• Title/Summary/Keyword: Trapdoor

Search Result 48, Processing Time 0.031 seconds

Type and Evolution of the Myeonbongsan Caldera in Southern Cheongsong, Korea (청송남부 면봉산 칼데라의 유형과 진화)

  • 황상구;김성규
    • The Journal of the Petrological Society of Korea
    • /
    • v.8 no.3
    • /
    • pp.171-182
    • /
    • 1999
  • The Myeonbongsan caldera, 10.2X8.0 km, developed within older sequences of sedimentary formations and intermediate composition volcanis in the southern Cheongsong area. Volcanic rocks in the caldera block include lower intermediate volcanics, middle tuffaceous sequences and upper silicic ones. The silicic volcanics, which is named Myeonbongsan Tuff, are composed of crystal-rich ash-flow tuff(300 m) , bedded tuff(30 m) and pumice-rich ash-flow tuff(700 m) in ascending order. Several intrusions dominate the early sequences within the caldera. The caldera collapsed in a trapdoor type when silicic ash-flow tuffs erupted fro major vent area in the caldera. Normal faulting along a ring fault system except the southwestern part dropped the tuffs down to the northrase with a maximum displacement of about 820 m. The Myeonbongsan Tuff is just about 1,030 m thick inside the northeastern caldera, with its base not exposed, and southwestward thinning down. Rhyolitic plug and ring dikes are emplaced along the central vent and the caldera margins, and the ring dikes are cut by plutonic stocks in the southeastern and northwestern parts. The caldera volcanism eviscerated the magma chamber by a series of explosive eruptions during which silicic magma was erupted to form the Myeonbongsan Tuff. Following the last ash-flow eruption, collapse of the chamber roof resulted in the formation of the Myeonbongsan caldera, a subcircular trapdoor-type depression subsiding about 820 m deep. After the collapse, stony to flow-banded rhyolites were emplaced as circular plugs and ring dikes along the central vent and the caldera margins respectively. Finally after the intrusions, another plutons were emplaced as stocks outside the caldera.

  • PDF

A New Technique for Conchal Cartilage Harvest

  • Kim, Joon Young;Yang, Ho Jik;Jeong, Ji Won
    • Archives of Plastic Surgery
    • /
    • v.44 no.2
    • /
    • pp.166-169
    • /
    • 2017
  • The goal of auricular cartilage harvest is to obtain a sufficient amount for reconstruction and to minimize the change in ear shape. The cartilage can be harvested by a posterior or anterior approach, and each method has advantages and disadvantages. The posterior approach presents the advantage of scar concealment, but there are limits to the amount of cymba cartilage that may be harvested. In contrast, the anterior approach may cause a noticeable scar. However, as cartilage is collected, the anterior approach provides a view that facilitates the preservation ear structure. In addition, it is possible to obtain a greater amount of cartilage. From January 2014 to December 2015, we harvested auricular cartilage graft material in 17 patients. To prevent the development of trapdoor scars or linear scar contracture, short incisions were made on the superior border of the cymba and cavum. Two small and narrow incisions were made, resulting in suboptimal exposure of the surgical site, which heightens the potential for damaging the cartilage when using existing tools. To minimize this, the authors used a newly invented ball-type elevator. All patients recovered without complications after surgery and reported satisfaction with the shape of the ear.

ON THE STRUCTURES OF CLASS SEMIGROUPS OF QUADRATIC NON-MAXIMAL ORDERS

  • KIM, YONG TAE
    • Honam Mathematical Journal
    • /
    • v.26 no.3
    • /
    • pp.247-256
    • /
    • 2004
  • Buchmann and Williams[1] proposed a key exchange system making use of the properties of the maximal order of an imaginary quadratic field. $H{\ddot{u}}hnlein$ et al. [6,7] also introduced a cryptosystem with trapdoor decryption in the class group of the non-maximal imaginary quadratic order with prime conductor q. Their common techniques are based on the properties of the invertible ideals of the maximal or non-maximal orders respectively. Kim and Moon [8], however, proposed a key-exchange system and a public-key encryption scheme, based on the class semigroups of imaginary quadratic non-maximal orders. In Kim and Moon[8]'s cryptosystem, a non-invertible ideal is chosen as a generator of key-exchange ststem and their secret key is some characteristic value of the ideal on the basis of Zanardo et al.[9]'s quantity for ideal equivalence. In this paper we propose the methods for finding the non-invertible ideals corresponding to non-primitive quadratic forms and clarify the structure of the class semigroup of non-maximal order as finitely disjoint union of groups with some quantities correctly. And then we correct the misconceptions of Zanardo et al.[9] and analyze Kim and Moon[8]'s cryptosystem.

