• Title/Summary/Keyword: Attack type

Search Result 492, Processing Time 0.034 seconds

Study of Aerial Fire Line Construction and Suppression Method on Forest Fire (산불 공중진화 방화선 구축형태 및 진화방법에 관한 연구)

  • Bae, Taek-Hoon;Lee, Si-Young
    • Fire Science and Engineering
    • /
    • v.24 no.5
    • /
    • pp.26-31
    • /
    • 2010
  • In this study, attack process and aerial control line construction type which were considered forest fire type and a case of operations were suggested using the experience of aerial fire attack of all type of forest fires. As the spread rate of forest fire is effected by terrain, slope, wind speed, forest species and etc., we needed to analyze spreading direction, behavior type and intensity before heli-team constructed a aerial control line. Especially, It is important to consider safety of attack team as a their views were obstructed. In this study, we suggested a 13 methods from type A to type M about attack and construction of aerial indirect control line.

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • v.38 no.2
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

Sulfate Attack and Its Deterioration Modes (황산염 침식과 성능저하 모드)

  • Lee, Seung-Tae;Moon, Han-Young;Kim, Seong-Soo;Lee, Chang-Soo;Kim, Jong-Pil;Hooton, R.D.
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2006.05b
    • /
    • pp.209-212
    • /
    • 2006
  • Until now, sulfate attack is not completely understood. The purpose of this study is to provide a fundamental data to understand deterioration mechanism by sulfate attack. Chemical processes for products formed by sulfate attack were explained in this study. ASTM C1012 test and microstructural observations such as XRD and BSE analysis were carried out to manifest behavior and role of the products formed during sulfate attack. Regarding the dominant causes of sulfate attack, the main deterioration modes could be divided into 3 types; (1) expansive type, (2) onion-peeling type, and (3) acidic type.

  • PDF

Durability Evaluation of concrete using fly ash (플라이애시 혼입 콘크리트의 내구성 평가)

  • 조명석;송영철;류금성;고경택;김성욱;이장화
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2002.05a
    • /
    • pp.755-760
    • /
    • 2002
  • The concrete structures in marine environment has been used type V cement(sulfate-resisting Portland cement), but according to the study results reported recently, the question has been raised for effect of the resistance to salt attack of the concrete using type V cement. It is increased the demands on the use of mineral admixtures such as fly ash, ground granulated blast-furnace slag instead of type V cement in order to improve the durability of concrete structures. Therefore, this study focused on the durability evaluation of concrete containing fly ash under marine environment, and the tests such as salt attack, carbonation, sulfate attack, and freezing-thawing were performed. Test results showed t]hat the resistance to salt attack, sulfate attack and freezing-thawing was improved, and the carbonation was in some disadvantage compared with normal concrete. Nevertheless, the durability of fly ash concrete would be maintained during the service life of structures.

  • PDF

An Experimental Study on High Angle of Attack Static Stability Analysis For the Aerodynamic Design of Canard Type High Maneuver Aircraft (카나드 형상 고시동 항공기 공력설계를 우한 높은 받음각 정적 안정성 분석 실험 연구)

  • Chung, In-Jae
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.35 no.7
    • /
    • pp.575-580
    • /
    • 2007
  • During the conceptual design phase of a canard type high maneuverable aircraft, the low speed small scale wind tunnel test was conducted to investigate the high angle-of-attack static stability of the aircraft. In this study, 1/50th scale generic canard-body-wing model was used for the small scale wind tunnel test. For the analysis of static stability including high angle-of-attack nonlinear characteristics, the vertical tail effects were studied due to canard deflections. In addition, the nose chine effects were studied at high angle-of-attack. Based on the results obtained from the experimental study, the configuration change effects for canard type aircraft on high angle-of-attack static stability have been able to analyze.

Development of Servo Type Angle-of-Attack Sensor for UAV (무인항공기용 서보형 받음각센서 개발)

  • Park, Mi-Hyun;Kim, Sung-Su;Ryoo, Chang-Kyung;Choi, Kee-Young;Park, Choon-Bae
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.37 no.5
    • /
    • pp.511-517
    • /
    • 2009
  • A servo type angle of attack sensor using the null-seeking method is designed and its characteristics are analyzed in this study. Angle-of-attack in the null-seeking method is given by the probe rotation angle with respect to the body reference line when pressure difference measured in two holes on the probe becomes zero. This method provides highly accurate and uniform angle-of-attack measurements over all range. Hence, this kind of angle-of-attack sensor is adequate for unmanned aerial vehicles(UAVs). In this paper, we first analyze the requirements for developing angle-of-attack sensors. And the servo type angle-of-attack sensor is then designed and fabricated. The on-board angle-of-attack calculation algorithm is also developed. Finally, the characteristics of the developed angle-of-attack sensor are identified through MATLAB Simulink and wind tunnel tests.

