• Title/Summary/Keyword: Probability-boxes

Search Result 15, Processing Time 0.026 seconds

Uncertainty quantification and propagation with probability boxes

  • Duran-Vinuesa, L.;Cuervo, D.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.8
    • /
    • pp.2523-2533
    • /
    • 2021
  • In the last decade, the best estimate plus uncertainty methodologies in nuclear technology and nuclear power plant design have become a trending topic in the nuclear field. Since BEPU was allowed for licensing purposes by the most important regulator bodies, different uncertainty assessment methods have become popular, overall non-parametric methods. While non-parametric tolerance regions can be well stated and used in uncertainty quantification for licensing purposes, the propagation of the uncertainty through different codes (multi-scale, multiphysics) in cascade needs a better depiction of uncertainty than the one provided by the tolerance regions or a probability distribution. An alternative method based on the parametric or distributional probability boxes is used to perform uncertainty quantification and propagation regarding statistic uncertainty from one code to another. This method is sample-size independent and allows well-defined tolerance intervals for uncertainty quantification, manageable for uncertainty propagation. This work characterizes the distributional p-boxes behavior on uncertainty quantification and uncertainty propagation through nested random sampling.

A novel framework for the construction of cryptographically secure S-boxes

  • Razi Arshad;Mudassir Jalil;Muzamal Hussain;Abdelouahed Tounsi
    • Computers and Concrete
    • /
    • v.34 no.1
    • /
    • pp.79-91
    • /
    • 2024
  • In symmetric cryptography, a cryptographically secure Substitution-Box (S-Box) is a key component of a block cipher. S-Box adds a confusion layer in block ciphers that provide resistance against well-known attacks. The generation of a cryptographically secure S-Box depends upon its generation mechanism. In this paper, we propose a novel framework for the construction of cryptographically secure S-Boxes. This framework uses a combination of linear fractional transformation and permutation functions. S-Boxes security is analyzed against well-known security criteria that include nonlinearity, bijectiveness, strict avalanche and bits independence criteria, linear and differential approximation probability. The S-Boxes can be used in the encryption of any grayscale digital images. The encrypted images are analyzed against well-known image analysis criteria that include pixel changing rates, correlation, entropy, and average change of intensity. The analysis of the encrypted image shows that our image encryption scheme is secure.

A Study on the Construction Methods of Cryptographic Functions (암호 함수의 구성 방법에 관한 연구)

  • ;Tsutomu Matsumoto;Hideki lmai
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.1
    • /
    • pp.101-114
    • /
    • 1991
  • In a DES-like cryptosystem, the S(ubstitution) boxes determine its cryptographic strength as well as its nonlinearity. When in an S box a part of the output depends on a part of the input. It can be broken by the chosen plaintext attack. To prevent this attack, every output bit should changes with a probability of one half when ever a single input bit is complemented. We call this criterion Strict Avalanche criterion(SAC), which was proposed by Webster and Tavared. In this paper, we propose simple construction method of Boolean functions satisfying the SAC and bijective functions satisfying the maximum order SAC in order to design cryptographically desirable S-boxes. Also, practical construction examples of S-boxes are provided.

  • PDF

The Probabilities and Expenditures of Game Users' Loot Box Purchases: Focusing on Differential Effects between Adults and Teenagers (확률형 아이템 구매 확률과 지출액에 대한 실증연구: 성인과 청소년의 차이를 중심으로)

  • Choi, Dong-Ook;Chang, Geun-Young
    • Journal of Korea Game Society
    • /
    • v.20 no.2
    • /
    • pp.123-138
    • /
    • 2020
  • The purpose of this study is to examine the probabilities and expenditures of game users' loot box purchases and to verify if there are differential effects on adults and teenagers. Results show that the purchasing probability of teenagers was significantly lower than that of adults, and the amount was also low or not significant. In addition, loot box purchasing has a positive correlation with the total expenditure on games, but teenage buyers have a lower game spending than adults do. This suggests the possibility that loot boxes are considered as cost-saving products for teenage gamers.

