• Title/Summary/Keyword: (modular) lattice

Search Result 27, Processing Time 0.022 seconds

A Homomorphism on Orthoimplication Algebras for Quantum Logic (양자논리를 위한 직교함의 대수에서의 준동형사상)

  • Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.65-71
    • /
    • 2017
  • The quantum logic was introduced by G. Birkhoff and 1. von Neumann in order to study projections of a Hilbert space for a formulation of quantum mechanics, and Husimi proposed orthomodular law and orthomodular lattices to complement the quantum logic. Abott introduced orthoimplication algebras and its properties to investigate an implication of orthomodular lattice. The commuting relation is an important property on orthomodular lattice which is related with the distributive law and the modular law, etc. In this paper, we define a binary operation on orthoimplication algebra and the greatest lower bound by using this operation and research some properties of this operation. Also we define a homomorphism and characterize the commuting relation of orthoimplication algebra by the homomorphism.

ON THE LEET INVERSIVE SEMIRING CONGRUENCES ON ADDITIVB REGULAR SEMIRINGS

  • SEN M. K.;BHUNIYA A. K.
    • The Pure and Applied Mathematics
    • /
    • v.12 no.4 s.30
    • /
    • pp.253-274
    • /
    • 2005
  • An additive regular Semiring S is left inversive if the Set E+ (S) of all additive idempotents is left regular. The set LC(S) of all left inversive semiring congruences on an additive regular semiring S is a lattice. The relations $\theta$ and k (resp.), induced by tr. and ker (resp.), are congruences on LC(S) and each $\theta$-class p$\theta$ (resp. each k-class pk) is a complete modular sublattice with $p_{min}$ and $p_{max}$ (resp. With $p^{min}$ and $p^{max}$), as the least and greatest elements. $p_{min},\;p_{max},\;p^{min}$ and $p^{max}$, in particular ${\epsilon}_{max}$, the maximum additive idempotent separating congruence has been characterized explicitly. A semiring is quasi-inversive if and only if it is a subdirect product of a left inversive and a right inversive semiring.

  • PDF

Core analysis of accident tolerant fuel cladding for SMART reactor under normal operation and rod ejection accident using DRAGON and PARCS

  • Pourrostam, A.;Talebi, S.;Safarzadeh, O.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.3
    • /
    • pp.741-751
    • /
    • 2021
  • There has been a deep interest in trying to find better-performing fuel clad motivated by the desire to decrease the likelihood of the reactor barrier failure like what happened in Fukushima in recent years. In this study, the effect of move towards accident tolerant fuel (ATF) cladding as the most attracting concept for improving reactor safety is investigated for SMART modular reactor. These reactors have less production cost, short construction time, better safety and higher power density. The SiC and FeCrAl materials are considered as the most potential candidate for ATF cladding, and the results are compared with Zircaloy cladding material from reactor physics point of view. In this paper, the calculations are performed by generating PMAX library by DRAGON lattice physics code to be used for further reactor core analysis by PARCS code. The differential and integral worth of control and safety rods, reactivity coefficient, power and temperature distributions, and boric acid concentration during the cycle are analyzed and compared from the conventional fuel cladding. The rod ejection accident (REA) is also performed to study how the power changed in response to presence of the ATF cladding in the reactor core. The key quantitative finding can be summarized as: 20 ℃ (3%) decrease in average fuel temperature, 33 pcm (3%) increase in integral rod worth and cycle length, 1.26 pcm/℃ (50%) and 1.05 pcm/℃ (16%) increase in reactivity coefficient of fuel and moderator, respectively.

A Study on Reusable Metal Component as Burnable Absorber Through Monte Carlo Depletion Analysis

  • Muth, Boravy;Alrawash, Saed;Park, Chang Je;Kim, Jong Sung
    • Journal of Nuclear Fuel Cycle and Waste Technology(JNFCWT)
    • /
    • v.18 no.4
    • /
    • pp.481-496
    • /
    • 2020
  • After nuclear power plants are permanently shut down and decommissioned, the remaining irradiated metal components such as stainless steel, carbon steel, and Inconel can be used as neutron absorber. This study investigates the possibility of reusing these metal components as neutron absorber materials, that is burnable poison. The absorption cross section of the irradiated metals did not lose their chemical properties and performance even if they were irradiated over 40-50 years in the NPPs. To examine the absorption capability of the waste metals, the lattice calculations of WH 17×17 fuel assembly were analyzed. From the results, Inconel-718 significantly hold-down fuel assembly excess reactivity compared to stainless steel 304 and carbon steel because Inconel-718 contains a small amount of boron nuclide. From the results, a 20wt% impurity of boron in irradiated Inconel-718 enhances the excess reactivity suppression. The application of irradiated Inconel-718 as a burnable absorber for SMR core was investigated. The irradiated Inconel-718 impurity with 20wt% of boron content can maintain and suppress the whole core reactivity. We emphasize that the irradiated metal components can be used as burnable absorber materials to control the reactivity of commercial reactor power and small modular reactors.

Nebulin C-terminus Interacts with NCBP51, a New Isoform of RING Finger Protein 125 (RNF125)

  • Kim, Ji-Hee;Kim, Hyun-Suk;Park, Eun-Ran;Choi, Jae-Kyoung;Lee, Yeong-Mi;Choi, Jun-Hyuk;Shin, Jung-Woog;Kim, Chong-Rak
    • Biomedical Science Letters
    • /
    • v.13 no.1
    • /
    • pp.1-10
    • /
    • 2007
  • Nebulin, a giant modular protein from muscle, is thought to act as molecular ruler in sarcomere assembly. In skeletal muscle, the C-terminal ${\sim}50 kDa$ region of nebulin extends into the Z-line lattice. The most recent studies implicated highlighting its extensive isoform diversity and exciting reports revealed its expression in cardiac and non-muscle tissues containing brain. Also these novel findings are indicating that nebulin is actually a multifunctional filament system, perhaps playing roles in signal transduction, contractile regulation, and myofibril force generation, as well as other not yet defined functions. However the binding protein of nebulin and function in brain is still unknown. A novel binding partner of nebulin C-terminal region was identified by screening a human brain cDNA library using yeast two-hybrid system. Nebulin C-terminus binding protein 51 (NCBP51) was contained a RING-finger domain and identified a new isoform of RING finger protein 125 (RNF125). The interaction was confirmed using the GST pull-down assay. NCBP51 belongs to a family of the RING finger proteins and its function remains to be identified in brain. The role of nebulin and NCBP51 will be studied by loss-of-function using siRNA technique in brain.

  • PDF

A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem (8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.439-448
    • /
    • 2017
  • It is news from nowhere that post-quantum cryptography has side-channel analysis vulnerability. Side-channel analysis attack method and countermeasures for code-based McEliece cryptosystem and lattice-based NTRU cryptosystem have been investigated. Unfortunately, the investigation of the ring-LWE cryptosystem in terms of side-channel analysis is as yet insufficient. In this paper, we propose a chosen ciphertext simple power analysis attack that can be applied when ring-LWE cryptography operates on 8-bit devices. Our proposed attack can recover the key only with [$log_2q$] traces. q is a parameter related to the security level. It is used 7681 and 12289 to match the common 128 and 256-bit security levels, respectively. We identify the vulnerability through experiment that can reveal the secret key in modular add while the ring-LWE decryption performed on real 8-bit devices. We also discuss the attack that uses a similarity measurement method for two vectors to reduce attack time.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.