• Title/Summary/Keyword: Key size

Search Result 1,814, Processing Time 0.035 seconds

Investigation on moisture migration of unsaturated clay using cross-borehole electrical resistivity tomography technique

  • Lei, Jiang;Chen, Weizhong;Li, Fanfan;Yu, Hongdan;Ma, Yongshang;Tian, Yun
    • Geomechanics and Engineering
    • /
    • v.25 no.4
    • /
    • pp.295-302
    • /
    • 2021
  • Cross-borehole electrical resistivity tomography (ERT) is an effective groundwater detection tool in geophysical investigations. In this paper, an artificial water injection test was conducted on a small clay sample, where the high-resolution cross-borehole ERT was used to investigate the moisture migration law over time. The moisture migration path can be two-dimensionally imaged based on the relationship between resistivity and saturation. The hydraulic conductivity was estimated, and the magnitude ranged from 10-11 m/s to 10-9 m/s according to the comparison between the simulation flow and the saturation distribution inferred from ERT. The results indicate that cross-borehole ERT could help determine the resistivity distribution of small size clay samples. Finally, the cross-borehole ERT technique has been applied to investigate the self-sealing characteristics of clay.

Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication (디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식)

  • 심주걸
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.69-76
    • /
    • 2000
  • In this paper we propose a new group key renewal scheme suitable for secure mobile communications in which all members of the group can re-share the new group common key excepted a revoked member using a key distribution center(a trusted center). A renewal group key in the proposed scheme can be shared many times using pre-distributed data by a smart card without a preparation stage. This scheme is also avaliable for a large group network because the transmitted data amount after identifying the revoked member does not depend on a size of group. The secuirty of this scheme is based on the difficulty of the discrete logarithm problem.

High speed key-hole welding by fiber laser (파이버 레이저에 의한 고속 키 홀 용접)

  • Park Seo-Jeong;Jang Ung-Seong;Cheon Chang-Geun;Ju Seong-Min
    • Proceedings of the KWS Conference
    • /
    • 2006.05a
    • /
    • pp.195-197
    • /
    • 2006
  • The present study examined the characteristics of high speed welding thin metal sheet using single mode fiber laser of averaged maximum output power 300 W. Due to the fiber laser that has a good quality of beam can make a very small focusing beam size, thin metal sheet welding and high speed key hole welding can be peformed by high power density.

  • PDF

A NEW ATTACK ON THE KMOV CRYPTOSYSTEM

  • Nitaj, Abderrahmane
    • Bulletin of the Korean Mathematical Society
    • /
    • v.51 no.5
    • /
    • pp.1347-1356
    • /
    • 2014
  • In this paper, we analyze the security of the KMOV public key cryptosystem. KMOV is based on elliptic curves over the ring $\mathbb{Z}_n$ where n = pq is the product of two large unknown primes of equal bit-size. We consider KMOV with a public key (n, e) where the exponent e satisfies an equation ex-(p+1)(q+1)y = z, with unknown parameters x, y, z. Using Diophantine approximations and lattice reduction techniques, we show that KMOV is insecure when x, y, z are suitably small.

Energy Keys Based Scalable Indexing Schemes of Large Color Image Archives (에너지 키에 기초한 대형 칼라 영상 기록물의 계층적 인덱싱 기법)

  • 박대철;강종묵
    • Proceedings of the Korea Institute of Convergence Signal Processing
    • /
    • 2001.06a
    • /
    • pp.225-228
    • /
    • 2001
  • We propose a method which has effective scalable indexing characteristics of large color image archives. Color key and energy key method which uses provides high performance of fast accessing and has almost constant query response time over DH size.

