• Title/Summary/Keyword: NIST(National Institute of Standards and Technology)

Search Result 95, Processing Time 0.011 seconds

CFD-based simulation of fire-induced smoke and carbon monoxide transportation in the single compartment (CFD를 이용한 단일 구획 공간에서의 연기와 CO 확산 시뮬레이션)

  • Son, Yoon-Suk;Kim, Hyeong-Gweon;Oh, Hyung-Sik;Kim, Tae-Ok;Shin, Dong-Il
    • Proceedings of the Korea Institute of Fire Science and Engineering Conference
    • /
    • 2008.04a
    • /
    • pp.290-293
    • /
    • 2008
  • In this study, the Computational Fluid Dynamics (CFD) has been used to analyze the smoke movement and the carbon monoxide concentration distribution, both vertically and longitudinally, in a compartment, based on conservation laws. The Fire Dynamics Simulator (FDS) developed by National Institute of Standards and Technology (NIST) was used for numerical simulations using Reynolds averaged Navier-Stokes equations (RANS) model to solve for time-averaged properties. Results show, as a function of time, a detailed distribution of temperature and carbon monoxide concentration changing against the height above the floor and those changes alongside the distance away from the fire source. Fire-induced smoke and toxic gases like CO are more dangerous in a confined space. The result of study may contribute in designing the smoke evacuation system based on the precise tenable condition.

  • PDF

An Analysis of the Smoke Control Characteristics of Water Curtain System for Underground Space (지하 공간의 워터커튼 시스템 화재제어 특성 분석)

  • You, Woo-Jun;Nam, Jun-Seok;Choi, Jin-Jong;Kim, Dong-Joon;Lee, Jeong-Kyoon;Ryou, Hong-Sun
    • Proceedings of the Korea Institute of Fire Science and Engineering Conference
    • /
    • 2011.11a
    • /
    • pp.298-301
    • /
    • 2011
  • 본 연구에서는 지하 방호공간에서 화재가 발생한 경우 워터커튼 시스템에 의한 연기의 차단효과와 화재제어 특성을 분석하였다. 이를 위해서 분사각도 $180^{\circ}$, 오리피스 직경 8.2 mm의 노즐과 지하방호 공간용 실화재 실험 장치를 제작하였으며, 화재강도 1.5 MW 기준 A급 1단위 화재 실험으로부터 온도분포와 가시도를 측정하여 연기의 차단효과를 확인하였다. 화재제어 특성을 분석하기 위해서 NIST(National Institute of Standards and Technology)의 해석프로그램인 FDS(Fire Dynamic Simulator)를 사용하여 동일한 실험조건에서 온도분포를 비교하였으며 노즐의 설치개수 변화에 대한 화재해석 및 실험결과로부터 워터커튼 시스템은 노즐의 설치위치와 개수, 화원으로부터의 거리, 제연 등의 설비 조건과 분사 노즐의 특성, 공급 유량 등이 중요한 상관관계를 갖고 있음을 확인하였다.

  • PDF

Computational method in database-assisted design for wind engineering with varying performance objectives

  • Merhi, Ali;Letchford, Chris W.
    • Wind and Structures
    • /
    • v.32 no.5
    • /
    • pp.439-452
    • /
    • 2021
  • The concept of Performance objective assessment is extended to wind engineering. This approach applies using the Database-Assisted Design technique, relying on the aerodynamic database provided by the National Institute of Standards and Technology (NIST). A structural model of a low-rise building is analyzed to obtain influence coefficients for internal forces and displacements. Combining these coefficients with time histories of pressure coefficients on the envelope produces time histories of load effects on the structure, for example knee and ridge bending moments, and eave lateral drift. The peak values of such effects are represented by an extreme-value Type I Distribution, which allows the estimation of the gust wind speed leading to the mean hourly extreme loading that cause specific performance objective compromises. Firstly a fully correlated wind field over large tributary areas is assumed and then relaxed to utilize the denser pressure tap data available but with considerably more computational effort. The performance objectives are determined in accordance with the limit state load combinations given in the ASCE 7-16 provisions, particularly the Load and Resistance Factor Design (LRFD) method. The procedure is then repeated for several wind directions and different dominant opening scenarios to determine the cases that produce performance objective criteria. Comparisons with two approaches in ASCE 7 are made.

