• Title/Summary/Keyword: Approach Channel

Search Result 963, Processing Time 0.031 seconds

A review on sediment replenishment to river channel for natural recovery of regulated rivers below large dams (댐하류 조절하천의 자연성 회복을 위한 하천 유사환원 연구 고찰)

  • Ock, Giyoung;Jang, Chang-Lae;Kim, Bomchul;Choi, Mikyoung
    • Journal of Korea Water Resources Association
    • /
    • v.52 no.spc2
    • /
    • pp.835-844
    • /
    • 2019
  • This study dealt with a systematic approach for sediment replenishment works which defines the artificial supply of coarse sediment to downstream river channels of dams. That is an increasing practice in Japanese, American and European rivers for the purpose of compensating sediment deficits downstream and rehabilitating geomorphological habitats below dams. We introduced five main objectives of the sediment replenishment, simply from construction of artificial spawning redds for anadromous fish to restoration of fluvial geomorphological process of river system. Then we suggested determination of sediment size distribution and quantity of coarse sediment as well as selecting an effective implementation method in corresponding to specific objectives and local restrictions in the basin, reservoir and river.

A review on deep learning-based structural health monitoring of civil infrastructures

  • Ye, X.W.;Jin, T.;Yun, C.B.
    • Smart Structures and Systems
    • /
    • v.24 no.5
    • /
    • pp.567-585
    • /
    • 2019
  • In the past two decades, structural health monitoring (SHM) systems have been widely installed on various civil infrastructures for the tracking of the state of their structural health and the detection of structural damage or abnormality, through long-term monitoring of environmental conditions as well as structural loadings and responses. In an SHM system, there are plenty of sensors to acquire a huge number of monitoring data, which can factually reflect the in-service condition of the target structure. In order to bridge the gap between SHM and structural maintenance and management (SMM), it is necessary to employ advanced data processing methods to convert the original multi-source heterogeneous field monitoring data into different types of specific physical indicators in order to make effective decisions regarding inspection, maintenance and management. Conventional approaches to data analysis are confronted with challenges from environmental noise, the volume of measurement data, the complexity of computation, etc., and they severely constrain the pervasive application of SHM technology. In recent years, with the rapid progress of computing hardware and image acquisition equipment, the deep learning-based data processing approach offers a new channel for excavating the massive data from an SHM system, towards autonomous, accurate and robust processing of the monitoring data. Many researchers from the SHM community have made efforts to explore the applications of deep learning-based approaches for structural damage detection and structural condition assessment. This paper gives a review on the deep learning-based SHM of civil infrastructures with the main content, including a brief summary of the history of the development of deep learning, the applications of deep learning-based data processing approaches in the SHM of many kinds of civil infrastructures, and the key challenges and future trends of the strategy of deep learning-based SHM.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Determination of Design Flood Levels for the Tidal Reach of the Han River

  • Jun, Kyungsoo;Li, Li
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2015.05a
    • /
    • pp.173-173
    • /
    • 2015
  • The flood water level in tidal river is determined by the joint effects of flood discharge and tidal water levels at downstream boundary. Due to the variable tidal boundary conditions, the evaluated design water levels associated with a certain flood event can be significantly different. To avoid determining of design water levels just by a certain tidal boundary condition and remove the influence of variability in boundary condition from the evaluation of design water levels, a probabilistic approach is considered in this study. This study focuses on the development of a method to evaluate the realistic design water levels in tidal river with taking into account the combined effects of river discharge and tidal level. The flood water levels are described by the joint probability of two driving forces, river discharge and tidal water levels. The developed method is applied to determine design water levels for the tidal reach of the Han River. An unsteady flow model is used to simulate the flow in the reach. To determine design water levels associated with a certain flood event, first, possible boundary conditions are obtained by sampling starting times of tidal level time series; then for each tidal boundary condition, corresponding peak water levels along the channel are computed; and finally, design water levels are determined by computing the expectations of the peak water levels. Two types of tides which are composed by different constituents are assumed (one is composed by $M_2$, and the other one is composed by $M_2$ and $M_2$) at downstream boundary, and two flood events with different maximum flood discharges are considered in this study. It is found that (a) the computed design water levels with two assumed tides have no significant difference for a certain flood event, though variability of peak water levels due to the tidal effect is considerably different; (b) tidal effect can reach to the Jamsil submerged weir and the effect is obvious in the downstream reach of the Singok submerged weir; (c) in the tidally affected reach, the variability of peak water levels due to the tidal effect is greater if the maximum flood discharge is smaller.

