• Title/Summary/Keyword: key-agreement

Search Result 649, Processing Time 0.022 seconds

Modeling of diffusion-reaction behavior of sulfate ion in concrete under sulfate environments

  • Zuo, Xiao-Bao;Sun, Wei;Li, Hua;Zhao, Yu-Kui
    • Computers and Concrete
    • /
    • v.10 no.1
    • /
    • pp.79-93
    • /
    • 2012
  • This paper estimates theoretically the diffusion-reaction behaviour of sulfate ion in concrete caused by environmental sulfate attack. Based on Fick's second law and chemical reaction kinetics, a nonlinear and nonsteady diffusion-reaction equation of sulfate ion in concrete, in which the variable diffusion coefficient and the chemical reactions depleting sulfate ion concentration in concrete are considered, is proposed. The finite difference method is utilized to solve the diffusion-reaction equation of sulfate ion in concrete, and then it is used to simulate the diffusion-reaction process and the concentration distribution of sulfate ion in concrete. Afterwards, the experiments for measuring the sulfate ion concentration in concrete are carried out by using EDTA method to verify the proposal model, and results show that the proposed model is basically in agreement with the experimental results. Finally, Numerical example has been completed to investigate the diffusion-reaction behavior of sulfate ion in the concrete plate specimen immersed into sulfate solution.

Estimation of 3D active earth pressure under nonlinear strength condition

  • Zhang, D.B.;Jiang, Y.;Yang, X.L.
    • Geomechanics and Engineering
    • /
    • v.17 no.6
    • /
    • pp.515-525
    • /
    • 2019
  • The calculation of active earth pressure behind retaining wall is a typical three-dimensional (3D) problem with spatial effects. With the help of limit analysis, this paper firstly deduces the internal energy dissipation power equations and various external forces power equations of the 3D retaining wall under the nonlinear strength condition, such as to establish the work-energy balance equation. The pseudo-static method is used to consider the effect of earthquake on active earth pressure in horizontal state. The failure mode is a 3D curvilinear cone failure mechanism. For the different width of the retaining wall, the plane strain block is inserted in the symmetric plane. By optimizing all parameters, the maximum value of active earth pressure is calculated. In order to verify the validity of the new expressions obtained by the paper, the solutions are compared with previously published solutions. Agreement shows that the new expressions are effective. The results of different parameters are given in the forms of figures to analysis the influence caused by nonlinear strength parameters.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Implementation of double scalar elastic damage constitutive model in UMAT interface

  • Liu, Pan Pan;Shen, Bo
    • Computers and Concrete
    • /
    • v.27 no.2
    • /
    • pp.153-162
    • /
    • 2021
  • This paper aims to simulate the isotropic elastic damage theory of Liu Jun (2012) using the self-programmed UMAT subroutine in the interface of ABAQUS. Liu Jun (2012)'s method based on the mechanic theory can not be used interactively with the currently commonly used finite element software ABAQUS. The advantage of this method in the paper is that it can interact with ABAQUS and provide a constitutive program framework that can be modified according to user need. The model retains the two scalar damage variables and the corresponding two energy dissipation mechanisms and damage criteria for considering the tensile and compressive asymmetry of concrete. Taking C45 concrete as an example, the relevant damage evolution parameters of its tensile and compressive constitutive model are given. The study demonstrates that the uniaxial tensile stress calculated by the subroutine is almost the same as the Chinese Concrete Design Specification (GB50010) before the peak stress, but ends soon after the peak stress. The stress-strain curve of uniaxial compression calculated by the subroutine is in good agreement with the peak stress in Chinese Concrete Design Specification (GB50010), but there is a certain deviation in the descending stage. In addition, this paper uses the newly compiled subroutine to simulate the shear bearing capacity of the shear key in a new structural system, namely the open-web sandwich slab. The results show that the damage constitutive subroutine has certain reliability.

Simplified analytical solution of tunnel cross section under oblique incident SH wave in layered ground

  • Huifang Li;Mi Zhao;Jingqi Huang;Weizhang Liao;Chao Ma
    • Earthquakes and Structures
    • /
    • v.24 no.1
    • /
    • pp.65-79
    • /
    • 2023
  • A simplified analytical solution for seismic response of tunnel cross section in horizontally layered ground subjected to oblique incidence of SH wave is deduced in this paper. The proposed analytical solution consists of two main steps: free-field response in layered field and tunnel response. The free field responses of the layered ground are obtained by one-dimensional finite element method in time domain. The tunnel lining is treated as a thick-wall cylinder to calculate the tunnel response, which subject to free field stress. The analytical solutions are verified by comparing with the dynamic numerical results of two-dimensional ground-lining interaction analysis under earthquake in some common situations, which have a good agreement. Then, the appropriate range of the proposed analytical solution is analyzed, considering the height of the layered ground, the wavelength and incident angle of SH wave. Finally, by using the analytical solutions, the effects of the ground material, burial depth of the tunnel, and lining thickness and the slippage effect at the ground-lining interface on the seismic response of tunnels are investigated. The proposed solution could serve as a useful tool for seismic analysis and design of tunnels in layered ground.

