• Title/Summary/Keyword: discrete curve

Search Result 138, Processing Time 0.023 seconds

Earthquake Response Analysis of Cylindrical Liquid-Storage Tanks Considering Nonlinear Fluid-Structure Soil Interactions (비선형 유체-구조물-지반 상호작용 고려한 원통형 액체저장탱크의 지진응답해석)

  • Jin Ho Lee;Jeong-Rae Cho
    • Journal of the Computational Structural Engineering Institute of Korea
    • /
    • v.37 no.2
    • /
    • pp.133-141
    • /
    • 2024
  • Considering fluid-structure-soil interactions, a finite-element model for a liquid-storage tank is presented and the nonlinear earthquake response analysis is formulated. The tank structure is modeled considering shell elements with geometric and material nonlinearities. The fluid is represented by acoustic elements and combined with the structure using interface elements. To consider the soil-structure interactions, the near- and far-field regions of soil are modeled with solid elements and perfectly matched discrete layers, respectively. This approach is applied to the seismic fragility analysis of a 200,000 kL liquid-storage tank. The fragility curve is observed to be influenced by the amplification and filtering of rock outcrop motions at the site when the soil-structure interactions are considered.

A Study on the Performance Evaluation of Elliptic Curve Cryptography based on a Real Number Field (실수체 기반 타원곡선 암호의 성능 평가에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee;Lee, Seung-Dae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1439-1444
    • /
    • 2013
  • Recently, as the use of the applications like online banking and stock trading is increasing by the rapid development of the network, security of data content is becoming more and more important. Accordingly, public key or symmetric key encryption algorithm is widely used in open networks such as the internet for the protection of data. Generally, public key cryptographic systems is based on two famous number theoretic problems namely factoring or discrete logarithm problem. So, public key cryptographic systems is relatively slow compared to symmetric key cryptography systems. Among public key cryptographic systems, the advantage of ECC compared to RSA is that it offers equal security for a far smaller key. For this reason, ECC is faster than RSA. In this paper, we propose a efficient key generation method for elliptic curve cryptography system based on the real number field.

Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments (양자 컴퓨팅 환경에 안전한 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1321-1329
    • /
    • 2017
  • A quantum computer, based on quantum mechanics, is a paradigm of information processing that can show remarkable possibilities of exponentially improved information processing. This paradigm can be solved in a short time by calculating factoring problem and discrete logarithm problem that are typically used in public key cryptosystems such as RSA(Rivest-Shamir-Adleman) and ECC(Elliptic Curve Cryptography). In 2013, Lei et al. proposed a secure NTRU-based key distribution protocol for quantum computing. However, Lei et al. protocol was vulnerable to man-in-the-middle attacks. In this paper, we propose a NTRU(N-the truncated polynomial ring) key distribution protocol with mutual authentication only using NTRU convolution multiplication operation in order to maintain the security for quantum computing. The proposed protocol is resistant to quantum computing attacks. It is also provided a secure key distribution from various attacks such as man-in-the middle attack and replay attack.

Discharge Characteristics in Soils Subjected to Lightning Impulse Voltages

  • Kim, Seung Min;Yoo, Yang-Woo;Lee, Bok-Hee
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.2
    • /
    • pp.446-454
    • /
    • 2016
  • In this paper, we present experimental results of the soil discharge characteristics as a function of moisture content when a 1.2/50-㎲ lightning impulse voltage is applied. For this study, laboratory experiments were carried out based on factors affecting the transient behavior in soils. The electrical breakdown voltages in soils were measured for a 0-6% range of moisture content for sand and a 0 - 4% range of moisture content for gravel. A test cell with semi-spherical electrodes buried face-to-face in the middle of a cylindrical container was used. The distance separating the electrodes is 100 mm. As a result, the time-lag to breakdown in soils decreases as the amplitude of applied voltage increases. The time-lag to initiation of ionization streamer is decreased, with an increase in the moisture content. However, the formative time-lag is rarely changed. The behavior of soil discharges depend not only on the type of soil and its moisture content but also on the amplitude of the impulse voltage. When the test voltage is applied repeatedly, electrical breakdown occurs along different discrete paths, leading radially away from the injected electrode. i.e., the fact that the ionization streamers propagate in different paths from shot to shot was observed.

Comparison of the Stress Concentration Factors for GFRP Plate having Centered Circular Hole by Three Resource-Conserving Methods

  • Gao, Zhongchen;Park, Soo-Jeong;Kim, Yun-Hae
    • Composites Research
    • /
    • v.29 no.6
    • /
    • pp.388-394
    • /
    • 2016
  • Fiber reinforced plastic (FRP) composites have drawn increasing attentions worldwide for decades due to its outstanding properties. Stress concentration factor (SCF) as an essential parameter in materials science are critically considered in structure design and application, strength assessment and failure prediction. However, investigation of stress concentration in FRP composites has been rarely reported so far. In this study, three resource-conserving analyses (Isotropic analysis, Orthotropic analysis and Finite element analysis) were introduced to plot the $K_T^A-d/W$ curve for E-glass/epoxy composite plate with the geometrical defect of circular hole placed centrally. The plates were loaded to uniaxial direction for simplification. Finite element analysis (FEA) was carried out via ACP (ANSYS composite prepost module). Based on the least squares method, a simple expression of fitting equation could be given based on the simulated results of a set of discrete points. Finally, all three achievable solutions were presented graphically for explicit comparison. In addition, the investigation into customized efficient SCFs has also been carried out for further reference.

