• Title/Summary/Keyword: 안전블록

Search Result 570, Processing Time 0.028 seconds

Structural Evaluation Method to Determination Safe Working Load of Block Handling Lugs (블록 이동용 러그의 안전사용하중 결정에 관한 구조 평가법)

  • O-Hyun Kwon;Joo-Shin Park;Jung-Kwan Seo
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.29 no.4
    • /
    • pp.363-371
    • /
    • 2023
  • To construct a ship, blocks of various sizes must be moved and erected . In this process, lugs are used such that they match the block fastening method and various functions suitable for the characteristics of each shipyard facility. The sizes and shapes of the lugs vary depending on the weight and shape of the block structures. The structure is reinforced by welding the doubling pads to compensate for insufficient rigidity around the holes where the shackle is fastened. As for the method of designing lugs according to lifting loading conditions, a simple calculation based on the beam theory and structural analysis using numerical modeling are performed. In the case of the analytical method, a standardized evaluation method must be established because results may differ depending on the type of element and modeling method. The application of this ambiguous methodology may cause serious safety problems during the process of moving and turning-over blocks. In this study , the effects of various parameters are compared and analyzed through numerical structural analysis to determine the modeling conditions and evaluation method that can evaluate the actual structural response of the lug. The modeling technique that represents the plate part and weld bead around the lug hole provides the most realistic behavior results. The modeling results with the same conditions as those of the actual lug where only the weld bead is connected to the main body of the lug, showed a lower ulimated strength compared with the results obtained by applying the MPC load. The two-dimensional shell element is applied to reduce the modeling and analysis time, and a safety working load was verified to be predicted by reducing the thickness of the doubling pad by 85%. The results of the effects of various parameters reviewed in the study are expected to be used as good reference data for the lug design and safe working load prediction.

Hydraulic Model Experimental Study on the Rope Kink Phenomena and Mooring Block Behavior under Wave Conditions at a Seaweed Farm (연승 수하식 양식시설의 파랑 중 해조류 꼬임 현상 및 계류용 블록 이동에 관한 수리모형 실험적 연구)

  • Kim, Heon-Tae;Choi, Jin-Hyu;Yoon, Han-Sam
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.20 no.1
    • /
    • pp.11-17
    • /
    • 2014
  • In this study, a hydraulic model experiment under wave conditions was carried out to investigate the gap/distance between two near-unit farm lines that affects the rope kink and shape variation of a seaweed farm during mooring block movement. As a result, rope kink occurred during the low wave height condition as the gap/distance between the two near-unit farm lines decreased. The seaweed farm maintained a stable shape in the higher wave height conditions as the gap/distance between the two near-unit farm lines increased. This result indicates that rope kink is sensitively affected by the gap/distance between the two near-unit farm lines. A tendency to increase the critical wave height was observed when mooring block movement occurred, and as the mooring block weight and wave period increased. From the experimental results in which incident wave conditions and the mooring block weight changed, as the front side mooring block weight increased from 3.0 to 8.0 tons, the seaweed farm was stable, and rear side mooring block movement hardly occurred. The observed tension of the seaside mooring line was a maximum at about 3.0 ton/m.

Symmetry structured SPN block cipher algorithm (대칭구조 SPN 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Soo;Cho, Gyeong-Yeon
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1093-1100
    • /
    • 2008
  • Feistel and SPN are the two main structures in designing a block cipher algorithm. Unlike Feistel, an SPN has an asymmetric structure in encryption and decryption. In this paper we propose an SPN algorithm which has a symmetric structure in encryption and decryption. The whole operations in our SPN algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2, applies function and the last half of them, (N+1)/2 to N, employs inverse function. Symmetry layer is executed to create a symmetry block in between function layer and inverse function layer. AES encryption and decryption algorithm, whose safety is already proved, are exploited for function and inverse function, respectively. In order to be secure enough against the byte or word unit-based attacks, 32bit rotation and simple logical operations are performed in symmetry layer. Due to the simplicity of the proposed encryption and decryption algorithm in hardware configuration, the proposed algorithm is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

  • PDF

Influence Factors for the Safety Assessment on the GPE Blocks during On-shore Transportation (GPE 블록의 연안운송시 안전성 평가를 위한 영향인자)

  • Kim, Sung-Chang;Hong, Ki-Sup;Shin, Dae-Kyun;Yu, Byeong-Seok;Kim, Kwan-Hong;Suh, Yong-Seok;Paeck, Se-Jin
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.46 no.6
    • /
    • pp.595-602
    • /
    • 2009
  • Great number of ships has been built by Korean Shipyards since early of 2,000 due to the expanding worldwide trade. Most of shipyards have enlarged the weight of erection block and many blocks have been assembled in block fabrication factories outside the shipyards to reduce the shipbuilding period. Especially, Giga blocks that exceed 2,000 tons are often assembled by the block fabrication factories outside the shipyard. Generally, the blocks are transported to building dock in shipyard by towing barges. Accident can be occurred during the sea transportation and it may bring about not only the delay of delivery but also a disaster on the ocean environments. Transportation condition of GPE (Grand Pre-Erection) block differs from the ocean going conditions of marine vessels. Special consideration should be included before transportation work in order to guarantee the safety of GPE blocks and barge carriers. In this paper, several examples, which have been investigated to set up the safety standard of transportation of the GPE blocks on coastal routes, are introduced. For the barge transportation on coastal sea route, the design criteria are discussed, considering the design wave, the acceleration induced by wave, structural strength, and the fixture condition of blocks.

