• Title/Summary/Keyword: NIST(National Institute of Standards and Technology)

Search Result 95, Processing Time 0.023 seconds

Trace element analysis of korean car windshield using LA-ICP-MS (LA-ICP-MS를 이용한 한국 자동차 유리의 미량원소 분석)

  • Min, Ji-Sook;Choi, Man-Sik;Heo, Sang-Cheol;Kim, Jae-Kyun
    • Analytical Science and Technology
    • /
    • v.22 no.3
    • /
    • pp.235-246
    • /
    • 2009
  • The analyses of minor and trace elements in glass debris were performed using LA-ICP-MS in order to identify manufacturers using real commercial samples. At first, a calibration curve was made using standard glass samples of NIST 610, 612, 614 and 616. $^{29}Si$ was used as an internal standard, and the ratios of metal/Si for each metal were compared with their concentrations. Based on elements in each sample and standard materials, 24 metals were quantified and the LOD in analysis, according to the blank sample, was in the range of 0.11 mg/kg (Ti)-4.91 mg/kg (Ca). Eleven samples from two manufacturers were collected and five sub-samples were taken from each sample for analysis. 15 elements (Co, Ce, Ca, Mn, Sr, Ba, Li, Rb, U, La, Th, Na, Al, Zr and Hf) were selected to identify manufacturers because some elements (Cu, Cr, Cd and Ni) were below the detection limit and some elements (Ti, Pr, Mg, Nb, Nd) were absent in the analysis of standards and others (Pb and Sn) had a problem of homogeneity. The attempts to identify manufacturers and the manufacturing period were performed through a triangular diagram. In the manufacturer discrimination by discriminant analysis, a canonical discriminant function was made based on Mn, Ce and Rb, and each sample could be identified.

Benchmarking of Post Quantum Digital Signature for PQ-DPoL (PQ-DPoL 에 대한 양자 내성 전자서명 벤치마킹)

  • Yea-Jun Kang;Won-Woong Kim;Hyun-Ji Kim;Kyung-Bae Jang;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.252-256
    • /
    • 2023
  • 쇼어 알고리즘을 실행할 수 있는 양자 컴퓨터의 발전으로 인해 기존 ECC(Elliptic Curve Cryptography)를 사용하던 블록체인이 PQC(Post Quantum Cryptography)로의 전환을 고려하고 있다. 하지만 PQC 는 기존 암호에 비해 큰 사이즈, 느린 서명/검증 속도 등과 같은 문제점이 존재한다. 본 논문에서는 우리가 WISA'23 에서 새롭게 제안한 PQ-DPoL 합의 알고리즘에 NIST(National Institute of Standards and Technology)가 선정한 Crystal-Dilithium, Falcon 그리고 Sphincs+를 적용하여 비교 분석하였다. 실험 결과에 따르면, 매우 큰 서명 크기를 가지고 있기 때문에 블록에 담기는 트랜잭션의 수가 감소하므로 Sphincs+의 성능이 가장 떨어짐을 확인하였다. 또한 Dilithium 은 Falcon 과 비슷한 성능을 보여주었다. 그 중에서도 Falcon 이 가장 우수한 성능을 보여주었다. 이는 Falcon 의 공개키와 서명의 크기가 다른 알고리즘에 비해 작기 때문이다. 따라서 양자내성을 갖는 블록체인에는 Falcon 512 알고리즘이 가장 적합할 것으로 생각된다. 그러나 블록체인의 속도와 보안 강도는 Trade-off 관계이므로 보안성을 중요시하는 블록체인 네트워크에서는 Sphincs+가 적합할 수 있을 것으로 보인다. 따라서 블록체인 네트워크의 상황과 목적에 따라 적절한 알고리즘을 사용해야 될 것으로 생각된다.

