• Title/Summary/Keyword: Differential Computation Analysis

Search Result 72, Processing Time 0.024 seconds

A Transient stability Analysis Algorithm Using decoupled Network Solution

  • Park, Young-Moon;Park, Jong-Bae
    • Proceedings of the KIEE Conference
    • /
    • 1988.11a
    • /
    • pp.135-139
    • /
    • 1988
  • This paper presents a new algorithm using power flow solution which is given by the polar form Newton-Raphson method in a transient stability analysis. The computation time to solve network equations can be much saved by a decoupled power flow method. In addition, the time is much saved in performing a approximate stability analysis by linearizing the differential equations and using a voltage and angle sensitivity matrix given in network equations.

  • PDF

In-Plane Extensional Vibration Analysis of Curved Beams using DQM (미분구적법을 이용한 곡선보의 태평면 진동분석)

  • Kang, Ki-Jun;Kim, Byeong-Sam
    • Journal of the Korean Society of Safety
    • /
    • v.17 no.1
    • /
    • pp.99-104
    • /
    • 2002
  • DQM(differential quadrature method) is applied to computation of eigenvalues of the equations of motion governing the free in-plane vibration for circular curved beams including mid-surface extension and the effects of rotatory inertia. Fundamental frequencies are calculated for the members with various end conditions and opening angles. The results are compared with numerical solutions by other methods for cases in which they are available. The differential quadrature method gives good accuracy even when only a limited number of grid points is used.

Buckling Analysis of Arches Using DQM (DQM을 이용한 아치의 좌굴해석)

  • Ji-Won Han;Ki-Jun Kang
    • Journal of the Korean Society of Safety
    • /
    • v.12 no.4
    • /
    • pp.220-229
    • /
    • 1997
  • The differential quadrature method (DQM) is applied to computation of the eigenvalues of the equations governing in plane and out-of-plane buckling. In-plane buckling and twist-buckling under uniformly distributed radial loads are investigated by this method. Critical loads are calculated for various end conditions and opening angles. Results are compared with existing exact solutions where available. The differential quadrature method gives good accuracy even when only a limited number of grid points is used. New results are given for two sets of boundary conditions not previously considered for this problem clamped-clamped and clamped simply supported ends.

  • PDF

Recent Trends in Cryptanalysis Techniques for White-box Block Ciphers (화이트 박스 블록 암호에 대한 최신 암호분석 기술 동향 연구)

  • Chaerin Oh;Woosang Im;Hyunil Kim;Changho Seo
    • Smart Media Journal
    • /
    • v.12 no.9
    • /
    • pp.9-18
    • /
    • 2023
  • Black box cryptography is a cryptographic scheme based on a hardware encryption device, operating under the assumption that the device and the user can be trusted. However, with the increasing use of cryptographic algorithms on unreliable open platforms, the threats to black box cryptography systems have become even more significant. As a consequence, white box cryptography have been proposed to securely operate cryptographic algorithms on open platforms by hiding encryption keys during the encryption process, making it difficult for attackers to extract the keys. However, unlike traditional cryptography, white box-based encryption lacks established specifications, making challenging verify its structural security. To promote the safer utilization of white box cryptography, CHES organizes The WhibOx Contest periodically, which conducts safety analyses of various white box cryptographic techniques. Among these, the Differential Computation Analysis (DCA) attack proposed by Bos in 2016 is widely utilized in safety analyses and represents a powerful attack technique against robust white box block ciphers. Therefore, this paper analyzes the research trends in white box block ciphers and provides a summary of DCA attacks and relevant countermeasures. adhering to the format of a research paper.

Differential Power Analysis for AES and Countermeasure (AES에 대한 차분전력분석공격과 대응책)

  • 김성진;이동욱;이동익
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1399-1402
    • /
    • 2003
  • Paul Hocker has developed new attacks based on the electric consumption of cryptographic device such as smartcard that performs cryptographic computation. Among those attacks, the Differential Power Analysis(DPA) is one of the most impressive and most difficult to avoid. By analysing the power dissipation of encryption in a device, the secret information inside can be deduced. This paper presents that Advanced Encryption Standard(AES) is highly vulnerable to DPA and readily leaks away all secret keys through the experimental results for DPA. After all, it is required an implementation of the AES algorithm that is not vulnerable to DPA. We also propose countermeasures that employ asynchronous circuit.

