• Title/Summary/Keyword: Proof systems

Search Result 329, Processing Time 0.022 seconds

Seismic behavior of structures isolated with a hybrid system of rubber bearings

  • Chen, Bo-Jen;Tsai, C.S.;Chung, L.L.;Chiang, Tsu-Cheng
    • Structural Engineering and Mechanics
    • /
    • v.22 no.6
    • /
    • pp.761-783
    • /
    • 2006
  • The enlargement of interest in base isolators as an earthquake-proof design strategy has dramatically accelerated experimental studies of elastomeric bearings worldwide. In this paper, a new base isolator concept that is a hybrid system of rubber bearings is proposed. Uniaxial, biaxial, and triaxial shaking table tests are also performed to study the seismic behavior of a 0.4-scale three-story isolated steel structure in the National Center for Research on Earthquake Engineering in Taiwan. Experimental results demonstrate that structures with a hybrid system of rubber bearings composed of stirruped rubber bearings and laminated rubber bearings can actually decrease the seismic responses of the superstructure. It has been proved through the shaking table tests that the proposed hybrid system of rubber bearings is a very promising tool to enhance the seismic resistance of structures. Moreover, it is demonstrated that the proposed analytical model in this paper can predict the mechanical behavior of the hybrid system of rubber bearings and seismic responses of the base-isolated structures.

Syudy on the dynamic Stability of Ground Armored Moving Vehicle during cruising river (지상 전투차량의 수상 추진 시 동적 안정성에 대한 연구)

  • Ahn, Tai-Sul;Lee, Kyung-Hoon
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2008.03b
    • /
    • pp.252-255
    • /
    • 2008
  • In this study, the characteristics of crossing a river of Ground Armored Vehicle (GAV) were evaluated by numerical method and real size tests. 3-D hybrid mesh systems were constructed by 3-D models of the GAV, and a commercial software, FLUENT, was used in numerical analysis. In order to deal with multi-phase problem (air and water), Volume Of Fluid (VOF) method was used, and Moving and Deforming Mesh (MDM) was adapted for unsteady motion of GAV. There were two steps in this research. Firstly, stability of the GAV which cruised a river was evaluated by changing several shapes of water-proof-front-wing of the GAV in steady state, and compared results (free surface shape and drag value in 10km/h) with those of real size tests. Secondly, results of unsteady analysis considering weight and moment of inertia of the GAV were presented. There were showed a maximum velocity with a designed water jet and dynamic stability including pitch, roll, and yaw moment. Based on these results, the optimal shape of water-proof-front-wing of the GAV was determined for a proto-type of the GAV.

  • PDF

Trustworthy Mutual Attestation Protocol for Local True Single Sign-On System: Proof of Concept and Performance Evaluation

  • Khattak, Zubair Ahmad;Manan, Jamalul-Lail Ab;Sulaiman, Suziah
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2405-2423
    • /
    • 2012
  • In a traditional Single Sign-On (SSO) scheme, the user and the Service Providers (SPs) have given their trust to the Identity Provider (IdP) or Authentication Service Provider (ASP) for the authentication and correct assertion. However, we still need a better solution for the local/native true SSO to gain user confidence, whereby the trusted entity must play the role of the ASP between distinct SPs. This technical gap has been filled by Trusted Computing (TC), where the remote attestation approach introduced by the Trusted Computing Group (TCG) is to attest whether the remote platform integrity is indeed trusted or not. In this paper, we demonstrate a Trustworthy Mutual Attestation (TMutualA) protocol as a proof of concept implementation for a local true SSO using the Integrity Measurement Architecture (IMA) with the Trusted Platform Module (TPM). In our proposed protocol, firstly, the user and SP platform integrity are checked (i.e., hardware and software integrity state verification) before allowing access to a protected resource sited at the SP and releasing a user authentication token to the SP. We evaluated the performance of the proposed TMutualA protocol, in particular, the client and server attestation time and the round trip of the mutual attestation time.

Attack-Proof Cooperative Spectrum Sensing Based on Consensus Algorithm in Cognitive Radio Networks

  • Liu, Quan;Gao, Jun;Guo, Yunwei;Liu, Siyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1042-1062
    • /
    • 2010
  • Cooperative spectrum sensing (CSS) is an effective technology for alleviating the unreliability of local spectrum sensing due to fading/shadowing effects. Unlike most existing solutions, this paper considers the use of CSS technology in decentralized networks where a fusion center is not available. In such a decentralized network, some attackers may sneak into the ranks of cooperative users. On the basis of recent advances in bio-inspired consensus algorithms, an attack-proof, decentralized CSS scheme is proposed in which all secondary users can maintain cooperative sensing by exchanging information locally instead of requiring centralized control or data fusion. Users no longer need any prior knowledge of the network. To counter three potential categories of spectrum sensing data falsification (SSDF) attacks, some anti-attack strategies are applied to the iterative process of information exchange. This enables most authentic users to exclude potentially malicious users from their neighborhood. As represented by simulation results, the proposed scheme can generally ensure that most authentic users reach a consensus within the given number of iterations, and it also demonstrates much better robustness against different SSDF attacks than several existing schemes.

