• Title/Summary/Keyword: Source of Random

Search Result 357, Processing Time 0.026 seconds

Inference of the Probability Distribution of Phase Difference and the Path Duration of Ground Motion from Markov Envelope (Markov Envelope를 이용한 지진동의 위상차 확률분포와 전파지연시간의 추정)

  • Choi, Hang;Yoon, Byung-Ick
    • Journal of the Earthquake Engineering Society of Korea
    • /
    • v.26 no.5
    • /
    • pp.191-202
    • /
    • 2022
  • Markov envelope as a theoretical solution of the parabolic wave equation with Markov approximation for the von Kármán type random medium is studied and approximated with the convolution of two probability density functions (pdf) of normal and gamma distributions considering the previous studies on the applications of Radiative Transfer Theory (RTT) and the analysis results of earthquake records. Through the approximation with gamma pdf, the constant shape parameter of 2 was determined regardless of the source distance ro. This finding means that the scattering process has the property of an inhomogeneous single-scattering Poisson process, unlike the previous studies, which resulted in a homogeneous multiple-scattering Poisson process. Approximated Markov envelope can be treated as the normalized mean square (MS) envelope for ground acceleration because of the flat source Fourier spectrum. Based on such characteristics, the path duration is estimated from the approximated MS envelope and compared to the empirical formula derived by Boore and Thompson. The results clearly show that the path duration increases proportionately to ro1/2-ro2, and the peak value of the RMS envelope is attenuated by exp (-0.0033ro), excluding the geometrical attenuation. The attenuation slope for ro≤100 km is quite similar to that of effective attenuation for shallow crustal earthquakes, and it may be difficult to distinguish the contribution of intrinsic attenuation from effective attenuation. Slowly varying dispersive delay, also called the medium effect, represented by regular pdf, governs the path duration for the source distance shorter than 100 km. Moreover, the diffraction term, also called the distance effect because of scattering, fully controls the path duration beyond the source distance of 300 km and has a steep gradient compared to the medium effect. Source distance 100-300 km is a transition range of the path duration governing effect from random medium to distance. This means that the scattering may not be the prime cause of peak attenuation and envelope broadening for the source distance of less than 200 km. Furthermore, it is also shown that normal distribution is appropriate for the probability distribution of phase difference, as asserted in the previous studies.

Numerical and experimental study on flexural behavior of reinforced concrete beams: Digital image correlation approach

  • Krishna, B. Murali;Reddy, V. Guru Prathap;Tadepalli, T.;Kumar, P. Rathish;Lahir, Yerra
    • Computers and Concrete
    • /
    • v.24 no.6
    • /
    • pp.561-570
    • /
    • 2019
  • Understanding the realistic behavior of concrete up to failure under different loading conditions within the framework of damage mechanics and plasticity would lead to an enhanced design of concrete structures. In the present investigation, QR (Quick Response) code based random speckle pattern is used as a non-contact sensor, which is an innovative approach in the field of digital image correlation (DIC). A four-point bending test was performed on RC beams of size 1800 mm × 150 mm × 200 mm. Image processing was done using an open source Ncorr algorithm for the results obtained using random speckle pattern and QR code based random speckle pattern. Load-deflection curves of RC beams were plotted for the results obtained using both contact and non-contact (DIC) sensors, and further, Moment (M)-Curvature (κ) relationship of RC beams was developed. The loading curves obtained were used as input data for material model parameters in finite element analysis. In finite element method (FEM) based software, concrete damage plasticity (CDP) constitutive model is used to predict the realistic nonlinear quasi-static flexural behavior of RC beams for monotonic loading condition. The results obtained using QR code based DIC are observed to be on par with conventional results and FEM results.

Impact of Trap Position on Random Telegraph Noise in a 70-Å Nanowire Field-Effect Transistor

  • Lee, Hyunseul;Cho, Karam;Shin, Changhwan;Shin, Hyungcheol
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.2
    • /
    • pp.185-190
    • /
    • 2016
  • A 70-${\AA}$ nanowire field-effect transistor (FET) for sub-10-nm CMOS technology is designed and simulated in order to investigate the impact of an oxide trap on random telegraph noise (RTN) in the device. It is observed that the drain current fluctuation (${\Delta}I_D/I_D$) increases up to a maximum of 78 % due to the single electron trapping. In addition, the effect of various trap positions on the RTN in the nanowire FET is thoroughly analyzed at various drain and gate voltages. As the drain voltage increases, the peak point for the ${\Delta}I_D/I_D$ shifts toward the source side. The distortion in the electron carrier density and the conduction band energy when the trap is filled with an electron at various positions in the device supports these results.