Optimum Design of Trimming Line by One-Step Analysis for Auto Body Parts (역해석을 이용한 차체 부재의 트리밍라인 최적설계)

  • Bao, Y.D.;Huh, H.
    • Proceedings of the Korean Society for Technology of Plasticity Conference
    • /
    • 2006.06a
    • /
    • pp.49-54
    • /
    • 2006
  • During most of manufacturing processes of auto-body panels, the trimming line should be designed in advance prior to flanging. It is an important task to find a feasible trimming line to obtain a precise final part shape after flanging. This paper proposes a new fast method to find feasible trimming line based on one-step analysis. The basic idea of the one-step analysis is to seek for the nodal positions in the initial blank from the final part, and then the distribution of strain, stress and thickness in the final configuration can be calculated by comparing the nodal position in the initial blank sheet with the one of the final part. The one-step analysis method is able to predict the trimming line before flanging since the desired product shape after flanging can be defined from the final configuration and most of strain paths are simple during the flanging process. Finally, designers can obtain a discrete trimming line from the boundary of the developed meshes after one-step analysis and import it into CAD system in the early design stage. The proposed method has been successfully applied to two basic curve flanging processes demonstrating many advantages.

  • PDF

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

Design of Self-Tuning Fuzzy Logic Controllers using Genetic Algorithms (유전알고리즘을 이용한 자기동조 퍼지 제어기의 설계)

  • Suh, Jae-Kun;Kim, Tae-Eun;Kwon, Hyuk-Jin;Kim, Lark-Kyo;Nam, Moon-Hyon
    • Proceedings of the KIEE Conference
    • /
    • 1996.07b
    • /
    • pp.1374-1376
    • /
    • 1996
  • In this paper We proposed a new method to generate fuzzy logic controllers through genetic algorithm(GA). In designing of fuzzy logic controllers encounters difficulties in the selection of optimized member-ship functions, gains and rule base, which is conventionally achieved by a tedious trial-and-error process. This paper develops genetic algorithms for automatic design of high performance fuzzy logic controllers which can overcome nonlinearities in many engineering control applications. The rule-base is coded in base-7 strings by generated from random function. Which can be presented in discrete fuzzy linguistic value, and using membership function with Gaussian curve. To verify the validity of this fuzzy logic controller it is compared with conventional fuzzy logic controller(FLC) and PID controller.

  • PDF

A Cryptography Algorithm using Telescoping Series (망원급수를 이용한 암호화 알고리즘)

  • Choi, Eun Jung;Sakong, Yung;Park, Wang Keun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.4
    • /
    • pp.103-110
    • /
    • 2013
  • In Information Technology era, various amazing IT technologies, for example Big Data, are appearing and are available as the amount of information increase. The number of counselling for violation of personal data protection is also increasing every year that it amounts to over 160,000 in 2012. According to Korean Privacy Act, in the case of treating unique personal identification information, appropriate measures like encipherment should be taken. The technologies of encipherment are the most basic countermeasures for personal data invasion and the base elements in information technology. So various cryptography algorithms exist and are used for encipherment technology. Therefore studies on safer new cryptography algorithms are executed. Cryptography algorithms started from classical replacement enciphering and developed to computationally secure code to increase complexity. Nowadays, various mathematic theories such as 'factorization into prime factor', 'extracting square root', 'discrete lognormal distribution', 'elliptical interaction curve' are adapted to cryptography algorithms. RSA public key cryptography algorithm which was based on 'factorization into prime factor' is the most representative one. This paper suggests algorithm utilizing telescoping series as a safer cryptography algorithm which can maximize the complexity. Telescoping series is a type of infinite series which can generate various types of function for given value-the plain text. Among these generated functions, one can be selected as a original equation. Some part of this equation can be defined as a key. And then the original equation can be transformed into final equation by improving the complexity of original equation through the command of "FullSimplify" of "Mathematica" software.

A study on the determination of Ultrasonic Travel Time by Norm Phase-Time Method (위상시간법에 의한 초음파전파시간의 결정에 관한 연구)

  • 이은방
    • Journal of the Korean Institute of Navigation
    • /
    • v.18 no.4
    • /
    • pp.137-146
    • /
    • 1994
  • In this paper, a new algorithm to measure the ultrasonic travel time is proposed, which is fundamental to estimate distance depth and volume in several media. Pulse wave has been used to measure travel time of transmitted signal. However, due to the characteristic of transducer and propagation, the received signal is so distorted that it is difficult to measure travel time, which is propagation, the received signal is so distorted that it is difficult to measure travel time, which is to be time difference between transmitted and received signals. In this proposed method, transmitted and received signal are transformed respectively into norm phase newly designed by this paper and displayed on phase-time curve. And travel time is simply determined by the arithmetic numerical mean of time difference at the identical norm phase on the phase-time curves of transmitted and received signals. This method has several features; firstly, travel time is calculated analytically with high accuracy by least square error method, secondly, it is useful to compare the difference of signal magnitude for time information, thirdly, noise and discrete errors are relatively small, finally, the measurement accuracy is not influenced by D.C. bias. In particular, this method is useful and applicable to measuring very short distance and sound speed with high accuracy.

  • PDF