• Title/Summary/Keyword: 안전블록

Search Result 573, Processing Time 0.023 seconds

A Methodology to Formulate Stochastic Continuum Model from Discrete Fracture Network Model and Analysis of Compatibility between two Models (개별균열 연결망 모델에 근거한 추계적 연속체 모델의 구성기법과 두 모델간의 적합성 분석)

  • 장근무;이은용;박주완;김창락;박희영
    • Tunnel and Underground Space
    • /
    • v.11 no.2
    • /
    • pp.156-166
    • /
    • 2001
  • A stochastic continuum(SC) modeling technique was developed to simulate the groundwater flow pathway in fractured rocks. This model was developed to overcome the disadvantageous points of discrete fracture network(DFN) modes which has the limitation of fracture numbers. Besides, SC model is able to perform probabilistic analysis and to simulate the conductive groundwater pathway as discrete fracture network model. The SC model was formulated based on the discrete fracture network(DFN) model. The spatial distribution of permeability in the stochastic continuum model was defined by the probability distribution and variogram functions defined from the permeabilities of subdivided smaller blocks of the DFN model. The analysis of groundwater travel time was performed to show the consistency between DFN and SC models by the numerical experiment. It was found that the stochastic continuum modes was an appropriate way to provide the probability density distribution of groundwater velocity which is required for the probabilistic safety assessment of a radioactive waste disposal facility.

  • PDF

Encryption/Decryption the same improved RC6 algorithm (암호/복호를 동일하게 개선한 RC6 알고리즘)

  • Kim, Gil-Ho;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.247-250
    • /
    • 2008
  • RC6 which has different algorithm of encryption and decryption has been implemented to have the same algorithm between encryption' and decryption though inserting symmetry layer using simple rotate and logical operation. That means the half of whole RC6 round uses encryption algorithm and the rest of it uses decryption one and symmetry layer has been put into the middle of encryption and decryption. The proposed RC6 algorithm has no difference with the original one in the speed of process. However it is quite safe because by inserting symmetry layer the path of high probability which is needed for differential and linear analysis is cut oft so that it is hard to be analyzed. The proposed algorithm can be easily applied to the algorithm which has different encryption and decryption an make it same, and it can be good idea to be used to design a new block cipher algorithm.

  • PDF

A case Study on Collapse Causes and Restoration of Retaining Wall with Vegetated Concrete Block (식생블록 옹벽의 붕괴원인 및 복구방안에 관한 사례 연구)

  • Hong, Gigwon;You, Seung-Kyong;Yun, Jung-Mann;Park, Jong-Beom;Lee, Kwang-Wu
    • Journal of the Korean Geosynthetics Society
    • /
    • v.15 no.4
    • /
    • pp.105-115
    • /
    • 2016
  • This paper describes a restoration of retaining wall, which was collapsed by rainfall. The failure causes was analyzed by field case, and then the countermeasure was suggested. The failure causes confirmed that observance of design and construction criteria was insufficient. It also was the climate condition like a rainfall and inappropriate construction management. The stability analysis for retaining wall, soil improvement and reinforced earth wall was conducted to confirm validity of the countermeasure. The analysis results showed that the suggested construction method satisfied in required safety factors. Therefore, it should be secured the stability of the structure based on the application of appropriate design method and construction management, when structure was constructed.

A Study of Application on Waste Tire Blocks Filled with Concrete (폐타이어 콘크리트 블록의 활용 방안에 관한 연구)

  • Shinl, Eun-Chul;Lee, Chang-Sub
    • Journal of the Korean Geosynthetics Society
    • /
    • v.2 no.2
    • /
    • pp.25-31
    • /
    • 2003
  • Most recently, environmental problems arise from management waste tires by increasing number of automobiles. Waste tires are not compressible and not easy for degradation in landfill. Even if it were landfill, it is difficult to treat. Total amount of waste tires is about 20 million per year and the collection is 68.6% in this country. Structure of slope stability using waste tire blocks filled with concrete increases durability, reduce construction period, and it can be utilized as an example. Therefore, it reduces the volume of waste and recycles waste. Also, it prevents the air pollution due to the incineration and creates economic value.

  • PDF

Stability evaluation of reinforced earth walls based on large-scale modular blocks (대형 축조블록을 이용한 보강토옹벽의 안정성 평가)

  • Han, Jung-Geun;Kim, Min-Woo;Hong, Kikwon;Yun, Jung-Mann
    • Journal of the Korean Geosynthetics Society
    • /
    • v.13 no.4
    • /
    • pp.143-151
    • /
    • 2014
  • This paper describes external and internal stability of reinforced earth wall using large-scale modular block and geogrid reinforcement. The evaluation for external and internal stability was conducted to analyze effect of wall height, reinforced soil (or backfill soils) and reinforcement strength. The external stability showed that the analysis cases were satisfied with design criteria, when the required minimum length and vertical spacing of reinforcement were 0.7H and 1m, respectively. The internal stability conformed that some cases were satisfied with design criteria in $25^{\circ}$ of internal friction angle of reinforced soil. Expecially, it will be applicable as wall structure considering a structural stability and economic efficiency based on evaluation of internal stability.

