• Title/Summary/Keyword: Key size

Search Result 1,785, Processing Time 0.027 seconds

Pressure drop in packed beds with horizontally or vertically stratified structure

  • Li, Liangxing;Xie, Wei;Zhang, Zhengzheng;Zhang, Shuanglei
    • Nuclear Engineering and Technology
    • /
    • v.52 no.11
    • /
    • pp.2491-2498
    • /
    • 2020
  • The paper concentrates on an experimental study of the pressure drop in double-layered packed beds formed by glass spheres, having the configuration of horizontal and vertical stratification. Both single-phase and two-phase flow tests are performed. The pressure drop during the test is recorded and the measured data are compared with those of homogeneous beds consisting of mono-size particles. The results show that for the horizontally stratified bed with fine particles atop coarse particles, the pressure drop in top layer is found higher than those of homogenous bed consisting of the same smaller size particles, while the measured pressure drop of bottom part is similar with those of similar homogenous bed. But for the homologous bed with upside-down structure, the stratification has little or no effect on the pressure drop of the horizontally stratified bed, and the pressure drop of each layer is almost same as that of homogeneous bed packed with corresponding spheres. Additionally, in vertically stratified bed, the pressure drops on the left and right side is almost equal and between those in homogeneous beds. It is speculated that vertically stratified structure may lead to lateral flow which redistributes the flow rate in different parts of packed bed.

Nonlocal Formulation for Numerical Analysis of Post-Blast Behavior of RC Columns

  • Li, Zhong-Xian;Zhong, Bo;Shi, Yanchao;Yan, Jia-Bao
    • International Journal of Concrete Structures and Materials
    • /
    • v.11 no.2
    • /
    • pp.403-413
    • /
    • 2017
  • Residual axial capacity from numerical analysis was widely used as a critical indicator for damage assessment of reinforced concrete (RC) columns subjected to blast loads. However, the convergence of the numerical result was generally based on the displacement response, which might not necessarily generate the correct post-blast results in case that the strain softening behavior of concrete was considered. In this paper, two widely used concrete models are adopted for post-blast analysis of a RC column under blast loading, while the calculated results show a pathological mesh size dependence even though the displacement response is converged. As a consequence, a nonlocal integral formulation is implemented in a concrete damage model to ensure mesh size independent objectivity of the local and global responses. Two numerical examples, one to a RC column with strain softening response and the other one to a RC column with post-blast response, are conducted by the nonlocal damage model, and the results indicate that both the two cases obtain objective response in the post-peak stage.

A Short and Efficient Redactable Signature Based on RSA

  • Lim, Seong-An;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.621-628
    • /
    • 2011
  • The redactable signature scheme was introduced by Johnson and others in 2002 as a mechanism to support disclosing verifiable subdocuments of a signed document. In their paper, a redactable signature based on RSA was presented. In 2009, Nojima and others presented a redactable signature scheme based on RSA. Both schemes are very efficient in terms of storage. However, the schemes need mechanisms to share random prime numbers, which causes huge time consuming computation. Moreover, the public key in the scheme of Johnson and others is designed to be used only once. In this paper, we improve the computational efficiency of these schemes by eliminating the use of a random prime sharing mechanism while sustaining the storage efficiency of them. The size of our signature scheme is the same as that of the standard RSA signature scheme plus the size of the security parameter. In our scheme, the public key can be used multiple times, and more efficient key management than the scheme of Johnson and others is possible. We also prove that the security of our scheme is reduced to the security of the full domain RSA signature scheme.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

Dynamic Network using Symmetric Block Cipher

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.1
    • /
    • pp.5-8
    • /
    • 2005
  • Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard. In this paper we propose a new network called Dynamic network for symmetric block ciphers.

Study of the flow around a cylinder from the subcritical to supercritical regimes

