• Title/Summary/Keyword: energy security

Search Result 916, Processing Time 0.026 seconds

ASSESSING AND ADDRESSING INCREASED STAKEHOLDER AND OPERATOR INFORMATION NEEDS IN NUCLEAR FUEL CYCLE FACILITIES: TWO CONCEPTS

  • Saltiel, David H.
    • Nuclear Engineering and Technology
    • /
    • v.39 no.6
    • /
    • pp.691-696
    • /
    • 2007
  • Nuclear energy programs around the world increasingly find themselves at the nexus of potentially conflicting demands from both domestic and international stakeholders. On one side, the rapid growth in demand for electricity coupled with the goal of reducing carbon emissions calls for a significant expansion of nuclear energy. On the other, stakeholders are seeking ever greater safety, environmental, security, and nonproliferation assurances before consenting to the construction of new nuclear energy facilities. Satisfying the demand for clean energy supplies will require nuclear energy operators to find new and innovative ways to build confidence among stakeholders. This paper discusses two related concepts which can contribute to meeting the needs of key stakeholders in cost effective and efficient ways. Structured processes and tools for assessing stakeholder needs can build trust and confidence while facilitating the "designing-in" of information collection systems for new facilities to achieve maximum efficiency and effectiveness. Integrated approaches to monitoring facilities and managing the resulting data can provide stakeholders with continued confidence while offering operators additional facility and process information to improve performance.

On Renewable Energy Technology Valuation Using System Dynamics and Compound Real Options (시스템다이내믹스와 복합 리얼옵션 기반 신·재생에너지 기술가치평가)

  • Jeon, Chanwoong;Shin, Juneseuk
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.40 no.2
    • /
    • pp.195-204
    • /
    • 2014
  • The transition from fossil to renewable energy is inevitable due to fossil depletion. So, Renewable energy is very important for energy security and economic growth although it's R&D is long-term and high risky project. We propose new valuation method which combined system dynamics and compound real option method for long-term and high risk projects such as renewable energy. This method can show dynamic valuation results for the complex causal interaction and be easy for Monte-Carlo simulation to estimate volatility. And it can reflect the value of flexible decision for uncertainty. We applied the empirical analysis for Korea's photovoltaic industry by using this method. As results by empirical analysis, photovoltaic's R&D has high valuation using this method compared by traditional valuation methods such as DCF.

Research Infrastructure Foundation for Core-technology Incubation of Radiation Detection System

  • Kim, Han Soo;Ha, Jang Ho;Kim, Young Soo;Cha, Hyung Ki
    • Journal of Radiation Industry
    • /
    • v.6 no.1
    • /
    • pp.67-73
    • /
    • 2012
  • The development of radiation detection systems mainly consist of two parts-radiation detector fabrication including material development, and its appropriate electronics development. For the core-technology incubation of a radiation detection system, radiation fabrication and an evaluation facility are scheduled to be founded at the RFT (Radiation Fusion Technology) Center at KAERI (Korea Atomic Energy Research Institute) by 2015. This facility is utilized for the development and incubation of bottleneck-technologies to accelerate the industrialization of a radiation detection system in the industrial, medical, and radiation security fields. This facility is also utilized for researchers to develop next-generation radiation detection instruments. In this paper, the establishment of core-technology development is introduced and its technological mission is addressed.

Towards a physics-based description of intra-granular helium behaviour in oxide fuel for application in fuel performance codes

  • Cognini, L.;Cechet, A.;Barani, T.;Pizzocri, D.;Van Uffelen, P.;Luzzi, L.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.2
    • /
    • pp.562-571
    • /
    • 2021
  • In this work, we propose a new mechanistic model for the treatment of helium behaviour which includes the description of helium solubility in oxide fuel. The proposed model has been implemented in SCIANTIX and validated against annealing helium release experiments performed on small doped fuel samples. The overall agreement of the new model with the experimental data is satisfactory, and given the mechanistic formulation of the proposed model, it can be continuously and easily improved by directly including additional phenomena as related experimental data become available.

