• 제목/요약/키워드: Updated key

검색결과 137건 처리시간 0.02초

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul;Lee, In-Ho
    • Journal of information and communication convergence engineering
    • /
    • 제13권4호
    • /
    • pp.280-285
    • /
    • 2015
  • Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.

First Report of the Lichen Species, Heterodermia flabellata (F$\acute{e}$e) D. D. Awasthi, and Updated Taxonomic Key of Heterodermia in South Korea

  • Jayalal, Udeni;Joshi, Santosh;Oh, Soon-Ok;Park, Jung-Shin;Hur, Jae-Seoun
    • Mycobiology
    • /
    • 제40권3호
    • /
    • pp.202-204
    • /
    • 2012
  • Heterodermia flabellata (F$\acute{e}$e) D. D. Awasthi was found as a new lichen record in Jeju Island of South Korea in 2012. A detailed taxonomic description and comments are provided for the taxa. An updated key for all recorded species of Heterodermia from South Korea is given.

Damage detection of shear buildings using frequency-change-ratio and model updating algorithm

  • Liang, Yabin;Feng, Qian;Li, Heng;Jiang, Jian
    • Smart Structures and Systems
    • /
    • 제23권2호
    • /
    • pp.107-122
    • /
    • 2019
  • As one of the most important parameters in structural health monitoring, structural frequency has many advantages, such as convenient to be measured, high precision, and insensitive to noise. In addition, frequency-change-ratio based method had been validated to have the ability to identify the damage occurrence and location. However, building a precise enough finite elemental model (FEM) for the test structure is still a huge challenge for this frequency-change-ratio based damage detection technique. In order to overcome this disadvantage and extend the application for frequencies in structural health monitoring area, a novel method was developed in this paper by combining the cross-model cross-mode (CMCM) model updating algorithm with the frequency-change-ratio based method. At first, assuming the physical parameters, including the element mass and stiffness, of the test structure had been known with a certain value, then an initial to-be-updated model with these assumed parameters was constructed according to the typical mass and stiffness distribution characteristic of shear buildings. After that, this to-be-updated model was updated using CMCM algorithm by combining with the measured frequencies of the actual structure when no damage was introduced. Thus, this updated model was regarded as a representation of the FEM model of actual structure, because their modal information were almost the same. Finally, based on this updated model, the frequency-change-ratio based method can be further proceed to realize the damage detection and localization. In order to verify the effectiveness of the developed method, a four-level shear building was numerically simulated and two actual shear structures, including a three-level shear model and an eight-story frame, were experimentally test in laboratory, and all the test results demonstrate that the developed method can identify the structural damage occurrence and location effectively, even only very limited modal frequencies of the test structure were provided.

Modelling creep behavior of soft clay by incorporating updated volumetric and deviatoric strain-time equations

  • Chen Ge;Zhu Jungao;Li Jian;Wu Gang;Guo Wanli
    • Geomechanics and Engineering
    • /
    • 제35권1호
    • /
    • pp.55-65
    • /
    • 2023
  • Soft clay is widely spread in nature and encountered in geotechnical engineering applications. The creep property of soft clay greatly affects the long-term performance of its upper structures. Therefore, it is vital to establish a reasonable and practical creep constitutive model. In the study, two updated hyperbolic equations based on the volumetric creep and deviatoric creep are respectively proposed. Subsequently, three creep constitutive models based on different creep behavior, i.e., V-model (use volumetric creep equation), D-model (use deviatoric creep equation) and VD-model (use both volumetric and deviatoric creep equations) are developed and compared. From the aspect of prediction accuracy, both V-model and D-model show good agreements with experimental results, while the predictions of the VD-model are smaller than the experimental results. In terms of the parametric sensitivity, D-model and VD-model are lower sensitive to parameter M (the slope of the critical state line) than V-model. Therefore, the D-model which is developed by incorporating the updated deviatoric creep equation is suggested in engineering applications.

