• Title/Summary/Keyword: Paring

Search Result 51, Processing Time 0.03 seconds

Dynamic characteristics analysis of forcing jet by Karhunen-Loeve transformation (Karhunen-Loeve 변환을 이용한 Forcing 제트의 동적 특성 해석)

  • Lee, Chan-Hui;Lee, Sang-Hwan
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.21 no.6
    • /
    • pp.758-772
    • /
    • 1997
  • The snapshot method is introduced to approximate the coherent structures of planar forcing jet flow. The numerical simulation of flow field is simulated by discrete vortex method. With snapshot method we could treat the data efficiently and approximate coherent structures inhered in the planer jet flow. By forcing the jet at a sufficient amplitude and at a well-chosen frequency, the paring can be controlled in the region of the jet. Finally we expressed the underlying coherent structures of planar jet flow in the minimum number of modes by Karhunen-Loeve transformation in order to understand jet flow and to make the information storage and management in computers easier.

Provably Secure Certificate-Based Signcryption Scheme without Pairings

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2554-2571
    • /
    • 2014
  • Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

A Personal-Computer Application To Design Optimal Parking Lots (퍼스날컴퓨터를 이용한 주차장 최적설계에 관한 연구)

  • 강승규
    • Journal of Korean Society of Transportation
    • /
    • v.12 no.2
    • /
    • pp.31-45
    • /
    • 1994
  • One of the significant problems in urban areas is lack of parking spaces. Therefore, maximizing the number of cars that can be parked in a given area becomes increasingly important as land costs increase. This paper presents a methodology of optimal parking lot design in relatively small areas. The discussion is limited to self-parking surface rectangular lots. The selection of stall dimensions and aisle widths is based on the regulations of parking lot design standards of Korea. A personal computer software, OPALD, was developed and implemented to design optimal parking lots. OPALD iterates angles of parking stalls from 45 to 90 degree, generates the combination of paring angles, and selects the best angles to fit the given area. A drawing data file is also generated to draw layouts of parking lots in the CAD pakage (AutoCAD). Application of OPALD shows good results to design parking lots in relatively small areas. By-products of this research represents the parking modules of various angles.

  • PDF

Model Updating of an Equipment Panel with Embedded Heat Pipes (히트 파이프가 내장된 통신위성용 탑재체 패널의 해석모델 개선)

  • 양군호;최성봉;김홍배;문상무
    • Journal of KSNVE
    • /
    • v.9 no.2
    • /
    • pp.248-257
    • /
    • 1999
  • This paper presents the model updating of an equipment panel by using modal test and sensitivity analysis. The equipment panel is one of the major structures of communication satelite, on which broadcasting and communication equipments are mounted. For high rigidity and light weight, the panel was designed as an aluminum honeycomb sandwich panel. In addition, heat pipes were embedded in the panel for thermal control. It is essential to improve the finite element model of a spacecraft structure by using modal test in order to verify that the satellite is designed and fabricated with adequate margin under launch environment. In this paper, Young's modulus of aluminumfacesheet was selected as a modified parameter in the sensitivity analysis. The effect of boundary conditions on model improvement was also investigated.

  • PDF

High Performance Liquid Chromatography (HPLC) Detection of Malonaldehydethiobarbituric Acid (MA-TBA) Complex in Ground Pork

  • Whang, Key
    • Preventive Nutrition and Food Science
    • /
    • v.4 no.3
    • /
    • pp.171-174
    • /
    • 1999
  • For monitoring lipid oxidation development in cooked ground pork during refrigerationm, malonaldehydethiobarbituric acid(MA-TBA) contents were measured using high performance liquid chromatography(HPLC). As the oxidation proceeded during refergeration, TBA-reaction substances(TBARS) absorbances increased and the corresponding HPLC peak areas also increased proportationately. The correlation coefficient between the HPLC peak areas and MA-TBA absorbance were 0.9979. The treatemtn of cetrimide, an ion pairing agent, gave a complete resolution of the MA-TBA complex and the butanol extraction of the complex increased its recovery by 37.8%. Both cetrimide treatment and butanol extraction are essential steps for analyzing MA-TBA complex in ground pork wiht HPLC. A reliable and specific measurement of NA-TBA in ground pork was successfully performed using HPLC.

