• Title/Summary/Keyword: One Time Key

Search Result 1,288, Processing Time 0.026 seconds

Load-Balanced One-hop Overlay Multipath Routing with Path Diversity

  • Liao, Jianxin;Tian, Shengwen;Wang, Jingyu;Li, Tonghong;Qi, Qi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.443-461
    • /
    • 2014
  • Overlay routing has emerged as a promising approach to improve reliability and efficiency of the Internet. For one-hop overlay source routing, when a given primary path suffers from the link failure or performance degradation, the source can reroute the traffic to the destination via a strategically placed relay node. However, the over-heavy traffic passing through the same relay node may cause frequent package loss and delay jitter, which can degrade the throughput and utilization of the network. To overcome this problem, we propose a Load-Balanced One-hop Overlay Multipath Routing algorithm (LB-OOMR), in which the traffic is first split at the source edge nodes and then transmitted along multiple one-hop overlay paths. In order to determine an optimal split ratio for the traffic, we formulate the problem as a linear programming (LP) formulation, whose goal is to minimize the worse-case network congestion ratio. Since it is difficult to solve this LP problem in practical time, a heuristic algorithm is introduced to select the relay nodes for constructing the disjoint one-hop overlay paths, which greatly reduces the computational complexity of the LP algorithm. Simulations based on a real ISP network and a synthetic Internet topology show that our proposed algorithm can reduce the network congestion ratio dramatically, and achieve high-quality overlay routing service.

Wireless PKI Authentication Structure using Elliptic Curve (타원곡선을 이용한 무선 PKI 인증구조)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.5
    • /
    • pp.879-886
    • /
    • 2006
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and the our authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time comparing to the conventional wireless PKI authentication method.

  • PDF

A simple creep constitutive model for soft clays based on volumetric strain characteristics

  • Chen, G.;Zhu, J.G.;Chen, Z.;Guo, W.L.
    • Geomechanics and Engineering
    • /
    • v.29 no.6
    • /
    • pp.615-626
    • /
    • 2022
  • The soft clays are widely distributed, and one of the prominent engineering problems is the creep behavior. In order to predict the creep deformation of soft clays in an easier and more acceptable way, a simple creep constitutive model has been proposed in this paper. Firstly, the triaxial creep test data indicated that, the strain-time (𝜀-t) curve showing in the 𝜀-lgt space can be divided into two lines with different slopes, and the time referring to the demarcation point is named as tEOP. Thereafter, the strain increments occurred after the time tEOP are totally assumed to be the creep components, and the elastic and plastic strains had occurred before tEOP. A hyperbolic equation expressing the relationship between creep volumetric strain, stress and time is proposed, with several triaxial creep test data of soft clays verifying the applicability. Additionally, the creep flow law is suggested to be similar with the plastic flow law of the modified Cam-Clay model, and the proposed volumetric strain equation is used to deduced the scaling factor for creep strains. Therefore, a creep constitutive model is thereby established, and verified by successfully predicting the creep principal strains of triaxial specimens.

Prediction of the remaining time and time interval of pebbles in pebble bed HTGRs aided by CNN via DEM datasets

  • Mengqi Wu;Xu Liu;Nan Gui;Xingtuan Yang;Jiyuan Tu;Shengyao Jiang;Qian Zhao
    • Nuclear Engineering and Technology
    • /
    • v.55 no.1
    • /
    • pp.339-352
    • /
    • 2023
  • Prediction of the time-related traits of pebble flow inside pebble-bed HTGRs is of great significance for reactor operation and design. In this work, an image-driven approach with the aid of a convolutional neural network (CNN) is proposed to predict the remaining time of initially loaded pebbles and the time interval of paired flow images of the pebble bed. Two types of strategies are put forward: one is adding FC layers to the classic classification CNN models and using regression training, and the other is CNN-based deep expectation (DEX) by regarding the time prediction as a deep classification task followed by softmax expected value refinements. The current dataset is obtained from the discrete element method (DEM) simulations. Results show that the CNN-aided models generally make satisfactory predictions on the remaining time with the determination coefficient larger than 0.99. Among these models, the VGG19+DEX performs the best and its CumScore (proportion of test set with prediction error within 0.5s) can reach 0.939. Besides, the remaining time of additional test sets and new cases can also be well predicted, indicating good generalization ability of the model. In the task of predicting the time interval of image pairs, the VGG19+DEX model has also generated satisfactory results. Particularly, the trained model, with promising generalization ability, has demonstrated great potential in accurately and instantaneously predicting the traits of interest, without the need for additional computational intensive DEM simulations. Nevertheless, the issues of data diversity and model optimization need to be improved to achieve the full potential of the CNN-aided prediction tool.

Evaluationn of the Accuracy for Regional Input Coefficients Estimated by Non-survey Methods (지역투입계수의 정확성 평가에 관한 연구)

  • 고석남;곽철홍
    • Journal of the Korean Regional Science Association
    • /
    • v.12 no.2
    • /
    • pp.1-19
    • /
    • 1996
  • The purpose of this paper is to evaluate the accuracy of input coefficients which are usually estimated by various non-survey methods. The resulting analysis showed that there were considerable differences employed. One of the interesting findings was that the simple LQ method was shown to be better then the other non-survey methods with respect to the degree of accuracy. And from a sensitivity analysis which was to show the effect of changes in input coefficients on the level of production by industry, an increase of 10% in the value of input coefficient (machinary and equipment setor) resulted up to 500billion Won in GRP for the case region. Therfore one of the implications which we can derive from the resulting analysis is that it necessary to pay attention to the key coefficients first to save out time and money, while retaining a certain level of accuracy. One thing to be noted, however, is that the key coefficients but the total effects which are calculated through the Leontief inverse matrices. Therfore to enhance the accuracty of input coefficients estimated by nonsurvey methods it is required to handle the relevant setoral data more carefully or to employ semi-survey method in part.

