• Title/Summary/Keyword: Key distribution

Search Result 2,552, Processing Time 0.031 seconds

Study on the water bursting law and spatial distribution of fractures of mining overlying strata in weakly cemented strata in West China

  • Li, Yangyang;Zhang, Shichuan;Yang, Yingming;Chen, Hairui;Li, Zongkai;Ma, Qiang
    • Geomechanics and Engineering
    • /
    • v.28 no.6
    • /
    • pp.613-624
    • /
    • 2022
  • A study of the evolution of overburden fractures under the solid-fluid coupling state was conducted based on the geological and mining characteristics of the coal seam depth, weak strata cementation, and high-intensity mining in the mining areas of West China. These mining characteristics are key to achieving water conservation during mining or establishing groundwater reservoirs in coal mines. Based on the engineering background of the Daliuta Coal Mine, a non-hydrophilic simulation material suitable for simulating the weakly cemented rock masses in this area was developed, and a physical simulation test was carried out using a water-sand gushing test system. The study explored the spatial distribution and dynamic evolution of the fractured zone in the mining overburden under the coupling of stress and seepage. The experimental results show that the mining overburden can be vertically divided into the overall migration zone, the fracture extension zone and the collapse zone; additionally, in the horizontal direction, the mining overburden can be divided into the primary fracture zone, periodic fracture zone, and stop-fracture zone. The scope of groundwater flow in the overburden gradually expands with the mining of coal seams. When a stable water inrush channel is formed, other areas no longer generate new channels, and the unstable water inrush channels gradually close. Finally, the primary fracture area becomes the main water inrush channel for coal mines. The numerical simulation results indicate that the overlying rock breaking above the middle of the mined-out area allows the formation of the water-conducting channel. The water body will flow into the fracture extension zone with the shortest path, resulting in the occurrence of water bursting accidents in the mining face. The experimental research results provide a theoretical basis for the implementation of water conservation mining or the establishment of groundwater reservoirs in western mining areas, and this theoretical basis has considerable application and promotion value.

The research on Diffie-Hellman-based IoT Sensor Node key management (Diffie-Hellman 기반 사물인터넷 센서노드 키 관리 연구)

  • Hong, Sunghyuck;Yu, Jina
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.12
    • /
    • pp.9-14
    • /
    • 2017
  • Recently, the Internet of Things are developing in accordance with the technology of implementation in low-cost, small-size, low power consumption and smart sensor that can communicate using the internet. Especially, key management researches for secure information transmission based on the Internet of Things (IoT) are actively performing. But, Internet of Things(IoT) are uses sensor. Therefore low-power consumption and small-memory are restrictive condition. As a result, managing the key is difficult as a general security measure. However, The problem of secure key management is an essential challenge For the continuous development of the Internet of things. In this paper, we propose a key distribution and management technique in secure Internet of things. In the key generation and management stage, it satisfies the conditions and without physically constrained for IoT based communication.

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

Inter-Domain Verifiable Self-certified public keys (상이한 도메인에서 검증 가능한 자체 인증 공개키)

  • 정영석;한종수;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.71-84
    • /
    • 2003
  • Self-certified public keys need not be accompanied with a separate certificate to be authenticated by other users because the public keys are computed by both the authority and the user. At this point, verifiable self-certified public keys are proposed that can determine which is wrong signatures or public keys if public keys are used in signature scheme and then verification of signatures does not succeed. To verify these public keys, key generation center's public key trusted by users is required. If all users trust same key generation center, public keys can be verified simply. But among users in different domains, rusty relationship between two key generation centers must be accomplished. In this paper we propose inter-domain verifiable self-certified public keys that can be verified without certificate between users under key generation centers whose trusty relationship is accomplished. Also we present the execution of signature and key distribution between users under key generation centers use different public key parameters.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack (키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법)

  • Lee, Ji-Seon;Chang, Jik-Hyun;Lee, Dong-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.10
    • /
    • pp.59-66
    • /
    • 2009
  • A strong designated verifier signature scheme is a special type of signature scheme which provides signer anonymity by enabling the specified recipient, called a designated verifier, to simulate a signature which is indistinguishable from the signer's signature. It has many applications such as software distribution or electronic voting. In this paper, we consider two important security properties of strong designated verifier signature scheme - source hiding and security against key-compromise attack. We show that the two properties cannot be achieved at the same time. Finally, we present a new ID-based strong designated verifier signature scheme which is secure against key-compromise attack.

