• Title/Summary/Keyword: Secure Properties

Search Result 342, Processing Time 0.023 seconds

The Optimum Solution for the Best Performance of ABS (ABS수지 성능 최적화 방안)

  • Mun, Hong-Guk;Kim, Dae-Su
    • Polymer(Korea)
    • /
    • v.31 no.2
    • /
    • pp.105-110
    • /
    • 2007
  • We investigated resin, thinner, painting, and injection for analyzing the chemical effect of polymer, and made the optimum solution with the best performance of ABS (acrylonitrile butadiene styrene) resin. The effect depended on chemical material especially its chemical and physical properties instead of mechanical transformation. When we looked over ABS resin, injection, chemical material and painting, we found out thinner was the main factor for painting problem. Throughout this test, we could solve the problem, secure the system for control process and drop many factors for changing quality.

An Study on Heat Transfer Analysis to Concrete PC Pannel Lining under Tunnel Fire Scenario (터널 화재시나리오에 따른 콘크리트 PC패널 라이닝의 전열특성에 관한 해석적 연구)

  • Kim, Hyung-Jun;Kim, Heung-Youl;Park, Kyung-Hoon;Shin, Hyun-Jun
    • Proceedings of the Korea Institute of Fire Science and Engineering Conference
    • /
    • 2009.04a
    • /
    • pp.487-492
    • /
    • 2009
  • This study was performed FE numerical analysis under 120-minute fire conditions, using the ABAQUS, a wide use software, on the basis of the test results by concrete tunnel lining fire strengths (ISO, RWS, and MHC). The concrete material test was to secure the material properties of concrete linings, which were numerical analysis input conditions. And then built the material properties, such as specific heat, heat transfer rate, heat expansion rate, density, elasticity coefficient and compression strength under high temperature conditions, as database at 20 $^{\circ}C$ to 800 $^{\circ}C$, applying them to analysis as input values. As a result, the tunnel linings under RWS fire conditions saw fire temperature rose to maximum 1119 $^{\circ}C$at the location of 5 mm above a thermal surface, and saw surface temperature amount to 1214 $^{\circ}C$ in the middle part.

  • PDF

A Review of Concepts, Advantages and Pitfalls of Healthcare Applications in Blockchain Technology

  • Al-asmari, Aisha M.;Aloufi, Rahaf I.;Alotaibi, Youseef
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.5
    • /
    • pp.199-210
    • /
    • 2021
  • Recently, research in blockchain technology has grown in popularity. Most of these researches have pointed out designing and improving conceptual structures to create digital systems that are more secure, accessible, and effective. Although blockchain offers a wide range of advantages, it also has some pitfalls. This research aims to present an understanding of the properties of blockchain, the advantages, pitfalls, and applications based on blockchain technology. To achieve the goal of understanding blockchain technology concepts, a systematic literature review approach was introduced. 93 papers were chosen and reviewed in total. Therefore, this research provides a summary of recent studies that have been published in the field of blockchain. Moreover, we have created concept maps and tables that aid in a deep understanding of blockchain technology concepts and exhibit some of the blockchain applications. In blockchain-based applications, we focused on two areas, namely the Internet of Things (IoT) and healthcare.

Application of Ferronickel Slag Aggregate to Improve Workability and Strength of Non-Sintered Cement Mortar (비소성 시멘트 모르타르의 작업성 및 강도 개선을 위한 페로니켈슬래그 골재의 적용방안)

  • Jang, Kyung-Soo;Na, Hyeong-Won;Hyung, Won-Gil
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2023.05a
    • /
    • pp.309-310
    • /
    • 2023
  • Slag and ash generally have a higher powder degree than portland cement, so workability may deteriorate under the same unit quantity condition, and strength and durability decrease when the unit quantity is increased. At this time, if an aggregate having a low water absorption and an appropriate particle size is used to recover the loss of strength, it can contribute to reducing the unit quantity of the binder. Therefore, for the purpose of improving the workability and strength of non-sintered cement mortar using slag and ash, ferro nikel slag whose particle size was adjusted was used as an aggregate and its applicability was identified. In this experimental condition, it was confirmed that non-sintered cement mortar tends to improve workability and secure strength when ferro nikel slag having various particle size distributions is used as an aggregate. This can be analyzed as the effect of ferro nikel slag material properties including glassy properties and mixing conditions with a wide particle size distribution.

