• Title/Summary/Keyword: key-agreement

Search Result 649, Processing Time 0.023 seconds

Temperature analysis of a long-span suspension bridge based on a time-varying solar radiation model

  • Xia, Qi;Liu, Senlin;Zhang, Jian
    • Smart Structures and Systems
    • /
    • v.25 no.1
    • /
    • pp.23-35
    • /
    • 2020
  • It is important to take into account the thermal behavior in assessing the structural condition of bridges. An effective method of studying the temperature effect of long-span bridges is numerical simulation based on the solar radiation models. This study aims to develop a time-varying solar radiation model which can consider the real-time weather changes, such as a cloud cover. A statistical analysis of the long-term monitoring data is first performed, especially on the temperature data between the south and north anchors of the bridge, to confirm that temperature difference can be used to describe real-time weather changes. Second, a defect in the traditional solar radiation model is detected in the temperature field simulation, whereby the value of the turbidity coefficient tu is subjective and cannot be used to describe the weather changes in real-time. Therefore, a new solar radiation model with modified turbidity coefficient γ is first established on the temperature difference between the south and north anchors. Third, the temperature data of several days are selected for model validation, with the results showing that the simulated temperature distribution is in good agreement with the measured temperature, while the calculated results by the traditional model had minor errors because the turbidity coefficient tu is uncertainty. In addition, the vertical and transverse temperature gradient of a typical cross-section and the temperature distribution of the tower are also studied.

Strength Estimation of Joints in Floating Concrete Structures Subjected to Shear (전단을 받는 부유식 콘크리트 구조물 접합부의 강도 평가)

  • Yang, In-Hwan;Kim, Kyung-Cheol
    • Journal of Navigation and Port Research
    • /
    • v.37 no.2
    • /
    • pp.155-163
    • /
    • 2013
  • This study explores the structural behavior of module joints in floating concrete structures subjected to shear. Crack patterns, shear behavior and shear capacity of shear keys in joints of concrete module were investigated. Test parameters included shear key shape, or inclination of shear keys, confining stress levels and compressive strength of concrete. Test results showed that shear strength of joints increased as shear key inclination increased. Test results also showed that shear strength of concrete module joints increased with the increase of confining stress levels. The equation for predicting shear strength of joints was suggested, which was based on the test results. Shear strength prediction by using the equation suggested in this study showed good agreement with test results.

Design and implementation of file transfer protocol supporting security functionalities (보안 기능을 지원하는 파일 전송 프로토콜의 설계 및 구현)

  • Ahn, Jae-Won;Choi, Beom-Jin;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Jae-Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.5
    • /
    • pp.3086-3092
    • /
    • 2014
  • The FTP that provides file transfer capabilities to/from another station cannot provides data confidentialities. The FTPS and SFTP can support a security functionalities. The FTPS needs a SSL layer and SFTP use a functions of SSH. And therefore the FTPS or SFTP needs an additional modules such as SSL or SSH. In this paper, we propose a new Secured FTP protocol that can support the security functions without extra security system. The Secured FTP uses Diffie-Hellman key agreement algorithm for shared secret key generation and AES-Counter algorithm for data encryption algorithm. Our designed Secured FTP is implemented in Linux environments and the proper operations of implemented Secured FTP is verified.

Application of rock mass index in the prediction of mine water inrush and grouting quantity

  • Zhao, Jinhai;Liu, Qi;Jiang, Changbao;Defeng, Wang
    • Geomechanics and Engineering
    • /
    • v.30 no.6
    • /
    • pp.503-515
    • /
    • 2022
  • The permeability coefficient is an essential parameter for the study of seepage flow in fractured rock mass. This paper discusses the feasibility and application value of using readily available RQD (rock quality index) data to estimate mine water inflow and grouting quantity. Firstly, the influence of different fracture frequencies on permeability in a unit area was explored by combining numerical simulation and experiment, and the relationship between fracture frequencies and pressure and flow velocity at the monitoring point in fractured rock mass was obtained. Then, the stochastic function generation program was used to establish the flow analysis model in fractured rock mass to explore the relationship between flow velocity, pressure and analyze the universal law between fracture frequency and permeability. The concepts of fracture width and connectivity are introduced to modify the permeability calculation formula and grouting formula. Finally, based on the on-site grouting water control example, the rock mass quality index is used to estimate the mine water inflow and the grouting quantity. The results show that it is feasible to estimate the fracture frequency and then calculate the permeability coefficient by RQD. The relationship between fracture frequency and RQD is in accordance with exponential function, and the relationship between structure surface frequency and permeability is also in accordance with exponential function. The calculation results are in good agreement with the field monitoring results, which verifies the rationality of the calculation method. The relationship between the rock mass RQD index and the rock mass permeability established in this paper can be used to invert the mechanical parameters of the rock mass or to judge the permeability and safety of the rock mass by using the mechanical parameters of the rock mass, which is of great significance to the prediction of mine water inflow and the safety evaluation of water inrush disaster management.