  • PDF

Efficient Fuzzy Identity-Based Encryption Scheme (효율적인 퍼지 아이디 기반 암호화 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model

  • Wu, Xiaonian;Yan, Jiaxu;Li, Lingchen;Zhang, Runlian;Yuan, Pinghai;Wang, Yujue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3815-3833
    • /
    • 2021
  • MILP-based automatic search is the most common method in analyzing the security of cryptographic algorithms. However, this method brings many issues such as low efficiency due to the large size of the model, and the difficulty in finding the contradiction of the impossible differential distinguisher. To analyze the security of ESF algorithm, this paper introduces a simplified MILP-based search model of the differential distinguisher by reducing constrains of XOR and S-box operations, and variables by combining cyclic shift with its adjacent operations. Also, a new method to find contradictions of the impossible differential distinguisher is proposed by introducing temporary variables, which can avoid wrong and miss selection of contradictions. Based on a 9-round impossible differential distinguisher, 15-round attack of ESF can be achieved by extending forward and backward 3-round in single-key setting. Compared with existing results, the exact lower bound of differential active S-boxes in single-key setting for 10-round ESF are improved. Also, 2108 9-round impossible differential distinguishers in single-key setting and 14 12-round impossible differential distinguishers in related-key setting are obtained. Especially, the round of the discovered impossible differential distinguisher in related-key setting is the highest, and compared with the previous results, this attack achieves the highest round number in single-key setting.

Comparison of Adult Brassier between Korea and Japan - Based on the Information on the Internet -

  • Joen Mi-Sun;Park Myung-Ja;Lee Kyu-Hye
    • The International Journal of Costume Culture
    • /
    • v.7 no.2
    • /
    • pp.112-122
    • /
    • 2004
  • A brassier supports and protects breasts and makes a better shape of the upper half of the body through shaping breasts. A brassier, therefore, is recognized as the key underwear for female. Recently, the distribution structure and channels of the brassiere industry is diversified from conventional type of markets to department stores, convenience stores, and internet shopping mall. Studies on the sales of brassieres via internet, however, is not sufficient even though the market size has been dramatically increased thursdays. The study on the size structure (including the size and the materials fabric of brassieres circulating via internet) is especially rare. Therefore, this study tries to comply with increasing requests of consumers through comparing brassier brands on internet. In depth, this study compares cases of Korea and Japan in terms of availability of website on sales, quality indication like materials and functions, and size. The results indicated that there were three companies in Korea which run a website and make a sale through a website. All three Japanese companies operate a website and make sales on a website as well. In terms of size, Korean companies diversify their size of products in two ways. It varies from A cup to D cup based on cup size, and 65 to 100 according to its entire size. On the other hand, Japanese companies use AA, A to I to measure cup size, and 65 to 100 for entire size.

  • PDF

Behavior of reinforced concrete beams filled with demolished concrete lumps

  • Wu, Bo;Xu, Zhe;Ma, Zhongguo John;Liu, Qiongxiang;Liu, Wei
    • Structural Engineering and Mechanics
    • /
    • v.40 no.3
    • /
    • pp.411-429
    • /
    • 2011
  • In the past decades, recycling use of demolished concrete was almost limited to the types of recycled coarse aggregate with a size of about 5-40 mm and recycled fine aggregate with a size of about 0-5 mm for concrete structures, and reuse of demolished concrete lumps (DCLs) with a size much larger than that of recycled aggregate, e.g., 50-300 mm, has been limited to roadbed, backfilling materials, or discarded to landfills. Treatment processes of DCLs are much simpler than those of recycled aggregate, leading to less cost and more energy-saving. In the future, the amount of demolished concrete is estimated to be much higher, so reuse of DCLs for concrete structures will become necessary. The objectives of this paper are to document the process of making reinforced concrete beams with DCLs, and to discuss the flexural and shear behaviors of those reinforced DCL beams through an experimental program, which includes three beams filled with DCLs and one conventional beam for investigating the flexural strengths and deformations, and 12 beams filled with DCLs and two conventional beams for investigating the shear strengths and deformations. The authors hope that the proposed concept offers another sustainable solution to the concrete industry.