Performance Analysis for ABR Congestion Control Algorithm using Self-Similar Traffic (자기 유사 트래픽을 이용한 ABR 혼잡제어 알고리즘의 성능분석)

  • 진성호;이태오;임재홍;김동일
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.149-153
    • /
    • 2003
  • 네트워크를 설계하고 서비스를 구현하는데 있어서 중요한 변수중의 하나는 트래픽의 특성을 파악하는 것이다. 트래픽 특성에 관한 최근의 실험적 연구들은 기존의 모델들이 실제 트래픽의 특성을 제대로 나타낼 수 없다는 것을 지적해 왔고 최근 실제 트래픽 모델과 유사한 모델로서 자기 유사한 특성을 이용한 접근법이 대두되고 있다. 따라서, 본 논문에서는 실제 트래픽과 유사한 자기 유사 데이터 트래픽을 백그라운드 부하로 발생시켜 기존의 ABR(Available Bit Rate) 혼잡제어 알고리즘 중 fairshare을 지원하는 대표적인 EPRCA(Enhanced Proportional Rate Control Algorithm), ERI-CA(Explicit Rate Indication for Congestion Avoidance), NIST(National Institute of Standards and Technology) 스위치 알고리즘이 버스트한 트래픽에 대해 효율적으로 fairshare을 할당하는지를 알아 보았다.

  • PDF

AC Loss Measurement and Analysis of Ag-sheathed Bi-2223 Conductors in Terms of Eddy Currents and Flux Creep

  • Jang, Mi-Hye
    • KIEE International Transactions on Electrophysics and Applications
    • /
    • v.3C no.6
    • /
    • pp.211-215
    • /
    • 2003
  • Alternating current (AC) losses of two Bi-2223 ([Bi, Pb] : Sr : Ca : Cu :O = 2:2:2:3) tapes [one untwisted (Tape I, twist-pitch of $\infty$ mm) and the other with a twist-pitch of 8mm (Tape II) ] were measured and compared. These samples, produced by the powder-in-tube (PIT) method, are multi-filamentary and have a Ag/Au and Ag matrix, respectively. Susceptibility measurements were conducted while cooling in a magnetic field. Flux loss measurements were conducted as a function of ramping rate, frequency and field direction. The AC flux loss increases as the twist-pitch of the tapes decreased, in agreement with the Norris Equation.

Quantitative analysis of cholesterol in infant formula by isotope dilution liquid chromatography-tandem mass spectrometry (동위원소희석 액체크로마토그래피 질량분석법에 의한 분유 내 콜레스테롤의 정량)

  • Ahn, Eun Jeong;Lee, Hwa Shim;Kim, Byung Joo;Lee, Gae Ho
    • Analytical Science and Technology
    • /
    • v.28 no.6
    • /
    • pp.460-466
    • /
    • 2015
  • An isotope dilution liquid chromatography tandem mass spectrometry was developed as a primary method for the quantitative analysis of cholesterol in infant formula. Cholesterol-d4 was used as an internal standard and spiked into the infant formula sample. In order to release cholesterol out of cholesteryl ester, which is cholesterol bound to fatty acids in infant formula, saponification was carried out. Saponification conditions were optimized with heating temperature, reaction time and the concentration of KOH. The optimum conditions were as follows; heating temperature was 70 ℃, reaction time was 180 min and the concentration of KOH was 0.8 mL of 8 M KOH for about 0.1 g infant formula sample. Extraction of cholesterol out of sample solution was carried out with hexane uisng liquid-liquid extraction. Chromatographic analysis was carried out using Phenomenex Kinetex C18 column. Mobile phase was 0.1% acetic acid in methanol/water (v/v, 99/1) and flow rate was 0.3 mL/min. Cholesterol and cholesterol-d4 were monitored at mass transfer m/z 369/259 and 373/263 respectively. Reproducibility of the method was evaluated to be 0.23% of the measurement result. The expanded uncertainty of the measurement result of cholesterol in infant formula was approximately 1.9% at a 95% confidence level. NIST standard reference material having certified values of cholesterol in infant formula, was analyzed in order to verify this method. The ID-LC/MS/MS results were well agreed with the certified values of NIST SRM within the uncertainty.

