• Title/Summary/Keyword: Key distribution

Search Result 2,530, Processing Time 0.027 seconds

Preliminary numerical study on hydrogen distribution characteristics in the process that flow regime transits from jet to buoyancy plume in time and space

  • Wang, Di;Tong, Lili;Liu, Luguo;Cao, Xuewu;Zou, Zhiqiang;Wu, Lingjun;Jiang, Xiaowei
    • Nuclear Engineering and Technology
    • /
    • v.51 no.6
    • /
    • pp.1514-1524
    • /
    • 2019
  • Hydrogen-steam gas mixture may be injected into containment with flow regime varying both spatially and transiently due to wall effect and pressure difference between primary loop and containment in severe accidents induced by loss of coolant accident. Preliminary CFD analysis is conducted to gain information about the helium flow regime transition process from jet to buoyancy plume for forthcoming experimental study. Physical models of impinging jet and wall condensation are validated using separated effect experimental data, firstly. Then helium transportation is analyzed with the effect of jet momentum, buoyancy and wall cooling discussed. Result shows that helium distribution is totally dominated by impinging jet in the beginning, high concentration appears near gas source and wall where jet momentum is strong. With the jet weakening, stable light gas layer without recirculating eddy is established by buoyancy. Transient reversed helium distribution appears due to natural convection resulted from wall cooling, which delays the stratification. It is necessary to concern about hydrogen accumulation in lower space under the containment external cooling strategy. From the perspective of experiment design, measurement point should be set at the height of connecting pipe and near the wall for stratification stability criterion and impinging jet modelling validation.

Key Exchange md Key Recovery System in Wireless Communications using Key Escrow (위탁 방식을 이용한 무선 통신 상의 키 분배 및 키 복구 시스템)

  • Joo, Mi-Ri;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.9C no.5
    • /
    • pp.665-670
    • /
    • 2002
  • Wireless communications require the cryptography system which satisfies a opposite purpose as safety and efficiency. In this paper we proposed the efficient key distribution system satisfying in wireless communication using escrow in order to satisfy the requirements. We supplemented the key recovery function to prevent side effects of cryptography and it is possible to check verification. Also, transmitted information is a little so that the system is efficient. The proposed key recovery method can be applicable to various application fields.

Model for simulating the effects of particle size distribution on the hydration process of cement

  • Chen, Changjiu;An, Xuehui
    • Computers and Concrete
    • /
    • v.9 no.3
    • /
    • pp.179-193
    • /
    • 2012
  • The hydration of cement contributes to the performance characteristics of concrete, such as strength and durability. In order to improve the utilization efficiency of cement and its early properties, the particle size distribution (PSD) of cement varies considerably, and the effects of the particle size distribution of cement on the hydration process should be considered. In order to evaluate effects of PSD separately, experiments testing the isothermal heat generated during the hydration of cements with different particle size distributions but the same chemical composition have been carried out. The measurable hydration depth for cement hydration was proposed and deduced based on the experimental results, and a PSD hydration model was developed in this paper for simulating the effects of particle size distribution on the hydration process of cement. First, a reference hydration rate was derived from the isothermal heat generated by the hydration of ordinary Portland cement. Then, the model was extended to take into account the effect of water-to-cement ratio, hereinafter which was referred to as PSD hydration model. Finally, the PSD hydration model was applied to simulate experiments measuring the isothermal heat generated by the hydration of cement with different particle size distributions at different water-to-cement ratios. This showed that the PSD hydration model had simulated the effects of particle size distribution and water-to-cement ratio on the hydration process of cement with satisfactory accuracy.

The Information Distribution Role of Facebook in Universities

  • NGUYEN, Thi Nguyet Dung;NGUYEN, Thi Thu Huong;NGUYEN, Thi Phuong Anh;NGUYEN, Thi Thu Huong;VU, Thi Phuong Thao
    • Journal of Distribution Science
    • /
    • v.20 no.5
    • /
    • pp.75-84
    • /
    • 2022
  • Purpose: The paper employs the theory of planned behaviour, social identity theory, social presence theory, and social exchange theory to propose a model for using the social media platform Facebook in distributing information in universities. Research design, data and methodology: Data were obtained from 618 students at Hanoi University of Industry (HaUI) in Vietnam. The study used structural equation modeling in SPSS and the statistical analysis software AMOS version 24 to explore the information distribution role of Facebook. Results: Findings reveal that subjective norms and social presence play a key role in driving students to use Facebook for studying. In addition, university administrators can boost student satisfaction and academic achievement through Facebook. Interestingly, students who strongly identify with the brand name of the university have a strong connection with the university are more likely to engage in behaviors supportive toward the university. Conclusions: These findings show that Facebook had played a key information distribution role in universities. Thus, the study provides the executive board of the university and teachers can gain new understanding of why students employ Facebook for studying as well as capitalize on the platform to improve several operational metrics such as brand identification, student satisfaction, and academic achievement.

Efficient Self-Healing Key Distribution Scheme (효율적인 Self-Healing키 분배 기법)

  • 홍도원;강주성;신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.141-148
    • /
    • 2003
  • The self-healing key distribution scheme with revocation capability proposed by Staddon et al. enables a dynamic group of users to establish a group key over an unreliable network, and has the ability to revoke users from and add users to the group while being resistant to collusion attacks. In such a protocol, if some packet gets lost, users ale still capable of recovering the group key using the received packets without requesting additional transmission from the group manager. In this scheme, the storage overhead at each group member is O($m^2$1og p) and the broadcast message size of a group manager is O( ((m$t^2$+mt)log p), where m is the number of sessions, t is the maximum number of colluding group members, and p is a prime number that is large enough to accommodate a cryptographic key. In this paper we describe the more efficient self-healing key distribution scheme with revocation capability, which achieves the same goal with O(mlog p) storage overhead and O(($t^2$+mt)log p) communication overhead. We can reduce storage overhead at each group member and the broadcast message size of the group manager without adding additional computations at user's end and group manager's end.