Reference X-ray Irradiation System for Personal Dosimeter Testing and Calibration of Radiation Detector

  • Lee, Seung Kyu;Chang, Insu;Kim, Sang In;Lee, Jungil;Kim, Hyoungtaek;Kim, Jang-Lyul;Kim, Min Chae
    • Journal of Radiation Protection and Research
    • /
    • v.44 no.2
    • /
    • pp.72-78
    • /
    • 2019
  • Background: In the calibration and testing laboratory of Korea Atomic Energy Research Institute, the old X-ray generator used for the production of reference X-ray fields was replaced with a new one. For this newly installed X-ray irradiation system, beam alignment as well as the verification of beam qualities was conducted. Materials and Methods: The existing X-ray generator, Phillips MG325, was replaced with YXLON Y.TU 320-D03 in order to generate reference X-ray fields. Theoretical calculations and Monte Carlo simulations were used to determine initial filter thickness. Beam alignment was performed in three steps to deliver a homogeneous radiation dosage to the target at different distances. Finally, the half-value layers were measured for different X-ray fields to verify beam qualities by using an ion chamber. Results and Discussion: Beam alignment was performed in three steps, and collimators and other components were arranged to maintain the uniformity of the mean air kerma rate within ${\pm}2.5%$ at the effective beam diameter of 28 cm. The beam quality was verified by using half-value layer measurement methods specified by American National Standard Institute (ANSI) N13.11-2009 and International Organization for Standardization (ISO)-4037. For each of the nine beams than can be generated by the new X-ray irradiation system, air kerma rates for X-ray fields of different beam qualifies were measured. The results showed that each air kerma rate and homogeneity coefficient of the first and second half-value layers were within ${\pm}5%$ of the recommended values in the standard documents. Conclusion: The results showed that the new X-ray irradiation system provides beam qualities that are as high as moderate beam qualities offered by National Institute of Standards and Technology in ANSI N13.11-2009 and those for narrow-spectrum series of ISO-4037.

Integrated fire dynamics and thermomechanical modeling framework for steel-concrete composite structures

  • Choi, Joonho;Kim, Heesun;Haj-ali, Rami
    • Steel and Composite Structures
    • /
    • v.10 no.2
    • /
    • pp.129-149
    • /
    • 2010
  • The objective of this study is to formulate a general 3D material-structural analysis framework for the thermomechanical behavior of steel-concrete structures in a fire environment. The proposed analysis framework consists of three sequential modeling parts: fire dynamics simulation, heat transfer analysis, and a thermomechanical stress analysis of the structure. The first modeling part consists of applying the NIST (National Institute of Standards and Technology) Fire Dynamics Simulator (FDS) where coupled CFD (Computational Fluid Dynamics) with thermodynamics are combined to realistically model the fire progression within the steel-concrete structure. The goal is to generate the spatial-temporal (ST) solution variables (temperature, heat flux) on the surfaces of the structure. The FDS-ST solutions are generated in a discrete form. Continuous FDS-ST approximations are then developed to represent the temperature or heat-flux at any given time or point within the structure. An extensive numerical study is carried out to examine the best ST approximation functions that strike a balance between accuracy and simplicity. The second modeling part consists of a finite-element (FE) transient heat analysis of the structure using the continuous FDS-ST surface variables as prescribed thermal boundary conditions. The third modeling part is a thermomechanical FE structural analysis using both nonlinear material and geometry. The temperature history from the second modeling part is used at all nodal points. The ABAQUS (2003) FE code is used with external user subroutines for the second and third simulation parts in order to describe the specific heat temperature nonlinear dependency that drastically affects the transient thermal solution especially for concrete materials. User subroutines are also developed to apply the continuous FDS-ST surface nodal boundary conditions in the transient heat FE analysis. The proposed modeling framework is applied to predict the temperature and deflection of the well-documented third Cardington fire test.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

Study on Leakage Measurements of Oxygen and Helium Using Standard Gas Flow Rates in a Orifice Flow (오리피스에서 기체의 표준유량을 이용한 산소와 헬륨의 누설량 측정에 관한 연구)

  • Lee, Joongyoup;Han, Sangyeop;Huh, Hwanil
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.43 no.12
    • /
    • pp.1108-1115
    • /
    • 2015
  • In this study, correlation equations were arranged about mass flow rates of oxygen and volume flow rates of helium using a mouthpiece method. The mouthpiece method can reduce examination cost by using similar empirical formula. Instead of liquid oxygen, in the mouthpiece method, gas helium can be measured in order to determine the leakage amount of liquid oxygen conveniently. Experiment was conducted and compared to understand leakage amount relation between the helium and the oxygen for prototype item under a room and a cryogenic temperature conditions. The leakage volume flow rate [$A.m{\ell}/s$] of the helium was 174 times higher than mass flow rate [g/s] of the oxygen leakage at liquid state. The derived correlation equations were verified using data from the National Institute of Standards and Technology (NIST).

