• Title/Summary/Keyword: Construction scheme

Search Result 839, Processing Time 0.03 seconds

Service Oriented Self-Construction Network Scheme in IoT Environments (사물인터넷 환경에서 서비스 중심 자율-구성 네트워크 기법)

  • Youn, Joosang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.6
    • /
    • pp.922-928
    • /
    • 2018
  • Recently, various researches have been studied to support service-oriented IoT networking. This is because the IoT environment coexists with various service devices for providing the service in a certain unified area. Thus, in this network environment, an effective data delivery service is not provided in a network configuration. Also, in order to provide efficient IoT services in this network environment, new scheme is necessary to recognize services by themselves and to construct network structures for each service. In this paper, we propose a service oriented self-constructive network (SO-SCN) scheme that can construct a service-oriented network in IoT environments composed of various service devices. The proposed scheme is a method that can minimize the network overhead required for service provisioning and extend the network lifetime. Through simulation, we show that the proposed service oriented self-construction network scheme improves the performance, in terms of the number of packets generated for end-to end data transmission and the end-to-end delay.

The Efficiency Scheme of Design VE through the Case Studies of Construction VE for Apartments (공동주택 시공VE 사례분석을 통한 설계VE 효율화방안)

  • Kim, Yong-Su;Kim, Young-Hoon
    • Korean Journal of Construction Engineering and Management
    • /
    • v.11 no.4
    • /
    • pp.59-67
    • /
    • 2010
  • The purpose of this study is to efficiency scheme to design VE through the case studies of construction VE forapartments. The adapted research method includes five case studies of construction VE and analysis of constructionVE practice. The results of this study are as follows 1) For efficiency of design VE, data management system whichis necessary for construction VE database establishment and its application were proposed. 2) Through workingsystem improvement of construction VE, an improvement to design VE performance process was proposed. 3)Consideration factors and main VE items for efficient design VE item selection of apartment buildings wereproposed.

'Design and Construction of 7 kilometres of 2.5 cubic metre per second Canal'

  • Euinton, Gordon;Tate, Don
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2008.05a
    • /
    • pp.1-8
    • /
    • 2008
  • The paper describes the process and issues encountered during the design and construction of seven kilometres of canal to convey 2.5 cumecs of flow to two power stations. The location of the scheme above the primary reservoir of the Waipori Hydropower scheme in Otago, New Zealand, utilising an existing stream diversion into this reservoir, means that no new water abstraction or diversion consents were required. This mini hydro development associated with the existing Waipori scheme was partly justified by an allocation of carbon credits. The scheme controls are slightly more complicated than many canal and penstock schemes as the canal lengths are considerable in relation to the gradient.

  • PDF

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh;Krishnan, R. Bala;Manikandan, G.;Raajan, N.R.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2862-2878
    • /
    • 2020
  • Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

Distributed Construction of Connected Cover Graph in Wireless Sensor Networks

  • Le, Duc Tai;Duc, Thang Le;Hwang, Boram;Choo, Hyunseung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.605-606
    • /
    • 2012
  • In this paper, we consider the problem of scheduling sensor activity to prolong the network lifetime while guaranteeing both discrete target coverage and connectivity among all the active sensors and the sink, called connected target coverage (CTC) problem. We proposed a distributed scheme called Distributed Lifetime-Maximizing Scheme (DLMS) to solve the CTC problem. Our proposed scheme significantly reduces the cost of the construction of the connected cover graphs in comparison with the some conventional schemes. In addition, the energy consumption is more balanced so that the network lifetime will be increased. Our simulation results show that DLMS scheme performs much better than the conventional schemes in terms of the network lifetime.

