• Title/Summary/Keyword: key-code

Search Result 662, Processing Time 0.022 seconds

CFD/RELAP5 coupling analysis of the ISP No. 43 boron dilution experiment

  • Ye, Linrong;Yu, Hao;Wang, Mingjun;Wang, Qianglong;Tian, Wenxi;Qiu, Suizheng;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • v.54 no.1
    • /
    • pp.97-109
    • /
    • 2022
  • Multi-dimensional coupling analysis is a research hot spot in nuclear reactor thermal hydraulic study and both the full-scale system transient response and local key three-dimensional thermal hydraulic phenomenon could be obtained simultaneously, which can achieve the balance between efficiency and accuracy in the numerical simulation of nuclear reactor. A one-dimensional to three-dimensional (1D-3D) coupling platform for the nuclear reactor multi-dimensional analysis is developed by XJTU-NuTheL (Nuclear Thermal-hydraulic Laboratory at Xi'an Jiaotong University) based on the CFD code Fluent and system code RELAP5 through the Dynamic Link Library (DLL) technology and Fluent user-defined functions (UDF). In this paper, the International Standard Problem (ISP) No. 43 is selected as the benchmark and the rapid boron dilution transient in the nuclear reactor is studied with the coupling code. The code validation is conducted first and the numerical simulation results show good agreement with the experimental data. The three-dimensional flow and temperature fields in the downcomer are analyzed in detail during the transient scenarios. The strong reverse flow is observed beneath the inlet cold leg, causing the de-borated water slug to mainly diffuse in the circumferential direction. The deviations between the experimental data and the transients predicted by the coupling code are also discussed.

Hybrid Watermarking Scheme using a Data Matrix and Cryptograph Key (데이터 매트릭스와 암호 키를 이용한 하이브리드 워터마킹 기법)

  • Jeon, Seong-Goo;Kim, Myung-Dong;Kim, Il-Hwan
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.55 no.9
    • /
    • pp.423-428
    • /
    • 2006
  • In this paper we propose a new watermarking scheme using a data matrix and a cryptograph key. The data matrix of two-dimensional bar codes is a new technology capable of holding relatively large amounts of data compared to the conventional one-dimensional bar code. And a cryptograph key is used to prevent a watermark from malicious attacks. We encoded the copyright information into a data matrix bar code, and it was spread as a pseudo random pattern using the owner key. The experimental results show that the proposed scheme has good quality and is robust to various attacks, such as JPEG compression, filtering and resizing. Also the performance of the proposed scheme is verified by comparing the copyright information with the information which is extracted from the watermark.

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.

An Access Code Key for Verification Service Model on the Blockchain in a Door Security (출입문 보안을 위한 블록체인 기반의 출입코드키 검증 서비스 모델)

  • Hong, Ki Hyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.10
    • /
    • pp.1416-1432
    • /
    • 2022
  • The access control system is a system that allows users to selectively enter the building by granting an access key to the user for security. Access keys with weak security are easily exposed to attackers and cannot properly perform the role that authenticates users. Access code keys should be protected from forgery or spoofing. For this reason, access key verification service models is important in security. However, most models manage all access keys on one central server. This method not only interrupts all services due to server errors, but also risks forgery and spoofing in the process of transmitting access keys. Therefore, blockchain algorithms are used to reduce this risk. This paper proposes a blockchain-based access key verification service model that used distributed stored blockchain gateways on storing access keys and authenticates the user's identity based on them. To evaluate the performance of this model, an experiment was conducted to confirm the performance of the access key forgery recovery rate and the blockchain network performance. As a result, the proposed method is 100% forgery recovery rate, and the registration and verification process is evaluated at 387.58 TPS and 136.66 TPS.

Parallelization and application of SACOS for whole core thermal-hydraulic analysis

  • Gui, Minyang;Tian, Wenxi;Wu, Di;Chen, Ronghua;Wang, Mingjun;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.12
    • /
    • pp.3902-3909
    • /
    • 2021
  • SACOS series of subchannel analysis codes have been developed by XJTU-NuTheL for many years and are being used for the thermal-hydraulic safety analysis of various reactor cores. To achieve fine whole core pin-level analysis, the input preprocessing and parallel capabilities of the code have been developed in this study. Preprocessing is suitable for modeling rectangular and hexagonal assemblies with less error-prone input; parallelization is established based on the domain decomposition method with the hybrid of MPI and OpenMP. For domain decomposition, a more flexible method has been proposed which can determine the appropriate task division of the core domain according to the number of processors of the server. By performing the calculation time evaluation for the several PWR assembly problems, the code parallelization has been successfully verified with different number of processors. Subsequent analysis results for rectangular- and hexagonal-assembly core imply that the code can be used to model and perform pin-level core safety analysis with acceptable computational efficiency.

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code

  • Han, Mu;Wang, Yunwen;Ma, Shidian;Wan, Ailan;Liu, Shuai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1100-1123
    • /
    • 2019
  • A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.

McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve (초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템)

  • 강보경;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.

Performance-based seismic analysis and design of code-exceeding tall buildings in Mainland China

  • Jiang, Huanjun;Lu, Xilin;Zhu, Jiejiang
    • Structural Engineering and Mechanics
    • /
    • v.43 no.4
    • /
    • pp.545-560
    • /
    • 2012
  • Design codes provide the minimum requirements for the design of code-compliant structures to ensure the safety of the life and property. As for code-exceeding buildings, the requirements for design are not sufficient and the approval of such structures is vague. In mainland China in recent years, a large number of code-exceeding tall buildings, whether their heights exceed the limit for the respective structure type or the extent of irregularity is violated, have been constructed. Performance-based seismic design (PBSD) approach has been highly recommended and become necessary to demonstrate the performance of code-exceeding tall buildings at least equivalent to code intent of safety. This paper proposes the general methodologies of performance-based seismic analysis and design of code-exceeding tall buildings in Mainland China. The PBSD approach proposed here includes selection of performance objectives, determination of design philosophy, establishment of design criteria for structural components and systems consistent with the desirable and transparent performance objectives, and seismic performance analysis and evaluation through extensive numerical analysis or further experimental study if necessary. The seismic analysis and design of 101-story Shanghai World Financial Center Tower is introduced as a typical engineering example where the PBSD approach is followed. The example demonstrates that the PBSD approach is an appropriate way to control efficiently the seismic damage on the structure and ensure the predictable and safe performance.

Optical encryption and decryption of image information by use of nail bed patterns (생체신호인 조상(nail bed)패턴을 이용한 영상정보의 광 암호화 및 복호화)

  • 김용우;김태근
    • Korean Journal of Optics and Photonics
    • /
    • v.15 no.2
    • /
    • pp.114-122
    • /
    • 2004
  • In this paper, we proposed an optical encryption and decryption technique that uses a nail bed pattern as a key-code. Since the technique uses a nail bed pattern that is a biometric signal of an encryptor, the technique is robust about a fake key or illegal use of a key. In addition to this, the encrypted image contains the biometric information of the encryptor. This makes the proposed technique also be applied to authentication.