  • PDF

Study of Multi Function RF Module Using Amplifier and Multiplier (증폭기 및 체배기를 이용한 다기능 RF 모듈에 관한 연구)

  • Kim, Tae-Hoon;Joo, Jae-Hyun;Koo, Kyung-Heon
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.3
    • /
    • pp.391-396
    • /
    • 2010
  • This paper presents some important research result comparisons for multi function RF modules which use amplifier or frequency multiplier. By using multiplier, multi function module can be realized amply in comparison to multi band module which has separate block for each frequency band. Some com paring analysis among the switching method between separate amplifier and multiplier, the structure using frequency selective reflector, and the module using the defected ground structure. The multi function module which operates as amplifier or multiplier with input frequency is developed and input frequency suppression and output harmonics suppression can be improve d by using defected ground structure.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

A Program Similarity Evaluation Algorithm (프로그램 유사도 평가 알고리즘)

  • Kim Young-Chul;Hwang Seog-Chan;Choi Jaeyoung
    • Journal of Internet Computing and Services
    • /
    • v.6 no.1
    • /
    • pp.51-64
    • /
    • 2005
  • In this paper, we introduce a system for evaluating similarity of C program source code using method which compares syntax-trees each others. This method supposes two characteristic features as against other systems. It is not sensitive for program style such as indentation, white space, and comments, and changing order of control structure like sentences, code block, procedures, and so on. Another is that it can detect a syntax-error cause of using paring technique, We introduce algorithms for similarity evaluation method and grouping method that reduces the number of comparison, In the examination section, we show a test result of program similarity evaluation and its reduced iteration by grouping algorithm.

  • PDF

A comparison of grammatical error detection techniques for an automated english scoring system

  • Lee, Songwook;Lee, Kong Joo
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.37 no.7
    • /
    • pp.760-770
    • /
    • 2013
  • Detecting grammatical errors from a text is a long-history application. In this paper, we compare the performance of two grammatical error detection techniques, which are implemented as a sub-module of an automated English scoring system. One is to use a full syntactic parser, which has not only grammatical rules but also extra-grammatical rules in order to detect syntactic errors while paring. The other one is to use a finite state machine which can identify an error covering a small range of an input. In order to compare the two approaches, grammatical errors are divided into three parts; the first one is grammatical error that can be handled by both approaches, and the second one is errors that can be handled by only a full parser, and the last one is errors that can be done only in a finite state machine. By doing this, we can figure out the strength and the weakness of each approach. The evaluation results show that a full parsing approach can detect more errors than a finite state machine can, while the accuracy of the former is lower than that of the latter. We can conclude that a full parser is suitable for detecting grammatical errors with a long distance dependency, whereas a finite state machine works well on sentences with multiple grammatical errors.

A study on Accuracy Improvement of Three-Dimension Terrain Modelling (3차원 지형모델링의 정확도 향상에 관한 연구)

  • 신봉호;양승용;엄재구;송왕재
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.14 no.2
    • /
    • pp.151-157
    • /
    • 1996
  • This study, experimentally, aims at presenting the methodology to construct an efficient digital terrain by com-paring and analyzing the accuracy among the existing Digital Terrain Models, develope 3-D fractal terrain model-ling program by applying digital algorithm of fractal geometry and using turbo pascal, and lastly perform basic research on constructing GSIS-based 3-D fractal terrain modelling system by integrating a PC-based GSIS Pack-age and the 3-D fractal terrain modelling program developed by this paper. The results are as follows -First, the method to produce TIN(Triangulated Irregular Network) by the combination of point data and line data was showed as an alternative to construct efficient Digital Terrain Model. Second, developing GSIS-based 3-D fractal terrain modelling system, applying fractal geometry is the basic research in developing the new terrain modelling method. also, this study presented the possibility of 3-D terrain modelling with the use of fractal.

  • PDF