  • PDF

On the Public Key Cryptosystems over Imaginary Quadratic Fields (복소 이차체위에서의 공개키 암호계에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.270-273
    • /
    • 2009
  • In 1988, Buchmann et al. proposed a public key cryptosystem making use of ideals of the maximal orders in quadra tic fields which may pave the way for a public key cryptosystem using imaginary quadratic non-invertible ideals as generators. Next year, H$\ddot{u}$hnlein, Tagaki et al. published the cryptosystem with trapdoor and conductor prime p over non-maximal orders. On the other hand Kim and Moon proposed a public key cryptosystrem and a key distribution cry ptotsystem over class semigroup in 2003. We, in this paper, introduce and analyze the cryptotsystems mentioned above.

  • PDF

A Multilevel Key Distribution using Pseudo - random Permutations (의사 랜덤치환을 이용한 다중레벨 키분배)

  • Kim, Ju-Seog;Shin, Weon;Lee, Kyung-Hyune
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2493-2500
    • /
    • 1997
  • We propose a new key management scheme for multiuser group which is classified as hierarchical structure (sometimes it is called a multilevel security hierarchy) in the symmetric key cryptosystem. The proposed scheme is based on the trapdoor one-way permutations which are generated by the pseudo-random permutation algorithm, and it is avaliable for multilevel hierarchical structure composed of a totally ordered set and a partially ordered set, since it has advantage for time and storage from an implemental point of view. Moreover, we obtain a performance analysis by comparing with the other scheme, and show that the proposed scheme is very efficient for computing time of key generation and memory size of key storage.

  • PDF

A Study on Searchable Encryption System using One-Time Trapdoor (일회용 트랩도어를 이용한 검색 가능한 암호 시스템에 관한 연구)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.618-620
    • /
    • 2013
  • 네트워크 및 컴퓨팅 기술의 발달로 데이터를 위탁 저장하고 이를 언제어디서든 다양한 단말로 처리 할 수 있는 클라우드컴퓨팅서비스가 활성화되고 있다. 특히 클라우드컴퓨팅 서비스 중 DaaS가 널리 사용되고 있다. 하지만, 위탁 저장된 데이터베이스에 신체 정보라던가 개인의 민감한 정보가 암호화 없이 저장된다면 서버에 저장된 데이터를 데이터 소유주의 동의 없이 공격자 및 비윤리적인 서버관리자가 열람할 수 있다는 보안 문제점이 있어 위탁 저장된 데이터베이스의 암호화가 필요하다. 하지만 기존에 사용되고 있는 암호화 알고리즘으로 암호화된 데이터를 안전하게 검색하기 위해선 암호화 데이터를 전부 데이터 소유자의 단말기에 내려 받고 전부 복호화해서 검색해야 하기에 데이터를 위탁 저장하는 의미가 퇴색된다. 이와 같은 문제를 해결하기위해 검색 가능한 암호시스템(Searchable Encryption System)이 등장하게 되었다. 하지만 기존의 검색가능 암호 시스템은 같은 키워드를 검색하기위해 생성된 트랩도어가 동일한 형태를 가지게 된다. 수많은 검색 쿼리들이 위탁저장소에 전송되며, 저장소의 관리자는 쿼리를 통해 키워드를 유추하고, 쿼리를 통해 사용자가 어떤 데이터를 저장하고 검색하는지 학습이 가능하기 때문이다. 따라서 본 논문은 동일한 사용자가 같은 키워드를 검색하더라도 매번 다른 트랩도어가 생성되도록 하여 비윤리적인 서버관리자가 검색 쿼리를 통해 검색 내용 및 데이터를 유추할 수 없도록 하는 일회용 트랩도어를 이용한 검색가능 암호 시스템을 제안한다.

