• Title/Summary/Keyword: replay simulation

Search Result 22, Processing Time 0.026 seconds

Modeling and simulation of foxboro control system for YGN#3,4 power plant (영광 3,4호기 Foxboro 제어시스템 모델링 및 시뮬레이션)

  • 김동욱;이용관;유한성
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1997.10a
    • /
    • pp.179-182
    • /
    • 1997
  • In a training simulator for power plant, operator's action in the MCR(Main Control Room) are given to plant process and computer system model as an inputs, and the same response as in real power plant is provided in real time. Inter-process communication and synchronization are especially important among various inputs. In the plant simulator, to simulate the digital control system such as FOXBORO SPEC-200 Micro control system, modification and adaptation of control card(CCC) and its continuous display station(CDS) is necessary. This paper describes the modeling and simulation of FOXBORO SPEC-200 Micro control system applied to Younggwang nuclear power plant unit #3 & 4, and its integration process to the full-scope replica type training simulator. In a simulator, display station like CDS of FOXBORO SPEC-200 Micro control system is classified as ITI(Intelligent Type Instrument), which has a micro processor inside to process information and the corresponding alphanumeric display, and the stimulation of ITI limits the important functions in a training simulator such as backtrack, replay, freeze and IC reset. Therefore, to achieve the better performance of the simulator, modification of CDS and special firmware is developed to simulate the FOXBORO SPEC-200 Micro control system. Each control function inside control card is modeled and simulated in generic approach to accept the plant data and control parameter conveniently, and debugging algorithms are applied for massive coding developed in short period.

  • PDF

Study on Application of Real Time AIS Information

  • Hori, Akihiko;Arai, Yasuo;Okuda, Shigeyuki
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2006.10a
    • /
    • pp.63-70
    • /
    • 2006
  • Now AIS (Automatic Identification System) has been under full operation for ocean-going vessels, and it is expected not only to identify target ships but also to take collision avoidance using AIS information with Radar and ARFA information in restricted waters. AIS information is very useful not only for target identifications but also for taking collision avoidance, but OOW (Officer OF Watch-keeping) should take care of systematic observation of AIS because of miss-operation or malfunction of AIS. In this paper, we propose the application of Onboard Ship Handling Simulator with visual system displayed 3D scene added AIS performance such as blind areas of Island, microwave propagation, ok. and maneuvering simulation using TK models, applied real time AIS information and research the effectiveness of this system for ship handling in restricted waters, and discus the principal issues through the on board experiments. Conclusion will be expected that; 1) systematic observation of ASS information using visual scene simulator with AIS information will be effectively done, 2) observation compared with Radar and ARPA information will be also useful to make a systematic observation, 3) using the recording and replay function of simulation will be useful not only for systematic observation but also to measure and to encourage officers' skill.

  • PDF

The Authentication Mechanism Using Public-Key infrastructure in Mobile IP Registration Protocol (Mobile-IP 등록 프로토콜에서 공개키를 이용한 인증 방안)

  • 박상준;홍충선;이대영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.211-219
    • /
    • 2002
  • Mobile IP(RFC2002) is representative protocols that support mobility to host. In this paper, we propose a mobile IP registration protocol using public-key based certificates and CA(certification authority). Our proposed protocol authenticates the registration message of mobile node and prevents replay attack and minimal use of public key cryptography, Also, Our proposed protocol directly authenticates between agents and mobile nodes using certificates. Though the computer simulation, we prove that our proposal has better performance than the previous public-key based Mobile IP registration protocol.

An Efficient 3D Visualization Method of AUV Motion Using Interpolation of Position Data (보간법을 이용한 무인잠수정 3차원 운동의 효율적인 가시화 기법)

  • Lee, Hee-Suk;Jun, Bong-Huan;Kim, Ki-Hun;Kim, Sang-Bong
    • Proceedings of the Korea Committee for Ocean Resources and Engineering Conference
    • /
    • 2006.11a
    • /
    • pp.327-330
    • /
    • 2006
  • With the increasing requirements for the survey and development of the ocean, the demands on the of AUV(Autonomous Underwater Vehicle) technologies have been increased. Reconstruction and replay of the AUV motion on the basis of the data stored during the execution of mission, can help the development of control strategies for AUVs such as mission planning and control algorithms. While an AUV cruises for her mission, her attitude and position data are is recorded. The data can be used for visualization of the motion in off-line. However, because most of the position data gathered from acoustic sensors have long time-interval and include intermittent faulty signal, the replayed motion by the graphic simulator can not demonstrate the motion as a smooth movie. In this paper, interpolation methods are surveyed to reconstruct the AUV position data. Then, an efficient 3D visualization method for AUV motion using the interpolation method is proposed. Simulation results arc also included to verify the proposed method.

