• Title/Summary/Keyword: Deterministic Attack

Search Result 21, Processing Time 0.021 seconds

Effect of Time-dependent Diffusion and Exterior Conditions on Service Life Considering Deterministic and Probabilistic Method (결정론 및 확률론적 방법에 따라 시간의존성 염화물 확산계수 및 외부 영향인자가 내구수명에 미치는 영향)

  • Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.20 no.6
    • /
    • pp.65-72
    • /
    • 2016
  • Service life evaluation for RC Structures exposed to chloride attack is very important, however the previous two methods(deterministic and probabilistic method) show a big difference. The paper presents a service life simulation using deterministic and probabilistic method with time-dependent diffusion coefficient. Three different cases are considered for diffusion coefficient, concrete cover depth, and surface chloride content respectively, and then the PDF(probability of durability failure) and the related service life are obtained. Through adopting time-dependent diffusion, the discrepancy between the two methods can be reduced, which yields reasonable service life. When diffusion coefficient increases from $2.5{\times}10^{-12}m^2/sec$ to $7.5{\times}10^{-12}m^2/sec$, the service life decreases to 25.5~35.6% level, and cover depth does from 75 mm to 125 mm, it increases to 267~311% level as well. In the case of surface chloride content from $5.0kg/m^3$ to $15.0kg/m^3$, it changes to 40.9~54.5%. The effect of cover depth is higher than the others by 8~10 times and also implies it is a key parameter to service life extension.

Improved cryptanalysis of lightweight RFID mutual authentication Protocols LMAP, $M^2AP$, EMAP (경량 RFID 상호인증 프로토콜 LMAP, $M^2AP$, EMAP에 대한 향상된 취약성 분석)

  • Kwon, Dae-Sung;Lee, Joo-Young;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.103-113
    • /
    • 2007
  • In this paper, we present a security analysis of Lightweight RFID Mutual Authentication Protocols-LMAP[10], $M^2AP$[11], EMAP[12]. Based on simple logic operations, the protocols were designed to be suitable for lightweight environments such as RFID systems. In [8,9], it is shown that these protocols are vulnerable to do-synchronization attacks with a high probability. The authors also presented an active attack that partially reveals a tag's secret values including its ID. In this paper, we point out an error from [9] and show that their do-synchronization attack would always succeed. We also improve the active attack in [9] to show an adversary can compute a tag's ID as well as certain secret keys in a deterministic way. As for $M^2AP$ and EMAP, we show that eavesdropping $2{\sim}3$ consecutive sessions is sufficient to reveal a tag's essential secret values including its ID that allows for tracing, do-synchronization and/or subsequent impersonations.

Mathematical Modeling of the Novel Influenza A (H1N1) Virus and Evaluation of the Epidemic Response Strategies in the Republic of Korea (수학적 모델을 이용한 신종인플루엔자 환자 예측 및 대응 전략 평가)

  • Suh, Min-A;Lee, Jee-Hyun;Chi, Hye-Jin;Kim, Young-Keun;Kang, Dae-Yong;Hur, Nam-Wook;Ha, Kyung-Hwa;Lee, Dong-Han;Kim, Chang-Soo
    • Journal of Preventive Medicine and Public Health
    • /
    • v.43 no.2
    • /
    • pp.109-116
    • /
    • 2010
  • Objectives: The pandemic of novel influenza A (H1N1) virus has required decision-makers to act in the face of the substantial uncertainties. In this study, we evaluated the potential impact of the pandemic response strategies in the Republic of Korea using a mathematical model. Methods: We developed a deterministic model of a pandemic (H1N1) 2009 in a structured population using the demographic data from the Korean population and the epidemiological feature of the pandemic (H1N1) 2009. To estimate the parameter values for the deterministic model, we used the available data from the previous studies on pandemic influenza. The pandemic response strategies of the Republic of Korea for novel influenza A (H1N1) virus such as school closure, mass vaccination (70% of population in 30 days), and a policy for anti-viral drug (treatment or prophylaxis) were applied to the deterministic model. Results: The effect of two-week school closure on the attack rate was low regardless of the timing of the intervention. The earlier vaccination showed the effect of greater delays in reaching the peak of outbreaks. When it was no vaccination, vaccination at initiation of outbreak, vaccination 90 days after the initiation of outbreak and vaccination at the epidemic peak point, the total number of clinical cases for 400 days were 20.8 million, 4.4 million, 4.7 million and 12.6 million, respectively. The pandemic response strategies of the Republic of Korea delayed the peak of outbreaks (about 40 days) and decreased the number of cumulative clinical cases (8 million). Conclusions: Rapid vaccination was the most important factor to control the spread of pandemic influenza, and the response strategies of the Republic of Korea were shown to delay the spread of pandemic influenza in this deterministic model.