  • Zhang, Xian-Tao;Li, Zhi-Yu;Fu, Shi-Xiao;Ong, Muk Chen;Chen, Ying
    • Ocean Systems Engineering
    • /
    • v.4 no.3
    • /
    • pp.185-200
    • /
    • 2014
  • The objective of the present simulations is to evaluate the applicability of the standard $k-{\varepsilon}$ turbulence model in engineering practice in the subcritical to supercritical flow regimes. Two-dimensional numerical simulations of flow around a circular cylinder at $Re=1{\times}10^5$, $5{\times}10^5$ and $1{\times}10^6$, had been performed using Unsteady Reynolds-Averaged Navier Stokes (URANS) equations with the standard $k-{\varepsilon}$ turbulence model. Solution verification had been studied by evaluating grid and time step size convergence. For each Reynolds number, several meshes with different grid and time step size resolutions were chosen to calculate the hydrodynamic quantities such as the time-averaged drag coefficient, root-mean square value of lift coefficient, Strouhal number, the coefficient of pressure on the downstream point of the cylinder, the separation angle. By comparing the values of these quantities of adjacent grid or time step size resolutions, convergence study has been performed. Solution validation is obtained by comparing the converged results with published numerical and experimental data. The deviations of the values of present simulated quantities from those corresponding experimental data become smaller as Reynolds numbers increases from $1{\times}10^5$ to $1{\times}10^6$. This may show that the standard $k-{\varepsilon}$ model with enhanced wall treatment appears to be applicable for higher Reynolds number turbulence flow.

Per-transaction Shared Key Scheme to Improve Security on Smart Payment System

  • Ahmad, Fawad;Jung, Younchan
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.1
    • /
    • pp.7-18
    • /
    • 2016
  • Several authentication methods have been developed to make use of tokens in the mobile networks and smart payment systems. Token used in smart payment system is genearated in place of Primary Account Number. The use of token in each payment transaction is advantageous because the token authentication prevents enemy from intercepting credit card number over the network. Existing token authentication methods work together with the cryptogram, which is computed using the shared key that is provisioned by the token service provider. Long lifetime and repeated use of shared key cause potential brawback related to its vulnerability against the brute-force attack. This paper proposes a per-transaction shared key mechanism, where the per-transaction key is agreed between the mobile device and token service provider for each smart payment transaction. From server viewpoint, per-transaction key list is easy to handle because the per-transaction key has short lifetime below a couple of seconds and the server does not need to maintain the state for the mobile device. We analyze the optimum size of the per-transaction shared key which satisfy the requirements for transaction latency and security strength for secure payment transactions.

Effects of CSN1S2 Genotypes on Economic Traits in Chinese Dairy Goats

  • Yue, X.P.;Fang, Q.;Zhang, X.;Mao, C.C.;Lan, X.Y.;Chen, H.;Lei, Chuzhao
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.26 no.7
    • /
    • pp.911-915
    • /
    • 2013
  • The aim of this study was to investigate allele frequencies at the CSN1S2 locus in two Chinese dairy goat breeds and the effects of its variation on dairy goat economic traits. Seven hundred and eight goats from Xinong Saanen (XS, n = 268) and Guanzhong (GZ, N = 440) breeds were selected. The milk samples of 268 XS goats were collected during the middle of lactation, body size parameters (708 goats) and daily milk yield (202 goats) were registered. The RFLP (restriction fragment length polymorphism) and SSCP (single strand conformation polymorphism) were used to detect the polymorphisms in CSN1S2. The Hardy-Weinberg (HW) equilibrium and the associations between body size, milk yield and composition and the genotypes were calculated. The results revealed that only A and F CSN1S2 alleles were found in the two Chinese dairy goat breeds. Allelic frequencies of A and F were 0.795, 0.205 and 0.739, 0.261 in Xinong Saanen and Guanzhong population respectively. Xinong Saanen breed was in Hardy-Weinberg equilibrium, while Guanzhong breed deviated from Hardy-Weinberg equilibrium (p<0.05). The association of polymorphism with economic traits indicated that the goats with FF genotype have higher milk fat and total solid concentration than those with AA and AF genotypes (p<0.05).

A Key Distribution Protocol for Secure Multicasting in Large Dynamic Groups (대규모 동적 그룹에서 안전한 멀티캐스트를 위한 키 분배 프로토콜)

  • Kim, Tae-Yeon;Kim, Young-Kyoon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.597-604
    • /
    • 2002
  • Changing group key is necessary for the remaining members when a new member joins or a member leaves the group in multicast communications. It is required to guarantee perfect forward and backward confidentiality. Unfortunately, in large groups with frequent membership changes, key changes become the primary bottleneck for scalable group. In this paper, we propose a novel approach for providing efficient group key distribution in large and dynamic groups. Unlike existing secure multicast protocols, our protocol is scalable to large groups because both the frequency and computational overhead of re-keying is determined by the size of a subgroup instead of the size of the whole group, and offers mechanism to prevent the subgroup managers with group access control from having any access to the multicast data that are transfered by sender. It also provides security service for preserving privacy in wireless computing environments.