http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.
변환된 중국어를 복사하여 사용하시면 됩니다.
2종 설계 인자 변화에 따른 원샷 시스템 신뢰성 평가 연구
백승준,김동성,장승교,손영갑 한국추진공학회 2024 한국추진공학회지 Vol.28 No.4
본 연구는 2가지 설계 인자의 변화에 따른 원샷 시스템의 설계 신뢰도 민감도 분석을 다룬다. 본 연구는 종래의 로지스틱분포 기반의 회귀분석 방법을 고도화하고 새로운 신뢰도 평가 방법을 제안한다. 고도화한 방법과 제안한 방법을 폭발볼트의 기폭 시험결과에 적용하여 신뢰도 추정의 정확성를 비교하였다. 고도화된 방법과 비교시, 제안한 방법이 오차제곱합을 30% 줄였으므로 신뢰도 추정의 정확성을 개선하였다. 제안한 방법을 이용하여99% 신뢰수준에서 폭발볼트 작동 신뢰성을 예측하였다. 제안한 방법은 원샷 시스템의 신뢰성을 위한 설계 인자최적화에 널리 활용될 수 있다. This study is for the design reliability sensitivity analysis of a one-shot system according to changes in two design factors. The study expands on the conventional logistic distribution-based regression analysis method, and proposes a new reliability evaluation method. Through applying the expanded method and the proposed method to the detonation test results of explosive bolts, the estimation accuracy was compared. Compared to the expanded method, the proposed method reduced the sum of squared errors by 30 percent, improving the accuracy in reliability estimation. Using the proposed method, the operation reliability estimation of the explosion bolt was predicted at a 99% confidence level. The proposed method could be widely used in optimizing design factors for reliability of one-shot systems.
효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석
백승준,김한기,김종성 한국정보보호학회 2020 정보보호학회논문지 Vol.30 No.3
GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implementedthrough a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented inhardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, wepropose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-varianthas better safety than the existing GIFT in terms of differential and linear cryptanalysis. GIFT는 CHES 2017에서 제안된 PRESENT-like 암호 알고리즘이며, 비트 슬라이스로 구현 가능한 S-box를사용했다[1]. 선형연산으로는 Bit-permutation을 사용했기 때문에 하드웨어에서 효율적으로 구현할 수 있지만,소프트웨어상의 비트 슬라이스 구현을 위해서는 특정 변환 과정을 거쳐야 하므로 큰 비용이 소요된다. 본 논문에서는 효율적인 비트 슬라이스 구현이 가능한 Bit-permutation과 그를 적용한 GIFT-64-variant를 제안한다. GIFT-64-variant는 차분, 선형 분석 관점에서 기존 GIFT보다 안전성이 향상되었다.
백승준,김영태,김용환,Baek, Seung-Jun,Kim, Yeong-Tae,Kim, Yong-Hwan 한국전자통신연구원 1990 전자통신동향분석 Vol.5 No.3
통신신호가 통신회선을 통하여 전파될 때, 선로에 불평형이 나타나는 경우 가입자 선로와 대지간에 유도전류가 발생하여 대지로 흘러가게 되며 통신망의 성능에 영향을 미치게 된다. 본고에서는 통신회선의 불평형정도를 나타내는 평행도에 관하여 그 개념을 기술하고 각국에서 제시된 기준을 비교.분석한다.
개수로 흐름에서 난류가 관성입자의 침강속도에 미치는 영향에 대한 실험연구
백승준,박용성,정성현,서일원,정원,Baek, Seungjun,Park, Yong Sung,Jung, Sung Hyun,Seo, Il Won,Jeong, Won 한국수자원학회 2022 한국수자원학회논문집 Vol.55 No.11
Existing particle tracking models predict vertical displacement of particles based on the terminal settling velocity in the stagnant water. However, experimental results of the present study confirmed that the settling velocity of particles is influenced by the turbulence effects in turbulent flow, consistent with the previous studies. The settling velocity of particles and turbulent characteristics were measured by using PTV and PIV methods, respectively, in order to establish relationship between the particle settling velocity and the ambient turbulence. It was observed that the settling velocity increase rate starts to grow when the particle diameter is of the same order as Kolmogorov length scale. Compared with the previous studies, the present study shows that the graphs of the settling velocity increase rate according to the Stokes number have concave shapes for each particle density. In conclusion, since the settling velocity in the natural flow is faster than in the stagnant water, the existing particle tracking model may estimate a relatively long time for particles to reach the river bed. Therefore, the results of the present study can help improve the performance of particle tracking models.
Quantum rebound attacks on reduced-round ARIA-based hash functions
백승준,김종성 한국전자통신연구원 2023 ETRI Journal Vol.45 No.3
ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time–space tradeoff.
백승준,허찬영,오갑성,Baek, Seong-Jun,Heo, Chan-Yeong,Oh, Kap-Sung 대한미세수술학회 1999 Archives of reconstructive microsurgery Vol.8 No.2
The lower extremity injuries are extremely increasing with the development of industrial & transportational technology. For the lower extremity injuries that result from high-energy forces, particularly those in which soft tissue and large segments of bone have been destroyed and there is some degree of vascular compromise, the problems in reconstruction are major and more complex. In such cases local muscle coverage is probably unsuccessful, because adjacent muscles are destroyed much more than one can initially expect. Reconstruction of the lower extremity has been planned by dividing the lower leg into three parts traditionally The flaps available in each of the three parts are gastrocnemius flap for proximal one third, soleus flap for middle one third and free flap transfer for lower one third. Microvascular surgery can provide the necessary soft tissue coverage from the remote donnor area by free flap transfer into the defect. Correct selection of the appropriate recipient vessels is difficult and remains the most important factor in successful free flap transfer. Vascular anastomosis to recipient vessels distal to the zone of injury has been advocated and retrograde flow flaps are well established in island flaps. Retrograde flow anastomosis could not interrupt the major blood vessels which were essential for survival of the distal limb, the compromise of fracture or wound healing might be prevented. During 5 years, from March 1993 to Feb. 1998, we have done 68 free flap transfers in 61 patients to reconstruct the lower extremity. From analysis of the cases, we concluded that for the reconstruction of the lower extremity, free flap transfer yields a more esthetic and functional results.