• Title/Summary/Keyword: Smart Key

Search Result 1,200, Processing Time 0.028 seconds

Digital Control of Secondary Active Clamp Phase-Shifted Full-Bridge Converters

  • Che, Yanbo;Ma, Yage;Ge, Shaoyun;Zhu, Dong
    • Journal of Power Electronics
    • /
    • v.14 no.3
    • /
    • pp.421-431
    • /
    • 2014
  • A DSP-based self-adaptive proportional-integral (PI) controller to control a DC-DC converter is proposed in this paper. The full-bridge topology is adopted here to obtain higher power output capability and higher conversion efficiency. The converter adopts the zero-voltage-switching (ZVS) technique to reduce the conduction losses. A parallel secondary active clamp circuit is added to deal with the voltage overshoot and ringing effect on the transformer's secondary side. A self-adaptive PI controller is proposed to replace the traditional PI controller. Moreover, the designed converter adopts the constant-current and constant-voltage (CC-CV) output control strategy. The secondary active clamp mechanism is discussed in detail. The effectiveness of the proposed converter was experimentally verified by an IGBT-based 10kW prototype.

Design of Inner Key scheduler block for Smart Card (스마트 카드용 내장형 키 스케쥴러 블록 설계)

  • Song, Je-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.12
    • /
    • pp.4962-4967
    • /
    • 2010
  • Security of the electronic commercial transaction especially through the information communication network is gaining its significance due to rapid development of information and communication related fields. For that, some kind of cryptographic algorithm is already in use for the smart card. However, the growing needs of handling multimedia and real time communication bring the smart card into more stringent use of its resources. Therefore, we proposed a key scheduler block of the smart card to facilitate multimedia communication and real time communication.

Remote user Access control Mechanism in Smart Grid environments (스마트 그리드 환경을 위한 원격 사용자 접근제어 메커니즘)

  • Oh, Soo-Hyun;Eun, Sun-Ki
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.2
    • /
    • pp.416-422
    • /
    • 2011
  • Smart grid is the next generation intelligent power grid that combines the existing electric power infrastructure and information infrastructure. It can optimize the energy efficiency in both directions, suppliers and power consumers to exchange information in real time. In smart grid environments, with existing network security threats due to the smart grid characteristics, there are additional security threats. In this paper, we propose a security mechanism that provides mutual authentication and key agreement between a remote user and the device. The proposed mechanism has some advantages that provides secure mutual authentication and key agreement and secure against a replay attack and impersonation attacks.

Analysis of Key Success Factors for Building a Smart Supply Chain Using AHP (AHP를 이용한 스마트 공급망 구축을 위한 주요 성공요인 분석)

  • Cheol-Soo Park
    • Journal of Information Technology Applications and Management
    • /
    • v.30 no.6
    • /
    • pp.1-15
    • /
    • 2023
  • With the advent of the Fourth Industrial Revolution, propelled by digital technology, we are transitioning into an era of hyperconnectivity, where everything and objects are becoming interconnected. A smart supply chain refers to a supply chain system where various sensors and RFID tags are attached to objects such as machinery and products used in the manufacturing and transportation of goods. These sensors and tags collect and analyze process data related to the products, providing meaningful information for operational use and decision-making in the supply chain. Before the spread of COVID-19, the fundamental principles of supply chain management were centered around 'cost minimization' and 'high efficiency.' A smart supply chain overcomes the linear delayed action-reaction processes of traditional supply chains by adopting real-time data for better decision-making based on information, providing greater transparency, and enabling enhanced collaboration across the entire supply chain. Therefore, in this study, a hierarchical model for building a smart supply chain was constructed to systematically derive the importance of key factors that should be strategically considered in the construction of a smart supply chain, based on the major factors identified in previous research. We applied AHP (Analytical Hierarchy Process) techniques to identify urgent improvement areas in smart SCM initiatives. The analysis results showed that the external supply chain integration is the most urgent area to be improved in smart SCM initiatives.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Key Exchange Protocol based on Signcryption in SMART Highway (SMART Highway 환경에서의 사인크립션 기반 키 교환 프로토콜)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.2
    • /
    • pp.180-189
    • /
    • 2013
  • The SMART Highway project combines road construction with advanced technology and vehicle telecommunications. Its expected outcome is a world-leading intelligent road that is green, fast, and comfortable. A vehicular ad-hoc network(VANET) is the core technology of the SMART Highway, whose transport operation is based on road vehicles. The VANET is a next-generation networking technology that enables wireless communication between vehicles or between vehicles and a road side unit(RSU). In the VANET system, a vehicle accident is likely to cause a serious disaster. Therefore, some information on safety is essential to serve as the key exchange protocol for communication between vehicles. However, the key exchange scheme of the general network proposed for a fast-moving communication environment is unsuitable for vehicles. In this paper, communication between multiple vehicles more efficient and secure key exchange at the vehicle certification by signcryption is proposed.

