• Title/Summary/Keyword: RC Block

Search Result 66, Processing Time 0.028 seconds

Impossible Differential Cryptanalysis for Block Cipher Structures (블록 암호 구조에 대한 불능 차분 공격)

  • 김종성;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.119-127
    • /
    • 2003
  • Impossible differential cryptanalysis(IDC) introduced by Biham et. ${al}^{[4]}$ uses impossible differential characteristics. There-fore, a security of a block cipher against IDC is measured by impossible differential characteristics. In this paper, we pro-vide a wildly applicable method to find various impossible differential characteristics of block cipher structures not using the specified form of a round function. Using this method, we can find various impossible differential characteristics for Nyberg's generalized Feistel network and a generalized RC6-like structure. Throughout the paper, we assume round functions used in block cipher structures are bijective.ctive.

Effect of confinement on flexural ductility design of concrete beams

  • Chen, X.C.;Bai, Z.Z.;Au, F.T.K.
    • Computers and Concrete
    • /
    • v.20 no.2
    • /
    • pp.129-143
    • /
    • 2017
  • Seismic design of reinforced concrete (RC) structures requires a certain minimum level of flexural ductility. For example, Eurocode EN1998-1 directly specifies a minimum flexural ductility for RC beams, while Chinese code GB50011 limits the equivalent rectangular stress block depth ratio at peak resisting moment to achieve a certain nominal minimum flexural ductility indirectly. Although confinement is effective in improving the ductility of RC beams, most design codes do not provide any guidelines due to the lack of a suitable theory. In this study, the confinement for desirable flexural ductility performance of both normal- and high-strength concrete beams is evaluated based on a rigorous full-range moment-curvature analysis. An effective strategy is proposed for flexural ductility design of RC beams taking into account confinement. The key parameters considered include the maximum difference of tension and compression reinforcement ratios, and maximum neutral axis depth ratio at peak resisting moment. Empirical formulae and tables are then developed to provide guidelines accordingly.

Modified Rectangular Stress Block for High Strength RC Columns to Axial Loads with Bidirectional Eccentricities (2축 편심 축력을 받는 고강도 콘크리트 기둥의 수정 등가응력블럭)

  • Yoo, Suk-Hyeong;Bahn, Byong-Youl;Shin, Sung-Woo
    • Journal of the Korea Concrete Institute
    • /
    • v.15 no.2
    • /
    • pp.335-343
    • /
    • 2003
  • In the previous experimental study, it is verified that the ultimate strain of concrete (${\varepsilon}$$_{cu}$=0.003) and coefficient of equivalent stress block (${\beta}$$_1$) can be used for the analysis of RC beams under biaxial and uniaxial bending moment. However, the characteristics of stress distribution of non rectangular compressed area in the RC columns are different to those of rectangular compressed area. The properties of compressive stress distribution of concrete have minor effect on the pure bending moment such as beams, but for the columns subjected to combined axial load and biaxial bending moment, the properties of compressive stress distribution are influencing factors. Nevertheless, in ACI 318-99 code, the design tables for columns subjected to axial loads with bidirectional eccentricities are based on the parameters recommended for rectangular stress block(RSB) of rectangular compressed areas. In this study the characteristics of stress distribution through both angle and depth of neutral axis are observed and formulated rationally. And the modified parameters of rectangular stress block(MRSB) for non rectangular compressed area is proposed. And the computer program using MRSB for the biaxial bending analysis of RC columns is developed and the results of MRSB are compared to RSB and experimental results respectively.

Encryption/Decryption the same improved RC6 algorithm (암호/복호를 동일하게 개선한 RC6 알고리즘)

  • Kim, Gil-Ho;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.247-250
    • /
    • 2008
  • RC6 which has different algorithm of encryption and decryption has been implemented to have the same algorithm between encryption' and decryption though inserting symmetry layer using simple rotate and logical operation. That means the half of whole RC6 round uses encryption algorithm and the rest of it uses decryption one and symmetry layer has been put into the middle of encryption and decryption. The proposed RC6 algorithm has no difference with the original one in the speed of process. However it is quite safe because by inserting symmetry layer the path of high probability which is needed for differential and linear analysis is cut oft so that it is hard to be analyzed. The proposed algorithm can be easily applied to the algorithm which has different encryption and decryption an make it same, and it can be good idea to be used to design a new block cipher algorithm.

  • PDF

Analysis and Design Programming of RC Beams Strengthened with Carbon Fiber Sheets (탄소섬유시트로 보강된 RC보의 해석 및 설계 프로그램 개발)

  • 김성도;김성수
    • Journal of the Korean Society for Railway
    • /
    • v.7 no.4
    • /
    • pp.319-325
    • /
    • 2004
  • In this study, analysis and design programs of bending of RC beams strengthened with fiber sheets are developed by using Visual Basic Language. The program consists two groups, ultimate strength method and nonlinear flexural analysis method. Ultimate strength method regards concrete compressive stress as a rectangular stress block and do not consider tensile stress of concrete and load-deflection curves. On the other hand, nonlinear flexural analysis considers tensile stress of concrete, load-deflection curves, state of stress distribution and failure strain of strengthening material. Also, the analysis method used in this study regards nonlinear flexural stress as compressive stress of concrete. This program can be a good tool for determining the bending strength of strengthened RC beams and estimating the amount of fiber sheets for practical use.

