• Title/Summary/Keyword: Science box

Search Result 1,414, Processing Time 0.035 seconds

Shear-lag behavior of prestressed concrete box-girder bridges during balanced cantilever construction

  • Zhong, Xingu;Zhang, Tianyu;Shu, Xiaojuan;Xu, Hongliang
    • Advances in concrete construction
    • /
    • v.5 no.5
    • /
    • pp.469-479
    • /
    • 2017
  • Balanced cantilever construction is extensively used in the construction of prestressed concrete (PSC) box-girder bridges. Shear-lag effect is usually considered in finished bridges, while the cumulative shear-lag effect in bridges during balanced cantilever construction is considered only rarely. In this paper, based on the balanced cantilever construction sequences of large-span PSC box-girder bridges, the difference method is employed to analyze the cumulative shear-lag effect of box girders with varying depth under the concrete segments' own weight. During cantilever construction, no negative shear-lag effect is generated, and the cumulative shear-lag effect under the balanced construction procedure is greater than the instantaneous shear-lag effect in which the full dead weight is applied to the entire cantilever. Three cross-sections of Jianjiang Bridge were chosen for the experimental observation of shear-lag effect, and the experimental results are in keeping with the theoretical results of cumulative shear-lag effect. The research indicates that only calculating the instantaneous shear-lag effect is not sufficiently safe for practical engineering purposes.

A Comparative Functionality Evaluation of Paulownia Wood Storage Boxes and Acid-free Archival Boxes to Store the Annals of Joseon Dynasty - Indoor and Outdoor Temperature and Relative Humidity Controls, and Heat Release Rate -

  • Park, Hae Jin;Kim, Seong Eun;Lee, Jin Kyung;Chung, Yong Jae
    • Journal of Conservation Science
    • /
    • v.38 no.1
    • /
    • pp.72-79
    • /
    • 2022
  • A paulownia wood has been widely used with various advantages as its low weight, permeability, convenient workability and aesthetic patterns for a long time. However, the related empirical researches and simultaneous evaluations of functionality are insufficient compared with acid-free archival boxes for now. In this study, the indoor and outdoor temperature and relative humidity control and heat release rate were evaluated under the controlled and uncontrolled circumstance in 2018. The paulownia wood storage box showed superior control effect of relative humidity than the acid-free archival box in constantly uncontrolled environment. Also, the possibility of the flame diffusion from the surface of the materials was higher for the paulownia materials, and the acid-free archival box showed more dangerous patterns in the early stages of the fire.

Efficient Hardware Architecture of SEED S-box for Smart Cards

  • Hwang, Joon-Ho
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.307-311
    • /
    • 2004
  • This paper presents an efficient architecture that optimizes the design of SEED S-box using composite field arithmetic. SEED is the Korean standard 128-bit block cipher algorithm developed by Korea Information Security Agency. The nonlinear function S-box is the most costly operation in terms. of size and power consumption, taking up more than 30% of the entire SEED circuit. Therefore the S-box design can become a crucial factor when implemented in systems where resources are limited such as smart cards. In this paper, we transform elements in $GF(2^8)$ to composite field $GF(((2^2)^2)^2)$ where more efficient computations can be implemented and transform the computed result back to $GF(2^8)$. This technique reduces the S-box portion to 15% and the entire SEED algorithm can be implemented at 8,700 gates using Samsung smart card CMOS technology.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

Reduction of Heat Generation from Junction Box in 3 kW Photovoltaic Power Generation System

  • Yun, Jung-Hyun;Sun, Ki-Ju;Cheon, Min-Woo
    • Transactions on Electrical and Electronic Materials
    • /
    • v.17 no.1
    • /
    • pp.21-24
    • /
    • 2016
  • A junction box used in a 3 kW photovoltaic power generation system plays a role in collecting and supplying the direct current voltage produced by photovoltaic modules to an inverter. It is also used for facilitating maintenance checks and protecting the module and inverter by keeping the voltage constant. As for the junction box, using it in a parallel connection creates a difference between the setup modules. In order to compensate, an inverse voltage diode is used. But the high-power created through the solar generator can be delivered to the inverter through the inverter regularly. Therefore, a component can break down due to excess heat. And consequently short circuits and electric leakage occurs. In this study, using a junction box that enabled the bypass of high electric power, it was possible to reduce heat generation by approximately 35℃ when compared to a standard junction box.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • v.42 no.4
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