이동성과 보안성 있는 멀티케스트 통신을 위한 군용 그룹 키 관리 (Military Group Key Management for Mobile and Secure Multicast Communications)

  • 정윤찬
    • 한국통신학회논문지
    • /
    • 제35권6B호
    • /
    • pp.977-983
    • /
    • 2010
  • 군용 네트워크에서는 이동성과 보안성을 지원하기 위하여 네트워크의 물리적 구성 형태와 상관없이 IPSec ESP 터널들이 Full mesh 형태로 IPSec 장치들을 연결하고 있으며 이 장치들 간에는 멀티케스트 통신이 필요하다. IPSec 장치들은 변화하는 IPSec 터널들을 지원하기 위하여 멀티케스트 그룹키를 동적으로 갱신시킬 수 있어야 한다. 또 특정한 그룹을 형성하는 전술 단말 측면에서도 그룹 구성원 간에 보안성 있는 멀티케스트 통신을 제공해 주어야 한다. 이러한 단말 그룹 구성원의 이동성을 지원하기 위해서는 멀티케스트 그룹 키가 동적으로 갱신되어야만 한다. 본 논문에서는 기존의 Diffie-Hellman (DH) 키 교환 방식 기술과 키 Tree 기술을 활용하여 동적인 상황변화에 따라 보안성 있게 그룹 키를 관리할 수 있도록 하는 방법을 제시한다. 제시하는 동적인 Tree 기반 키관리의 장점은 변화가 심한 그룹 구성원이 서로 상대방으로부터 주기적으로 상황 정보를 받도록 하여 변화하는 상황에 맞추어 효과적으로 그룹 키를 갱신할 수 있다는 점이다.

Coated cysteamine, a potential feed additive for ruminants - An updated review

  • Muhammad Umar Yaqoob; Jia Hou;Li Zhe;Yingying Qi;Peng Wu;Xiangde Zhu;Xiaoli Cao;Zhefeng Li
    • Animal Bioscience
    • /
    • 제37권2호
    • /
    • pp.161-172
    • /
    • 2024
  • For sustainable development, better performance, and less gas pollution during rumen fermentation, there is a need to find a green and safe feed additive for ruminants. Cysteamine (CS) is a biological compound naturally produced in mammalian cells. It is widely used as a growth promoter in ruminants because of its ability to control hormone secretions. It mainly controls the circulating concentration of somatostatin and enhances growth hormone production, leading to improved growth performance. CS modulates the rumen fermentation process in a way beneficial for the animals and environment, leading to less methane production and nutrients loss. Another beneficial effect of using CS is that it improves the availability of nutrients to the animals and enhances their absorption. CS also works as an antioxidant and protects the cells from oxidative damage. In addition, CS has no adverse effects on bacterial and fungal alpha diversity in ruminants. Dietary supplementation of CS enhances the population of beneficial microorganisms. Still, no data is available on the use of CS on reproductive performance in ruminants, so there is a need to evaluate the effects of using CS in breeding animals for an extended period. In this review, the action mode of CS was updated according to recently published data to highlight the beneficial effects of using CS in ruminants.

Parallel Key-Insulated Signature Scheme without Random Oracles

  • Wan, Zhongmei;Li, Jiguo;Hong, Xuan
    • Journal of Communications and Networks
    • /
    • 제15권3호
    • /
    • pp.252-257
    • /
    • 2013
  • To alleviate the damage caused by key exposures, Dodis et al. introduced the notion of key-insulated security where secret keys are periodically updated by using a physically insulated helper key. To decrease the risk of helper key exposures, Hanaoka et al. advocated parallel key-insulated mechanism where distinct helpers are independently used in key updates. In this paper, we propose the first parallel key-insulated signature scheme which is provably secure without resorting to the random oracle methodology. Our scheme not only allows frequent key updating, but also does not increase the risk of helper key exposures.