Optimizing Grover's Attack on Block Cipher RC5 (블록암호 RC5에 대한 Grover 공격 최적화)

  • Yu-Jin Oh;Duk-Young Kim;Kyung-Bae Jang;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.137-139
    • /
    • 2023
  • 양자 컴퓨터가 현대 암호 시스템의 보안성을 위협하고 있음에 따라, 최근 잠재적인 양자 공격들에 대한 분석 연구들이 다수 발표되고 있다. 공개키 암호인 RSA와 ECC의 경우, Shor 알고리즘에 의해 다항시간 내에 해결됨으로써 보안성이 완전히 붕괴되는 반면, 대칭키 암호는 Grover 알고리즘에 의해 보안 강도가 제곱근으로 감소하기 때문에 키 길이를 증가시킴으로써 기존 보안성을 복구할 수 있다. 이론적으로 Grover 알고리즘은 보안성을 훼손시키지만, 현실적인 공격 난이도가 매우 높음에 따라 대상 암호에 대한 양자 회로 최적화 구현이 중요하다. 이에 본 논문에서는 블록암호 RC5를 양자 회로 상에서 최적화하고 이를 기반으로 Grover 공격 비용을 추정한다. 마지막으로, 추정한 비용을 NIST의 양자 후 보안 강도 평가와 함께 비교함으로써 RC5에 대한 양자 암호 분석을 수행한다.

An Active filter Design using Normalized High Order Inverse Chebyshev Functions (정규화된 고차 inverse Chebyshev함수를 이용한 능동 필터 설계)

  • 신홍규;김동용
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.13 no.4
    • /
    • pp.322-331
    • /
    • 1988
  • In this thesis, an active RC filter using high order inverse chebyshev function is designed and the design method for cascading blocks with low sensitivity and maximum dynamic range is discussed. To have maximum dynamic range, we have proposed the simple algorithm with a pole-zero pairing, the cascading sequence by flatness matrix and optimum gain distribution for a given transfer function. And 2nd order Block is designed with negative feedback to improve the sensitivity problem which had a defect at active RC circuits. Using the suggested method, we have designed the active RC low pass filter of the normalized 7th order inverse chebyshev function, as a results, we have shown that this accord with the given specification.

  • PDF

Influence of 10-MDP concentration on the adhesion and physical properties of self-adhesive resin cements

  • Shibuya, Kazuhiko;Ohara, Naoko;Ono, Serina;Matsuzaki, Kumiko;Yoshiyama, Masahiro
    • Restorative Dentistry and Endodontics
    • /
    • v.44 no.4
    • /
    • pp.45.1-45.10
    • /
    • 2019
  • Objectives: Self-adhesive resin cements contain functional monomers that enable them to adhere to the tooth structure without a separate adhesive or etchant. One of the most stable functional monomers used for chemical bonding to calcium in hydroxyapatite is 10-methacryloyloxydecyl dihydrogen phosphate (10-MDP). The aim of this study was to evaluate the influence of the10-MDP concentration on the bond strength and physical properties of self-adhesive resin cements. Materials and Methods: We used experimental resin cements containing 3 different concentrations of 10-MDP: 3.3 wt% (RC1), 6.6 wt% (RC2), or 9.9 wt% (RC3). The micro-tensile bond strength of each resin cement to dentin and a hybrid resin block (Estenia C&B, Kuraray Noritake Dental) was measured, and the fractured surface morphology was analyzed. Further, the flexural strength of the resin cements was measured using the three-point bending test. The water sorption and solubility of the cements following 30 days of immersion in water were measured. Results: The bond strength of RC2 was significantly higher than that of RC1. There was no significant difference between the bond strength of RC2 and that of RC3. The water sorption of RC3 was higher than that of any other cement. There were no significant differences in the three-point bending strength or water solubility among all three types of cements. Conclusions: Within the limitations of this study, it is suggested that 6.6 wt% 10-MDP showed superior properties than 3.3 wt% or 9.9 wt% 10-MDP in self-adhesive resin cement.

Equal Bit Rate Control for Low Bit-Rate Coder by Using Frame Statistics (확률 분포를 고려한 저 전송률 비디오 부호기의 균등 비트 할당 기법 연구)

  • 한성욱;서동완;최윤식
    • Proceedings of the IEEK Conference
    • /
    • 2002.06d
    • /
    • pp.29-32
    • /
    • 2002
  • In typical block-based video coding, the objective of RC(Rate Control) is to select the quantization parameters so that the encoder produces bits at the rate of the channel and the overall distortion is minimized. To reduce the huge amount of computations required for offline RC, there have been significant efforts to speed up the process of video encoders. Those efforts have been mainly focused on the modes for bit rate and distortion in types of coders, in terms of the quantization parameters. Because previous works related to model based online RC are based on statistics of previous frame, it occurs the problem such that allocates bits unequally without regard to current frame statistics. In this thesis, an equal bit allocation scheme using current frame statistics is proposed.

  • PDF

Implementation of RC6 Block Cipher (블록 암호 알고리즘 RC6의 구현)

  • Hwang, Jae-Jin;Kim, Yong-Bum;Chae, Hyen-Seok;Choi, Myung-Ryul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1173-1176
    • /
    • 2004
  • 정보화 물결과 더불어 산업 및 사회 전반에 걸쳐 정보의 중요성은 나날이 증가하고 있다. 특히 인터넷을 기반으로 한 정보 교환과 통신 서비스들이 활발하게 이루어지고 있다. 신뢰성 있는 정보 교환을 위해서 정보 보호 메카니즘은 필수적이다. 많은 암호 알고리즘들이 소프트웨어 방식으로 구현되어 왔는데, 암호화 속도나 해킹에 대한 취약성이 문제되고 있다. 고속의 암호화와 보다 안전한 정보의 관리를 위해서는 암호 알고리즘의 하드웨어 구현이 요구된다. 본 논문에서는 AES의 후보 암호 알고리즘으로 채택되었으며, 우수한 암호 알고리즘으로 평가받고 있는 RC6를 하드웨어로 구현해 보았다.

  • PDF