Nano-Hydroxyapatite Modified by Grafting Polylactide and its Tissue Engineering Application

  • Zhuang, Xiuli;Zhang, Peibiao;Qiu, Xueyu;Chen, Xuesi;Jing, Xiabin
    • Proceedings of the Polymer Society of Korea Conference
    • /
    • 2006.10a
    • /
    • pp.182-182
    • /
    • 2006
  • PLLA grafted Hydroxyapatite / polylactide (g-HA/PLA) composites were prepared by three grafting methods. The modified particles (p-HA) were dispersed more uniformly in the PLLA matrix than pure n-HA. The p-HA/PLLA composites exhibited better mechanical properties and thermal stability than the n-HA/PLLA composites. The composites also demonstrated improved cell compatibility due to the good biocompatibility of the HAP nanoparticles and the more uniform distribution of the PLLA-grafted HAP nanoparticles on the film surface. All of these results indicated that the p-HAP/PLLA nano-composites might have a promising medical application in bone repair and in bone tissue-engineering.

  • PDF

An Efficient Chaotic Image Encryption Algorithm Based on Self-adaptive Model and Feedback Mechanism

  • Zhang, Xiao;Wang, Chengqi;Zheng, Zhiming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1785-1801
    • /
    • 2017
  • In recent years, image encryption algorithms have been developed rapidly in order to ensure the security of image transmission. With the assistance of our previous work, this paper proposes a novel chaotic image encryption algorithm based on self-adaptive model and feedback mechanism to enhance the security and improve the efficiency. Different from other existing methods where the permutation is performed by the self-adaptive model, the initial values of iteration are generated in a novel way to make the distribution of initial values more uniform. Unlike the other schemes which is on the strength of the feedback mechanism in the stage of diffusion, the piecewise linear chaotic map is first introduced to produce the intermediate values for the sake of resisting the differential attack. The security and efficiency analysis has been performed. We measure our scheme through comprehensive simulations, considering key sensitivity, key space, encryption speed, and resistance to common attacks, especially differential attack.

A Study of Key Distribution for Security on VANET (VANET에서 보안성 향상을 위한 키 분배에 관한 연구)

  • Too, Do Kyeong;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2192-2198
    • /
    • 2012
  • VANET is a network environment which provides the communication between vehicles and between vehicle and RSU using wireless communication. VANET is very important to protect safety and life of people. Because of that, security is considered enough and certification is very important when messages exchanged between vehicles. Recently, Zhang proposed using Diffie-Hellman key exchange protocol that is method exchanging messages in VANET system through RAISE. But this is many problems on weakness from various attacks. In this paper, proposed the method that establish symmetric key using ECDH key exchange protocol and confirm safety and time spending that generate key and exchange through comparison.

Compressive behavior of rectangular sandwich composite wall with different truss spacings

  • Qin, Ying;Chen, Xin;Xi, Wang;Zhu, Xing-Yu;Chen, Yuan-Ze
    • Steel and Composite Structures
    • /
    • v.34 no.6
    • /
    • pp.783-794
    • /
    • 2020
  • Steel-concrete-steel sandwich composite wall is composed of two external steel plates and infilled concrete core. Internal mechanical connectors are used to enhance the composite action between the two materials. In this paper, the compressive behavior of a novel sandwich composite wall was studied. The steel trusses were applied to connect the steel plates to the concrete core. Three short specimens with different truss spacings were tested under compressive loading. The boundary columns were not included. It was found that the failure of walls started from the buckling of steel plates and followed by the crushing of concrete. Global instability was not observed. It was also observed that the truss spacing has great influence on ultimate strength, buckling stress, ductility, strength index, lateral deflection, and strain distribution. Three modern codes were introduced to calculate the capacity of walls. The comparisons between test results and code predictions show that AISC 360 provides significant underestimations while Eurocode 4 and CECS 159 offer overestimated predictions.