• Title/Summary/Keyword: Key

Search Result 34,049, Processing Time 0.047 seconds

Numerical simulation of natural convection around the dome in the passive containment air-cooling system

  • Chunhui Dong;Shikang Chen;Ronghua Chen;Wenxi Tian;Suizheng Qiu;G.H. Su
    • Nuclear Engineering and Technology
    • /
    • v.55 no.8
    • /
    • pp.2997-3009
    • /
    • 2023
  • The Passive containment Air-cooling System (PAS) can effectively remove the decay heat of the modular small nuclear reactor after an accident. The details of natural convection around the dome, which is a key part of PAS, were investigated numerically in the present study. The thermal dynamics around the dome were studied through the temperature, pressure and velocity contours and the streamlines. Additionally, the formation of the buoyant plume at the top of the dome was investigated. The results show that with the increase of Ra, the lift-off point moves toward the bottom of the dome, and the eddy under the buoyant plume grows larger gradually, which enhances the heat transfer. And the heat transfer along the dome surface with different truncation angles was investigated. As the angle increases, the heat transfer coefficient becomes stronger as well. Consequently, a newly developed heat transfer correlation considering the influence of truncation angle for the dome is proposed based on the simulated results. This study could provide a better understanding of natural convection around the dome of PAS and the proposed correlation could also offer more predictive value in the improvement of nuclear safety.

Nucleocapsid Amino Acids 211 to 254, in Particular, Tetrad Glutamines, are Essential for the Interaction Between the Nucleocapsid and Membrane Proteins of SARS-Associated Coronavirus

  • Fang, Xiaonan;Ye, Lin-Bai;Zhang, Yijuan;Li, Baozong;Li, Shanshan;Kong, Lingbao;Wang, Yuhua;Zheng, Hong;Wang, Wei;Wu, Zhenghui
    • Journal of Microbiology
    • /
    • v.44 no.5
    • /
    • pp.577-580
    • /
    • 2006
  • GST pull-down assays were used to characterize the SARS-CoV membrane (M) and nucleocapsid (N) interaction, and it was found that the amino acids 211-254 of N protein were essential for this interaction. When tetrad glutamines (Q) were replaced with glutamic acids (E) at positions of 240-243 of the N protein, the interaction was disrupted.

3D Printed Flexible Cathode Based on Cu-EDTA that Prepared by Molecular Precursor Method and Microwave Processing for Electrochemical Machining

  • Yan, Binggong;Song, Xuan;Tian, Zhao;Huang, Xiaodi;Jiang, Kaiyong
    • Journal of Electrochemical Science and Technology
    • /
    • v.11 no.2
    • /
    • pp.180-186
    • /
    • 2020
  • In this work, a metal-ligand solution (Cu-EDTA) was prepared based on the molecular precursor method and the solution was spin-coated onto 3D printed flexible photosensitive resin sheets. After being processed by microwave, a laser with a wavelength of 355 nm was utilized to scan the spin-coated sheets and then the sheets were immersed in an electroless copper plating solution to deposit copper wires. With the help of microwave processing, the adhesion between copper wires and substrate was improved which should result from the increase of roughness, decrease of contact angle and the consistent orientation of coated film according to the results of 3D profilometer and SEM. XPS results showed that copper seeds formed after laser scanning. Using the 3D printed flexible sheets as cathode and galvanized iron as anode, electrochemical machining was conducted.

A Study on the Guidelines of Key Mapping for Mobile Devices using the Method of Key Card Arranging (Key Card Arranging 기법을 활용한 핸드폰 기기의 Key Mapping 가이드라인에 대한 연구)

  • Choi, Jin-Ho;Kang, Han-Jong;Lee, Keun-Min;Lee, Kyoung-Jin;Kim, Jung-Ha
    • 한국HCI학회:학술대회논문집
    • /
    • 2006.02b
    • /
    • pp.275-280
    • /
    • 2006
  • 1990년대 휴대폰이 일반화가 시작된 이후 지금까지 수많은 종류의 휴대폰이 출시되어왔다. 종류가 다양해진 만큼 기능, 목적, 사용방법 또한 다변화 되었고, 이로 인해 매일같이 쏟아져 나오는 휴대폰의 기능 및 사용방법에 대해 유저들은 항상 새로운 방식을 익히도록 강요되고 있다. 이에 본 연구에서는 Key Card Arranging 기법을 활용하여 현재 모바일 기기 사용자들의 멘탈 모델에 적합한 최적의 Key Mapping에 대한 가이드라인을 제시함으로써 최소한의 노력으로 사용자들이 정보기기를 활용할 수 있도록 하는데 그 목적이 있다. 본 연구를 위하여 국내의 대표적인 6개 휴대폰 회사별로 선별된 테스트 서브젝트들을 선정하여 실험을 실시 하였으며, 구체적인 방법론은 다음과 같다. 우선 핸드폰 기기 내의 Hot Key에 대한 Key Mapping을 중심으로 Key Card Arranging 기법과 In-depth Interview 방법론을 활용하여 선정된 서브젝트들을 대상으로 사용자 멘탈 모델에 대한 데이터를 취합하였다. 취합된 자료를 중심으로 정량적 데이터 분석 방법을 활용, 사용자의 휴대폰 키 맵핑에 대한 이상적인 멘탈 모델을 제안하고, 최종적으로 본 연구를 통하여 사용자에게 최적의 경험을 제공하기 위하여 휴대폰 Key Mapping에 대한 가이드라인들을 제시한다.

