• 제목/요약/키워드: CPA

Search Result 283, Processing Time 0.027 seconds

Cost-Based Directed Scheduling : Part II, An Inter-Job Cost Propagation Algorithm (비용기반 스케줄링 : Part II, 작업간 비용 전파 알고리즘)

  • Suh, Min-Soo;Kim, Jae-Kyeong
    • Journal of Intelligence and Information Systems
    • /
    • v.14 no.1
    • /
    • pp.117-129
    • /
    • 2008
  • The cost-based scheduling work has been done in both the Operations Research (OR) and Artificial Intelligence (AI) literature. To deal with more realistic problems, AI-based heuristic scheduling approach with non-regular performance measures has been studied. However, there has been little research effort to develop a full inter-job cost propagation algorithm (CPA) for different jobs having multiple downstream and upstream activities. Without such a CPA, decision-making in scheduling heuristics relies upon local, incomplete cost information, resulting in poor schedule performance from the overall cost minimizing objective. For such a purpose, we need two types of CPAs : intra-job CPA and inter-job CPA. Whenever there is a change in cost information of an activity in a job in the process of scheduling, the intra-job CPA updates cost curves of other activities connected through temporal constraints within the same job. The inter-job CPA extends cost propagation into other jobs connected through precedence relationships. By utilizing the cost information provided by CPAs, we propose cost-based scheduling heuristics that attempt to minimize the total schedule cost. This paper develops inter-job CPAs that create and update cost curves of each activity in each search state, and propagate cost information throughout a whole network of temporal constraints. Also we propose various cost-based scheduling heuristics that attempt to minimize the total schedule cost by utilizing the cost propagation algorithm.

  • PDF

Improved real-time power analysis attack using CPA and CNN

  • Kim, Ki-Hwan;Kim, HyunHo;Lee, Hoon Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.1
    • /
    • pp.43-50
    • /
    • 2022
  • Correlation Power Analysis(CPA) is a sub-channel attack method that measures the detailed power consumption of attack target equipment equipped with cryptographic algorithms and guesses the secret key used in cryptographic algorithms with more than 90% probability. Since CPA performs analysis based on statistics, a large amount of data is necessarily required. Therefore, the CPA must measure power consumption for at least about 15 minutes for each attack. In this paper proposes a method of using a Convolutional Neural Network(CNN) capable of accumulating input data and predicting results to solve the data collection problem of CPA. By collecting and learning the power consumption of the target equipment in advance, entering any power consumption can immediately estimate the secret key, improving the computational speed and 96.7% of the secret key estimation accuracy.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

Effects of Chicken Egg White Derivatives on the Changes of Blood Cells and the Neutrophil Phagocytosis of Rats Administered with Cyclophosphamide (Cyclophosphamide투여 랫드의 혈구세포 변화 밀 호중구 탐식능에 있어서 계난백유래물질의 효과)

  • 양만표;김기흥
    • Journal of Veterinary Clinics
    • /
    • v.15 no.2
    • /
    • pp.346-351
    • /
    • 1998
  • As an antitumor agents cyclophosphamide (CPA) is frequently used in animal clinic. Important adverse effects of its administration are leukopenia, thrombocytopenia and anemia. We investigated the effects of chicken egg white derivatives (EWD and EF-203) on the changes of blood cells and the neutrophil phagocytosis of rats administered with CPA. Rats were administered CPA peritoneally at dose of 50 mgag once a day far 3 days plus either EWD or EF-203 orally at dose of 200 mg/kg once a day far 3 days. Thereafterl the changes of blood cells by automatic blood cell counter and the phagocytosis of neutrophils by flow cytometry were examined far 7 days. There was no change in RBC values regardless of administration of either EWD or EF-203 throughout experimental period. But rats receiving CPA plus either EWD or EF-203 showed a significant higher PCV values than those of CPA alone (p<0.01). The numbers of peripheral blood platelets and WBC and the differential count of neutrophils in the ra% receiving CPA plus either EWD or EF-203 were significantly higher (p<0.05 to 0.01) than those of CPA alone. Moreover, these rats showed significanly enhanced phagocytoses of neutrophils when compared to rats with CPA alone (p<0.01). These result suggested that chicken egg white derivatives including EWD and EF-2% have immunomodulatory effects in regard to the increase of platelets, WBC, differential count of neutrophils, PCV, and the enhancement of phagocytic activity of neutrophils in immunosuppressed rats by CPA. Thus, co-adminstration of chicken egg white derivatives will be able to reduce the side effects in the animals treated with antitumor agents.

  • PDF

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

Investigation of amorphous material with ice for cold thermal storage

  • Kim, Jhongkwon;Park, Hyunjun;Bae, Junhyuk;Jeong, Sangkwon;Chang, Daejun
    • Progress in Superconductivity and Cryogenics
    • /
    • v.21 no.1
    • /
    • pp.40-44
    • /
    • 2019
  • This study investigates mixtures of water and cryoprotectant agents (CPAs) to store high-grade cold energy. Although water is an ideal material for a cold thermal storage (CTS) due to its high specific heat, undesirable volume expansion may cause structural stresses during freezing. The volume expansion can be alleviated by adding the CPAs to water. However, the CPA aqueous solutions not only have different thermal properties but also transit to amorphous state different from pure water. Therefore, these characteristics should be considered when using them as material of the CTS. In experiments, glycerol and dimethyl sulfoxide (DMSO) are selected as the candidate CPA. The volume expansion of the solution is measured by an in-situ strain gauge in low temperature region. The specific heat capacity of the solution is also measured by differential scanning calorimetry (DSC). Both the amount of volume expansion and the specific heat capacity of the CPA aqueous solution decrease in the case of higher concentration of CPA. These characteristics should be contemplated to select optimal aqueous solution for CTS for liquid air energy storage system (LAES). The CPA solutions have advantages of having wide temperature range to utilize the latent heat of water and higher sensible heat of the CPA. The CPA solutions which can satisfy the allowable stress of the structure are determined. Consequently, among the CPA solutions investigated, DMSO 20% w/w solution is the most suitable for the CTS.