Application of Digital Image Correlations (DIC) Technique on Geotechnical Reduced-Scale Model Tests

  • Tong, Bao;Yoo, Chungsik
    • Journal of the Korean Geosynthetics Society
    • /
    • v.21 no.1
    • /
    • pp.33-48
    • /
    • 2022
  • This paper presents illustrative examples of the application of advanced digital image correlation (DIC) technology in the geotechnical laboratory tests, such as shallow footing test, trapdoor test, retaining wall test, and wide width tensile test on geogrid. The theoretical background of the DIC technique is first introduced together with fundamental equations. Relevant reduced-scale model tests were then performed using standard sand while applying the DIC technique to capture the movement of target materials during tests. A number of different approaches were tried to obtain optimized images that allow efficient tracking of material speckles based on the DIC technique. In order to increase the trackability of soil particles, a mix of dyed and regular sand was used during the model tests while specially devised painted speckles were applied to the geogrid. A series of images taken during tests were automatically processed and analyzed using software named VIC-2D that automatically generates displacements and strains. The soil deformation field and associated failure patterns obtained from the DIC technique for each test were found to compare fairly well with the theoretical ones. Also shown is that the DIC technique can also general strains appropriate to the wide width tensile test on geogrid, It is demonstrated in this study that the advanced DIC technique can be effectively used in monitoring the deformation and strain field during a reduced-scale geotechnical model laboratory test.

Volcanisms and igneous processes of the Samrangjin caldera, Korea (삼랑진 칼데라의 화산작용과 화성과정)

  • 황상구;김상욱;이윤종
    • The Journal of the Petrological Society of Korea
    • /
    • v.7 no.3
    • /
    • pp.147-160
    • /
    • 1998
  • The Samrangjin Caldera, a trapdoor-type, formed by the voluminous eruption of the silicic ash-flows of the Samrangjin Tuff which is above 630m thick at the northern inside of the caldera and thinnerly 80m at the southern inside. The caldera volcanism eviscerated the magma chamber by a series of explosive eruptions during which silicic magma was ejected to form the Samrangjin Tuff. The explosive eruptions began with phreatoplinian eruption, progressed through small plinian eruption and transmitted with ash-flow eruption. During the ash-flow eruption, contemporaneous collapse of the roof of the chamber resulted in the formation of the Samrangjin caldera, a subcircular depression subsiding above 550m deep. During postcaldera volcanism after the collapse, flow-banded rhyolite was emplaced as cental plug along the central vent and ring dikes along the caldera margins. Subsequently rhyodacite porphyry and dacite porphyry were emplaced along the inner side of the ring dike. After their emplacement, residual magma was emplaced as a hornblende biotite granite stock into the southwestern caldera margin. In the northeastern part, the eastern dikes were cut final intrusions of granodioritic to granitic composition along the fault zone of $^{\circ}$W trend.

  • PDF

Design of the secure data management system using homomorphic encryption (준동형 암호를 이용한 안전한 데이터 관리 시스템 설계)

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Choi, Kang-Im;Ryou, Hwang-Bin;Shin, Hyo-Young
    • Convergence Security Journal
    • /
    • v.15 no.4
    • /
    • pp.91-97
    • /
    • 2015
  • General companies consider saving the information after enciphering as law. However, if the actual information is saved as enciphered, the decoding process must be conducted when the information is searched or edited in the ser ver. Therefore, process delay time occurs and is less efficient. This kind of work gives burden to the server, so the companies or managers handling the server do not save the information after enciphering. In this paper, the Networ k constructs and realizes an efficient security data management system that ensures safety and haste in operating u sing the homomorphic encryption technology, which collects information and decides quickly, and enables editing the encryption without a decoding process. To ensure the security of the embodied system, the existing encryption algo rithm can be used. Search method to use the keyword search. Additionally, by using a trapdoor, the keyword is not expose and it is changed whenever it is searched, and the formation of the keyword does not get exposed.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.