Service Life Evaluation through Probabilistic Method Considering Time-Dependent Chloride Behavior (염해 시간의존성을 고려한 확률론적 내구수명 평가)

  • Kwon, Seung-Jun
    • Journal of the Korea Concrete Institute
    • /
    • v.28 no.2
    • /
    • pp.149-156
    • /
    • 2016
  • The service life in RC (Reinforced Concrete) is very important and it is usually obtained through deterministic method based on Fick's 2nd law and probabilistic method. This paper presents an evaluation of $P_{df}$(durability failure probability) and the related service life considering time-dependent behaviors in chloride diffusion and surface chloride content. For the work, field investigation is performed for RC structures exposed to chloride attack for 3.5~4.5years, focusing tidal zone (6.0 m) and sea shore (9.0 m), respectively. Random variables like cover depth, chloride diffusion coefficient, and surface chloride content are obtained, and $P_{df}$ and the service life are evaluated. Unlike the results from deterministic method using LIFE 365, probabilistic method with time effects on diffusion and surface chloride shows a relatively rapid change in the result, which is a significant reductions of service life in the case with low surface chloride content. For probabilistic evaluation of durability, high surface chloride content over $10.0kg/m^3$ is required and reasonable service life can be derived with consideration of time-dependent diffusion coefficient.

Evaluation of Chloride Behavior and Service Life in Long-Term Aged FA Concrete through Probabilistic Analysis (장기재령 FA 콘크리트에 대한 염화물 거동 및 확률론적 염해 내구수명 평가)

  • Yoon, Yong-Sik;Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.8 no.3
    • /
    • pp.276-285
    • /
    • 2020
  • In this study, accelerated chloride diffusion tests were performed on OPC(Ordinary Portland Cement) and FA(Fly Ash) concrete considering three levels o f W/B(Water to Binder) ratio o n 1,095 curing days. The accelerated chloride diffusion coefficient and the passed charge were evaluated in accordance with Tang's method and ASTM C 1202, and the resistance performance to chloride attack improved over time. FA concrete showed excellent resistance performance against chloride penetration with help of pozzolanic reaction. As the result of the passed charge, FA concrete showed durability improvement, "low" grade to "very low" grade, but OPC concrete changed "moderate" grade to "low" grade at 1,095 curing days. After assuming the design variables used for durability design as normal distribution functions, the service life of each case was evaluated by the probabilistic analysis method based on MCS(Monte Carlo Simulation). In FA concrete, the increase of probability of durability failure was lower than that of OPC concrete with increasing time, because the time-dependent coefficient of FA concrete was up to 3.2 times higher than OPC concrete. In addition, the service life by probabilistic analysis was evaluated lower than the service life by deterministic analysis, since the target probability of durability failure was set to 10%. It is considered that more economical durability design will be possible if the mo re suitable target probability of durability failure is set for various structures through researches on actual conditions and indoor tests under various circumstances.

Probabilistic Analysis of Repairing Cost Considering Random Variables of Durability Design Parameters for Chloride Attack (염해-내구성 설계 변수에 변동성에 따른 확률론적 보수비용 산정 분석)

  • Lee, Han-Seung;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.22 no.1
    • /
    • pp.32-39
    • /
    • 2018
  • Repairing timing and the extended service life with repairing are very important for cost estimation during operation. Conventionally used model for repair cost shows a step-shaped cost elevation without consideration of variability of extended service life due to repairing. In the work, RC(Reinforced Concrete) Column is considered for probabilistic evaluation of repairing number and cost. Two mix proportions are prepared and chloride behavior is evaluated with quantitative exterior conditions. The repairing frequency and cost are investigated with varying service life and the extended service life with repairing which were derived from the chloride behavior analysis. The effect of COV(Coefficient of Variation) on repairing frequency is small but the 1st repairing timing is shown to be major parameter. The probabilistic model for repairing cost is capable of reducing the number of repairing with changing the intended service life unlike deterministic model of repairing cost since it can provide continuous repair cost with time.