PROSPECTIVE ON DEVELOPMENT OF NUCLEAR POWER AND THE ASSOCIATED FUEL CYCLE IN CHINA

  • Gu Zhongmao;Liu Changxin;Fu Manchang
    • Proceedings of the Korean Radioactive Waste Society Conference
    • /
    • 2005.11b
    • /
    • pp.156-164
    • /
    • 2005
  • The challenges China is facing in energy security are briefly discussed. Then, the development of nuclear power in China in the first half of 21 st century is envisioned, and it is expected that Generation-3 PWR nuclear power plants (NPPs) would be the leading units of nuclear power in the coming $30\~40$ years. As part of the nuclear power program, the R&D work on nuclear fuel cycle is generally proposed.

  • PDF

A Study on Subsidence of Offshore Wind Power System Foundation (해상풍력시스템의 기초침하에 관한 연구)

  • Seo, Dong-Il;Shin, Sung-Ryul;Lim, Jong-Se;Yoon, Ji-Ho;Jang, Won-Yil
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.31 no.8
    • /
    • pp.1020-1027
    • /
    • 2007
  • As a national enterprise has been expanded over and over, the worldwide energy consumption has been growing necessarily. Moreover, as recently energy spendings are on the increase in countries such as BRICs, it has resulted that a rise in the price of both oil and mineral resources and instability between supply and demand become serious issue in the world resources market. The recent high price of oil and mineral resources have a deep influence on economy and threaten energy security and even national prosperity of Korea. In addition to these, exhaustion of fossil fuels and the enhanced greenhouse effect which results from gases emitted as a result of fossil fuels has been in serious questions which occur a great deal of effort to secure clean energy resources all around the world. As it is considerably possible for Korea that the Kyoto protocol may come into effect on and after 2013, it is essential to require the technological development to promote energy efficiency as well as to develope safe and renewable energy resources. The wind energy technology which converts kinetic energy into electrical energy has been in the focus of the world's attention. In this study, two-dimensional numerical analyses were conducted to observe subsidence aspects of the sea bottom on differently applied loads and various ground conditions.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Security Analysis of AMI Using ACT (ACT를 이용한 AMI 보안 분석)

  • Wi, Miseon;Kim, Dong Seong;Park, Jong Sou
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.639-653
    • /
    • 2013
  • Smart grid is a network of computers and power infrastructure that monitor and manage energy usage efficiently. Recently, the smart grid demonstration projects around the world, including the United States, Europe, Japan, and the technology being developed. The protection of the many components of the grid against cyber-threats has always been critical, but the recent Smart grid has been threatened by a variety of cyber and physical attacks. We model and analyze advanced metering infrastructure(AMI) in smart grid. Using attack countermeasure tree(ACT) we show qualitative and probabilistic security analysis of AMI. We implement using SHARPE(Symbolic Hierarchical Automated Reliability and Performance Evaluator) tool and calculate probability, ROA, ROI, Structure Importance, Birnbaum Importance.

Electricity Consumption Information Transmission Protocol with ID-based Key Distribution Method (ID 기반 키 분배 기법을 활용한 전력사용량 정보 전송 프로토콜)

  • Jung, Su-Young;Kwak, Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.4
    • /
    • pp.709-716
    • /
    • 2012
  • Recently, smartgrid has interested in enable to existing electrical grid to supplying stably and efficient energy management. Smartgrid environment using PLC is transmit PLC module collected electricity consumption information in each house from PLC module to server. This communication process can occurred security threats such as personal information leak of consumer, electrical grid paralysis. In this paper, we propose efficient electricity consumption information transmission protocol with ID-based key distribution method for respond to security threats.

Secure Hardware Implementation of ARIA Based on Adaptive Random Masking Technique

  • Kang, Jun-Ki;Choi, Doo-Ho;Choi, Yong-Je;Han, Dong-Guk
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.76-86
    • /
    • 2012
  • The block cipher ARIA has been threatened by side-channel analysis, and much research on countermeasures of this attack has also been produced. However, studies on countermeasures of ARIA are focused on software implementation, and there are no reports about hardware designs and their performance evaluation. Therefore, this article presents an advanced masking algorithm which is strong against second-order differential power analysis (SODPA) and implements a secure ARIA hardware. As there is no comparable report, the proposed masking algorithm used in our hardware module is evaluated using a comparison result of software implementations. Furthermore, we implement the proposed algorithm in three types of hardware architectures and compare them. The smallest module is 10,740 gates in size and consumes an average of 47.47 ${\mu}W$ in power consumption. Finally, we make ASIC chips with the proposed design, and then perform security verification. As a result, the proposed module is small, energy efficient, and secure against SODPA.