• Title/Summary/Keyword: proof

Search Result 2,545, Processing Time 0.028 seconds

The experimental study on the Evaluation of fire-proof performance and bond characteristics for development of 3hours Fire-Proof paint (3시간 내화도료의 개발을 위한 내화성능 및 부착특성 평가에 관한 실험적 연구)

  • Kim, Soo-Young;Kim, sung-kil;Lee, Han-Seung
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2012.11a
    • /
    • pp.63-64
    • /
    • 2012
  • Recently, Fire-proof performance of buildings becomes important to ensure safety. As a result, fire-proof paint is required for 3 hours. However, Experiments are only performed by standard KS F 2271 for estimation of fire-proof paint. Because there is no domestic estimation standard for performance of fire-proof paint as well. So estimation standard of fire-proof paint is needed to guarantee their performance for establishing quality system and to assure same performance for safety of people in the building from unpredicted fire accident. Owing to these reasons, we studied comparative estimation for quality performance of two kinds of fire-proof paint and bond performance.

  • PDF

A Study on the Meaning of Proof in Mathematics Education (수학 교육에서 ‘증명의 의의’에 관한 연구)

  • 류성림
    • The Mathematical Education
    • /
    • v.37 no.1
    • /
    • pp.73-85
    • /
    • 1998
  • The purpose of this study is to investigate the understanding of middle school students on the meaning of proof and to suggest a teaching method to improve their understanding based on three levels identified by Kunimune as follows: Level I to think that experimental method is enough for justifying proof, Level II to think that deductive method is necessary for justifying proof, Level III to understand the meaning of deductive system. The conclusions of this study are as follows: First, only 13% of 8th graders and 22% of 9th graders are on level II. Second, although about 50% students understand the meaning of hypothesis, conclusion, and proof, they can't understand the necessity of deductive proof. This conclusion implies that the necessity of deductive proof needs to be taught to the middle school students. One of the teaching methods on the necessity of proof is to compare the nature of experimental method and deductive proof method by providing their weak and strong points respectively.

  • PDF

Environmentally Friendly Paper with Superior Moisture -Proof Properties(II) -Recyclable properties of moisture-proof paper- (방습 효과가 우수한 환경친화적인 방습지(2보) -방습 도공지의 재생 특성-)

  • 이명구;유재국
    • Journal of Korea Technical Association of The Pulp and Paper Industry
    • /
    • v.35 no.1
    • /
    • pp.13-18
    • /
    • 2003
  • This study was done in an effort to evaluate the possibility of recyclability of moisture-proof paper. Because it is difficult to recycle laminated moisture-proof paper, a mixture of styrene-butadiene latex(SB latex) and wax emulsion was used as moisture-proof paper chemicals. A bar coater was applied to make moisture-proof paper and the coated weight was 17 g/$m^2$. The mixing ratios of SB latex to wax emulsion were 85 : 15, 87 : 13, and 90 : 10, respectively. It was observed that the moisture-proof paper treated with SB latex and wax emulsion at the appropriate ratio could be recycled effectively. The moisture-proof paper was similar to base paper in degree of pulping, and there was no significant difference in dispersion between moisture-proof paper and base paper. Most of wax particle which caused the spots during drying process could be removed by flotation process. Tensile strength and tear strength of handsheets made of both moisture-proof paper and base paper after pulping was measured to examine the fiber bonding and no significant difference in mechanical properties was observed.

Seventh Graders' Proof Schemes and Their Characteristics in Geometric Tasks (기하증명과제에서 나타나는 중학교 1학년 학생들의 증명스키마와 그 특징)

  • Byun, Gyu Mi;Chang, Kyung Yoon
    • Journal of Educational Research in Mathematics
    • /
    • v.27 no.2
    • /
    • pp.191-205
    • /
    • 2017
  • The purpose of this study is to investigate the types and characteristics of the Seventh Graders' proofs. Harel, & Sowder's proof schemes were used to analyze the subjects' responses. As a result of the study, there was a difference in the type of proof schemes used by the students depending on the academic achievement level. While the proportion of students using a transformative proof scheme decreased from the top to the bottom, the proportion of students using inductive (measure) proof scheme increased. In addition, features of each type of proof schemes were shown, such as using informal codes in the proof process, and dividing a given picture into a specific ratio in the problem. Based on this, we extracted four meaningful conclusions and discussed implications for proof teaching and learning.

A Study on Optimal Proofing Conditions for Evaluation of the Domestic Offset Prints (국내 오프셋 인쇄물 평가를 위한 최적의 Proofing 조건에 관한 연구)

  • Lee, Won-Kyu;Cho, Ga-Ram;Ko, Chul-Whoi
    • Journal of the Korean Graphic Arts Communication Society
    • /
    • v.29 no.1
    • /
    • pp.1-21
    • /
    • 2011
  • Because of high demand of color quality of the prints, proof prints are more important for end-user to predict and correct the final prints directly as an intermediate. Thus, proof prints can be used as a reference to take minimum ${\Delta}E^*ab$between the originals and finals in the field. The advantage of proof prints is to predict and correct color easily through the RIP(Raster Image Processor) without printing plates and plate making steps. While, it is thought that the proof systems are almost equivalent to the press in the past, present proof systems are more simple to take proof prints more easily due to the automation and digitalization. This paper addresses a method to perform an accurate profiling according to proof paper types and find optimal proof papers which meet proofing requirement. Although proof papers are matched with ISO 12647-7, we were trying to reduce ${\Delta}E^*ab$, In addition to the above, through the Gamut Mapping and Iteration, We were trying to find optimal proofing conditions.

