• Title/Summary/Keyword: Partial Key

Search Result 406, Processing Time 0.024 seconds

Development of partial liquefaction system for liquefied natural gas carrier application using exergy analysis

  • Choi, Jungho
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.10 no.5
    • /
    • pp.609-616
    • /
    • 2018
  • The cargo handling system, which is composed of a fuel gas supply unit and cargo tank pressure control unit, is the second largest power consumer in a Liquefied Natural Gas (LNG) carrier. Because of recent enhancements in ship efficiency, the surplus boil-off gas that remains after supplying fuel gas for ship propulsion must be reliquefied or burned to regulate the cargo tank pressure. A full or partial liquefaction process can be applied to return the surplus gas to the cargo tank. The purpose of this study is to review the current partial liquefaction process for LNG carriers and develop new processes for reducing power consumption using exergy analysis. The developed partial liquefaction process was also compared with the full liquefaction process applicable to a LNG carrier with a varying boil-off gas composition and varying liquefaction amounts. An exergy analysis showed that the Joule-Thomson valve is the key component needed for improvements to the system, and that the proposed system showed an 8% enhancement relative to the current prevailing system. A comparison of the study results with a partial/full liquefaction process showed that power consumption is strongly affected by the returned liquefied amount.

Distributed Collision-Resolvable Medium Access Control for Wireless LANs with Interference Cancellation Support

  • Shen, Hu;Lv, Shaohe;Wang, Xiaodong;Zhou, Xingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2691-2707
    • /
    • 2014
  • Medium access control is critical in wireless networks for efficient spectrum utilization. In this paper, we introduce a novel collision resolution method based on the technique of known interference cancellation, and propose a new MAC protocol named as CR-MAC, in which AP tries to decode all the collided data packets by combining partial retransmissions and known interference cancellation. As the collided transmissions are fully utilized, less retransmission is required, especially in a crowded network. The NS-2simulation and MATLAB numerical results show that, under various network settings, CR-MAC performs much better than the IEEE 802.11 DCF in terms of the aggregation throughput and the expected packet delay.

Key frame extraction using Fourier transform (퓨리에 변환을 이용한 키 프레임 추출)

  • 이중용;문영식
    • Proceedings of the IEEK Conference
    • /
    • 2001.09a
    • /
    • pp.179-182
    • /
    • 2001
  • In this paper. a key frame extraction algorithm for browsing and searching the summary of a video is proposed. Toward this end, important frames representing a shot are selected according to the correlations among frames. by using the Fourier descriptor which is useful for the shot boundary detection. To quantitatively evaluate the importance of selected frames. a new measure based on correlation coefficients of frames is proposed. If there are several frames with a same importance. another criteria is introduced to break the tie. by computing the partial moment of subframes including each candidate key frame so that the distortion rate is minimized Since a key frame extraction algorithm can be evaluated subjectively. the performance of the proposed algorithm has been verified by a statistical test. Experiments show that more than 20% improvement has been obtained by the proposed algorithm compared to existing methods.

  • PDF

Synthesis and High Expression of Chitin Deacetylase from Colletotrichum lindemuthianum in Pichia pastoris GS115

  • Kang, Lixin;Chen, Xiaomei;Zhai, Chao;Ma, Lixin
    • Journal of Microbiology and Biotechnology
    • /
    • v.22 no.9
    • /
    • pp.1202-1207
    • /
    • 2012
  • A gene, ClCDA, encoding chitin deacetylase from Colletotrichum lindemuthianum, was optimized according to the codon usage bias of Pichia pastoris and synthesized in vitro by overlap extension PCR. It was secretorily expressed in P. pastoris GS115 using the constitutive expression vector pHMB905A. The expression level reached the highest with 110 mg/l culture supernatant after 72 h of methanol induction, which comprised 77.27 U/mg chitin deacetylase activity. SDS-PAGE, mass spectrometry, and deglycosylation assays demonstrated that partial recombinant protein was glycosylated with an apparent molecular mass of 33 kDa. The amino acid sequences of recombinant proteins were confirmed by mass spectrometry.

Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm

  • Kang, You-Sung;Choi, Doo-Ho;Chung, Byung-Ho;Cho, Hyun-Sook;Han, Dong-Guk
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.556-563
    • /
    • 2009
  • A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Quorum-based Key Management Scheme in Wireless Sensor Networks

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Chang, Chia-Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2442-2454
    • /
    • 2012
  • To ensure the security of wireless sensor networks, it is important to have a robust key management scheme. In this paper, we propose a Quorum-based key management scheme. A specific sensor, called as key distribution server (KDS), generates a key matrix and establishes a quorum system from the key matrix. The quorum system is a set system of subsets that the intersection of any two subsets is non-empty. In our scheme, each sensor is assigned a subset of the quorum system as its pre-distributed keys. Whenever any two sensors need a shared key, they exchange their IDs, and then each sensor by itself finds a common key from its assigned subset. A shared key is then generated by the two sensors individually based on the common key. By our scheme, no key is needed to be refreshed as a sensor leaves the network. Upon a sensor joining the network, the KDS broadcasts a message containing the joining sensor ID. After receiving the broadcast message, each sensor updates the key which is in common with the new joining one. Only XOR and hash operations are required to be executed during key update process, and each sensor needs to update one key only. Furthermore, if multiple sensors would like to have a secure group communication, the KDS broadcasts a message containing the partial information of a group key, and then each sensor in the group by itself is able to restore the group key by using the secret sharing technique without cooperating with other sensors in the group.

Unified Non-iterative Algorithm for Principal Component Regression, Partial Least Squares and Ordinary Least Squares

  • Kim, Jong-Duk
    • Journal of the Korean Data and Information Science Society
    • /
    • v.14 no.2
    • /
    • pp.355-366
    • /
    • 2003
  • A unified procedure for principal component regression (PCR), partial least squares (PLS) and ordinary least squares (OLS) is proposed. The process gives solutions for PCR, PLS and OLS in a unified and non-iterative way. This enables us to see the interrelationships among the three regression coefficient vectors, and it is seen that the so-called E-matrix in the solution expression plays the key role in differentiating the methods. In addition to setting out the procedure, the paper also supplies a robust numerical algorithm for its implementation, which is used to show how the procedure performs on a real world data set.

  • PDF

Sludge Granulation Depending Hydrogen Feeding on The Varying Periods of Hydrogen Feeding and Starvation (수소기질 결핍 및 공급 기간비 변화에 따른 슬러지 입상화)

  • Jeong, Byung-Gon;Lee, Heon-Mo;Yang, Byung-Soo
    • Journal of Environmental Science International
    • /
    • v.5 no.3
    • /
    • pp.387-398
    • /
    • 1996
  • Granular sludge formation and it's activity change are the most important factors in achieving successful start-up and operation of UASB reactor. Nevertheless, the detailed mechanism is still unknown. On the basic of the experiments in laboratory-scale UASB reactor, the effect of hydrogen partial pressure on sludge granulation was evaluated. Size distribution method and specific metabolic activity of the sludge with the operation time were used as a means for estimating the degree of the sludge granulation. At the constant hydrogen loading, the granulation increased as starvation periods in hydrogen supply increased, resulting in high organic removal efficiency. It was evidient that hydrogen play very important role in granulation and sludge granulation was achieved through mutual symbiosis between hydrogen utilizing bacteria and hydrogen producing bacteria under the hydrogen dificient conditions. Key words : granular sludge, UASB reactor, hydrogen partial pressure.

  • PDF

Computational Method for Dynamic Analysis of Constrained Mechanical Systems Using Partial Velocity Matrix Transformation

  • Park, Jung-Hun;Yoo, Hong-Hee;Hwang, Yo-Ha
    • Journal of Mechanical Science and Technology
    • /
    • v.14 no.2
    • /
    • pp.159-167
    • /
    • 2000
  • A computational method for the dynamic analysis of a constrained mechanical system is presented in this paper. The partial velocity matrix, which is the null space of the Jacobian of the constraint equations, is used as the key ingredient for the derivation of reduced equations of motion. The acceleration constraint equations are solved simultaneously with the equations of motion. Thus, the total number of equations to be integrated is equivalent to that of the pseudo generalized coordinates, which denote all the variables employed to describe the configuration of the system of concern. Two well-known conventional methods are briefly introduced and compared with the present method. Three numerical examples are solved to demonstrate the solution accuracy, the computational efficiency, and the numerical stability of the present method.

  • PDF