• Title/Summary/Keyword: Collision resistance

Search Result 61, Processing Time 0.029 seconds

A Study on Group Key Generation and Exchange using Hash Collision in M2M Communication Environment (M2M 통신 환경에서 해시 충돌을 이용한 그룹키 생성 및 교환 기법 연구)

  • Song, Jun-Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.9-17
    • /
    • 2019
  • As the IoT environment becomes more popular, the safety of the M2M environment, which establishes the communication environment between objects and objects without human intervention, becomes important. Due to the nature of the wireless communication environment, there is a possibility of exposure to security threats in various aspects such as data exposure, falsification, tampering, deletion and privacy, and secure communication security technology is considered as an important requirement. In this paper, we propose a new method for group key generation and exchange using trap hash collision hash in existing 'M2M communication environment' using hash collision, And a mechanism for confirming the authentication of the device and the gateway after the group key is generated. The proposed method has attack resistance such as spoofing attack, meson attack, and retransmission attack in the group communication section by using the specificity of the collision message and collision hash, and is a technique for proving safety against vulnerability of hash collision.

Prediction of ship resistance in level ice based on empirical approach

  • Jeong, Seong-Yeob;Choi, Kyungsik;Kang, Kuk-Jin;Ha, Jung-Seok
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.9 no.6
    • /
    • pp.613-623
    • /
    • 2017
  • A semi-empirical model to predict ship resistance in level ice based on Lindqvist's model is presented. This model assumes that contact between the ship and the ice is a case of symmetrical collision, and two contact cases are considered. Submersion force is calculated via Lindqvist's formula, and the crushing and breaking forces are determined by a concept of energy consideration during ship and ice impact. The effect of the contact coefficient is analyzed in the ice resistance prediction. To validate this model, the predicted results are compared with model test data of USCGC Healy and icebreaker Araon, and full-scale data of the icebreaker KV Svalbard. A relatively good agreement is achieved. As a result, the presented model is recommended for preliminary total resistance prediction in advance of the evaluation of the icebreaking performance of vessels.

Collision Behavior Comparison of Offshore Wind Tower as Type of Support Structure (지지구조의 형식에 따른 해상풍력타워의 선박충돌거동비교)

  • Lee, Gye-Hee;Kwag, Dae-Jin
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.35 no.2
    • /
    • pp.93-100
    • /
    • 2022
  • The collision behaviors of the tripod and jacket structures, which are considered as support structures for offshore wind towers at the Southwest sea of Korea, were compared by nonlinear dynamic analysis. These structures, designed for the 3 MW capacity of the wind towers, were modeled using shell elements with nonlinear behaviors, and the tower structure including the nacelle, was modeled by beam and mass elements with elastic materials. The mass of the tripod structure was approximately 1.66 times that of the jacket structure. A barge and commercial ship were modeled as the collision vessel. To consider the tidal conditions in the region, the collision levels were varied from -3.5 m to 3.5 m of the mean sea level. In addition, the collision behaviors were evaluated as increasing the minimum collision energy at the collision speed (=2.6 m/s) of each vessel by four times, respectively. Accordingly, the plastic energy dissipation ratios of the vessel were increased as the stiffness of collision region. The deformations in the wind tower occurred from vibration to collapse of conditions. The tripod structure demonstrated more collision resistance than the jacket structure. This is considered to be due to the concentrated centralized rigidity and amount of steel utilized.

Bending Behaviors of Stainless Steel Tube Filled with Al5Si4Cu4Mg Closed Cell Aluminum Alloy Foam (발포 Al5Si4Cu4Mg 알루미늄 합금이 충진된 304 스테인리스강 원통의 굽힘저항 특성)

  • Kim, Am-Kee;Lee, Hyo-Jin;Cho, Seong-Seock
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.27 no.10
    • /
    • pp.1686-1694
    • /
    • 2003
  • The foam-filled tube beams can be used for the front rail and firewall structures to absorb impact energy during frontal or side collision of vehicles. In the case of side collision where bending is involved in the crushing mechanism, the foam filler would be effective in maintaining progressive crushing of the thin-walled structures so that much impact energy could be absorbed. In this study, bending behaviors of the closed-cell-aluminum-alloy-foam-filled stainless steel tube were investigated. The various foam-filled specimens including piecewise fillers were prepared and tested. The aluminum-alloy-foam filling offered the significant increase of bending resistance. Their suppression of the inward fold formation at the compression flange as well as the multiple propagating folds led to the increase of load carrying capacity of specimens. Moreover, the piecewise foams would provide the easier way to fill the thin-walled shell structures without the drawback of strength.