An updated review on probiotics as an alternative of antibiotics in poultry - A review

  • Yaqoob, Muhammad Umar;Wang, Geng;Wang, Minqi
    • Animal Bioscience
    • /
    • 제35권8호
    • /
    • pp.1109-1120
    • /
    • 2022
  • Antibiotics used to be supplemented to animal feeds as growth promoter and as an effective strategy to reduce the burden of pathogenic bacteria present in the gastro-intestinal tract. However, in-feed antibiotics also kill bacteria that may be beneficial to the animal. Secondly, unrestricted use of antibiotics enhanced the antibiotic resistance in pathogenic bacteria. To overcome above problems, scientists are taking a great deal of measures to develop alternatives of antibiotics. There is convincing evidence that probiotics could replace in-feed antibiotics in poultry production. Because they have beneficial effects on growth performance, meat quality, bone health and eggshell quality in poultry. Better immune responses, healthier intestinal microflora and morphology which help the birds to resist against disease attack were also identified with the supplementation of probiotics. Probiotics establish cross-feeding between different bacterial strains of gut ecosystem and reduce the blood cholesterol level via bile salt hydrolase activity. The action mode of probiotics was also updated according to recently published literatures, i.e antimicrobial substances generation or toxin reduction. This comprehensive review of probiotics is aimed to highlight the beneficial effects of probiotics as a potential alternative strategy to replace the antibiotics in poultry.

Design wind speed prediction suitable for different parent sample distributions

  • Zhao, Lin;Hu, Xiaonong;Ge, Yaojun
    • Wind and Structures
    • /
    • 제33권6호
    • /
    • pp.423-435
    • /
    • 2021
  • Although existing algorithms can predict wind speed using historical observation data, for engineering feasibility, most use moment methods and probability density functions to estimate fitted parameters. However, extreme wind speed prediction accuracy for long-term return periods is not always dependent on how the optimized frequency distribution curves are obtained; long-term return periods emphasize general distribution effects rather than marginal distributions, which are closely related to potential extreme values. Moreover, there are different wind speed parent sample types; how to theoretically select the proper extreme value distribution is uncertain. The influence of different sampling time intervals has not been evaluated in the fitting process. To overcome these shortcomings, updated steps are introduced, involving parameter sensitivity analysis for different sampling time intervals. The extreme value prediction accuracy of unknown parent samples is also discussed. Probability analysis of mean wind is combined with estimation of the probability plot correlation coefficient and the maximum likelihood method; an iterative estimation algorithm is proposed. With the updated steps and comparison using a Monte Carlo simulation, a fitting policy suitable for different parent distributions is proposed; its feasibility is demonstrated in extreme wind speed evaluations at Longhua and Chuansha meteorological stations in Shanghai, China.

일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH (ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR)

  • 권정옥;황정연;김현정;이동훈;임종인
    • 정보보호학회논문지
    • /
    • 제12권6호
    • /
    • pp.93-112
    • /
    • 2002
  • 다수의 다양한 구성원들로 구성된 멀티캐스트 그룹은 매우 변동적이며, 이로 인하여 구성원들이 매 세션마다 빈번히 추가되거나 삭제된다. 따라서 새로운 세션을 시작하기 위해서는 세션키가 효율적으로 갱신되고 분배되어야 한다. 본 논문에서는 일방향 함수(one-way function)와 XOR 연산자를 이용해서 효율적이면서도 안전하게 그룹키를 갱신하고 분배할 수 있는 그룹키 관리 프로토콜 ELKH(Efficient Logical Key Hierarchy)를 소개한다. LKH에 기반한 문헌의 키 관리 프로토콜들에서는 안전하지 않은 멀티캐스트 채널을 통해 정당한 구성원들에게 키 갱신 메시지를 전달해야 하는 경우에 특정 암호 알고리즘을 필요로 한다. 하지만 본 논문에서 제시하는 프로토콜은 특정 암호 알고리즘 대신에 일방향 함수를 이용하여 메시지를 은닉하는 새로운 접근방법이다. 본 논문의 주된 결과는 ELKH가 $EHBT^{[12]}$와 비교해, 키 갱신 메시지의 크기가 증가되지 않으면서 키 갱신 속도가 더 빠르다는 것이다. 그리고 주어진 일방향 함수의 안전성에 기반해서 ELKH 프로토콜이 forward secrecy와 backward secrecy를 만족한다는 것을 증명한다.