Analysis FIPS 140-2 DTR(Derived Test Requirement of FIPS 140-2 of CMVP(Cryptographic Module Validation Program) (암호화 모듈 평가 프로그램(CMVP) 표준인 Derived Test Requirement(DTR) of FIPS 140-2 분석)

  • 이병석;정성민;박성근;김석우;박일환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.311-316
    • /
    • 2003
  • 정보통신기술의 발달로 대부분 사회의 기반구조가 사이버 사회로 전환되었고 다양한 형태의 경제사회 활동을 수행키 위해 정보보호제품의 활용이 극대화되었으며 더욱 중요시되었다. 이러한 사회흐름에 기반하여 정보보호제품의 안전한 선택 및 사용을 위한 기본적 선택기준은 검증받은 암호화 모듈을 바탕으로 하는 정보보호제품에 대한 신뢰 기관의 안전성 평가 결과일 것이다. 암호화 모듈에 대한 안전성 평가로 가장 널리 참조되는 것은 미국의 NIST(National Institute of Standards and Technology)가 수행하는 CMVP(Cryptographic Module Validation Program)이며, 세계적으로 인정받고 있다. 본 논문에서는 암호 모듈의 평가체계에 대해 설명하였으며 그 기준인 FIPS 140-2 DTR을 분석하여 향후 개발 가능한 CMVP의 안전성 평가 툴 기준에 대해 제시하였다.

  • PDF

Improvement of Measurement Accuracy by Correcting Systematic Error Associated with the X-ray Diffractometer (X-선 회절 장비의 기계적 오차 수정을 통한 분석 정확도 향상)

  • Choi, Dooho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.10
    • /
    • pp.97-101
    • /
    • 2017
  • X-ray diffractometers are used to characterize material properties, such as the phase, texture, lattice constant and residual stress, based on the diffracted beams obtained from specimens. Quantitative analyses using X-rays are typically conducted by measuring the peak positions of the diffracted beams. However, the long-term use of the diffractomer, like any other machine, results in errors associated with the mechanical parts, which can deteriorate the accuracy of the quantitative analyses. In this study, the process of correcting systematic errors in the $2{\theta}$ range of $30{\sim}90^{\circ}$ is discussed, for which strain-free Si powders from NIST were used as the standard specimens. For the evaluation of the impact of such error correction, we conducted a quantitative analysis of the true lattice constant for tungsten thin films.

암호제품 평가체계 분석

  • 이성재;김영백;홍시환;김승주
    • Review of KIISC
    • /
    • v.12 no.3
    • /
    • pp.67-76
    • /
    • 2002
  • 인터넷의 발달로 사회의 기반구조가 종이사회에서 사이버 사회로 전환됨에 따라 정보보호제품이 중요한 역할을 담당하게 되었다. 이러한 정보보호제품의 안전한 선택 및 사용을 위한 기본적인 선택기준은 신뢰 기관의 안전성 평가 결과일 것이다. 이러한 안전성 평가는 현재 세계적으로 공통 평가를 위한 체계를 준비중에 있으며, 가장 대표적인 것이 CC(Common Criteria)기반의 정보보호제품 평가이다. 그러나 CC기반의 평가기준에서는 정보보호분야의 핵심기술인 암호알고리즘에 대한 평가는 수행하지 않고 각 국이 독자적으로 하도록 규정하고 있으며, 이를 구현한 암호모듈에 대한 평가 또한 독자적으로 하도록 하고 있다. 암호모듈에 대한 안전성 평가로 가장 널리 참조되는 것은 미국의 NIST(National Institute of Standards and Technology)가 수행하는 CMVP(Cryptographic Module Validation Program)이며, 세계적으로 인정받고 있다. 본 고에서는 현재까지 수행되고 있는 정보보호제품에 탑재된 암호모듈의 평가체계에 대해 비교 분석하여 정리 하고자 한다.

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment (다중 사용자 환경에서 효과적인 키 교환을 위한 GPU 기반의 NTRU 고속구현)

  • Seong, Hyoeun;Kim, Yewon;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.481-496
    • /
    • 2021
  • It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.