• Title/Summary/Keyword: Ring-based

Search Result 1,247, Processing Time 0.029 seconds

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

Economic Analysis of SONET/WDM UPSR and BLSR Ring Networks Using Traffic Grooming (트래픽 그루밍을 이용한 SONET/WDM 단방향, 양방향 링 네트워크의 경제성 분석)

  • Kang, Donghan;Park, Sungsoo
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.30 no.3
    • /
    • pp.213-223
    • /
    • 2004
  • We consider the traffic grooming problem for the design of SONET/WDM(Synchronous Optical NETwork/Wavelength Division Multiplexing) ring networks. Given a physical network with ring topology and a set of traffic demands between pairs of nodes, we are to obtain a stack of rings with the objective of minimizing the number of ADMs installed at the nodes. This problem arises when a single ring capacity is not large enough to accommodate all the demands. As a solution method, an efficient algorithm based on the branch-and-price approach has been reported in the literature for the problem in which only unidirecional path switched ring (UPSR) was considered. In this study, we suggest integer programming models and the algorithms based on the same approach as the above one, considering two-fiber bidirectional line switched ring(BLSR/2), and BLSR/4 additionally. Using the results, we compare the number of required ADMs for all types of the ring architecture.

Variation of Inter-Ring Gas Pressure in Internal Combustion Engine (내연기관 피스톤 링들 사이 가스압력 변동)

  • Yun, J.E.
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.3 no.6
    • /
    • pp.238-249
    • /
    • 1995
  • The gas pressure acting on the rings in internal combustion engine influences the friction and wear characteristics. Inter-ring pressure variation during engine operation results from cylinder gas flow through a piston-ring pack. The flow passages consist of ring end gaps and clearances between the ring and the piston groove. The gas flow in the clearance between the ring and the groove is directly affected by the axial motion of the ring in the groove. In this paper the asperity contact force is newly considered in the prediction of the clearence between the ring and the groove surface. This term must be taken into account physically in case that the clearance get narrow rather than asperity height between the ring and the groove surface. Finally, comparisons of calculated inter-ring gas pressures based on the analytical method are made with the measured ones. The agereement was found to be good below midium engine speed, 3000rpm. In order to obtain accurate analytical results to the extend of high rpm range, it is recommended to include oil ring motion as well as top and second ring in analytical model.

  • PDF

Architecture of Multiple Ring based Optical Packet Network with Single Hop Between Edge Nodes (Edge Node 간 단일 홉을 갖는 다중링 기반의 광패킷 네트워크 구성)

  • 박홍인;이상화;이희상;한치문
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.386-389
    • /
    • 2003
  • This paper proposes the architecture of a multiple ring based optical network with single hop between edge nodes using either the concept of circuit switching or multi-wavelength label. The structure of the multi-wavelength label, be shown through the single wavelength-band and the multiple wavelength-band that can reduce number of ring. To avoid the collision of the optical packets at an outward port, we proposed the dynamic allocation scheme of the outward optical packets based on the fiber do]ay lines(FDLs).

  • PDF

Performance Evaluation for a Multiprocessor Computer System Using a Commercial Workload (상용 작업부하를 이용한 다중프로세서 컴퓨터 시스템 성능 평가)

  • 박진원
    • Journal of the Korea Society for Simulation
    • /
    • v.8 no.1
    • /
    • pp.35-49
    • /
    • 1999
  • The CC-NUMA based, distributed shared memory is an emerging architecture for multiprocessor computer systems because of its scalability and easy of programming. In this paper, we analyzed performance of a ring-based, CC-NUMA multiprocessor computer system using a commercial workload targeted for popular OLTP applications. Based on the traces collected from real machines, the characteristics of the commercial workload could be obtained. The simulation results showed that the bottleneck on the ring could be effectively removed by using a dual ring structure. We believe our simulation methodology and results will help us to design better multiprocessor computer systems for commercial application domains.