Active Distribution System Planning for Low-carbon Objective using Cuckoo Search Algorithm

  • Zeng, Bo;Zhang, Jianhua;Zhang, Yuying;Yang, Xu;Dong, Jun;Liu, Wenxia
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.2
    • /
    • pp.433-440
    • /
    • 2014
  • In this study, a method for the low-carbon active distribution system (ADS) planning is proposed. It takes into account the impacts of both network capacity and demand correlation to the renewable energy accommodation, and incorporates demand response (DR) as an available resource in the ADS planning. The problem is formulated as a mixed integer nonlinear programming model, whereby the optimal allocation of renewable energy sources and the design of DR contract (i.e. payment incentives and default penalties) are determined simultaneously, in order to achieve the minimization of total cost and $CO_2$ emissions subjected to the system constraints. The uncertainties that involved are also considered by using the scenario synthesis method with the improved Taguchi's orthogonal array testing for reducing information redundancy. A novel cuckoo search (CS) is applied for the planning optimization. The case study results confirm the effectiveness and superiority of the proposed method.

A Self-Recovering Key Management Scheme for Reliable Broadcast Encryption (신뢰성 있는 브로드캐스트 암호화를 위한 자가 키 복구 기법)

  • Hur, Jun-Beom;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.471-480
    • /
    • 2009
  • One of the principal impediments to the achievement of a scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during the transmission over an insecure broadcast channel, or transmitted to the receivers while it was off-line. In this study, we propose a novel group key management scheme that features a mechanism that allows the legitimate receivers to recover the current group key even if they lose key update messages for long-term sessions using short hint messages and member computation. The performance analysis result shows that the proposed scheme has advantages of the scalable and efficient rekeying compared with the previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast where there is no feedback channel from receivers to the broadcasting station.

Designing Reliable P2P Transmission Mechanism Against MITM Attack (MITM 공격에 안전한 P2P 신뢰전송 메커니즘의 설계)

  • Kim, Sang-Choon;Kwon, Hyeonk-Chan;Nah, Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.103-109
    • /
    • 2008
  • Many Internet application provide the PKI(public key infrastructure)-based service to provide authentication and message integrity. Several researchers proposed PKI-based p2p network framework. However, in the real world, the use of PKI is not suitable for peer to peer network, because the peer-to-peer network is an open and dynamic network. Moreover, currently there is no nation-to-nation interoperable certificate. In this paper, we designed reliable p2p file sharing application without public key infrastructure. To do this we propose reliable public key distribution mechanism to distribute public key safely without PKI infrastructure for two-tier super-peer architecture. In our system, each peer generates and distributes its public/private key pairs, and the public key is securely distributed without PKI. The proposed mechanism is safe against MITM attack. This mechanism can be applied various P2P applications such as file sharing, IPTV, distributed resource sharing and so on

Infestation and Related Ecology of Chigger Mites on the Asian House Rat (Rattus tanezumi) in Yunnan Province, Southwest China

  • Ding, Fan;Jiang, Wen-Li;Guo, Xian-Guo;Fan, Rong;Zhao, Cheng-Fu;Zhang, Zhi-Wei;Mao, Ke-Yu;Xiang, Rong
    • Parasites, Hosts and Diseases
    • /
    • v.59 no.4
    • /
    • pp.377-392
    • /
    • 2021
  • This paper is to illustrate the infestation and related ecological characteristics of chigger mites on the Asian house rat (Rattus tanezumi). A total of 17,221 chigger mites were collected from 2,761 R. tanezumi rats, and then identified as 131 species and 19 genera in 2 families. Leptotrombidium deliense, the most powerful vector of scrub typhus in China, was the first major dominant species on R. tanezumi. All the dominant mite species were of an aggregated distribution among different individuals of R. tanezumi. The species composition and infestations of chiggers on R. tanezumi varied along different geographical regions, habitats and altitudes. The species-abundance distribution of the chigger mite community was successfully fitted and the theoretical curve equation was ${\hat{S}}(R)={37e^{-(0.28R)}}^2$. The total chigger species on R. tanezumi were estimated to be 199 species or 234 species, and this further suggested that R. tanezumi has a great potential to harbor abundant species of chigger mites. The results of the species-plot relationship indicated that the chig-ger mite community on R. tanezumi in Yunnan was an uneven community with very high heterogeneity. Wide geographi-cal regions with large host samples are recommended in the investigations of chigger mites.

A Secure Asymmetric Watermarking to the Public Key Attack (공개키 공격에 안전한 비대칭 워터마킹)

  • Li, De;Kim, Jong-Weon;Choi, Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.7
    • /
    • pp.173-180
    • /
    • 2008
  • In this paper, we proposed an algorithm for an effective public key and private key generation to implement a secure asymmetric watermarking system against the public key attack. The public key and private key generation is based on the linear transformation using a special matrix and the keys are designed to be able to have high correlation value. We also proposed a counter plan of public key attack. This method uses a multiple public key generation and distribution. As the results, the correlation value between the public key and the private key is high in the watermarked image. After the public key attack. this can detect the correlation by using other public key.

  • PDF