  • PDF

A Study on Kernel Size Adaptation for Correntropy-based Learning Algorithms (코렌트로피 기반 학습 알고리듬의 커널 사이즈에 관한 연구)

  • Kim, Namyong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.714-720
    • /
    • 2021
  • The ITL (information theoretic learning) based on the kernel density estimation method that has successfully been applied to machine learning and signal processing applications has a drawback of severe sensitiveness in choosing proper kernel sizes. For the maximization of correntropy criterion (MCC) as one of the ITL-type criteria, several methods of adapting the remaining kernel size ( ) after removing the term have been studied. In this paper, it is shown that the main cause of sensitivity in choosing the kernel size derives from the term and that the adaptive adjustment of in the remaining terms leads to approach the absolute value of error, which prevents the weight adjustment from continuing. Thus, it is proposed that choosing an appropriate constant as the kernel size for the remaining terms is more effective. In addition, the experiment results when compared to the conventional algorithm show that the proposed method enhances learning performance by about 2dB of steady state MSE with the same convergence rate. In an experiment for channel models, the proposed method enhances performance by 4 dB so that the proposed method is more suitable for more complex or inferior conditions.

Provably Secure Tree-Based Centralized Group Key Distribution: Security Model and Modular Approach (증명 가능한 트리기반 중앙 분배 방식의 그룹키 기법: 안전성 모델 및 변환모듈)

  • Kim Hyun-Jeong;Lee Su-Mi;Lee Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.69-78
    • /
    • 2004
  • During the last decade, security models have been defined for two- and three-parity key exchange protocols. Currently there is a growing research interest in security models for group key management schemes. While various security models and provably secure protocols have been proposed for distributed group key exchange schemes, no results are hewn for centralized group key distribution schemes in spite of their theoretical and practical importance. We describe security requirements and a formal security model for centralized group key distribution scheme: we define the model on the channel controlled by adversaries with the ability of strong user corruption. In the security model, we propose a conversion module which can transform centralized tree-based group key distribution schemes in the literature to provably secure centralized tree-based group key distribution schemes.

Applied Method to Trusted Digital Content Distribution Architecture (신뢰할 수 있는 디지털 콘텐츠 유통 아키텍처 방안)

  • Kim, Hye-Ri;Hong, Seng-Phil;Lee, Chul-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.151-162
    • /
    • 2008
  • As the innovative internet technologies and multimedia are being rapidly developed, digital content is a remarkable new growth industry and supplied by various channel. For example, domestic sales volume in digital contents marked an annual increase of 14.7% since 2003. Against the merits of digital content distribution, Information reengineering aspects are getting more serious issues in these days such as infringement of copyright, flood of inappropriate content, invasion and infringement of privacy, etc. In this paper, we are making a suggestion of the TDCDA-Trusted Digital Content Distribution Architecture in order to solve above problems. TDCDA is provided to how well-define and design the trusted path in digital contents distribution in internet environments using a secure distribution mechanism, digital content integrity and copyright protection. Finally, we also proposed the TDCDA algorithm and applicable guidelines for feasible approach in real computing environment.