A Secure Yoking-Proof Protocol Providing Offline Verification (오프라인 검증을 지원하는 안전한 요킹증명 프로토콜)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.113-120
    • /
    • 2021
  • RFID (Radio Frequency Identification) yoking authentication provides methods scanning a pair of RFID tags with a reader device and verifying them to ensure the physical proximity of objects. In the first yoking proof protocols, a verifier connected to a reader device online is essential to verify the yoking proof, and this condition limits the environment in which yoking proof can be applied. To solve this limitation, several studies have been conducted on offline yoking proof protocol that does not require the online connection between a reader and a verifier. However, the offline yoking proof protocols do not guarantee the basic requirements of yoking proof, and require relatively more operations on the tag compared to the previous yoking proof protocols. This paper proposes an efficient offline yoking proof protocol that supports offline verification without the need for an online verifier. The proposed protocol provides a secure yoking proof with fewer number of operations than the existing ones, and it also can be extended to the group proof for more than a pair of tags without additional devices. The analysis in this paper shows that the proposed protocol provides offline verification securely and effectively.

Efficient Proof of Vote Validity Without Honest-Verifier Assumption in Homomorphic E-Voting

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.7 no.3
    • /
    • pp.549-560
    • /
    • 2011
  • Vote validity proof and verification is an efficiency bottleneck and privacy drawback in homomorphic e-voting. The existing vote validity proof technique is inefficient and only achieves honest-verifier zero knowledge. In this paper, an efficient proof and verification technique is proposed to guarantee vote validity in homomorphic e-voting. The new proof technique is mainly based on hash function operations that only need a very small number of costly public key cryptographic operations. It can handle untrusted verifiers and achieve stronger zero knowledge privacy. As a result, the efficiency and privacy of homomorphic e-voting applications will be significantly improved.

A Note on Treatment of Axioms for Proof in Middle School Mathematics (중학교 수학에서 증명을 위한 공리 취급에 관한 연구)

  • 김흥기
    • The Mathematical Education
    • /
    • v.40 no.2
    • /
    • pp.291-315
    • /
    • 2001
  • There are some problems in the introduction of proof in middle school mathematics. Among the problems, one is the use of postulates and the another is the methods of proof how to connect a statement with others. The first case has been treated mainly in this note. Since proof means to state the reason logically why the statement is true on the basis of others which have already been known as true and basic properties, in order to prove logically, it is necessary to take the basic properties and the statement known already as true. But the students don't know well what are the basic properties and the statement known already as true for proving. No use of the term postulation(or axiom) cause the confusion to distinguish postulation and theorem. So they don't know which statements are accepted without proof or not accepted without proof, To solve this problems, it is necessary to use the term postulate in middle school mathematics. In middle school mathematics, we present same model of the introduction of proof which are used the postulates needed for the proof.

  • PDF

Problem Posing in the Instruction of Proof: Bridging Everyday Lesson and Proof

  • Kim, Hangil
    • Research in Mathematical Education
    • /
    • v.24 no.3
    • /
    • pp.255-278
    • /
    • 2021
  • Proof serves a critical role in mathematical practices as well as in fostering student's mathematical understanding. However, the research literature accumulates results that there are not many opportunities available for students to engage with proving-related activities and that students' understanding about proof is not promising. This unpromising state of instruction of proof calls for a novel approach to address the aforementioned issues. This study investigated an instruction of proof to explore a pedagogy to teach how to prove. The teacher utilized the way of problem posing to make proving a routine part of everyday lesson and changed the classroom culture to support student proving. The study identified the teacher's support for student proving, the key pedagogical changes that embraced proving as part of everyday lesson, and what changes the teacher made to cultivate the classroom culture to be better suited for establishing a supportive community for student proving. The results indicate that problem posing has a potential to embrace proof into everyday lesson.

Strong Yoking Proof Protocols for RFID Tags (RFID tag를 위한 강력한 Yoking Proof Protocols)

  • Cho, Jung-Sik;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3A
    • /
    • pp.310-318
    • /
    • 2007
  • The RFID system is a non-contact automatic identification system that identifies tags through a reading device by attaching small, inexpensive tags on goods. This system is expected to supplant barcodes, the contactless reading technique that is most widely used at present. The RFID system can be applied in a variety of areas. Among those, Ari Juels proposed an environment to prove that a pair of tags has been scanned simultaneously And he presented a yoking proof protocol for this. But the yoking-proof protocol is vulnerable to replay attack. Although modified yoking-proof protocols for alleviating this drawback have been proposed, they are not immune to replay attack, either. In this paper, we analyze problems of existing yoking-proof protocols and present a new protocol, which will make replay attack difficult, based on this analysis. We have also extend this protocol so that it can provide yoking proofs for n tags.