Hybrid Scaling Based Dynamic Time Warping for Detection of Low-rate TCP Attacks

  • So, Won-Ho;Yoo, Kyoung-Min;Kim, Young-Chon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.7B
    • /
    • pp.592-600
    • /
    • 2008
  • In this paper, a Hybrid Scaling based DTW (HS-DTW) mechanism is proposed for detection of periodic shrew TCP attacks. A low-rate TCP attack which is a type of shrew DoS (Denial of Service) attacks, was reported recently, but it is difficult to detect the attack using previous flooding DoS detection mechanisms. A pattern matching method with DTW (Dynamic Time Warping) as a type of defense mechanisms was shown to be reasonable method of detecting and defending against a periodic low-rate TCP attack in an input traffic link. This method, however, has the problem that a legitimate link may be misidentified as an attack link, if the threshold of the DTW value is not reasonable. In order to effectively discriminate between attack traffic and legitimate traffic, the difference between their DTW values should be large as possible. To increase the difference, we analyze a critical problem with a previous algorithm and introduce a scaling method that increases the difference between DTW values. Four kinds of scaling methods are considered and the standard deviation of the sampling data is adopted. We can select an appropriate scaling scheme according to the standard deviation of an input signal. This is why the HS-DTW increases the difference between DTW values of legitimate and attack traffic. The result is that the determination of the threshold value for discrimination is easier and the probability of mistaking legitimate traffic for an attack is dramatically reduced.

New Power Analysis Attack on The Masking Type Conversion Algorithm (마스킹 형태 변환 알고리즘에 대한 새로운 전력 분석 공격)

  • Cho, Young-In;Kim, Hee-Seok;Han, Dong-Guk;Hong, Seok-Hie;Kang, Ju-Sung
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.159-168
    • /
    • 2010
  • In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate results in the algorithm computations(encryption, decryption, and key-schedule) are well-known. The type conversion of masking is unavoidable since Boolean operation and Arithmetic operation are performed together in block cipher. Messerges proposed a masking type conversion algorithm resistant general power analysis attack and then it's vulnerability was reported. We present that some of exiting attacks have some practical problems and propose a new power analysis attack on Messerges's algorithm. After we propose the strengthen DPA and CPA attack on the masking type conversion algorithm, we show that our proposed attack is a practical threat as the simulation results.

An Estimating Mehod of the Angle of Attack of a Vertical V-type Otter Board (종만곡 V형 전개판의 영각 추정법)

  • Park, Hae-Hoon
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.41 no.2
    • /
    • pp.113-121
    • /
    • 2005
  • How to extimate the angle of attack of a vertical V-type cambered otter board was described. A three-dimensional semi-analytic treatment of a towing cable system was applied to the field experiments of a midwater trawl obtained by the Scanmar system. Also the equilibrium condition of the horizontal component and vertical component of forces and moment around the otter board was used. When the warp length was 300m long and the towing speed was between 2.61 and 3.86 knots, the estimated angle of attack of the otter board was ranged between $24.7^{\circ}$ and $26.2^{\circ}$, though the maximum lift force was at the angle of attack $22^{\circ}$.

Sulfate Attack on the Cation Type Accompanying $SO_4^{2-}$ (황산이온과 결합하는 양이온의 종류에 따른 황산염침식)

  • Moon, Han-Young;Kim, Seong-Soo;Jung, Ho-Seop;Lee, Seung-Tae;Kim, Jong-Pil;Koh, Joon-Ho
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2006.05b
    • /
    • pp.221-224
    • /
    • 2006
  • This paper reports a study carried out to investigate sulfate attack caused by cation type(sodium, magnesium) accompanying $SO_4^{2-}$ ions in sulfate solutions. The sulfate attack of mortar specimens was evaluate using the visual appearance, compressive strength loss and expansion. In addition, at the end of 360 days, the products of sulfate attack and the mechanism of attack were investigated through x-ray diffraction.

  • PDF