Vulnerability Analysis of Remote Multi-Server User Authentication System Based on Smart Card and Dynamic ID (스마트 카드 및 동적 ID 기반 멀티서버 원격 사용자 인증 프로토콜의 취약점 분석)

  • Kwon Soon Hyung;Byeon Hae won;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.43-52
    • /
    • 2023
  • Many businesses and organizations use smartcard-based user authentication for remote access. In the meantime, through various studies, dynamic ID-based remote user authentication protocols for distributed multi-server environments have been proposed to protect the connection between users and servers. Among them, Qiu et al. proposed an efficient smart card-based remote user authentication system that provides mutual authentication and key agreement, user anonymity, and resistance to various types of attacks. Later, Andola et al. found various vulnerabilities in the authentication scheme proposed by Qiu et al., and overcame the flaws in their authentication scheme, and whenever the user wants to log in to the server, the user ID is dynamically changed before logging in. An improved authentication protocol is proposed. In this paper, by analyzing the operation process and vulnerabilities of the protocol proposed by Andola et al., it was revealed that the protocol proposed by Andola et al. was vulnerable to offline smart card attack, dos attack, lack of perfect forward secrecy, and session key attack.

Analysis on Temperature Distribution and Current-Carrying Capacity of GIL Filled with Fluoronitriles-CO2 Gas Mixture

  • Chen, Geng;Tu, Youping;Wang, Cong;Cheng, Yi;Jiang, Han;Zhou, Hongyang;Jin, Hua
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.6
    • /
    • pp.2402-2411
    • /
    • 2018
  • Fluoronitriles-$CO_2$ gas mixtures are promising alternatives to $SF_6$ in environmentally-friendly gas-insulated transmission lines (GILs). Insulating gas heat transfer characteristics are of major significance for the current-carrying capacity design and operational state monitoring of GILs. In this paper, a three-dimensional calculation model was established for a GIL using the thermal-fluid coupled finite element method. The calculated results showed close agreement with experimentally measured data. The temperature distribution of a GIL filled with the Fluoronitriles-$CO_2$ mixture was obtained and compared with those of GILs filled with $CO_2$ and $SF_6$. Furthermore, the effects of the mixture ratio of the component gases and the gas pressure on the temperature rise and current-carrying capacity of the GIL were analyzed. Results indicated that the heat transfer performance of the Fluoronitriles-$CO_2$ gas mixture was better than that of $CO_2$ but worse than that of $SF_6$. When compared with $SF_6$, use of the Fluoronitriles-$CO_2$ gas mixture caused a reduction in the GIL's current-carrying capacity. In addition, increasing the Fluoronitriles gas component ratio or increasing the pressure of the insulating gas mixture could improve the heat dissipation and current-carrying capacity of the GIL. These research results can be used to design environmentally-friendly GILs containing Fluoronitriles-$CO_2$ gas mixtures.