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

The Cultivation Scheme of Supervisor's Leadership for Preventing Accidents in Construction Projects (효과적인 건설재해예방을 위한 현장소장 육성방안)

  • Kim Tae-Hwan,;Hong Sung-Ho;Park Chan-Sik
    • Proceedings of the Korean Institute Of Construction Engineering and Management
    • /
    • 2004.11a
    • /
    • pp.480-485
    • /
    • 2004
  • The main purpose of this study is to present the scheme to reinforce the leadership of field supervisors in order to effectively prevent construction accidents. To this end, first, the researcher reviewed the meanings, functions, types and characteristics o( the leadership of field supervisors in safety management activities on construction sites through the literature review. Second, he investigated the types of supervisors' leadership and the level of field safety management activities through qestionnaires. Third, he categorized the types of supervisors' leadership by that level. Fourth, lie suggested the leadership type of field supervisors to effectively prevent construction accidents, and then he developed the plans to reinforce their leadership.

  • PDF

The Research on Environmental-Friendly Manhole Repair and Construction Technology (친 환경적 맨홀 보수 및 시공 기술개발에 대한 연구)

  • Seo, Jeong-Hwan;Yang, Hae-Jeong;Kim, Kwang
    • Journal of the Korean Society of Manufacturing Technology Engineers
    • /
    • v.21 no.5
    • /
    • pp.836-841
    • /
    • 2012
  • The repair of road pavement and manhole has been resulted long construction times and traffic jams, environmental pollution from construction wastes, and budget waste due to excessive construction costs. In order to resolve such problems, we have developed the new construction method using C-ring, which can fix and raise the manhole securely. This technology is the method by driving in a wedge after inserting C-ring and expanding it in order to raise manhole to the regular height. This has been approved by the test reports of KOLAS(Korea Laboratory Accreditation Scheme), and was confirmed safety, durability and reliabilty in result. In this paper we approved this technology was able to short working times to around 20% and construction costs to around 50% with compare other construction methods. Also, environmental pollution and civil complaints will be prevented because there will be no longer any noises, vibrations, dust, or construction wastes.

Applications of Practical Analysis Scheme for Evaluating Effects of Over-Loads during Construction on Deflections of Flat Plate System (플랫 플레이트 시스템의 처짐에 대한 시공 중 과하중의 영향 평가를 위한 실용해석 기법의 적용)

  • Kim, Jae-Yo
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.22 no.1
    • /
    • pp.25-34
    • /
    • 2009
  • RC flat plate, which has no large flexural stiffness by boundary beams, may be governed by serviceability as well as strength condition. A construction sequence and its impact on distributions of construction loads among slabs tied by shores are decisive factors on immediate and long term performances of flat plate. The over-loading and tensile cracking in early-aged slabs significantly increase the deflection of flat plate system. In this study, for slab deflections, the practical analysis scheme using a linear analysis program is formulated with considering construction sequence and concrete cracking effects. The concept of the effective moment of inertia in calculating deflections of one-way bending member, that is presented in structural design codes, is extended to the finite element analysis of the two-way slab system of flat plates. Effects of over-loads during construction on deflections of flat plate system are analyzed by applying the proposed practical analysis scheme into the critical construction load conditions calculated from the simplified method.

A Study on Marine Pile Construction Management by Real-Time Kinematic GPS Positioning (RTK-GPS 측량에 의한 해상파일 시공관리에 관한 연구)

  • 강길선
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.21 no.4
    • /
    • pp.393-401
    • /
    • 2003
  • Automatic control technologies for the marine pile driving provides accurate and rapid intruding into the planned positions of the pile with planned slope and direction, so that the construction maintenance and management are more efficient and the quality of the construction is more promising. Therefore, in this study, the application scheme of RTK GPS to the automatic control of the pile driving presented. It is expected that the presented scheme using the precise RTK GPS technique assures the efficient and economic 3D positioning accuracy for the precise marine construction management like the precise foundation of marine structures made of piles and the dredging work. It is found that the suggested scheme decrease 60% of the construction error compared with specifications reference because marine position accuracy is measured within 4cm in real time. In addition, the automatic position control system using GPS reduced the construction period and cost compared with existing methods about 30% and 35%, respectively.