• Title/Summary/Keyword: Round Structure

Search Result 412, Processing Time 0.023 seconds

Pseudorandomness of Basic Structures in the Block Cipher KASUMI

  • Kang, Ju-Sung;Preneel, Bart;Ryu, Heui-Su;Chung, Kyo-Il;Park, Chee-Hang
    • ETRI Journal
    • /
    • v.25 no.2
    • /
    • pp.89-100
    • /
    • 2003
  • The notion of pseudorandomness is the theoretical foundation on which to consider the soundness of a basic structure used in some block ciphers. We examine the pseudorandomness of the block cipher KASUMI, which will be used in the next-generation cellular phones. First, we prove that the four-round unbalanced MISTY-type transformation is pseudorandom in order to illustrate the pseudorandomness of the inside round function FI of KASUMI under an adaptive distinguisher model. Second, we show that the three-round KASUMI-like structure is not pseudorandom but the four-round KASUMI-like structure is pseudorandom under a non-adaptive distinguisher model.

  • PDF

Evaluation of Static/Dynamic Structural Strength for Automotive Round Recliner (자동차용 라운드 리클라이너 정적/동적 구조 강도 평가)

  • Lee Dongjae;Park Changsoo;Lee Kyoungteak;Kim Sangbum;Kim Heonyoung
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.13 no.1
    • /
    • pp.140-146
    • /
    • 2005
  • This study presents the development of a round recliner using the finite element method. That reduces the number of test repeating times and gives an information about stiffness. A simulation model of round recliner mounting seat module and tooth strength simulation are established using a PAM-CRASH and ABAQUS. With the optimization of gear profile, structural strength design of round recliner was achieved. The round recliner seat module simulation, structure strength simulation and a crash safety are requested by FMVSS test. Solution of round recliner optimum variable study and design problem are searched for round recliner stress, deformation and application. Also an examination of safety is made.

ORTHOGONAL ALMOST COMPLEX STRUCTURES ON THE RIEMANNIAN PRODUCTS OF EVEN-DIMENSIONAL ROUND SPHERES

  • Euh, Yunhee;Sekigawa, Kouei
    • Journal of the Korean Mathematical Society
    • /
    • v.50 no.2
    • /
    • pp.231-240
    • /
    • 2013
  • We discuss the integrability of orthogonal almost complex structures on Riemannian products of even-dimensional round spheres and give a partial answer to the question raised by E. Calabi concerning the existence of complex structures on a product manifold of a round 2-sphere and of a round 4-sphere.

TEM Study of Micropores Developed on Pitch-based Carbon Fiber

  • Ryu, Seung-Kon;Lu, Ji Gui
    • Carbon letters
    • /
    • v.7 no.2
    • /
    • pp.114-118
    • /
    • 2006
  • Isotropic pitch-based carbon fiber has been activated by steam diluted in nitrogen in order to characterize the microporosity. Especially, 40 wt% burn-off ACFs were prepared from different conditions to compare the pore structure and size. The ACFs were thinly sliced to investigate the inside pores by TEM and image analyzer. As expected, the adsorption characteristics of these ACFs were quite different from one another because of different pore structure and size. Most pores are not slit-shaped but rather round. Small round micropores become broad and irregular as increasing the activation time and temperature.

  • PDF

Numerical Analysis on the Turbulent Mixing Flow Field of $45^{\circ}$ Impinging Round Jet ($45^{\circ}$ 원형충돌분류의 난류혼합유동장에 대한 수치해석)

  • Kim, J.K.;Oh, S.H.
    • Journal of Power System Engineering
    • /
    • v.15 no.3
    • /
    • pp.38-45
    • /
    • 2011
  • The computational flow numerical analysis was introduced to predict thc turbulent characteristics in the mixing flow structure of $45^{\circ}$ impinging round jet. This analysis has been carried out through the commercial fluent software. Realizable(RLZ) k-${\varepsilon}$ was used as a turbulent model. It can be known that mean velocities analysed through RLZ k-${\varepsilon}$ turbulent model comparatively predict well the experiments and show well the elliptic shape of mixing flow structure in the Y-Z plane, but analysed turbulent kinetic energies show somewhat differently from the experiments in certain regions.