Environmental Impact Assessment Consultation Based on Land Environment and Natural & Ecological Environment (토지환경 및 자연생태환경을 고려한 환경영향평가 협의결정 개선방안)

  • Lee, Jong Ho
    • Journal of Environmental Impact Assessment
    • /
    • v.29 no.1
    • /
    • pp.45-60
    • /
    • 2020
  • In the past, air pollution, water pollution and solid waste were very important items, but at present environmentally sound land use, ecosystem conservation and sustainable socio-economy have become very important in EIA. According to the consultation result of SEA and Small scale EIA during 2012~2019, most results are 'Conditional Agreement'. Especially EIA consultation results before 2016 were mostly (94.1 %) 'Agreement', but since 2017 most (87.4 %) are 'Conditional Agreement'. And the percentage of 'Non Agreement' have sharply increased from 0.3~0.6 % (during 2013~2016) to 1.3~3.1 % (during 2017~2019). In case there have been no change in EIA system and consultation techniques, the problems of inconsistency and unfairness could be raised. Therefore are urgently required researches on environmentally sound land use, ecosystem conservation and sustainable socio-economy which decide location feasibility assessment. The purpose of this study is to analyse the consultation cases of SEA, EIA, and Small scale EIA since 2012, and to identify key factors which result in the decision of nonagreement of development plans and development projects, and to suggest the improvements on EIA consultation based on land use regulation and environmental grade.

Group Key Agreement based on Elliptic Curve Diffie-Hellman (타원곡선 디피-헬만에 기반하는 그룹 키 동의)

  • Han, Jun-Ho;Kim, Kyung-Hoon;Kim, Jong;Hong, Sung-Je
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.391-394
    • /
    • 2002
  • 그룹통신에 대한 관심이 높아지면서 이제 그룹통신 보안문제도 점점 관심을 얻어가고 있다. 보안문제 중에서 그룹보안통신에서 사용하는 그룹 키 관리가 보안의 초석이라고 할 수 있다. 그룹 키 관리는 그룹 키 분배와 그룹 키 동의가 있는데 본 논문에서는 그룹키 동의에 대해 다룬다. 이제껏 그룹 키 동의는 디피-헬만(Diffie-Hellman)을 기반으로 키 동의를 해 왔다. 본 논문에서는 디피-헬만을 대신하여 타원곡선에서 이산로그문제의 어려움을 바탕으로 한 타원곡선 디피-헬만의 사용을 제시하며, 타원 곡선 디피-헬만을 기반으로 한 키 트리 기반 그룹 키 생성의 성능을 분석한다.

  • PDF

An Enhancement of Authenticated Key Agreement Protocol (강화된 인증 키 동의 프로토콜)

  • L. Seung-Yeon;Kim Y.J.;Huh E.N
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.118-120
    • /
    • 2005
  • 안전하지 않은 통신망에서 메시지 교환을 통하여 세션키를 공유하고 서로를 인증할 때 공격자는 사용자간 통신 중에 획득한 메시지를 그대로 사용하거나, 저장된 비밀 정보를 이용하여 정당한 사용자로 위장하여 불법적인 공격을 수행할 수 있다. 본 논문은 SAKA와 Tseng의 프로토콜을 개선 시켜 만든 Kim의 프로토콜을 기반으로 다중채널을 이용하여 공통 세션키를 생성하는 안정성이 강화된 효율적인 프로토콜을 소개 한다.

  • PDF

An ECC-Based Authenticated Key Agreement Protocol suitable for Wireless Environment (무선 환경에 적합한 ECC 기반의 인증된 키 합의 프로토콜)

  • Jeong JaeHyoung;Yoon EunJun;Ryu EunKyung;Yoo KeeYoung
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.136-138
    • /
    • 2005
  • 최근에 Aydos는 ECC를 기반으로 한 무선 환경에 적합한 인증된 키 합의 프로토콜을 제안하였다. 그러나 그가 제안한 프로토콜은 Sun과 Mangipudi에 의해 각각 몇 가지 암호학적 공격에 취약함을 보였으며, Mangipudi는 더 나아가 그러한 공격에 안전한 개선된 프로토콜을 제안하였다. 하지만 Mangipudi가 제안한 프로토콜은 Sun이 지적한 공격에 대해서 여전히 안전하지 못하다. 본 논문에서는 이러한 모든 공격들에 대해 안전하면서 연산에 있어서 더욱 효율적인 ECC 기반의 인증된 키 합의 프로토콜을 제안한다. 제안하는 프로토콜은 역시 ECC를 기반으로 하고 있으며, 앞서 언급한 Aydos 프로토콜과 Mangipudi 프로토콜 보다 더욱 안전하고 효율적이다.

  • PDF