Realization of the national standard of candela traceable to the absolute cryogenic radiometer at KRISS (극저온 절대복사계에 소급한 칸델라 국가표준 실현)

  • Park, Seung-Nam;Kim, Yong-Wan;Lee, Dong-Hoon
    • Korean Journal of Optics and Photonics
    • /
    • v.15 no.5
    • /
    • pp.443-448
    • /
    • 2004
  • We realized the national standard of the candela, one of the SI units, by using two photometers with the spectral responsivity measured in reference to the absolute cryogenic radiometer. The external apertures of the photometers were fabricated using a diamond turning machine, and measured in terms of area with uncertainty of 0.05 %(k = 1). The candela is realized using a 1 kW FEL lamp and the characterized photometers on an optical bench. The uncertainty is budgeted to be 0.25 %(k = 1) considering the uncertainty of the spectral responsivity and the response uniformity of the detectors, the area of the external apertures, the color temperature of the lamp, and the positioning reproducibility of the photometers and the lamp. We verified the realized scale by comparing with the scale of National Institute of Standards and Technology, USA. They coincided with each other within 0.1%.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

Developing a Framework for the Implementation of Evidence Collection System: Focusing on the Evaluation of Information Security Management in South Korea

  • Choi, Myeonggil;Kang, Sungmin;Park, Eunju
    • Journal of Information Technology Applications and Management
    • /
    • v.26 no.5
    • /
    • pp.13-25
    • /
    • 2019
  • Recently, as evaluation of information security (IS) management become more diverse and complicated, the contents and procedure of the evidence to prepare for actual assessment are rapidly increasing. As a result, the actual assessment is a burden for both evaluation agencies and institutions receiving assessments. However, most of them reflect the evaluation system used by foreign government agencies, standard organizations, and commercial companies. It is necessary to consider the evaluation system suitable for the domestic environment instead of reflecting the overseas evaluation system as it is. The purpose of this study is as follows. First, we will present the problems of the existing information security assessment system and the improvement direction of the information security assessment system through analysis of existing information security assessment system. Second, it analyzes the technical guidance for information security testing and assessment and the evaluation of information security management in the Special Publication 800-115 'Technical Guide to Information Security Testing and Assessment' of the National Institute of Standards and Technology (NIST). Third, we will build a framework to implement the evidence collection system and present a system implementation method for the '6. Information System Security' of 'information security management actual condition evaluation index'. The implications of the framework development through this study are as follows. It can be expected that the security status of the enterprises will be improved by constructing the evidence collection system that can collect the collected evidence from the existing situation assessment. In addition, it is possible to systematically assess the actual status of information security through the establishment of the evidence collection system and to improve the efficiency of the evaluation. Therefore, the management system for evaluating the actual situation can reduce the work burden and improve the efficiency of evaluation.

A rapid and direct method for half value layer calculations for nuclear safety studies using MCNPX Monte Carlo code

  • Tekin, H.O.;ALMisned, Ghada;Issa, Shams A.M.;Zakaly, Hesham M.H.
    • Nuclear Engineering and Technology
    • /
    • v.54 no.9
    • /
    • pp.3317-3323
    • /
    • 2022
  • Half Value Layer calculations theoretically need prior specification of linear attenuation calculations, since the HVL value is derived by dividing ln(2) by the linear attenuation coefficient. The purpose of this study was to establish a direct computational model for determining HVL, a vital parameter in nuclear radiation safety studies and shielding material design. Accordingly, a typical gamma-ray transmission setup has been modeled using MCNPX (version 2.4.0) general-purpose Monte Carlo code. The MCNPX code's INPUT file was designed with two detection locations for primary and secondary gamma-rays, as well as attenuator material between those detectors. Next, Half Value Layer values of some well-known gamma-ray shielding materials such as lead and ordinary concrete have been calculated throughout a broad gamma-ray energy range. The outcomes were then compared to data from the National Institute of Standards and Technology. The Half Value Layer values obtained from MCNPX were reported to be highly compatible with the HVL values obtained from the NIST standard database. Our results indicate that the developed INPUT file may be utilized for direct computations of Half Value Layer values for nuclear safety assessments as well as medical radiation applications. In conclusion, advanced simulation methods such as the Monte Carlo code are very powerful and useful instruments that should be considered for daily radiation safety measures. The modeled MCNPX input file will be provided to the scientific community upon reasonable request.