Efficient Text Localization using MLP-based Texture Classification (신경망 기반의 텍스춰 분석을 이용한 효율적인 문자 추출)

  • Jung, Kee-Chul;Kim, Kwang-In;Han, Jung-Hyun
    • Journal of KIISE:Software and Applications
    • /
    • v.29 no.3
    • /
    • pp.180-191
    • /
    • 2002
  • We present a new text localization method in images using a multi-layer perceptron(MLP) and a multiple continuously adaptive mean shift (MultiCAMShift) algorithm. An automatically constructed MLP-based texture classifier generates a text probability image for various types of images without an explicit feature extraction. The MultiCAMShift algorithm, which operates on the text probability Image produced by an MLP, can place bounding boxes efficiently without analyzing the texture properties of an entire image.

Practical and Provable Security against Differential and Linear Cryptanalysis for Substitution-Permutation Networks

  • Kang, Ju-Sung;Hong, Seok-Hie;Lee, Sang-Jin;Yi, Ok-Yeon;Park, Choon-Sik;Lim, Jong-In
    • ETRI Journal
    • /
    • v.23 no.4
    • /
    • pp.158-167
    • /
    • 2001
  • We examine the diffusion layers of some block ciphers referred to as substitution-permutation networks. We investigate the practical and provable security of these diffusion layers against differential and linear cryptanalysis. First, in terms of practical security, we show that the minimum number of differentially active S-boxes and that of linearly active S-boxes are generally not identical and propose some special conditions in which those are identical. We also study the optimal diffusion effect for some diffusion layers according to their constraints. Second, we obtain the results that the consecutive two rounds of SPN structure provide provable security against differential and linear cryptanalysis, i.e., we prove that the probability of each differential (resp. linear hull) of the consecutive two rounds of SPN structure with a maximal diffusion layer is bounded by $p^n(resp.q^n)$ and that of each differential (resp. linear hull) of the SDS function with a semi-maximal diffusion layer is bounded by $p^{n-1}(resp. q^{n-1})$, where p and q are maximum differential and linear probabilities of the substitution layer, respectively.

  • PDF

Time Dependent Evaluation of Corrosion Free Life of Concrete Tunnel Structures Based on the Reliability Theory (해저 콘크리트 구조물의 신뢰성 이론에 의한 시간 의존적 내구수명 평가)

  • Pack, Seung Woo;Jung, Min Sun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.15 no.3
    • /
    • pp.142-154
    • /
    • 2011
  • This study predicted the probability of corrosion initiation of reinforced concrete tunnel boxes structures using the Monte Carlo Simulation. For the inner wall and outer wall in the tunnel boxes, exposed to airborne chloride ion and seawater directly respectively, statistical values of parameters like diffusion coefficient D, surface chloride content $C_s$, cover depth c, and the chloride threshold level $C_{lim}$ were examined from experiment or literature review. Their average values accounted for $3.77{\times}10^{-12}m^2/s$, 3.0% by weight of cement, 94.7mm and 45.5mm for outer wall and inner wall, respectively, and 0.69% by weight of cement for D, $C_s$, c, and $C_{lim}$, respectively. With these parametric values, the distribution of chloride contents at rebar with time and the probability of corrosion initiation of the tunnel boxes, inner wall and outer wall, was examined by considering time dependency of chloride transport. From the examination, the histogram of chloride contents at rebar is closer to a gamma distribution, and the mean value increases with time, while the coefficient of variance decreases with time. It was found that the probability of corrosion initiation and the time to corrosion were dependent on the time dependency of chloride transport. Time independent model predicted time to corrosion initiation of inner wall and outer wall as 8 and 12 years, respectively, while 178 and 283 years of time to corrosion was calculated by time dependent model for inner wall and outer wall, respectively. For time independent model, the probability of corrosion at 100 years of exposure for inner wall and outer wall was ranged 59.5 and 95.5%, respectively, while time dependent model indicated 2.9 and 0.2% of the probability corrosion, respectively. Finally, impact of $C_{lim}$, including values specified in current codes, on the probability of corrosion initiation and corrosion free life is discussed.

