jun-Hyuk;Shin, Jung-Woog;Kim, Chong-Rak
    • 대한의생명과학회지
    • /
    • 제13권1호
    • /
    • pp.1-10
    • /
    • 2007
  • Nebulin, a giant modular protein from muscle, is thought to act as molecular ruler in sarcomere assembly. In skeletal muscle, the C-terminal ${\sim}50 kDa$ region of nebulin extends into the Z-line lattice. The most recent studies implicated highlighting its extensive isoform diversity and exciting reports revealed its expression in cardiac and non-muscle tissues containing brain. Also these novel findings are indicating that nebulin is actually a multifunctional filament system, perhaps playing roles in signal transduction, contractile regulation, and myofibril force generation, as well as other not yet defined functions. However the binding protein of nebulin and function in brain is still unknown. A novel binding partner of nebulin C-terminal region was identified by screening a human brain cDNA library using yeast two-hybrid system. Nebulin C-terminus binding protein 51 (NCBP51) was contained a RING-finger domain and identified a new isoform of RING finger protein 125 (RNF125). The interaction was confirmed using the GST pull-down assay. NCBP51 belongs to a family of the RING finger proteins and its function remains to be identified in brain. The role of nebulin and NCBP51 will be studied by loss-of-function using siRNA technique in brain.

  • PDF

8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구 (A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem)

  • 박애선;원유승;한동국
    • 정보보호학회논문지
    • /
    • 제27권3호
    • /
    • pp.439-448
    • /
    • 2017
  • 포스트 양자 암호라 할지라도 실제 디바이스에 이를 적용 할 때 부채널 분석 취약점이 존재한다는 것은 이미 알려져 있다. 코드 기반 McEliece 암호와 격자 기반 NTRU 암호에 대한 부채널 분석 연구 및 대응책 연구는 많이 이루어지고 있으나, ring-LWE 암호에 대한 부채널 분석 연구는 아직 미비하다. 이에 본 논문은 8비트 디바이스에서 ring-LWE 기반 암호가 동작할 때 적용 가능한 선택 암호문 SPA 공격을 제안한다. 제안하는 공격은 [$log_2q$]개의 파형으로 비밀키를 복구 할 수 있다. q는 보안 레벨과 관련된 파라미터로 128비트 또는 256비트의 보안 레벨을 만족하기 위해 각각 7681 또는 12289를 사용한다. 또한, 우리는 실제 디바이스에서 동작되는 ring-LWE 복호화 과정의 모듈러 덧셈에서 비밀키를 드러낼 수 있는 취약점이 존재함을 실험을 통해 보이고, 공격 시간 단축을 위한 두 벡터의 유사도 측정 방법을 이용한 공격에 대해 논한다.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.