Blockchain (A-PBFT) Based Authentication Method for Secure Lora Network (안전한 Lora 네트워크를 위한 블록체인(A-PBFT) 기반 인증 기법)

  • Kim, Sang-Geun
    • Journal of Industrial Convergence
    • /
    • v.20 no.10
    • /
    • pp.17-24
    • /
    • 2022
  • Lora, a non-band network technology of the long-distance wireless standard LPWAN standard, uses ABP and OTTA methods and AES-128-based encryption algorithm (shared key) for internal terminal authentication and integrity verification. Lora's recent firmware tampering vulnerability and shared-key encryption algorithm structure make it difficult to defend against MITM attacks. In this study, the consensus algorithm(PBFT) is applied to the Lora network to enhance safety. It performs authentication and PBFT block chain creation by searching for node groups using the GPS module. As a result of the performance analysis, we established a new Lora trust network and proved that the latency of the consensus algorithm was improved. This study is a 4th industry convergence study and is intended to help improve the security technology of Lora devices in the future.

A Study on Insider Threat Dataset Sharing Using Blockchain (블록체인을 활용한 내부자 유출위협 데이터 공유 연구)

  • Wonseok Yoon;Hangbae Chang
    • Journal of Platform Technology
    • /
    • v.11 no.2
    • /
    • pp.15-25
    • /
    • 2023
  • This study analyzes the limitations of the insider threat datasets used for insider threat detection research and compares and analyzes the solution-based insider threat data with public insider threat data using a security solution to overcome this. Through this, we design a data format suitable for insider threat detection and implement a system that can safely share insider threat information between different institutions and companies using blockchain technology. Currently, there is no dataset collected based on actual events in the insider threat dataset that is revealed to researchers. Public datasets are virtual synthetic data randomly created for research, and when used as a learning model, there are many limitations in the real environment. In this study, to improve these limitations, a private blockchain was designed to secure information sharing between institutions of different affiliations, and a method was derived to increase reliability and maintain information integrity and consistency through agreement and verification among participants. The proposed method is expected to collect data through an outflow threat collector and collect quality data sets that posed a threat, not synthetic data, through a blockchain-based sharing system, to solve the current outflow threat dataset problem and contribute to the insider threat detection model in the future.

  • PDF

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Construction for Safe Transaction System using Blockchain Technology(Case:Used Car) (블록체인 기술을 이용한 안전 거래 시스템 구축(사례:중고자동차))

  • Ahn, Byeongtae
    • Journal of Digital Convergence
    • /
    • v.18 no.4
    • /
    • pp.237-242
    • /
    • 2020
  • Online e-commerce management systems are gradually increasing, and transactions are made in various items. However, the reliability between sellers and buyers is very important in high-priced transactions such as automobiles when used transactions online. Nevertheless, in the existing used trading system, a device that prevents fraud or trusts the seller is insufficient. This paper developed a blockchain-based used transaction management system to improve the reliability that occurs during used transactions. We have improved the safety trading system by developing a trading management system for used cars with the highest amount of used cars in various fields. This system uses Ethereum-based smart contract to guarantee reliability without third party intervention. By designing the contracts required for used car trading by utilizing smart contracts, it was possible to reduce the effort and time of trading participants in the existing used car transactions, while enabling safe transactions. In addition, this system mitigated information asymmetry between buyers and sellers, and reduced and prevented brokerage fees in the distribution process without third parties.

Security Analysis of Software-Oriented Stream Ciphers against Algebraic Attacks (소프트웨어 구현에 적합한 스트림 암호의 대수적 공격에 대한 안전성)

  • Sung Jaechul;Moon Dukjae;Im Hung-su;Chee Seongtaek;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.29-40
    • /
    • 2005
  • In this paper we consider the security of recently proposed software-orienred stram cipher HELIX, SCREAM, MUGI, and PANAMA against algebraic attacks. Algebraic attack is a key recovery attack by solving an over-defined system of multi-variate equations with input-output pairs of an algorithm. The attack was firstly applied to block ciphers with some algebraic properties and then it has been mon usefully applied to stream ciphers. However it is difficult to obtain over-defined algebraic equations for a given cryptosystem in general. Here we analyze recently proposed software-oriented stream ciphers by constructing a system of equations for each cipher. furthermore we propose three design considerations of software-oriented stream ciphers.

An Online Voting System based on Ethereum Block-Chain for Enhancing Reliability (신뢰성 향상을 위한 이더리움 블록체인 기반의 온라인 투표 시스템)

  • Kim, Chul-Jin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.4
    • /
    • pp.563-570
    • /
    • 2018
  • Existing online voting is not being used for public elections due to uncertainty about security threats, and offline voting costs a lot of money. As an alternative, blockchain is emerging. Applying blockchain technology to online voting will ensure transparency and confidentiality, because voter information and aggregate information are distributed and managed. Since a blockchain distributes the voting information, it will be more secure than existing central server - based online voting systems. If blockchain technology is applied to public elections, and the transparency and confidentiality of the voting information is guaranteed, the cost of voting will be greatly reduced. This paper tries to apply to an online voting system the Ethereum platform from among the blockchain technologies. Ethereum is a highly scalable blockchain technology that provides a smart contract based on the Solidity language to develop an online voting contract and to distribute the contract to each voter. Each voter votes on the contract that has been distributed, and the votes are distributed to other voters. The experiment verifies the consistency of the stored voting information.