Highly dispersive substitution box (S-box) design using chaos

  • Faheem, Zaid Bin;Ali, Asim;Khan, Muhamad Asif;Ul-Haq, Muhammad Ehatisham;Ahmad, Waqar
    • ETRI Journal
    • /
    • v.42 no.4
    • /
    • pp.619-632
    • /
    • 2020
  • Highly dispersive S-boxes are desirable in cryptosystems as nonlinear confusion sublayers for resisting modern attacks. For a near optimal cryptosystem resistant to modern cryptanalysis, a highly nonlinear and low differential probability (DP) value is required. We propose a method based on a piecewise linear chaotic map (PWLCM) with optimization conditions. Thus, the linear propagation of information in a cryptosystem appearing as a high DP during differential cryptanalysis of an S-box is minimized. While mapping from the chaotic trajectory to integer domain, a randomness test is performed that justifies the nonlinear behavior of the highly dispersive and nonlinear chaotic S-box. The proposed scheme is vetted using well-established cryptographic performance criteria. The proposed S-box meets the cryptographic performance criteria and further minimizes the differential propagation justified by the low DP value. The suitability of the proposed S-box is also tested using an image encryption algorithm. Results show that the proposed S-box as a confusion component entails a high level of security and improves resistance against all known attacks.

Multiple Vehicle Tracking in Urban Environment using Integrated Probabilistic Data Association Filter with Single Laser Scanner (단일 레이저 스캐너와 Integrated Probabilistic Data Association Filter를 이용한 도심환경에서의 다중 차량추적)

  • Kim, Dongchul;Han, Jaehyun;Sunwoo, Myoungho
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.21 no.4
    • /
    • pp.33-42
    • /
    • 2013
  • This paper describes a multiple vehicle tracking algorithm using an integrated probabilistic data association filter (IPDAF) in urban environments. The algorithm consists of two parts; a pre-processing stage and an IPDA tracker. In the pre-processing stage, measurements are generated by a feature extraction method that manipulates raw data into predefined geometric features of vehicles as lines and boxes. After that, the measurements are divided into two different objects, dynamic and static objects, by using information of ego-vehicle motion. The IPDA tracker estimates not only states of tracks but also existence probability recursively. The existence probability greatly assists reliable initiation and termination of track in cluttered environment. The algorithm was validated by using experimental data which is collected in urban environment by using single laser scanner.

A Heuristic Estimation of the Genesis Probability of Tropical Cyclones using Genesis Frequency and Genesis Potential Index

  • Shin, Jihoon;Song, Chanwoo;Kim, Siyun;Park, Sungsu
    • Journal of the Korean earth science society
    • /
    • v.40 no.6
    • /
    • pp.561-571
    • /
    • 2019
  • To understand the genesis of tropical cyclones (TC), we computed TC genesis probability (GPr) by partitioning a highly localized genesis frequency (GFq) into nearby grid boxes in proportion to the spatial coherence of genesis potential index (GPI). From the analysis of TCs simulated by the Seoul National University Atmosphere Model Version 0 and the observed TCs, it was shown that GPr reasonably converges to GFq when averaged over a long-term period in a decent grid size, supporting its validity as a proxy representing a true TC GPr. The composite anomalies of the gridded GPr in association with the Asia summer monsoon, El Nino-Southern Oscillation (ENSO), and the Madden-Julian Oscillation (MJO) are much less noisy than those of GFq, and consequently are better interpretable. In summary, GPr converges to GFq, varies more smoothly than GFq, represents the spatiotemporal variations of GFq better than GPI, and depicts GFq with greater spatial details than other spatially smoothed GFqs.