A Geometric Proof on Shortest Paths of Bounded Curvature (제한된 곡률을 갖는 최단경로에 대한 기하학적 증명)

  • Ahn, Hee-Kap;Bae, Sang-Won;Cheong, Otfried
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.4
    • /
    • pp.132-137
    • /
    • 2007
  • A point-wise car-like robot moving in the plane changes its direction with a constraint on turning curvature. In this paper, we consider the problem of computing a shortest path of bounded curvature between a prescribed initial configuration (position and orientation) and a polygonal goal, and propose a new geometric proof showing that the shortest path is either of type CC or CS (or their substring), where C specifies a non-degenerate circular arc and S specifies a non-degenerate straight line segment. Based on the geometric property of the shortest path, the shortest path from a configuration to a polygonal goal can be computed in linear time.

An Efficient PSI-CA Protocol Under the Malicious Model

  • Jingjie Liu;Suzhen Cao;Caifen Wang;Chenxu Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.720-737
    • /
    • 2024
  • Private set intersection cardinality (PSI-CA) is a typical problem in the field of secure multi-party computation, which enables two parties calculate the cardinality of intersection securely without revealing any information about their sets. And it is suitable for private data protection scenarios where only the cardinality of the set intersection needs to be calculated. However, most of the currently available PSI-CA protocols only meet the security under the semi-honest model and can't resist the malicious behaviors of participants. To solve the problems above, by the application of the variant of Elgamal cryptography and Bloom filter, we propose an efficient PSI-CA protocol with high security. We also present two new operations on Bloom filter called IBF and BIBF, which could further enhance the safety of private data. Using zero-knowledge proof to ensure the safety under malicious adversary model. Moreover, in order to minimize the error in the results caused by the false positive problem, we use Garbled Bloom Filter and key-value pair packing creatively and present an improved PSI-CA protocol. Through experimental comparison with several existing representative protocols, our protocol runs with linear time complexity and more excellent characters, which is more suitable for practical application scenarios.

Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment (NFC 모바일 환경에서 결제정보보호를 위한 NTRU 기반 인증 기법)

  • Park, Sung Wook;Lee, Im Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.3
    • /
    • pp.133-142
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication (NFC) mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an mutual authentication scheme based on NTRU for secure channel in OTA and an zero-knowledge proof scheme NTRU based on for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

A Robotcar-based Proof of Concept Model System for Dilemma Zone Decision Support Service (딜레마구간 의사결정 지원 서비스를 위한 로봇카 기반의 개념검증 모형 시스템)

  • Lee, Hyukjoon;Chung, Young-Uk;Lee, Hyungkeun
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.13 no.4
    • /
    • pp.57-62
    • /
    • 2014
  • Recently, research activities to develop services for providing safety information to the drivers in fast moving vehicles based on various wireless network technologies such as DSRC (Dedicated Short Range Communication), IEEE 802.11p WAVE (Wireless Access for Vehicular Environment) are widely being carried out. This paper presents a proof-of-concept model based on a robot-car for Dilemma Zone Decision Assistant Service using the wireless LAN technology. The proposed model system consists of a robot-car based on an embedded Linux OS equipped with a WiFi interface and an on-board unit emulator, an Android-based remote controller to model a human driver interface, a laptop computer to run a model traffic signal controller and signal lights, and a WiFi access point to model a road-side unit.

An Analysis of the Media's Report on the Adoption of the Address of Things using Topic Modeling and Network Analysis (토픽 모델링과 네트워크 분석을 활용한 사물주소 도입에 대한 언론보도 분석)

  • Mo, Sung Hoon;Lim, Cheol Hyeon;Kim, Hyun Jae;Lee, Jung Woo
    • Smart Media Journal
    • /
    • v.10 no.2
    • /
    • pp.38-47
    • /
    • 2021
  • This study analyzed media reports on the Address of Things, which are being introduced through the amendment of related law and pilot projects. The titles and its texts in the media's reports were collected by searching for 'Address of Things' on the Naver News Platform. Then, we analyzed the corpus using by topic modeling and network analysis. As a result, there were four topics: 'Promotion of the address of things system', Proof of assigning Address of Things', 'Improvement of usage of the Roadname Address Systems', and 'Education and public relation for the address activation'. It was confirmed that the topic 'Proof of assigning Address of Things' was the main agenda. We presented some implication by comparing the results with the 「3rd Basic Plan for Address Policy (2018-2022)」 of the Ministry of Public Administration and Security.

Study on the Testing Method for Moisture Permeability of Packaging Containers according to the Amount of Desiccant (흡습제 투입량에 따른 포장용기의 투습도 시험 방법 고찰)

  • Doyoung Kim;Yeeun Noh;Kyoungmin Kim;Jimin Jang
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.6
    • /
    • pp.107-113
    • /
    • 2023
  • In the field of ammunition, storage performance is recognized as important, and the moisture-proof performance of packaging containers is very important. In the ammunition field, paper cans with a multi-layered structure are mainly used as packaging containers. It is made by layering materials that play various roles. These packaging containers are mainly evaluated for moisture-proof performance according to the Korean Industrial Standard KS T 1314. The moisture permeability is determined through linear regression analysis of the change in weight of the moisture absorbent added inside. In this study, the effect of the amount of desiccant added on the moisture permeability test results of packaging containers was confirmed. It is considered appropriate that the amount of desiccant used in testing ammunition packaging containers be approximately 70% or more of the internal volume.