• Title/Summary/Keyword: Forward model

Search Result 1,419, Processing Time 0.033 seconds

Implementation of Gummel-Poon model parameter Extraction Program for a bipolar transistor (바이폴라 트랜지스터의 Gummel Poon 등가회로 파라미터 추출 프로그램의 구현)

  • 조재한;김명진;최인규;박종식
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.47-50
    • /
    • 2000
  • DC Gummel-Poon SPICE model parameter extraction program has been implemented. This program extracts the parameters from measured data using Levenberg-Marquardt algorithm. Measured data consist of forward and reverse Gummel plot, forward and reverse output characteristics and RE and RC measurements.

  • PDF

A Driver Space Design of Passenger Vehicle using Forward Kinematics Model (Forward Kinematics 모델을 이용한 자동차 운전공간의 설계)

  • Jeong, Seong-Jae;Park, Min-Yong
    • Journal of the Ergonomics Society of Korea
    • /
    • v.21 no.2
    • /
    • pp.47-58
    • /
    • 2002
  • This research suggested the mathematical model (forward kinematics method) to provide the reference points of driver space more easily and accurately in designing the package layout of vehicle interiors. For this purpose, the lengths of body segments of drivers and various joint angles occurred while were used. The length data between joints for the mathematical model were extracted from $SAFEWORK^{\circed{R}}$ as well as 95th percentile male and 5th percentile female body dimensions were utilized. In addition, the angles of body segments were applied on its diverse values within proper ranges in order to compare them each other. the mathematical model in this study was based on the concept of converting polar coordinate system to Cartesian coordinate system so that reference points of driver space were acquired in Cartesian coordinate system after using the segment lengths of drivers and the joint angles of driving postures as an input of polar coordinate system. It is expected that reference points of driver space obtained from this research are helpful to the study on package layout that is appropriate for physical characteristics of drivers.

Evaluating Variable Selection Techniques for Multivariate Linear Regression (다중선형회귀모형에서의 변수선택기법 평가)

  • Ryu, Nahyeon;Kim, Hyungseok;Kang, Pilsung
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.42 no.5
    • /
    • pp.314-326
    • /
    • 2016
  • The purpose of variable selection techniques is to select a subset of relevant variables for a particular learning algorithm in order to improve the accuracy of prediction model and improve the efficiency of the model. We conduct an empirical analysis to evaluate and compare seven well-known variable selection techniques for multiple linear regression model, which is one of the most commonly used regression model in practice. The variable selection techniques we apply are forward selection, backward elimination, stepwise selection, genetic algorithm (GA), ridge regression, lasso (Least Absolute Shrinkage and Selection Operator) and elastic net. Based on the experiment with 49 regression data sets, it is found that GA resulted in the lowest error rates while lasso most significantly reduces the number of variables. In terms of computational efficiency, forward/backward elimination and lasso requires less time than the other techniques.

Modeling of Forward Collision Warning and Avoidance System (전방 충돌경보 및 회피시스템 모델링)

  • 오병근;조남효
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.3 no.2
    • /
    • pp.156-165
    • /
    • 2000
  • This paper describes modeling and simulation of automotive forward collision warning and avoidance system using CASE(Computer-Aided Systems Engineering) tool. The system is composed or many sensors, a controller, warning devices, brakes and etc. The system was modeled by one activity chart, fourteen state charts and one module chart. Rear-end collision scenarios was generated by Simulink and used to support Stalemate model. The resulting model was used to evaluate the correctness of function and behavior of the system. A simulator for the system has been designed and used to validate the model under realistic operating conditions in the laboratory. To model and simulate the system's functionality and behavior brings clarity to system design early in the system development.

  • PDF

COMBINED FORWARD-BACKWARD EXTRUSION WITH CONTROLLED REVERSAL RAM MOTION -Effect of Reversal Ram Motion-

  • Hanami S.;Matsumoto R.;Otsu M.;Osakada K.;Hayashida D.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2003.10b
    • /
    • pp.162-166
    • /
    • 2003
  • In combined forward-backward extrusion with controlled forward speed by a counter punch, accurate parts with forward rod can be formed. As an extension of this method, reverse extrusion is proposed, in which the extruded forward rod is pushed back while the main punch is kept at the final position after the forward-backward extrusion process. The experiment is carried out using lead as a model material. With the reverse extrusion method, longer forward rods can be formed without under-filling defect than that by combined extrusion with controlling extrusion speed.

  • PDF

Adaptive Hybrid Genetic Algorithm Approach for Optimizing Closed-Loop Supply Chain Model (폐쇄루프 공급망 모델 최적화를 위한 적응형혼합유전알고리즘 접근법)

  • Yun, YoungSu;Chuluunsukh, Anudari;Chen, Xing
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.2
    • /
    • pp.79-89
    • /
    • 2017
  • The Optimization of a Closed-Loop Supply Chain (CLSC) Model Using an Adaptive Hybrid Genetic Algorithm (AHGA) Approach is Considered in this Paper. With Forward and Reverse Logistics as an Integrated Logistics Concept, The CLSC Model is Consisted of Various Facilities Such as Part Supplier, Product Manufacturer, Collection Center, Recovery Center, etc. A Mathematical Model and the AHGA Approach are Used for Representing and Implementing the CLSC Model, Respectively. Several Conventional Approaches Including the AHGA Approach are Used for Comparing their Performances in Numerical Experiment.

Certificateless Non-Interactive Key Exchange Protocol with Forward Secrecy (전방향 안전성을 만족하며 인증서 기반이 아닌 비대화형 키 교환 프로토콜)

  • Lee, Young Kyung;Eom, Ji Eun;Seo, Seung-Hyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.531-546
    • /
    • 2015
  • A non-interactive key exchange protocol provides an efficiency of overall system by eliminating additional communication. However, traditional non-interactive key exchange protocols without updating a private key fail to provide forward secrecy, since there is no usage of ephemeral key for randomness of session key. In 2012, Sang et al. proposed a certificateless non-interactive key exchange(CL-NIKE) protocol, but they do not prove the security of the protocol and it does not provide forward secrecy. In this paper, we propose a new CL-NIKE protocol and it's security model. Then we prove the proposed protocol is secure under the security model based on DBDH(Decision Bilinear Diffie-Hellman) assumption. Moreover, we propose a CL-NIKE protocol with forward secrecy which updates user's private key by using multilinear map and prove it's security.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Calculation of Forward Voltage Drop of IGBTs (IGBT 순방향 전압강하의 계산)

  • Choe, Byeong-Seong;Jeong, Sang-Gu
    • The Transactions of the Korean Institute of Electrical Engineers C
    • /
    • v.49 no.3
    • /
    • pp.161-164
    • /
    • 2000
  • A simple methode for calculating the forward voltage drop of IGBTs is presented, on the voltage drops on the p+ body, the reverse biased depletion region between p+body and epi-layer, the epi layer, and the forward biased collector junction. The decrease of the total current density in the epi layer near the p+ body is taken into account. The proposed methode allows a simple but accurate determination of the forward voltage drop in IGBTs, avoiding the complex path taken in the previous model for the forward voltage drops on channel, accumulation region, and epi region. Numerical simulations for 1kV NPT-IGBT with a uniformly doped collector are shown to support the analytical results.

  • PDF

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.