• Title/Summary/Keyword: symmetric space

Search Result 365, Processing Time 0.038 seconds

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.

Multiple-Relay-assisted SSB SFBC SC-FDMA Transmission System (다중중계기 기반의 SSB SFBC SC-FDMA 시스템)

  • Won, HuiChul
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.25 no.2
    • /
    • pp.29-37
    • /
    • 2020
  • This paper proposes a multiple-relay-assisted single side band (SSB) space frequency block code (SFBC) single carrier (SC)-frequency division multiple access (FDMA) system and measures the performance of SSB SFBC SC-FDMA transmission system with the signal-to-noise power ratio SNR) between relays and a destination station. As we know, the performance of relay-assisted transmission systems can be easily improved by re-transmitting to the destination station after applying block code to the recovered transmitted signals of relays. In this paper, the performance improvement of the relay-assisted SSB SC-FDMA system can be obtained without any significant increase of system computational complexity by implementing block code with the complex conjugates symmetric characteristic of SSB system. The simulation result shows that the SNR performance of the proposed multiple-relay-assisted SSB SFBC SC-FDMA system is about 4 dB better than the performance of the single-relay-assisted SSB SC-FDMA system at the symbol error rate of 10-2.

GLOBAL Hɪ PROPERTIES OF GALAXIES VIA SUPER-PROFILE ANALYSIS

  • Kim, Minsu;Oh, Se-Heon
    • Journal of The Korean Astronomical Society
    • /
    • v.55 no.5
    • /
    • pp.149-172
    • /
    • 2022
  • We present a new method which constructs an Hɪ super-profile of a galaxy which is based on profile decomposition analysis. The decomposed velocity profiles of an Hɪ data cube with an optimal number of Gaussian components are co-added after being aligned in velocity with respect to their centroid velocities. This is compared to the previous approach where no prior profile decomposition is made for the velocity profiles being stacked. The S/N improved super-profile is useful for deriving the galaxy's global Hɪ properties like velocity dispersion and mass from observations which do not provide sufficient surface brightness sensitivity for the galaxy. As a practical test, we apply our new method to 64 high-resolution Hɪ data cubes of nearby galaxies in the local Universe which are taken from THINGS and LITTLE THINGS. In addition, we also construct two additional Hɪ super-profiles of the sample galaxies using symmetric and all velocity profiles of the cubes whose centroid velocities are determined from Hermite h3 polynomial fitting, respectively. We find that the Hɪ super-profiles constructed using the new method have narrower cores and broader wings in shape than the other two super-profiles. This is mainly due to the effect of either asymmetric velocity profiles' central velocity bias or the removal of asymmetric velocity profiles in the previous methods on the resulting Hɪ super-profiles. We discuss how the shapes (𝜎n/𝜎b, An/Ab, and An/Atot) of the new Hɪ super-profiles which are measured from a double Gaussian fit are correlated with star formation rates of the sample galaxies and are compared with those of the other two super-profiles.

Morphology and Crystallization in Mixtures of Poly(methyl methacrylate)-Poly(pentafluorostyrene)-Poly(methyl methacrylate) Triblock Copolymer and Poly(vinylidene fluoride)

  • Kim, Geon-Seok;Kang, Min-Sung;Choi, Mi-Ju;Kwon, Yong-Ku;Lee, Kwang-Hee
    • Macromolecular Research
    • /
    • v.17 no.10
    • /
    • pp.757-762
    • /
    • 2009
  • The micro domain structures and crystallization behavior of the binary blends of poly(methyl methacrylate)-b-poly(pentafluorostyrene)-b-poly(methyl methacrylate) (PMMA-PPFS-PMMA) triblock copolymer with a low molecular weight poly(vinylidene fluoride) (PVDF) were investigated by small-angle X-ray scattering (SAXS), small-angle light scattering (SALS), transmission electron microscopy (TEM), optical microscopy, and differential scanning calorimetry (DSC). A symmetric, PMMA-PPFS-PMMA triblock copolymer with a PPFS weight fraction of 33% was blended with PVDF in N,N-dimethylacetamide (DMAc). In the wide range of PVDF concentration between 10.0 and 30.0 wt%, PVDF was completely incorporated within the PMMA micro domains of PMMA-PPFS-PMMA without further phase separation on a micrometer scale. The addition of PVDF altered the phase morphology of PMMA-PPFS-PMMA from well-defined lamellar to disordered. The crystallization of PVDF significantly disturbed the domain structure of PMMA-PPFS-PMMA in the blends, resulting in a poorly-ordered morphology. PVDF displayed unique crystallization behavior as a result of the space constraints imposed by the domain structure of PMMA-PPFS-PMMA. The pre-existing microdomain structures restricted the lamellar orientation and favored a random arrangement of lamellar crystallites.