  • PDF

Decision of Available Soil Depth Based on Physical and Hydraulic Properties of Soils for Landscape Vegetation in Incheon International Airport

  • Jung, Yeong-Sang;Lee, Hyun-Il;Jung, Mun-Ho;Lee, Jeong-Ho;Kim, Jeong-Tae;Yang, Jae E
    • Korean Journal of Soil Science and Fertilizer
    • /
    • v.48 no.5
    • /
    • pp.522-527
    • /
    • 2015
  • Decision of available soil depth based on soil physical and hydraulic properties for the $3^{rd}$ Landscape Vegetation Project in the Incheon International Airport was attempted. The soil samples were collected from the 8 sites at different depths, 0-20 and 20-60cm, for the three project fields, A, B, and C area. Physical and chemical properties including particle size distribution, organic matter content and electrical conductivity were analyzed. Hydrological properties including bulk density and water holding capacity at different water potential, -6 kPa, -10 kPa, -33 kPa, and -1500 kPa were calculated by SPAW model of Saxton and Rawls (2006), and air entry value was calculated by Campbell model (1985). Based on physical and hydrological limitation, feasibility and design criteria of soil depth for vegetation and landfill were recommended. Since the soil salinity of the soil in area A area was $19.18dS\;m^{-1}$ in top soil and $22.27dS\;m^{-1}$ in deep soil, respectively, landscape vegetation without amendment would not be possible on this area. Available soil depth required for vegetation was 2.51 m that would secure root zone water holding capacity, capillary fringe, and porosity. Available soil depth required for landscape vegetation of the B area soil was 1.51 m including capillary fringe 0.14 m and available depth for 10% porosity 1.35 m. The soils in this area were feasible for landscape vegetation. The soil in area C was feasible for bottom fill purpose only due to low water holding capacity.

Effect of Carbon Filler and Ester Type Binder on the Reactivity and Adhesive Properties with PET Film of Conductive Paste (탄소필러와 에스테르계 바인더가 전도성 페이스트의 반응성 및 PET 필름과의 접착특성에 미치는 영향)

  • Shim, Chang Up;Ku, Hyo Sun;Kim, Youn Cheol
    • Applied Chemistry for Engineering
    • /
    • v.33 no.4
    • /
    • pp.381-385
    • /
    • 2022
  • It is very important to secure the adhesion durability between the base film and the conductive paste for the development of a sensor for detecting hazardous chemicals. In this study, an ester binder was used to improve the adhesive properties which can be a problem when applying the sensor to the cross cut 0B or 1B grade. This problem was found while evaluating the adhesive properties by coating the polyaniline/graphene nano plate (GNP) paste on the polyethylene terephthalate (PET) film. When 10 wt% or more of the ester-based binder was added, the cross cut grade to which the sensor can be applied was 3B or higher. It was confirmed that the excessive addition of the binder may affect the electrical properties of the conductive paste and actually decrease the reactivity to sulfuric acid. To improve the electrical property, a carbon black (CB) content was varied resulting in the optimum electrical property observed at 2 wt% of CB.

Homomorphic Subspace MAC Scheme for Secure Network Coding

  • Liu, Guangjun;Wang, Xiao
    • ETRI Journal
    • /
    • v.35 no.1
    • /
    • pp.173-176
    • /
    • 2013
  • Existing symmetric cryptography-based solutions against pollution attacks for network coding systems suffer various drawbacks, such as highly complicated key distribution and vulnerable security against collusion. This letter presents a novel homomorphic subspace message authentication code (MAC) scheme that can thwart pollution attacks in an efficient way. The basic idea is to exploit the combination of the symmetric cryptography and linear subspace properties of network coding. The proposed scheme can tolerate the compromise of up to r-1 intermediate nodes when r source keys are used. Compared to previous MAC solutions, less secret keys are needed for the source and only one secret key is distributed to each intermediate node.

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.4
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

A Study on Friction and Wear of Manganese Phosphate Thin Film (인산망간 피막의 마찰 마모 특성에 관한 연구 ,)

  • 박영도;유상희
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2004.10a
    • /
    • pp.1384-1389
    • /
    • 2004
  • In these days, wear resistance is an essential condition because the relative movement between machine parts is being accelerated and those connected with the drive parts transmit power and force. Also wear resistance is closely related to reliability and life of products, therefore the study on friction and wear is very important in many fields. In this paper, wear test was conducted to know properties about friction and wear of manganese phosphate being used widely. Test type is 1 ball on disk and we compared manganese phosphate thin film with non-coated material. Through this study, we could know the effect of this surface treatment method, and then it is assumed that the reliability of parts will be secure.

  • PDF