Assessing the Impact of Advanced Technologies on Utilization Improvement of Substations

  • Han, Dong;Yan, Zheng;Zhang, Dao-Tian;Song, Yi-Qun
    • Journal of Electrical Engineering and Technology
    • /
    • v.10 no.5
    • /
    • pp.1921-1929
    • /
    • 2015
  • The smart substation is the heart of a transmission system, which is particularly emphasized as the most significant composition of smart grids in China. In order to assess the functionality performance of substation technologies, this paper presents methods used to identify the most promising solutions for smart substation design and to evaluate the technical levels of available technologies. The multi-index optimization model is presented to address the issue of smart substation planning. A mathematical model of the planning decision problem is established with multiple objectives consisting of economic, reliability, and green key indices, and many kinds of concerns including physical and environmentally friendly operations are formulated as a set of constraints. With respect to the assessment of the technical level regarding integration of advanced technologies into a substation, a modified grey whitenization weight function is adopted to structure a novel grey clustering method. The proposed grey clustering approach is used to overcome the difficulty of insufficient quantitative assessment capacity for traditional methods. The evaluation of technical effects provides the classification definition for the development phase and the maturity level of the smart substation. The effectiveness of the proposed approaches in planning decision-making and evaluation of construction efforts is demonstrated with case studies involving the actual smart substation projects of Wenchongkou substation in China Southern Power Grid (CSG) and Mengzi substation in State Grid Corporation of China (SGCC).

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

A Study on Big Data Analytics Services and Standardization for Smart Manufacturing Innovation

  • Kim, Cheolrim;Kim, Seungcheon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.14 no.3
    • /
    • pp.91-100
    • /
    • 2022
  • Major developed countries are seriously considering smart factories to increase their manufacturing competitiveness. Smart factory is a customized factory that incorporates ICT in the entire process from product planning to design, distribution and sales. This can reduce production costs and respond flexibly to the consumer market. The smart factory converts physical signals into digital signals, connects machines, parts, factories, manufacturing processes, people, and supply chain partners in the factory to each other, and uses the collected data to enable the smart factory platform to operate intelligently. Enhancing personalized value is the key. Therefore, it can be said that the success or failure of a smart factory depends on whether big data is secured and utilized. Standardized communication and collaboration are required to smoothly acquire big data inside and outside the factory in the smart factory, and the use of big data can be maximized through big data analysis. This study examines big data analysis and standardization in smart factory. Manufacturing innovation by country, smart factory construction framework, smart factory implementation key elements, big data analysis and visualization, etc. will be reviewed first. Through this, we propose services such as big data infrastructure construction process, big data platform components, big data modeling, big data quality management components, big data standardization, and big data implementation consulting that can be suggested when building big data infrastructure in smart factories. It is expected that this proposal can be a guide for building big data infrastructure for companies that want to introduce a smart factory.