Experimental Study on the Effectiveness of Recurved Seawalls in Reducing Wave Overtopping Rate (반파형 안벽구조물의 월파 저감효과에 대한 실험적 연구)

  • Kim, Do-Sam;Lee, Suck-Chan;Lee, Kwang-Ho
    • Journal of Navigation and Port Research
    • /
    • v.45 no.6
    • /
    • pp.325-332
    • /
    • 2021
  • As commercial and residential areas are actively developed around the coastal area with excellent scenery, installing coastal structures such as seawalls and breakwaters is continuously increasing to secure safe coastal regions. Additionally, the increase in the intensity of natural disasters due to climate change may cause higher incident waves than in the past, which may further aggravate the damage caused by wave overtopping. In this study, compared to the existing vertical seawall, we investigated the effect of wave overtopping reduction of a recurved seawall, which actively reflects the incoming waves, through the hydraulic model test. As a result of the hydraulic model experiment, it was confirmed that there was an effect of up to 92.4% of wave overtopping reduction in average compared to the vertical seawall and structures covered with armor blocks.

Implementation of a High Performance SEED Processor for Smart Card Applications (스마트카드용 고성능 SEED 프로세서의 구현)

  • 최홍묵;최명렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.37-47
    • /
    • 2004
  • The security of personal informations has been an important issue since the field of smart card applications has been expanded explosively. The security of smart card is based on cryptographic algorithms, which are highly required to be implemented into hardware for higher speed and stronger security. In this paper, a SEED cryptographic processor is designed by employing one round key generation block which generates 16 round keys without key registers and one round function block which is used iteratively. Both the round key generation block and the F function are using only one G function block with one 5${\times}$l MUX sequentially instead of 5 G function blocks. The proposed SEED processor has been implemented such that each round operation is divided into seven sub-rounds and each sub-round is executed per clock. Functional simulation of the proposed cryptographic processor has been executed using the test vectors which are offered by Korea Information Security Agency. In addition, we have evaluated the proposed SEED processor by executing VHDL synthesis and FPGA board test. The die area of the proposed SEED processor decreases up to approximately 40% compared with the conventional processor.

Improved Security Analysis of Reduced SMS4 Block Cipher (축소된 SMS4 블록 암호에 대한 향상된 안전성 분석)

  • Kim, Tae-Hyun;Kim, Jong-Sung;Hong, Seok-Hie;Sung, Jae-Chul;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.3-10
    • /
    • 2009
  • In this paper, we introduce improved differential and linear attacks on the SMS4 block cipher which is used in the Chinese national standard WAPI (WLAN Authentication and Privacy Infrastructure, WLAN - Wireless Local Area Network): First, we introduce how to extend previously known differential attacks on SMS4 from 20 or 21 to 22 out of the full 32 rounds. Second, we improve a previously known linear attack on 22-round reduced SMS4 from $2^{119}$ known plaintexts, $2^{109}$ memory bytes, $2^{117}$ encryptions to $2^{117}$ known plaintexts, $2^{l09}$ memory bytes, $2^{112.24}$ encryptions, by using a new linear approximation.

Improved Differential Fault Analysis on Block Cipher PRESENT-80/128 (PRESENT-80/128에 대한 향상된 차분 오류 공격)

  • Park, Se-Hyun;Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.33-41
    • /
    • 2012
  • A differential fault analysis(DFA) is one of the most important side channel attacks on block ciphers. Most block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. PRESENT is a 64-bit block cipher with 80/128-bit secret keys and has a 31-round SP-network. So far, several DFAs on PRESENT have been proposed. These attacks recovered 80, 128-bit secret keys of PRESENT with 8~64 fault injections. respectively. In this paper, we propose an improved DFA on PRESENT-80/128. Our attack can reduce the complexity of exhaustive search of PRESENT-80(resp. 128) to on average 1.7(resp. $2^{22.3}$) with 2(resp. 3) fault injections, From these results, our attack results are superior to known DFAs on PRESENT.

DPA-Resistant Low-Area Design of AES S-Box Inversion (일차 차분 전력 분석에 안전한 저면적 AES S-Box 역원기 설계)

  • Kim, Hee-Seok;Han, Dong-Guk;Kim, Tae-Hyun;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.21-28
    • /
    • 2009
  • In the recent years, power attacks were widely investigated, and so various countermeasures have been proposed, In the case of block ciphers, masking methods that blind the intermediate values in the algorithm computations(encryption, decryption, and key-schedule) are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the inversion of S-box is the most significant part in the case of AES. This fact make various countermeasures be proposed for reducing the cost of masking inversion and Zakeri's method using normal bases over the composite field is known to be most efficient algorithm among these masking method. We rearrange the masking inversion operation over the composite field and so can find duplicated multiplications. Because of these duplicated multiplications, our method can reduce about 10.5% gates in comparison with Zakeri's method.