  • PDF

A Multi-Stage Encryption Technique to Enhance the Secrecy of Image

  • Mondal, Arindom;Alam, Kazi Md. Rokibul;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2698-2717
    • /
    • 2019
  • This paper proposes a multi-stage encryption technique to enhance the level of secrecy of image to facilitate its secured transmission through the public network. A great number of researches have been done on image secrecy. The existing image encryption techniques like visual cryptography (VC), steganography, watermarking etc. while are applied individually, usually they cannot provide unbreakable secrecy. In this paper, through combining several separate techniques, a hybrid multi-stage encryption technique is proposed which provides nearly unbreakable image secrecy, while the encryption/decryption time remains almost the same of the exiting techniques. The technique consecutively exploits VC, steganography and one time pad (OTP). At first it encrypts the input image using VC, i.e., splits the pixels of the input image into multiple shares to make it unpredictable. Then after the pixel to binary conversion within each share, the exploitation of steganography detects the least significant bits (LSBs) from each chunk within each share. At last, OTP encryption technique is applied on LSBs along with randomly generated OTP secret key to generate the ultimate cipher image. Besides, prior to sending the OTP key to the receiver, first it is converted from binary to integer and then an asymmetric cryptosystem is applied to encrypt it and thereby the key is delivered securely. Finally, the outcome, the time requirement of encryption and decryption, the security and statistical analyses of the proposed technique are evaluated and compared with existing techniques.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

One-Step Engineering of a Stable, Selectable Marker-Free Autoluminescent Acinetobacter baumannii for Rapid Continuous Assessment of Drug Activity

  • Jiang, Huofeng;Gao, Yamin;Zeng, Sheng;Wang, Shuai;Cao, Zhizhong;Tan, Yaoju;Yin, Huancai;Liu, Jianxiong;Zhang, Tianyu
    • Journal of Microbiology and Biotechnology
    • /
    • v.29 no.9
    • /
    • pp.1488-1493
    • /
    • 2019
  • The rising cases of multidrug-resistant Acinetobacter baumannii (Ab) and the lack of effective drugs call for quick attention. Here, based on a Tn7 transposon and Xer/dif system, we constructed a stable, selectable marker-free autoluminescent Ab capable of producing visible light without extra substrates. Utilization of this autoluminescent reporter strain has the potential to reduce the time, effort and costs required for the evaluation of activities of anti-Ab drug candidates in vitro.

Physiological Characteristics of Lactobacillus casei Strains and Their Alleviation Effects against Inflammatory Bowel Disease

  • Liu, Yang;Li, Yifeng;Yu, Xinjie;Yu, Leilei;Tian, Fengwei;Zhao, Jianxin;Zhang, Hao;Zhai, Qixiao;Chen, Wei
    • Journal of Microbiology and Biotechnology
    • /
    • v.31 no.1
    • /
    • pp.92-103
    • /
    • 2021
  • Lactobacillus casei, one of the most widely used probiotics, has been reported to alleviate multiple diseases. However, the effects of this species on intestinal diseases are strain-specific. Here, we aimed to screen L. casei strains with inflammatory bowel disease (IBD)-alleviating effects based on in vitro physiological characteristics. Therefore, the physiological characteristics of 29 L. casei strains were determined, including gastrointestinal transit tolerance, oligosaccharide fermentation, HT-29 cell adhesion, generation time, exopolysaccharide production, acetic acid production, and conjugated linoleic acid synthesis. The effects of five candidate strains on mice with induced colitis were also evaluated. The results showed that among all tested L. casei strains, only Lactobacillus casei M2S01 effectively relieved colitis. This strain recovered body weight, restored disease activity index score, and promoted anti-inflammatory cytokine expression. Gut microbiota sequencing showed that L. casei M2S01 restored a healthy gut microbiome composition. The western blotting showed that the alleviating effects of L. casei M2S01 on IBD were related to the inhibition of the NF-κB pathway. A good gastrointestinal tolerance ability may be one of the prerequisites for the IBD-alleviating effects of L. casei. Our results verified the efficacy of L. casei in alleviating IBD and lay the foundation for the rapid screening of L. casei strain with IBD-alleviating effects.

Structural evaluation of a foldable cable-strut structure for kinematic roofs

  • Cai, Jianguo;Zhang, Qian;Zhang, Yiqun;Lee, Daniel Sang-hoon;Feng, Jian
    • Steel and Composite Structures
    • /
    • v.29 no.5
    • /
    • pp.669-680
    • /
    • 2018
  • The rapidly decreasing natural resources and the global variation of the climate push us to find intelligent and efficient structural systems to provide more people with fewer resources. This paper proposed a kinematic cable-strut system to realize sustainable structures in responding to changing environmental conditions. At first, the concept of the kinematic system based on crystal-cell pyramid (CP) cable-strut unit was given. Then the deployment of the structure was studied experimentally. After that, the static behaviors in the fully deployed state under the symmetric and asymmetric load cases were investigated. Moreover, the effects of thermal loading and the initial prestress distribution were also discussed. Comparative studies between the proposed structure and other deployable cable-strut system under three times of design load cases were carried out. Finally, the robustness of the system was studied by removal of one passive cable at one time.