Vulnerability Attack for Mutual Password Authentication Scheme with Session Key agreement (세션 키 동의를 제공하는 상호인증 패스워드 인증 스킴에 대한 취약점 공격)

  • Seo Han Na;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.179-188
    • /
    • 2022
  • Password authentication schemes (PAS) are the most common mechanisms used to ensure secure communication in open networks. Mathematical-based cryptographic authentication schemes such as factorization and discrete logarithms have been proposed and provided strong security features, but they have the disadvantage of high computational and message transmission costs required to construct passwords. Fairuz et al. therefore argued for an improved cryptographic authentication scheme based on two difficult fixed issues related to session key consent using the smart card scheme. However, in this paper, we have made clear through security analysis that Fairuz et al.'s protocol has security holes for Privileged Insider Attack, Lack of Perfect Forward Secrecy, Lack of User Anonymity, DoS Attack, Off-line Password Guessing Attack.

A Reduction of Claims for Efficient Turn-key Project (효율적인 턴키사업 추진을 위한 클레임 저감방안)

  • Oh, Ye-Keun;Sohn, Jeong-Rak;Kim, Jae-Jun
    • Korean Journal of Construction Engineering and Management
    • /
    • v.13 no.3
    • /
    • pp.122-130
    • /
    • 2012
  • Currently, TK(Turn-key) projects have been implemented, the projects on TK basis still have shown several problems rather than its own merits as a bidding method. Increasing the number of claims being occurred during construction process of the projects is reality because of unclear notice of tender documents and conditions of the contract, design review system, and decision process of the qualified bidder. To establish desirable TK projects in domestic market, not only should resonable alternatives for carrying out design review system and selecting the bid winner be set up, but also proper standards for reforming irrational system of contract, bid, and notice of tender related to TK projects. This study is intended to reduce the number of claims and implement efficient projects of apartment construction on TK basis by identifying potential problems through analysis of claim examples of TK projects which have difficulties of revising contract agreement such as drawings and suggesting improvement methods for contract conditions and notice of tender docuements.

A Design of Safe AKA Module for Adapted Mobile Payment System on Openness SMART Phone Environment (개방형 스마트 폰 환경에 적합한 모바일 결제 시스템을 위한 안전한 AKA(Authentication Key Agreement) 모듈 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.11
    • /
    • pp.1687-1697
    • /
    • 2010
  • The USIM-based AKA authentication process is essential to a mobile payment system on smart phone environment. In this paper a payment protocol and an AKA module are designed for mobile payment system which is suitable for openness smart phone environment. The payment protocol designs the cross authentication among components of the mobile payment system to improve the reliability of the components. The AKA module of mobile payment system based on 3GPP-AKA protocol prevents the exposure of IMSI by creating the SSK(Shared Secure Key) through advance registration and solves the SQN(SeQuence Number) synchronization problem by using timestamp. Also, by using the SSK instead of authentication vector between SN and authentication center, the existing bandwidth $(688{\times}N){\times}R$ bit between them is reduced to $320{\times}R$ bit or $368{\times}R$ bit. It creates CK and IK which are message encryption key by using OT-SSK(One-Time SSK) between MS and SN. In addition, creating the new OT-SSK whenever MS is connected to SN, it prevents the data replay attack.

Mesoscale model for cracking of concrete cover induced by reinforcement corrosion

  • Chen, Junyu;Zhang, Weiping;Gu, Xianglin
    • Computers and Concrete
    • /
    • v.22 no.1
    • /
    • pp.53-62
    • /
    • 2018
  • Cracking of concrete cover induced by reinforcement corrosion is a critical issue for life-cycle design and maintenance of reinforced concrete structures. However, the critical degree of corrosion, based on when the concrete surface cracks, is usually hard to predict accurately due to the heterogeneity inherent in concrete. To investigate the influence of concrete heterogeneity, a modified rigid-body-spring model, which could generate concrete sections with randomly distributed coarse aggregates, has been developed to study the corrosion-induced cracking process of the concrete cover and the corresponding critical degree of corrosion. In this model, concrete is assumed to be a three-phase composite composed of coarse aggregate, mortar and an interfacial transition zone (ITZ), and the uniform corrosion of a steel bar is simulated by applying uniform radial displacement. Once the relationship between radial displacement and degree of corrosion is derived, the critical degree of corrosion can be obtained. The mesoscale model demonstrated its validity as it predicted the critical degree of corrosion and cracking patterns in good agreement with analytical solutions and experimental results. The model demonstrates how the random distribution of coarse aggregate results in a variation of critical degrees of corrosion, which follows a normal distribution. A parametric study was conducted, which indicates that both the mean and variation of critical degree of corrosion increased with the increase of concrete cover thickness, coarse aggregates volume fraction and decrease of coarse aggregate size. In addition, as tensile strength of concrete increased, the average critical degree of corrosion increased while its variation almost remained unchanged.

An Group-based Security Protocol for Machine Type Communications in LTE-Advanced (LTE-Advanced에서의 Machine Type Communications을 위한 그룹 기반 보안 프로토콜)

  • Choi, Dae-Sung;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.885-896
    • /
    • 2013
  • MTC(Machine Type Communications), providing a variety of services anytime and anywhere by connecting the cellular network to the machine and things without human intervention, is being considered as a major challenge of the next-generation communications. Currently, When a massive MTC devices simultaneously connect to the network, each MTC device needs an independent access authentication process. Because of this process, authentication signaling congestion and overload problems will cause in LTE-Advanced. In this paper, we propose a group-based authentication protocol and a key management protocol. For managing the MTC devices as group units, the proposed protocol elects a group leader and authentications only once with the core network. After the authentication is completed, a group leader manages the rest members and MME(Mobility Management Entity) by constructing a binary tree. Finally, the propose protocol analysis show that the proposed protocol not only can reduces the authentication signaling which generated in between the MTC devices and the core network but also can manages the MTC devices, efficiently.