Ship Collision Risk of Suspension Bridge and Design Vessel Load (현수교의 선박충돌 위험 및 설계박하중)

  • Lee, Seong Lo;Bae, Yong Gwi
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.26 no.1A
    • /
    • pp.11-19
    • /
    • 2006
  • In this study ship collision risk analysis is performed to determine the design vessel for collision impact analysis of suspension bridge. Method II in AASHTO LRFD bridge design specifications which is a more complicated probability based analysis procedure is used to select the design vessel for collision impact. From the assessment of ship collision risk for each bridge pier exposed to ship collision, the design impact lateral strength of bridge pier is determined. The analysis procedure is an iterative process in which a trial impact resistance is selected for a bridge component and a computed annual frequency of collapse(AF) is compared to the acceptance criterion, and revisions to the analysis variables are made as necessary to achieve compliance. The acceptance criterion is allocated to each pier using allocation weights based on the previous predictions. This AF allocation method is compared to the pylon concentration allocation method to obtain safety and economy in results. This method seems to be more reasonable than the pylon concentration allocation method because AF allocation by weights takes the design parameter characteristics quantitatively into consideration although the pylon concentration allocation method brings more economical results when the overestimated design collision strength of piers compared to the strength of pylon is moderately modified. The design vessel for each pier corresponding with the design impact lateral strength obtained from the ship collision risk assessment is then selected. The design impact lateral strength can vary greatly among the components of the same bridge, depending upon the waterway geometry, available water depth, bridge geometry, and vessel traffic characteristics. Therefore more researches on the allocation model of AF and the selection of design vessel are required.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Group Key Generation and Exchange Scheme using a Trapdoor Collision Hash in M2M Communications Environment (M2M 통신 환경에서 트랩도어 충돌 해쉬를 이용한 그룹키 생성 및 교환 기법)

  • Kim, Sung-Soo;Jun, Moon-Seog;Choi, Do-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.9-17
    • /
    • 2015
  • The development of wireless communication technology and change in the ICT market has led to the development of the M2M service and technology. Under these circumstances, the M2M environment has been the focus of communication environment construction between machines without control or direct intervention of human being. With characteristics of wireless communication environment, the possibility of being exposed to numerous security threats and safe communication security technology have becoming an issue an important requirements for problems such as data exposure, forgery, modulation, deletion, and privacy. This research analyzes requirements of trapdoor collision hash, generates keys between groups under the M2M environment by using the specificity of trapdoor, and suggests technology to exchange keys with session keys. Further, it also suggests techniques to confirm authentication of device and gateway in accordance with group key generation. The techniques herein suggested are confirmed as safe methods in that they have attack resistance such as Masquerade Attack, Man-in-the-Middle Attack, and Replay Attack in the group communication block by using the speciality of collision message and collision hash.

Origin of the anomalously large upward acceleration associated with the 2008 Iwate-Miyagi Nairiku earthquake

  • Takabatake, Hideo;Matsuoka, Motohiro
    • Earthquakes and Structures
    • /
    • v.3 no.5
    • /
    • pp.675-694
    • /
    • 2012
  • The 2008 Iwate-Miyagi Nairiku earthquake ($M_w$ 6.9, $M_{jma}$ 7.2) occurred on 14 June 2008 in Japan. The amplification and asymmetric waveform of the vertical acceleration at the ground surface recorded by accelerometers at station IWTH25, situated 3 km from the source, were remarkable in two ways. First, the vertical acceleration was extremely large (PGA = 38.66 $m/s^2$ for the vertical component, PGA = 42.78 $m/s^2$ for the sum of the three components). Second, an unusual asymmetric waveform, which is too far above the zero acceleration axis, as well as large upward spikes were observed. Using a multidegree-of-freedom (MDF) system consisting of a one-dimensional continuum subjected to vertical acceleration recorded at a depth of 260 m below ground level, the present paper clarifies numerically that these singular phenomena in the surface vertical acceleration records occurred as a result of the jumping and collision of a layer in vertical motion. We herein propose a new mechanism for such jumping and collision of ground layers. The unexpected extensive landslides that occurred in the area around the epicenter are believed to have been produced by such jumping under the influence of vertical acceleration.

Measurement and Numerical Analysis of Impedance Characteristics of Planar ICP (평판형유도결합플라즈마의 임피던스특성 측정 및 수치해석)

  • Yang, Il-Dong;Lee, Ho-Joon;Whang, Ki-Woong
    • Proceedings of the KIEE Conference
    • /
    • 1994.11a
    • /
    • pp.281-283
    • /
    • 1994
  • The impedance characteristics of planar ICP have been measured and compared with the theoretical results obtained by the field equation. The resistance of the total impedance had a maximum point and the inductance decreased monotonically as the electron density increased from $2.5{\times}10^{10}cm^{-3}$ to $7{\times}10^{11}cm^{-3}$ and the Pressure from 1mT to 50mT. The impedance characteristics were also dependent on the profile of the electron density. The effective collision frequency, ${\nu}_{eff}$ was $9.0{\times}10^6Hz$ at 5mT and $.5{\times}10^7Hz$ at 100mT. The effective collision frequency at 5mT was not so different from that at 100mT and it is doe to the reduction of the discharge channel cross-section at high pressure. The estimated effective collision frequency from the simulation data was of the same order as the measured one.

  • PDF

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.