The Development of Design Structure for Environmental Friendly Non-Staple Boxes and Cases Made by the Carton and Corrugated Paperboard (카톤지와 골판지를 이용한 친환경 논스테이플 박스와 케이스 디자인 구조개발)

  • Cho, Yong-Min;Um, Gi-Jeung;Kim, Jin-Moo
    • Journal of Korea Technical Association of The Pulp and Paper Industry
    • /
    • v.39 no.1 s.119
    • /
    • pp.69-77
    • /
    • 2007
  • Carton and corrugated paperboard have excellent convertibility characteristics that could be easily slitted, folded, and inserted to become a certain shape of box or case. This excellent processing characteristics of carton and corrugated paperboard as well as their recyclability will continue to make them possess high portion in packaging markets. However, staple, tape, or adhesive have been used to seal a paperboard packaging box or case. Staples among them have been frequently used in many cases because of their convenience. Staples could enter the inside the box and give wounds to the goods in the box or case. Furthermore additional handling and waste treatment costs in the making and recycling processes would be necessary when staple is used to seal box or case. This study has been carried out to develop non-staple paperboard packaging box & case designs that can be used to make non-staple boxes & cases. It is believed that the non-staple folding paperboard boxes & cases could be more environmental-friendly, beautiful, and economic than staple boxes & cases.

Modeling of Memory Effects in Power Amplifiers Using Advanced Three-Box Model with Memory Polynomial (전력 증폭기의 메모리 효과 모델링을 위한 메모리 다항식을 이용한 향상된 Three-Box 모델)

  • Ku Hyun-Chul;Lee Kang-Yoon;Hur Jeong
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.17 no.5 s.108
    • /
    • pp.408-415
    • /
    • 2006
  • This paper suggests an improved system-level model of RF power amplifiers(PAs) including memory effects, and validates the suggested model by analyzing the power spectral density of the output signal with a predistortion linearizer. The original three-box(Wiener-Hammerstein) model uses input and output filters to capture RF frequency response of PAs. The adjacent spectral regrowth that occurs in three-box model can be perfectly removed by Hammerstein structure predistorter. However, the predistorter based on Hammerstein structure achieves limited performance in real PA applications due to other memory effects except RF frequency response. The spectrum of the output signal can be predicted accurately using the suggested model that changes a memoryless block in a three-box model with a memory polynomial. The proposed model accurately predicts the output spectrum density of PA with Hammerstein structure predistorter with less than 2 dB errors over ${\pm}30$ MHz adjacent channel ranges for IEEE 802.11 g WLAN signal.

Cloning and Molecular Characterization of Porcine β-casein Gene (CNS2)

  • Lee, Sang-Mi;Kim, Hye-Min;Moon, Seung-Ju;Kang, Man-Jong
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.25 no.3
    • /
    • pp.421-427
    • /
    • 2012
  • The production of therapeutic proteins from transgenic animals is one of the most important successes of animal biotechnology. Milk is presently the most mature system for production of therapeutic proteins from a transgenic animal. Specifically, ${\beta}$-casein is a major component of cow, goat and sheep milk, and its promoter has been used to regulate the expression of transgenic genes in the mammary gland of transgenic animals. Here, we cloned the porcine ${\beta}$-casein gene and analyzed the transcriptional activity of the promoter and intron 1 region of the porcine ${\beta}$-casein gene. Sequence inspection of the 5'-flanking region revealed potential DNA elements including SRY, CdxA, AML-a, GATA-3, GATA-1 and C/EBP ${\beta}$. In addition, the first intron of the porcine ${\beta}$-casein gene contained the transcriptional enhancers Oct-1, SRY, YY1, C/EBP ${\beta}$, and AP-1, as well as the retroviral TATA box. We estimated the transcriptional activity for the 5'-proximal region with or without intron 1 of the porcine ${\beta}$-casein gene in HC11 cells stimulated with lactogenic hormones. High transcriptional activity was obtained for the 5'-proximal region with intron 1 of the porcine ${\beta}$-casein gene. The ${\beta}$-casein gene containing the mutant TATA box (CATAAAA) was also cloned from another individual pig. Promoter activity of the luciferase vector containing the mutant TATA box was weaker than the same vector containing the normal TATA box. Taken together, these findings suggest that the transcription of porcine ${\beta}$-casein gene is regulated by lactogenic hormone via intron 1 and promoter containing a mutant TATA box (CATAAAA) has poor porcine ${\beta}$-casein gene activity.