Adaptation of the parameters of the physical layer of data transmission in self-organizing networks based on unmanned aerial vehicles

  • Surzhik, Dmitry I.;Kuzichkin, Oleg R.;Vasilyev, Gleb S.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.23-28
    • /
    • 2021
  • The article discusses the features of adaptation of the parameters of the physical layer of data transmission in self-organizing networks based on unmanned aerial vehicles operating in the conditions of "smart cities". The concept of cities of this type is defined, the historical path of formation, the current state and prospects for further development in the aspect of transition to "smart cities" of the third generation are shown. Cities of this type are aimed at providing more comfortable and safe living conditions for citizens and autonomous automated work of all components of the urban economy. The perspective of the development of urban mobile automated technical means of infocommunications is shown, one of the leading directions of which is the creation and active use of wireless self-organizing networks based on unmanned aerial vehicles. The advantages of using small-sized unmanned aerial vehicles for organizing networks of this type are considered, as well as the range of tasks to be solved in the conditions of modern "smart cities". It is shown that for the transition to self-organizing networks in the conditions of "smart cities" of the third generation, it is necessary to ensure the adaptation of various levels of OSI network models to dynamically changing operating conditions, which is especially important for the physical layer. To maintain an acceptable level of the value of the bit error probability when transmitting command and telemetry data, it is proposed to adaptively change the coding rate depending on the signal-to-noise ratio at the receiver input (or on the number of channel decoder errors), and when transmitting payload data, it is also proposed to adaptively change the coding rate together with the choice of modulation methods that differ in energy and spectral efficiency. As options for the practical implementation of these solutions, it is proposed to use an approach based on the principles of neuro-fuzzy control, for which examples of determining the boundaries of theoretically achievable efficiency are given.

Case Study on Current State of Distribution of Overseas New Sport

  • MOON, Bo Ra;KIM, Hae Yu;KIM, Chang Won;SEO, Won Jae
    • Journal of Sport and Applied Science
    • /
    • v.5 no.2
    • /
    • pp.23-29
    • /
    • 2021
  • Purpose: The purpose of the study is to review the current states of new sports imported from foreign countries and to discuss strategic insights for promoting new sports which has been invented in Korea. Research design, data, and methodology: This study employed the qualitative approach, in which reviewed a related literature. First, the study selected flying disc, sports stacking, and T-ball as sample cases. This is because these new sports were recognized the prominent sports frequently played in physical education classes in Korea. Second, the study reviewed prior studies in the field of distribution and marketing in order to determine the criteria of analysis and variables that frequently examined in distribution and marketing studies. Finally, the study confirmed such terminologies as research variables including new sport name, organization name, background of the invented sports, distributional channel, promotional activities and so forth. To collect data, the study search literature via academic search engine including DBpia, KISS, RISS, ScienceDirect, SAGE Journals, SpringerLink, and Taylor & Francis. Results: It was found that all of the imported new sports organized association and its nationwide branches to deliver their sprots to local schools and recreational markets. second, they targeted schools and sought to broaden their markets to recreational communities. Conclusions: In order to promote new sport invented in Korea, associations need to be systematically organized and mission should be clearly stated. In addition, creative methods for promotion need to be developed. Future directions were discussed.

Artificial Neural Network Method Based on Convolution to Efficiently Extract the DoF Embodied in Images

  • Kim, Jong-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.3
    • /
    • pp.51-57
    • /
    • 2021
  • In this paper, we propose a method to find the DoF(Depth of field) that is blurred in an image by focusing and out-focusing the camera through a efficient convolutional neural network. Our approach uses the RGB channel-based cross-correlation filter to efficiently classify the DoF region from the image and build data for learning in the convolutional neural network. A data pair of the training data is established between the image and the DoF weighted map. Data used for learning uses DoF weight maps extracted by cross-correlation filters, and uses the result of applying the smoothing process to increase the convergence rate in the network learning stage. The DoF weighted image obtained as the test result stably finds the DoF region in the input image. As a result, the proposed method can be used in various places such as NPR(Non-photorealistic rendering) rendering and object detection by using the DoF area as the user's ROI(Region of interest).