  • PDF

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Efficient Geographical Information-Based En-route Filtering Scheme in Wireless Sensor Networks

  • Yi, Chuanjun;Yang, Geng;Dai, Hua;Liu, Liang;Chen, Yunhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4183-4204
    • /
    • 2018
  • The existing en-route filtering schemes only consider some simple false data injection attacks, which results in lower safety performance. In this paper, we propose an efficient geographical information-based en-route filtering scheme (EGEFS), in which each forwarding node verifies not only the message authentication codes (MACs), but also the report identifier and the legitimacy and authenticity of locations carried in a data report. Thus, EGEFS can defend against not only the simple false data injection attacks and the replay attack, but also the collusion attack with forged locations proposed in this paper. In addition, we propose a new method for electing the center-of-stimulus (CoS) node, which can ensure that only one detecting node will be elected as the CoS node to generate one data report for an event. The simulation results show that, compared to the existing en-route filtering schemes, EGEFS has higher safety performance, because it can resist more types of false data injection attacks, and it also has higher filtering efficiency and lower energy expenditure.

A Study on the Maneuvering Area of Ship in Moving at Single Point Mooring (SPM 이안 선박의 조종영역에 관한 연구)

  • Kim, Jin-Soo
    • Journal of Korea Ship Safrty Technology Authority
    • /
    • s.23
    • /
    • pp.78-97
    • /
    • 2007
  • SPM, which is an abbreviation of Single Point Mooring, also called as SBM(Single Buoy Mooring), is a special buoy besides the quays of the harbor for mooring ships, and is normally a 3m wide cone or cylinder shaped steel drum fixed underwater so it won't move, and is used for mooring cargo-work at outer port by laid-up ships and large crude oil carrier. The work of VLCC SPM mainly is accomplished on the open sea. On the open sea as a result of meteorological condition and the ocean wave influence, When the weather condition is get bed, peremptorily moving to the safety place, because of the gale and the billow, almost happened frequently, the pilot is unable to go on board and the tug is also unable to be used Now because of the bad weather the VLCC SPM moving to the other safety place frequently happened in the ulsan port. the construction of new harbor, it constructed many break water around SPM. So that it is necessary to propose the new standard about how to maneuvering area actually. The standard for handling ranges of the SPM operations was tested and verified by a simulation.. So that it is necessary to propose the new standard about how to maneuvering area actually.

  • PDF

Tag-Reader Mutual Authentication Protocol for secure RFID environments (안전한 RFID 환경을 위한 태그-리더 상호 인증 프로토콜)

  • Lee, Young-Seok;Choi, Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.2
    • /
    • pp.357-364
    • /
    • 2015
  • Tags and Readers is receiving and sending the data using the wireless communication in the RFID environment. Therefore, it could allow an attacker to participate in the network without the physical constraints, which can be easily exposed to a variety of attacks, such as taps and data forgery. Also, it is not easy to apply the security techniques to defend external attacks because the resource constraints of RFID tags is high. In this paper, new tag-reader mutual authentication protocol is proposed to protect the external cyber attacks such as spoofing attacks, replay attacks, traffic analysis attacks, location tracking attacks. The performance evaluation of the proposed mutual authentication protocol is performed and the simulation results are presented.

A Selective Layer Discard Algorithm for Stored Video Delivery over Resource Constrained Networks (자원 제약이 있는 네트워크에서 저장 비디오 데이터의 효율적인 전송을 위한 선택적 계층삭제 알고리즘)

  • No, Ji-Won;Lee, Mi-Jeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.647-656
    • /
    • 2001
  • Video delivery from a server to a client across a network system is an important part of many multimedia applications. Usually, the network system has constraint in both the amount of network bandwidth and the buffer size in the client. While delivering a video stream across such a constrained network system, loss of frames may be unavoidable. The system resources consumed by the dropped frames are wasted, and the losses of frames would result in discontinuous display at the client. In this paper, for delivering hierarchically encoded video stream, we introduce the notion of selective layer discard algorithm at the server which not only preemptively discards data at the server but also drops less important part of a frame instead of the entire frame. By the simulation, we compare the proposed selective layer discard algorithm and the existing selective frame discard algorithm. The simulation results show that the proposed algorithm may improve the quality of decoded video, and decrease the replay discontinuity at the client.

  • PDF

A Secure Telemedicaine System in Smart Health Environment using BYOD (BYOD를 활용한 스마트헬스 환경에서 안전한 원격의료 시스템)

  • Cho, Young-bok;Woo, Sung-hee;Lee, Sang-ho;Park, Jong-bae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.10
    • /
    • pp.2473-2480
    • /
    • 2015
  • In telemedicaine, people can make their health checked at anywhere from temporal and spatial constraints and It's environment can provide continuous health information regardless of the location of customers through PCs and smart phones. In addition, personal health information collected utilizing the BYOD(bring your own device) is the most important factor data security and guaranteed personal privacy because it's directly connected to the individual's health and life. In this paper, we provide a signature of the private key encryption system and method for providing the security of personal health information data collected utilizing the BYOD. Against replay attacks and man-in-the-middle attacks on security issues that are emerging as a smart environmental health was used as the timestamp and signature methods. Proposed method provides encryption overhead, while a communication was lower compared to the pre-encrypted with a mean 1.499mJ 1.212mJ shown by simulation to respond quickly in an emergency situation to be about 59%.