  • PDF

Observation of Bargaining Game using Co-evolution between Particle Swarm Optimization and Differential Evolution (입자군집최적화와 차분진화알고리즘 간의 공진화를 활용한 교섭게임 관찰)

  • Lee, Sangwook
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.11
    • /
    • pp.549-557
    • /
    • 2014
  • Recently, analysis of bargaining game using evolutionary computation is essential issues in field of game theory. In this paper, we observe a bargaining game using co-evolution between two heterogenous artificial agents. In oder to model two artificial agents, we use a particle swarm optimization and a differential evolution. We investigate algorithm parameters for the best performance and observe that which strategy is better in the bargaining game under the co-evolution between two heterogenous artificial agents. Experimental simulation results show that particle swarm optimization outperforms differential evolution in the bargaining game.

Design and analysis of metal-bearing in the differential materials (이종 재질의 메탈베어링 성형해석과 설계)

  • 전재억;김수광;계중읍;권혁준;정진서;하만경
    • Proceedings of the Korean Society of Machine Tool Engineers Conference
    • /
    • 2003.10a
    • /
    • pp.265-270
    • /
    • 2003
  • When designing an engine part the designer has to choose the proper material and to define the dimensions of the part. in the most rudimentary case he has available as guidelines the collective experience from similar applications. The performance of the part is tested on occasion of the trial runs for the full system, and possibly occurring deficiencies are corrected until a satisfactory usable life and safety of operation is achieved. This procedure is time consuming and costly, and the learning effect is minimal. These requirements have to be condensed into characteristic values ameanable to computation. Since testing and computation are complementary we have to look at the currently existing mathematical models for engine bearing performance.

  • PDF

A Brief Survey of Finite Element Method in Control Engineering Field (제어공학 분야에서의 유한요소법의 활용)

  • Jang, Yu-Jin
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.58 no.9
    • /
    • pp.1815-1820
    • /
    • 2009
  • The FEM(Finite Element Method) is widely adopted numerical technique for finding approximate solutions of various engineering problems in which partial differential equations (PDEs) are involved. Although the original purpose of the FEM is focused on numerical analysis itself due to its heavy computation time, this method has been adopted into control engineering field during the last decade to improve product or system performance. In this paper, this trend is briefly introduced.

Computation of the Current Limiting Behavior of BSCCO-2212 High-Temperature Superconducting Tube with Shunt Coils

  • Kim, H.M.;Park, K.B.;Lee, B.W.;Oh, I.;Sim, J.;Hyun, O.B.
    • Progress in Superconductivity and Cryogenics
    • /
    • v.8 no.4
    • /
    • pp.22-25
    • /
    • 2006
  • This paper deals with the computation of the current limiting behavior of high-temperature superconducting (HTS) modules for the superconducting fault current limiter (SFCL). The SFCL module consists of a monofilar type BSCCO-2212 tube and a shunt coil made of copper or brass. The shunt coil is connected to the monofilar superconducting tube in parallel. Through analysis of the quench behavior of the monofilar component with shunt coils, it is achieved to drive an equivalent circuit equation from the experimental circuit structure. In order to analyze the quench behavior of the SFCL module, we derived a partial differential equation technique. Inductance of the monofilar component and the impedance of the shunt coil are calculated by Bio-Savart and Ohm's formula, respectively. We computed the quench behavior using the calculated values, and compared the results with experimental results for the quench characteristics of a component. The results of computation and test agreed well each other, and it was concluded that the analytic result could be applied effectively to design of the distribution-level SFCL system.

ON THE SCALAR AND DUAL FORMULATIONS OF THE CURVATURE THEORY OF LINE TRAJECTORIES IN THE LORENTZIAN SPACE

  • Ayyildiz, Nihat;Yucesan, Ahmet
    • Journal of the Korean Mathematical Society
    • /
    • v.43 no.6
    • /
    • pp.1339-1355
    • /
    • 2006
  • This paper develops in detail the differential geometry of ruled surfaces from two perspectives, and presents the underlying relations which unite them. Both scalar and dual curvature functions which define the shape of a ruled surface are derived. Explicit formulas are presented for the computation of these functions in both formulations of the differential geometry of ruled surfaces. Also presented is a detailed analysis of the ruled surface which characterizes the shape of a general ruled surface in the same way that osculating circle characterizes locally the shape of a non-null Lorentzian curve.