• Title/Summary/Keyword: Operation key

Search Result 1,728, Processing Time 0.027 seconds

The Anti-islanding Scheme for a Number of Grid-connected Inverters Under Parallel Operation (병렬 연결된 다수 대 계통연계형 인버터를 위한 단독운전 방지 기법)

  • Kim, Dong-Kyune;Cho, Sang-Rae;Choy, Ick;Lee, Young-Kwoon;Choi, Ju-Yeop
    • Journal of the Korean Solar Energy Society
    • /
    • v.37 no.3
    • /
    • pp.13-22
    • /
    • 2017
  • Anti-islanding scheme of grid-connected inverter is a key function of standards compliance, since unintentional islanding results in safety hazards, reliability, and many other issues. Therefore, many anti-islanding schemes have been researched, however, most of them have problems, which deteriorate performance of islanding detection under parallel-operation. Therefore, this paper proves the reason of problems and proposes a new anti-islanding scheme that has precise islanding detection under parallel-operation in single-phase and three-phase system. Finally, both simulation and experimental result validate the proposed scheme.

A Study on the Parallel Control(Change) at the Total Traffic Control (종합열차운행제어의 병행 운전(교체) 방안에 관한 고찰)

  • Kim, Jung-Su;Lee, Jae-Nam;Lee, Gi-Seung;An, Hyun-Jun
    • Proceedings of the KSR Conference
    • /
    • 2006.11b
    • /
    • pp.675-682
    • /
    • 2006
  • The command of Subway is intended to adjust and control the train operation, and to play a key role of the total passenger transport and all kinds of affairs related to the safe train operation. Also, this can be considered as affairs to be controlled and operated by Total Traffic Control. For the purpose of developing the ATO system in using the new control technology by substituting the conventional ATS equipment, this technical document includes the technical points resulted from doing the replacement construction in the entire section of Subway Line 2 by Seoul Metro. The replacement work with the new ATO System should neither stop nor affect the system under operation while operating the current ATS System. The different systems should not interfere with each other while performing their individual affairs, and be composed to share the important data for the parallel operation. This technology is needed to proceed in assurance of a high degree of reliability.

  • PDF

Study on the Preliminary Design of ARGO-M Operation System

  • Seo, Yoon-Kyung;Lim, Hyung-Chul;Rew, Dong-Young;Jo, Jung-Hyun;Park, Jong-Uk;Park, Eun-Seo;Park, Jang-Hyun
    • Journal of Astronomy and Space Sciences
    • /
    • v.27 no.4
    • /
    • pp.393-400
    • /
    • 2010
  • Korea Astronomy and Space Science Institute has been developing one mobile satellite laser ranging system named as accurate ranging system for geodetic observation-mobile (ARGO-M). Preliminary design of ARGO-M operation system (AOS) which is one of the ARGO-M subsystems was completed in 2009. Preliminary design results are applied to the following development phase by performing detailed design with analysis of pre-defined requirements and analysis of the derived specifications. This paper addresses the preliminary design of the whole AOS. The design results in operation and control part which is a key part in the operation system are described in detail. Analysis results of the interface between operation-supporting hardware and the control computer are summarized, which is necessary in defining the requirements for the operation-supporting hardware. Results of this study are expected to be used in the critical design phase to finalize the design process.

Preservice teachers' Key Developmental Understandings (KDUs) for fraction multiplication (예비교사의 분수 곱셈을 위한 '발달에 핵심적인 이해'에 관한 연구)

  • Lee, Soo-Jin;Shin, Jae-Hong
    • Journal of the Korean School Mathematics Society
    • /
    • v.14 no.4
    • /
    • pp.477-490
    • /
    • 2011
  • The concept of pedagogical content knowledge (PCK) has been developed and expanded to identify essential components of mathematical knowledge for teaching (MKT) by Ball and her colleagues (2008). This study proposes an alternative perspective to view MKT focusing on key developmental understandings (KDUs) that carry through an instructional sequence, that are foundational for learning other ideas. In this study we provide constructive components of KDUs in fraction multiplication by focusing on the constructs of 'three-level-of-units structure' and 'recursive partitioning operation'. Expecially, our participating preservice elementary teacher, Jane, demonstrated that recursive partitioning operations with her length model played a significant role as a KDU in fraction multiplication.