Random Dopant Fluctuation Effects of Tunneling Field-Effect Transistors (TFETs) (터널링 전계효과 트랜지스터의 불순물 분포 변동 효과)

  • Jang, Jung-Shik;Lee, Hyun Kook;Choi, Woo Young
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.12
    • /
    • pp.179-183
    • /
    • 2012
  • The random dopant fluctuation (RDF) effects of tunneling field-effect transistors (TFETs) have been observed by using atomistic 3-D device simulation. Due to extremely low body doping concentration, the RDF effects of TFETs have not been seriously investigated. However, in this paper, it has been found that the randomly generated and distributed source dopants increase the variation of threshold voltage ($V_{th}$), drain induced current enhancement (DICE) and subthreshold slope (SS) of TFETs. Also, some ways of relieving the RDF effects of TFETs have been presented.

Exact Decoding Probability of Random Linear Network Coding for Tree Networks

  • Li, Fang;Xie, Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.714-727
    • /
    • 2015
  • The hierarchical structure in networks is widely applied in many practical scenarios especially in some emergency cases. In this paper, we focus on a tree network with and without packet loss where one source sends data to n destinations, through m relay nodes employing random linear network coding (RLNC) over a Galois field in parallel transmission systems. We derive closed-form probability expressions of successful decoding at a destination node and at all destination nodes in this multicast scenario. For the convenience of computing, we also propose an upper bound for the failure probability. We then investigate the impact of the major parameters, i.e., the size of finite fields, the number of internal nodes, the number of sink nodes and the channel failure probability, on the decoding performance with simulation results. In addition, numerical results show that, under a fixed exact decoding probability, the required field size can be minimized. When failure decoding probabilities are given, the operation is simple and its complexity is low in a small finite field.

Theoretical analysis of the lightwave localization phenomenon on the random transmission line (part 2) : simulation (랜덤 선로상의 광 국재현상에 관한 해석(2) : 시뮬레이션)

  • 최영규
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.4
    • /
    • pp.434-442
    • /
    • 2003
  • Taking advantage of the probability function, we have analyzed the localization phenomenon of the solution of a propagating function under the condition that the propagation constants are randomly distributed. For example, we have investigated the localization phenomenon of the voltage wave for a transmission line in which the characteristic impedance is randomly distributed. We have confirmed that the localized solution is in existence on the random lossless transmission line. Even in the case that the voltage wave is impulsively excited by the current source, the voltage wave is localized. Because the light wave is seriously affected at the localized position in the lossy transmission line, we have determined that the light wave localization phenomena are generated by multi-reflection.

Implementation and characterization of flash-based hardware security primitives for cryptographic key generation

  • Mi-Kyung Oh;Sangjae Lee;Yousung Kang;Dooho Choi
    • ETRI Journal
    • /
    • v.45 no.2
    • /
    • pp.346-357
    • /
    • 2023
  • Hardware security primitives, also known as physical unclonable functions (PUFs), perform innovative roles to extract the randomness unique to specific hardware. This paper proposes a novel hardware security primitive using a commercial off-the-shelf flash memory chip that is an intrinsic part of most commercial Internet of Things (IoT) devices. First, we define a hardware security source model to describe a hardware-based fixed random bit generator for use in security applications, such as cryptographic key generation. Then, we propose a hardware security primitive with flash memory by exploiting the variability of tunneling electrons in the floating gate. In accordance with the requirements for robustness against the environment, timing variations, and random errors, we developed an adaptive extraction algorithm for the flash PUF. Experimental results show that the proposed flash PUF successfully generates a fixed random response, where the uniqueness is 49.1%, steadiness is 3.8%, uniformity is 50.2%, and min-entropy per bit is 0.87. Thus, our approach can be applied to security applications with reliability and satisfy high-entropy requirements, such as cryptographic key generation for IoT devices.

Study on the Performance of Mismatched Quantizers on Weibull Sources (Weibull 신호원에 불일치 된 양자기 성능에 관한 연구)

  • 강신규;나상신
    • Proceedings of the IEEK Conference
    • /
    • 2003.07e
    • /
    • pp.2184-2187
    • /
    • 2003
  • Quantizers for digital coding systems are usually optimized with respect to a model of the probability density function of the random variable to be quantized. Thus a mismatch of the quantizer relative to the actual statistics of the random variable may be unavoidable. This paper presents the results of an experimental investigation of mismatched quantizers. For the modeling of the source statistics, various types of the Weibull distribution are used, and the optimization of the quantizer is carried with respect to the minimum mean-square error (mse) criterion. The goal of this paper is to find an estimate formula for the mismatched quantizer on Weibull sources.

  • PDF

Development of Attenuation Equations of ground Motions in the Southern Part of the Korean Peninsula (한반도 남부 지역의 지진동 감쇄식 개발)

  • 노명현
    • Journal of the Earthquake Engineering Society of Korea
    • /
    • v.3 no.1
    • /
    • pp.21-28
    • /
    • 1999
  • The objective of the study is to develop attenuation equations of the ground motions in the southern part of the Korean peninsula. The earthquake source characteristics and the medium properties were estimated from available instrumental earthquake records and used as input parameters. The peak ground accelerations(PGA) and pseudo-velocity response spectra(PSV) were simulated by the random vibration theory. The attenuation equations for the PGA and PSV were constructed in terms of local magnitudes and hypocentral distances.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.