Immunomodulatory Effects of Zingiber officinale in Cyclophosphamide-induced Immunosuppress Mice (Cyclophosphamide로 유발된 면역억제 마우스에서 생강의 면역 억제 효과)

  • Koo, Sung-Wook;Lim, Mee-Kyung;Lee, Keun-Woo
    • Journal of Veterinary Clinics
    • /
    • v.32 no.1
    • /
    • pp.56-61
    • /
    • 2015
  • The object of this study was to find out the immunomodulatory effects of Ginger Aqueous extracts, as compared with that of ${\beta}$-glucan well-known an immune modulator, on the cyclophosphamide (CPA) induced immunosuppress mice. To induce immunosuppress, 150 and 110 mg/kg of CPA were dissolved in saline and injected intraperitoneally at 3 or 1 day before start of test article administration, respectively. ${\beta}$-glucan or gingers (125, 250, 500 mg/kg) were dosed, 4 times at 12-hr intervals starting 24hrs after last CPA-treatment. Distilled water was used as a vehicle and each groups were used 10 mice. As results of twice intraperitoneal CPA treatment, decreases in the body weight and gain, weight of thymus, spleen. However these CPA-induced immunosuppress changes were inhibited by treatment of three different dosages of ginger or ${\beta}$-glucan as compared with CPA control. Similar favorable inhibitory activities on weight and histopathological change of spleen and thymus induced CPA treatment were detected between ${\beta}$-glucan and ginger 250 mg/kg treated groups.

Evaluation of Conversion Action Data Mechanisms in Cost- Per-Action Advertising (Cost-Per-Action 광고 방법을 이용한 Conversion Action Data 메커니즘의 평가)

  • Li, Tian;Lee, Kyoung-Jun
    • Information Systems Review
    • /
    • v.10 no.2
    • /
    • pp.123-135
    • /
    • 2008
  • The online advertising industry's business model undertakes the change from CPM (cost-per-mille)-based to CPC(cost-per-click)-based. However, due to the problem of 'Click Fraud', CPA (cost-per-action) has been regarded as a new step. For CPA, publishers need to get information after a user clicks an advertisement. Therefore, in CPA, the key is to get Conversion Action Data (CAD). This paper introduces two existing mechanisms for getting CAD, compare their characteristics, and analyze their limitations. Then the two new mechanisms are introduced and their requirements and feasibility are analyzed. Lastly, we compare the existing two and the new two mechanisms, and point out each mechanism's business possibility, value and Application Area. This paper will help publishers choose the most appropriate mechanism on the basis of their situation.

Inclusion Complexation of Chlorpropamide with Cyclodextrins (클로로프로파미드와 싸이클로덱스트린과의 포접 화합물에 관한 연구)

  • 정경혜;김길수;구영순
    • YAKHAK HOEJI
    • /
    • v.30 no.2
    • /
    • pp.87-95
    • /
    • 1986
  • Inclusion complexation of $\alpha$-cyclodextrin($\alpha$-CD), $\beta$-cyclodextrin($\beta$-CD) and tri-O-methyl-$\beta$-cyclodextrin(tri-O-methyl-$\beta$-CD) with chlorpamide(CPA) in aqueous solution and in the solid state were studied by the solubility method, spectroscopy (UV, IR), differential scanning calorimetry (DSC) and powder X-ray diffractometry, and all their molar ratios were found to be 1:1. The solid complexes of CPA with three kinds of cyclodextrins were prepared by a freezedrying method, and their dissolution behaviors were examined. As a result, the release of CPA from the inclusion complexes was significantly improved. The intrinsic dissolution rate of CPA in cyclodextrin inclusion complexes was about 51 times ($\alpha$-CD inclusion complex) and 12 tmies ($\beta$-CD inclusion complex) larger than that of intact CPA.

  • PDF

Effects of cyclopiazonic acid and aflatoxin B1 on rabbit platelet aggregation and ATP release (Cyclopiazonic acid 및 aflatoxin B1이 토끼의 혈소판 응집 및 ATP 방출에 미치는 영향)

  • Hong, Choong-man;Cho, Myung-haing
    • Korean Journal of Veterinary Research
    • /
    • v.36 no.4
    • /
    • pp.887-894
    • /
    • 1996
  • Cyclopiazonic acid(CPA) known as stimulating the release of intracellular calcium, aflatoxin $B_1(AFB_1)$ causing gastrointestinal hemorrhage frequently were used as model toxic mycotoxins in these studies. First of all, the effects of various mycotoxins on the platelet aggregation response were determined. The effects of mycotoxins on the ATP release from platelet by aggregating factors were investigated. The results and conclusions obtained from these studies are : 1) CPA promoted ADP, collagen, thrombin, A.A. and PAF-induced rabbit platelet aggregation. $AFB_1$ inhibited collagen, A.A. and PAF-induced rabbit platelet aggregation only. 2) CPA increased both aggregation and disaggregation time, whereas $AFB_1$ decreased in a dose dependent manner. 3) CPA increased ADP, thrombin, A.A. and PAF-induced ATP release. $AFB_1$ increased A.A.-induced ATP release and decreased PAF-induced release in a dose dependent manner. In conclusion, CPA promoted platelet aggregation by the increase of ATP. Antiaggregating effects of AFB1 may be due to decreases of ATP. These data provide the basis for the future study of roles of ATP release in platelet aggregation.

  • PDF