  • PDF

One-round Secure Key Exchange Protocol With Strong Forward Secrecy

  • Li, Xiaowei;Yang, Dengqi;Chen, Benhui;Zhang, Yuqing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5639-5653
    • /
    • 2016
  • Security models for key exchange protocols have been researched for years, however, lots of them only focus on what secret can be compromised but they do not differentiate the timing of secrets compromise, such as the extended Canetti-Krawczyk (eCK) model. In this paper, we propose a new security model for key exchange protocols which can not only consider what keys can be compromised as well as when they are compromised. The proposed security model is important to the security proof of the key exchange protocols with forward secrecy (either weak forward secrecy (wFS) or strong forward secrecy (sFS)). In addition, a new kind of key compromise impersonation (KCI) attacks which is called strong key compromise impersonation (sKCI) attack is proposed. Finally, we provide a new one-round key exchange protocol called mOT+ based on mOT protocol. The security of the mOT+ is given in the new model. It can provide the properties of sKCI-resilience and sFS and it is secure even if the ephemeral key reveal query is considered.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Effective group key management protocol for secure multicast communication (안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜)

  • 이현종;김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7C
    • /
    • pp.733-742
    • /
    • 2003
  • Unlikely unicast transmission, there are many elements that threaten security. Thus, key management of creating and distributing group keys to authorized group members is a critical aspect of secure multicast operations. To offer security in multicast environment, the recent researches are related to most group key distribution. In this thesis, we propose a group key management protocol for efficient, scalable, and multicast operation. This proposed protocol architecture can distribute traffic centralized to the key server. since the group key rekeyed by sub-group manager. The detailed simulation compared with other group key management protocol show that the proposed group key management protocol is better for join, leave, and data latency.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

A Key Management System for Cloud Services Based on Proxy Server Using Self-Creating Algorithm (셀프 생성 알고리즘을 사용한 프락시 서버를 기반으로 한 클라우드 서비스를 위한 키 관리 시스템)

  • Sung, Soonhwa;Youn, Cheong
    • Journal of KIISE
    • /
    • v.43 no.9
    • /
    • pp.1052-1059
    • /
    • 2016
  • A key role in cloud computing systems that is becoming an issue is implementing a database on untrusted cloud servers requiring the complexity of key management. This study proposes a key management system using Self Proxy Servers to minimize key executions and improve the performance of cloud services by generating Self-Creating Algorithms where the data owner is not directly concerned with related keys when a user sends an encrypted database a query. The Self Proxy Server supports active and autonomous key managements as a distributed server if any trouble should arise from a cloud key server and for an efficient cloud key management. Therefore, the key management system provides secure cloud services by supporting confidentiality of a cloud server database.

A Study of Abstracting Dispute Factor to Prevent Dispute in Early Stage for Construction Project - Focusing on Turn-Key Project - (프로젝트 초기 단계에서의 분쟁방지를 위한 분쟁요인 추출에 관한 연구 - 턴키공사 사례 중심으로 -)

  • Yoon Jun-Seon;Kwon Gi-Beom;Seo Choon-Taek;Paek Joon-Hong
    • Journal of Arbitration Studies
    • /
    • v.14 no.1
    • /
    • pp.315-344
    • /
    • 2004
  • Although we try to increase the order of turn key construction for the international competitiveness strengthening, the construction quality advancement and the productivity enhancement of the public sectors, the problems of the domestic turn key systems are causing the hardships of all the participants and many possible disputes. The home turn key constructions have been activated since 1997. A lot of trial and error had been experienced in these days, and the turn key systems have been changed little by little. But the bases are continuously kept because of their reflecting all the participants' opinions. In the inner turn key constructions the problems of uniform types are repeatedly occurred, and, especially, many problems happen up to the stage of early stage owing to the specialties of the turn key construction. So the dispute factors of the Korean turn key constructions were abstracted through the literature searches, the site document examinations, the case studies and the interviews with the experts. When the technicians meeting the interior turn key construction for the first time and working here now are well acquainted with only these factors, many disputes will be prevented.

  • PDF