Time-dependent characteristics of chloride diffusion coefficient of concrete (콘크리트 염소이온 확산계수의 시간 의존적 특성)

  • Choi, Sung;Lee, Kwang-Myong;Shin, Kyung-Joon;Bae, Su-Ho
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.545-548
    • /
    • 2008
  • As the corrosion of reinforcing bar in concrete structures exposed to chloride attack is one of main factors to determine the remaining service life, marine concrete structures have to be designed to protect the chloride penetration. Among the durability design methods such as deterministic method and probabilistic method, design method based on the probabilistic theory has been widely studied. However, the most essential material, data of the material properties related to chloride diffusion, are still insufficient. In this paper, the probabilistic distribution of chloride diffusion coefficients and aging coefficients are derived by the experiment and analysis for the chloride coefficients of concrete containing pozzolans, which are generally used in marine structures.

  • PDF

Numerical simulation approach for structural capacity of corroded reinforced concrete bridge

  • Zhou, Xuhong;Tu, Xi;Chen, Airong;Wang, Yuqian
    • Advances in concrete construction
    • /
    • v.7 no.1
    • /
    • pp.11-22
    • /
    • 2019
  • A comprehensive assessing approach for durability of reinforced concrete structures dealing with the corrosion process of rebar subjected to the attack of aggressive agent from environment was proposed in this paper. Corrosion of rebar was suggested in the form of combination of global corrosion and pitting. Firstly, for the purposed of considering the influence of rebar's radius, a type of Plane Corrosion Model (PCM) based on uniform corrosion of rebar was introduced. By means of FE simulation approach, global corrosion process of rebar regarding PCM and LCM (Linear Corrosion Model) was regressed and compared according to the data from Laboratoire $Mat{\acute{e}}riaux$ et $Durabilit{\acute{e}}$ des Constructions (LMDC). Secondly, pitting factor model of rebar in general descend law with corrosion degree was introduced in terms of existing experimental data. Finally, with the comprehensive numerical simulation, the durability of an existing arch bridge was studied in depth in deterministic way, including diffusion process and sectional strength of typical cross section of arch, crossbeam and deck slab. Evolution of structural capacity considering life-cycle rehabilitation strategy indicated the degradation law of durability of reinforced arch bridges.

Repair Cost Analysis for Chloride Ingress on RC Wall Considering Log and Normal Distribution of Service Life (로그 및 정규분포 수명함수를 고려한 콘크리트 벽체의 염해 보수비용 산정)

  • Yoon, Yong-Sik;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.23 no.2
    • /
    • pp.10-19
    • /
    • 2019
  • Management plan with repairing is essential for RC structures exposed to chloride attack since durability problems occur with extended service life. Conventionally deterministic method is adopted for evaluation of service life and repair cost, however more reasonable repair cost can be obtained through continuous repair cost from probabilistic maintenance technique. Unlike the previous researches considering only normal distribution of life time, PLTFs (Probabilistic Life Time Function) which can be capable of handling log and normal distributions are attempted for initial and repair service life, and repair cost is evaluated for OPC and GGBFS concrete. PLTF with log distributions in initial service life is more effective to save repair cost since it is more dominant after average than normal distribution. Repair cost in GGBFS concrete decreases to 30% of OPC concrete due to longer initial service life and lower repairing event. The proposed PLTF from the work can handle not only normal distributions but also log distributions for initial and repair service life, so that it can provide more reasonable repair cost evaluation.

A New Rekeying Scheme for 802.11 Wireless Packets Transmission (802.11 무선패킷 전송을 위한 새로운 Rekeying 스킴)

  • Phang, Seong-Yee;They, Yu-Shu;Yang, Chi-Shian;Lee, Hoon-Jae;Lim, Hyo-Taek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.274-277
    • /
    • 2008
  • Rekeying is the process of changing the encryption key of an ongoing communication. The main objective is to limit the amount of data encrypted with the same key. The IEEE 802.11 standard defines the Wired Equivalent Privacy, or WEP, encapsulation of 802.11 data frames. MAC at sender encrypts the payload (frame body and CRC) of each 802.11 frame before transmission using RC4 stream cipher. MAC at receiver decrypts and passes data to higher level protocol. WEP uses symmetric key stream cipher (RC4) where same key will be used for data encryption and decryption at the sender and the receiver. WEP is not promising with the advancement of the wireless technology existing today. We propose to use the existing information to define the security attributes. This will eliminate the steps that regenerated keys have to be sent to each other over certain period. The rekeying scheme is according to the number of bytes transmitted. Therefore, even the attacker has recorded the packets, it will be insufficient information and time for the attacker to launch the attacks as the key is not deterministic. We develop a packet simulation software for packet transmission and simulate our propose scheme. From the simulation, our propose scheme will overcome the weak WEP key attack and provide an alternative solution to wireless packet transmission. Besides that, our solution appears to be a software approach where only driver updates are needed for the wireless client and server.

  • PDF