Evaluation of Turbulent Models on the Mixing Flow Structure of $45^{\circ}$ Impinging Jet by Two Round Jets (두 원형분류에 의한 $45^{\circ}$ 충돌분류의 흔합유동구조에 대한 난류모델 평가)

  • Kim, J.K.;Oh, S.H.
    • Journal of Power System Engineering
    • /
    • v.13 no.5
    • /
    • pp.34-39
    • /
    • 2009
  • In this paper, the CFD analysis using various turbulent models has been performed to evaluate which type of turbulent models can predict well the mixing flow structure of $45^{\circ}$ impinging round jet. This CFD analysis has been carried out through the commercial Fluent software. As a result, any of turbulent models cannot predict the experimental results definitely all over the flow range. However, as compared with the experimental results, the turbulent model of realizable(RLZ) k-$\varepsilon$ only predicts well in the limited range between X/$X_0=1.1$ and X/$X_0=2.0$.

  • PDF

Design of AES Cryptographic Processor with Modular Round Key Generator (모듈화된 라운드 키 생성회로를 갖는 AES 암호 프로세서의 설계)

  • 최병윤;박영수;전성익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.15-25
    • /
    • 2002
  • In this paper a design of high performance cryptographic processor which implements AES Rijndael algorithm is described. To eliminate performance degradation due to round-key computation delay of conventional processor, the on-the-fly precomputation of round key based on modified round structure is adopted. And on-the-fly round key generator which supports 128, 192, and 256-bit key has modular structure. The designed processor has iterative structure which uses 1 clock cycle per round and supports three operation modes, such as ECB, CBC, and CTR mode which is a candidate for new AES modes of operation. The cryptographic processor designed in Verilog-HDL and synthesized using 0.251$\mu\textrm{m}$ CMOS cell library consists of about 51,000 gates. Simulation results show that the critical path delay is about 7.5ns and it can operate up to 125Mhz clock frequency at 2.5V supply. Its peak performance is about 1.45Gbps encryption or decryption rate under 128-bit key ECB mode.

A Proposal of Round Specimen for the Determination of Crack Arrest Toughness (균열정지 인성치결정을 위한 원형시편의 제안)

  • 이억섭;김상철;송정일;이규철
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.15 no.5
    • /
    • pp.1472-1478
    • /
    • 1991
  • 본 연구에서는 Rectangular Computer Tension(CT) 시편을 수정하여 만든 표준 시편인 MRL-CLWL시편(material research laboratorycrack line wedge loaded specimen )으로 균열정지 인성치를 결정하였다. 그리고 CT시편과 같은 효과를 갖는 Newman등 이 제안한 round compact tension(RCT)시편을 수정한 Round-CLWL 시편으로 균열정지인 성치를 결정하여 상호 비교평가하였다. Round-CLWL 시편은 시편제작시 round-bar를 절단하여 시편으로 가공할 수 있으므로 가공성이 좋으며 따라서 가공비가 적게 든다. 특히 균열 위치 및 방향을 임의로 선택하여 가공하기가 용이하므로 방향성이 있는 소 재의 균열정지 인성치를 결정하는 데 매우 편리한 시편이라 생각된다. 본 논문에서 는 Round-CLWL 시편으로 $K_{1a}$ 값을 계산하는데 필요한 형상계수를 결정하였으며, Polymethylmethacrylate(PMMA)를 사용하여 Round-CLWL 시편 채택의 타당성 확인을 위 한 MRL-CLWL과 Round-CLWL 시편 채택의 타당성 확인을 위한 MRL-CLWL과 Round-CLWL시 편의 $K_{1a}$결정 실험을 하였다.하였다.

A Study on Traffic Distribution Processing using the Round Robin Monitoring System

  • Kim Seok-Soo
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.2
    • /
    • pp.90-92
    • /
    • 2005
  • As the result of the study shows, Round Robin Algorithm allows servers to ensure definite traffic distribution, unless incoming data loads differ much. Although error levels are high in some cases, they were eventually alleviated by repeated tests for a long period of time. The study uses two software packages (Packet Capture and Round Robin Test Package) to check packet volume from Virtual Network Structure (data generator, virtual server, Server 1, 2, 3), and finds out traffic distribution toward Server 1, 2, and 3. The functions of implemented Round Robin Load Balancing Monitoring System include round robin testing, system monitoring, and graphical indication of data transmission and packet volume.

SPN Block cipher SSB having same structure in encryption and decryption (암호와 복호가 동일한 SPN 블록 암호 SSB)

  • Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.4
    • /
    • pp.860-868
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN block cipher so called SSB which has a symmetric structure in encryption and decryption. The proposed SSB is composed of the even numbers of N rounds. Each round consists of a round key addition layer, a subsitution layer, a byte exchange layer and a diffusion layer. The subsitution layer of the odd round is inverse function of one of the even round. And the diffusion layer is a MDS involution matrix. The differential and linear attack probability of SSB is $2^{-306}$ which is same with AES. The proposed symmetric SPN block cipher SSB is believed to construct a safe and efficient cipher in Smart Card and RFID environments which is in limited hardware and software resources.