  • PDF

An Empirical Study of Minimum Required Size and the Minimum Number of Targets for Pen Input on the Small Display (소형 정보기기의 화면 디자인에서 최적의 펜입력을 위한 구성요소의 크기와 개수에 대한 경험적 연구)

  • Park, Jeong-Soon
    • Archives of design research
    • /
    • v.17 no.4
    • /
    • pp.61-68
    • /
    • 2004
  • A great variety of handheld device are coming onto the market. Some have advanced features compacted into very small sized hardware. In order to maximize the capability of these devices, we need to understand the characteristics of different input methods and utilize them in a sufficient way. Our study aims to understand characteristics of each device, so that we can design user interfaces more effectively. Two experiments were conducted to compare target pointing performance with a pen and with a hardware key on small displays. In experiment 1, we examined participants' performance of target pointing with both input methods at different target sizes. It was found that pen operation is more erroneous than key based operation when target size is smaller than 5mm, but at a target size of 5mm, the error rate decreased to the same level as for key input. In experiment 2, we examined the effect of the number of targets. The results showed, with a target size of 5mm, the pen could point to targets quicker than with key input, when the distance to the target exeeds a path length of 3 steps.

  • PDF

A Study on the Establishment of Executable Continuity of Operations(COOP) to Local Governments focusing on Organization (조직중심의 지자체 기능연속성계획(COOP) 수립방안 및 실행력 확보에 관한 연구)

  • Choi, Hye Ryoung;Lee, Young Jai;Cheung, Chong Soo
    • Journal of the Society of Disaster Information
    • /
    • v.18 no.2
    • /
    • pp.405-417
    • /
    • 2022
  • Purpose: As an administrative organization that directly affects the safety and livelihood of the people, local governments are important to ensure the continuity of key functions in the event of a disaster. The purpose of this study is to review effective methods for establishing and implementing a continuity of operations plan to protect and maintain the key functions of local governments. Method: In order to improve the inefficiency of the ISO22301-based continuity of operation plan, applying the organizational-oriented functional continuity method and set up the planning method, key functions, required resources, and basic education and training forms, and apply to local governments and review their feasibility. Result: The proposed organization-oriented continuity of operation plan preparation method reflects the characteristics of bureaucratic local governments and makes it easy to prepare and apply in practice. Conclusion: Compared to the private sector, in the public sector, where work is organization-oriented, it can be a more efficient way to fully reflect the organizational point of view in establishing a continuity of Opertaions plan.

The Proposed of the Encryption Method and Designed of the Secure Key Using Initial Bad Block Information Physical Address of NAND Flash Memory (NAND Flash Memory의 초기 Bad Block 정보 물리주소를 이용한 보안키 설계와 암호화 기법 제안)

  • Kim, Seong Ryeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2282-2288
    • /
    • 2016
  • Security key generation method by hardware or software related techniques have been variously proposed. This study analyzed the existing security key generation techniques, and propose the design of a new NAND Bad block based security key(NBSK) using a Bad Block information in the NAND flash memory, and propose a new encryption method using the same. Bad Block present in the NAND flash memory is also generated during production and sometimes occur during operations. Initial Bad Block information generated during production is not changed, Bad Block information that may occur during operation has a characteristic that can be changed periodically. This study is designed of the new secure key using initial Bad Block information physical address generated during manufacturing a NAND flash memory, and proposed of the new encryption method. With the proposed key and method can satisfy the general security characteristics, such as the creation and distribution of the secure key authentication and confidentiality and the simplicity of the security key.

Efficient Batch Rekeying Scheme using Random Number (난수를 사용한 효율적인 일괄 rekeying 기법)

  • Chung, Joung-In
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.891-902
    • /
    • 2004
  • Membership changing is deeply associated with scalability problem for group key management. If members of the group join or leave, new group key has to be geneerated and distributed to all remaining members of group. Group key changing is perform for group controller. The following parameters are important evaluating criteria of multicast key management scheme that generate and deliver new keys for rekeying: the number of keys stored by both controller and member, messages to deliver, keys to initially be delivered by controller, blocking capability of collusion attacks, messages to deliver at the batch rekeyng. Batch rekeying can reduce messages to deliver and operation costs of generation for message rather than removing members sequentially in fashion one after another. We propose efficient batch rekeying scheme applicable to Pegueroles scheme using random number and prove to be a efficient group key scheme for enhanced Pegueroles model with batch rekeying capability.

  • PDF

Security Analysis of SCOS-3 Block Cipher against a Related-Key Attack (블록 암호 SCOS-3의 연관키 차분 공격에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.977-983
    • /
    • 2009
  • Recently, several DDP, DDO and COS-based block ciphers have been proposed for hardware implementations with low cost. However, most of them are vulnerable to related-keyt attacks. A 12-round block cipher SCOS-3 is desinged to eliminate the weakness of DDP, DDO and COS-based block ciphers. In this paper, we propose a related-key differential attack on an 11-round reduced SCOS-3. The attack on an 11-round reduced SCOS-3 requires $2^{58}$ related-key chosen plaintexts and $2^{117.54}$ 11-round reduced SCOS-3 encryptions. This work is the first known attack on SCOS-3. Therefore, SCOS-3 is still vulnerable to related-key attacks.

  • PDF

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.