  • PDF

Static Strength of Ring-stiffened Tubular T-joints (내부 환보강 T형 관이음부의 정적강도)

  • Cho, Hyun-Man;Ryu, Yeon-Sun
    • Proceedings of the Korea Committee for Ocean Resources and Engineering Conference
    • /
    • 2002.05a
    • /
    • pp.145-150
    • /
    • 2002
  • Tubular joints having a large diameter in the offshore structure are reinforced using internal ring stiffener in order to increase the load carrying capacity. In this study, the static strengths of internally ring-stiffened tubular T-joints subjected to compressive brace loading are assessed. Nonlinear finite element analyses are used to compute the behavior of unstiffened and ring-stiffened T-joints. From the numerical results, internal ring stiffener is found to efficient in improving the ultimate capacity, and reinforcement effect are calculated. The influence of geometric parameters for members and ring is evaluated. Based on the FE results, regression analysis is performed considering practical sizes of ring stiffener, finally strength estimation formulae for ring-stiffened T-joints are proposed.

  • PDF

A Numerical Study on the Effects of Ring Rolling on Materials (링 롤링 공정이 재료에 미치는 영향에 대한 수치해석적 연구)

  • Seo, Youngjin
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.19 no.8
    • /
    • pp.22-27
    • /
    • 2020
  • Ring rolling is a type of forging for manufacturing large-diameter rings. Products manufactured by ring rolling are useful in the aerospace industry because of their excellent mechanical properties and high dimensional accuracy. The major components of the ring rolling process are a mandrel and main roll that shape the inside and outside of the ring, an axial roll that shapes the top and bottom of the ring, and a side rolls to position the ring. In this study, a simulation of ring rolling using finite element method (FEM) was performed. DEFORM, a commercial machining analysis program, was used. Based on the simulations, the mandrel feed force required for machining and the drive torque of the main roll were predicted. It was also possible to identify the metal flow caused by machining.

A Study on Profile Ring Rolling Process of Titanium Alloy (타이타늄합금 형상 링 압연공정 연구)

  • Yeom, J.T.;Kim, J.H.;Lee, D.G.;Park, N.K.;Choi, S.S.;Lee, C.S.
    • Transactions of Materials Processing
    • /
    • v.16 no.4 s.94
    • /
    • pp.223-228
    • /
    • 2007
  • The profile ring rolling process of Ti-6Al-4V alloy was investigated by finite element(FE) simulation and experimental analysis. The process design of the profile ring rolling includes geometry design and optimization of process variables. The geometry design such as initial billet and blank sizes, and final rolled ring shape was carried out with the calculation method based on the uniform deformation concept between the wall thickness and ring height. FEM simulation was used to calculate the state variables such as strain, strain rate and temperature and to predict the formation of forming defects during ring rolling process. Finally, the mechanical properties of profiled Ti-6Al-4V alloy ring product were analyzed with the evolution of microstructures during the ring rolling process.

Balancing Inter-Ring Loads on SONET Dual-Ring without Demand Splitting

  • Lee, Chae-Y.;Moon, Jung-H.
    • IE interfaces
    • /
    • v.9 no.3
    • /
    • pp.64-71
    • /
    • 1996
  • In the survivability and simplicity aspect, SONET Self-healing Ring(SHR) is one of the most important schemes for the high-speed telecommunication networks. Since the ring capacity requirement is defined by the largest STS-1 cross-section in the ring, load balancing is the key issue in the design of SONET SHR. Recently, most of the research on load balancing problem have been concentrated on the SONET single-ring case. However, in certain applications, multiple-ring configuration is necessary because of the geographical limitations or the need for extra bandwidth. In this paper, the load balancing problem for SONET dual-ring is considered by assuming symmetric inter-ring demands. We present a linear programming based formulation of the problem. Initial solution and improvement procedures are presented, which solves the routing and interconnection between the two rings for each demand. Computational experiments are performed on various size of networks with randomly generated demand sets. Results show that the proposed algorithm is excellent in both the solution quality and the computational time requirement. The average error bound of the solutions obtained is 0.26% of the optimum.

  • PDF

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.