Identifying Young AGNs using the Korean VLBI Network

  • Jeong, Yongjin;Sohn, Bong Won;Chung, Aeree
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.40 no.1
    • /
    • pp.42.2-42.2
    • /
    • 2015
  • High frequency peakers (HFPs) are promising candidates for young active galactic nuclei (AGNs). Their small physical scale (< 1 kpc) and radio spectrum peaked at high frequency (> 5 GHz) are suggestive that it has been only about $10^2-10^3$ years since a central massive black hole in their host galaxies was launched. Until recently however, long-term monitoring radio observations at frequencies which are high enough to cover the true peak of HFP candidates were rare. Therefore, previous HFP samples are often contaminated by blazars, which are highly variable, hence may show a similar radio spectrum as HFPs depending on the observational epoch. In this work, we challenge to identify genuine young AGNs by monitoring HFP candidates at high radio frequencies. We performed single-dish monitoring of 19 candidates in 18 epochs over 2.5 years at 22 and 43 GHz using the Korean VLBI Network (KVN). Also, using KaVA, a combined array of the KVN and the VERA in Japan, we carried out 22 GHz VLBI observations of two HFPs and one blazar selected from our sample in order to compare their parsec scale (milli-arcsecond scale) morphology. HFPs are expected to have double/triple features, so called compact symmetric objects, which are scaled-down versions of extended radio galaxies, while blazars typically show core-jet morphology. We discuss the properties of AGNs at their very early evolutionary stage based on the results of the KVN and KaVA observations.

  • PDF

LINEAR POLARIZATION OF A DOUBLE PEAKED BROAD EMISSION LINE IN ACTIVE GALACTIC NUCLEI

  • Lee, Hee-Won
    • Journal of The Korean Astronomical Society
    • /
    • v.44 no.2
    • /
    • pp.59-65
    • /
    • 2011
  • A small number of active galactic nuclei are known to exhibit prominent double peak emission profiles that are well-fitted by a relativistic accretion disk model. We develop a Monte Carlo code to compute the linear polarization of a double peaked broad emission line arising from Thomson scattering. A Keplerian accretion disk is adopted for the double peak emission line region and the geometry is assumed to be Schwarzschild. Far from the accretion disk where flat Minkowski geometry is appropriate, we place an azimuthally symmetric scattering region in the shape of a spherical shell sliced with ${\Delta}{\mu}=0.1$. Adopting a Monte Carlo method we generate line photons in the accretion disk in arbitrary directions in the local rest frame and follow the geodesic paths of the photons until they hit the scattering region. The profile of the polarized flux is mainly determined by the relative location of the scattering region with respect to the emission source. When the scattering region is in the polar direction, the degree of linear polarization also shows a double peak structure. Under favorable conditions we show that up to 0.6% linear polarization may be obtained. We conclude that spectropolarimetry can be a powerful probe to reveal much information regarding the accretion disk geometry of these active galactic nuclei.

Submasseteric Abscess (깨물근하 농양)

  • Ha, Young In;Park, Eun Soo
    • Archives of Plastic Surgery
    • /
    • v.34 no.6
    • /
    • pp.799-802
    • /
    • 2007
  • Purpose: The masserteric space is an important tissue compartment of the face, but a disease in it is difficult to diagnose and treat. The submasseteric abscess is located between the masseter muscle and mandibular ramus with different appearances such as sepsis, infection, or tumor. Especially the common misdiagnosis of submasseteric abscess is acute or chronic parotitis. The purpose of this report is to pay special attention to the possible diagnosis of submasseteric abscess for the symptoms of unilateral cheek swelling and tenderness that accompany marked trismus. Methods: A 11-year-old boy came to our hospital because of facial swelling, tenderness, and trismus in a history of left cheek swelling and toothache. We diagnosed his case as submasseteric abscess by CT scan and surgical intervention was performed. Under general anesthesia, the abscess was opened by the intraoral incision and considerably massive pus was drained. Results: Swelling, tenderness, and trismus became to subside during postoperative 10 days and general condition and vital signs became stable. After 6 months, CT scan showed that both masseteric muscles were symmetric and there was no periosteal reaction of the mandible. Conclusion: In conclusion, submasseteric abscess is a rare infection with the symptoms of cheek tenderness and marked trismus. A detailed medical history and clinical examination of a patient as well as computed tomography(CT) are important tools in the accurate diagnosis and efficient treatment of the submasseteric abscess. Adequate drainage, removal of cause, and antibiotic infusion are the management of choice.

Key Recovery Algorithm for Randomly-Decayed AES Key Bits (랜덤하게 변형된 AES 키 비트열에 대한 키 복구 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.327-334
    • /
    • 2016
  • Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.

Fabrication of a Circular Coil for the Study on the Magnetic Field Tolerance of TMP

  • Baik, Kyungmin;Cheung, Wan-Sup;Lim, Jong-Yeon
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2013.02a
    • /
    • pp.153-153
    • /
    • 2013
  • Turbomolecular pump (TMP) is widely used to obtain and maintain high vacuum by spinning turbine rotors to migrate gas molecules to the exhaust of the pump. However, performance of the TMP has not been well observed when it is influenced by strong magnetic field. Such study may give useful information about magnetic field tolerance of TMP, development of magnetic shielding technique for key components of TMP, etc. For this purpose, magnetic field induced by a circular current source was firstly designed and investigated. Using spherical coordinates and vector potential, magnetic field throughout the space including axis of rotation was calculated. Due to the rotational symmetry of the circular current source, induced magnetic field is azimuthally symmetric and, thus, is analyzed by radial and polar components of the magnetic fields. In order to enhance the numerical accuracy for the calculation, magnetic field was expressed by complete elliptic integrals of first and second kinds. According to the calculation, when 1 A of DC-current passes through a 1 turned circular wire with 50 cm of diameter, overall magnitude of the inducedmagnetic field was about 0.02 Gauss, which was used to the determination of the current and the number of turns of wires to fabricate the coil for the study on the magnetic field tolerance of TMP.

  • PDF

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.