The search functionality is under construction.

Keyword Search Result

[Keyword] on resistance(16hit)

1-16hit
  • Closed-Form Expression of Radiation Characteristics for Electrically Small Spherical Helix Antennas

    Keisuke FUJITA  Keisuke NOGUCHI  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2022/11/10
      Vol:
    E106-B No:5
      Page(s):
    459-469

    To understand the radiation mechanism of an electrically small spherical helix antenna, we develop a theory on the radiation characteristics of the antenna. An analytical model of the antenna presuming a current on the wire to be sinusoidally distributed is proposed and analyzed with the spherical wave expansion. The radiation efficiency, radiation resistance, and radiation patterns are obtained in closed-form expression. The radiation efficiency evidently varies with the surface area of the wire and the radiation resistance depends on the square of the length of the wire. The obtained result for the radiation pattern illustrates the tilt of the pattern caused by the modes asymmetric to the z-axis. The radiation efficiency formula indicates a good agreement between the simulation and measurement result. In addition, the radiation resistance of the theoretical and simulation results exhibits good agreement. Considering the effect of the feeding structure of the fabricated antenna, the radiation resistance of the analytical model can be treated as a reasonable result. The result of radiation pattern also shows good agreement between the simulation and measurement results excluding a small contribution from the feeding cable acting as a scatterer.

  • Improving MDC-4 to Be More Secure

    Deukjo HONG  Dong-Chan KIM  Daesung KWON  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:1
      Page(s):
    278-289

    MDC-4 is the enhanced version of MDC-2, which is a well-known hash mode of block ciphers. However, it does not guarantee sufficient securities required for a cryptographic hash function. In the ideal cipher model, the MDC-4 compression function has the collision security bound close to 25n/8 and the preimage security bound close to 25n/4, where the underlying block cipher has the block size of n bits. We have studied how to improve MDC-4 with simple modification to strengthen its security. It is meaningful work because users often want to improve their familiar systems with low cost. In this paper, we achieve it by proposing MDC-4+, which is a light variation of MDC-4. We prove that MDC-4+ is much more secure than MDC-4 by showing that it has the collision security bound close to optimal 2n and the preimage security bound close to 24n/3. We also discuss its efficiency by comparing existing hash modes.

  • Experimental Investigation and Numerical Simulation on the Role of Sphere Indenter in Measuring Contact Resistance of Flat Rivets

    Wanbin REN  Yu CHEN  Shengjun XUE  Guenther HORN  Guofu ZHAI  

     
    PAPER

      Vol:
    E97-C No:9
      Page(s):
    873-879

    There has been increasing demand to research the measuring method to characterize the batch consistency of contact rivets. An automated test equipment has been described that makes it possible to measure the electrical contact resistance with high efficiency. The relationship between contact force and contact resistance during the loading and unloading process was measured explicitly using AgPd alloy, stainless steel and sapphire substrate material with Au coatings as sphere indenters separately. To explain the phenomena of contact resistance decreasing more slowly than the traditional theoretical results during loading, the indenter with coating and rivet are modeled by using the commercial FEM software COMSOL Multiphysics. Besides the constriction resistance, the transition region Au coating resistance and the bulk resistance of the substrate are deduced from the simulated current lines profiles and iso-potentials. The difference of electrical conductivity between indenter material and gold coating is the reason for the occurrence of the transition region.

  • Collision Resistance of Hash Functions in a Weak Ideal Cipher Model

    Shoichi HIROSE  Hidenori KUWAKADO  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    252-255

    This article discusses the provable security of block-cipher-based hash functions. It introduces a new model called a weak ideal cipher model. In this model, an adversary is allowed to make key-disclosure queries to the oracle as well as encryption and decryption queries. A key-disclosure query is a pair of a plaintext and a ciphertext, and the reply is a corresponding key. Thus, in this model, a block cipher is random but completely insecure as a block cipher. It is shown that collision resistant hash functions can be constructed even in this weak model.

  • The Security of Abreast-DM in the Ideal Cipher Model

    Jooyoung LEE  Daesung KWON  

     
    PAPER-Hash Function

      Vol:
    E94-A No:1
      Page(s):
    104-109

    As old as TANDEM-DM, the compression function ABREAST-DM is one of the most well-known constructions for double block length compression functions. In this paper, we give a security proof for ABREAST-DM in terms of collision resistance and preimage resistance. The bounds on the number of queries for collision resistance and preimage resistance are given by Ω(2n). Based on a novel technique using query-response cycles, our security proof is simpler than those for MDC-2 and TANDEM-DM. We also present a wide class of ABREAST-DM variants that enjoy a birthday-type security guarantee with a simple proof*.

  • Numerical Analyses for Contact Resistance due to Constriction Effect of Current Flowing through Multi-Spot Construction

    Shigeru SAWADA  Terutaka TAMAI  Yasuhiro HATTORI  Kazuo IIDA  

     
    PAPER-Electromechanical Devices and Components

      Vol:
    E93-C No:6
      Page(s):
    905-911

    Constriction resistance is calculated by numerical analysis using Laplace's equations for electric potential of steady state in many cases of contact spot dispersion-status. The results show that contact resistance does not increase beyond 1.5 times even if the total real contact area is about 15% of the apparent contact area. When real contact area is at least about 60% of the apparent contact area, the contact resistance is approximately the same as the constriction resistance acquired from the apparent contact area. When the real contact area is about 50% of the apparent contact area, the contact resistance is approximately constant without regard to the contact shape and contact-point dispersion layout. Therefore, it is proved that contact resistance can be practically calculated using apparent contact area instead of real contact area when there are many contact points caused by metal to metal contact.

  • Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack

    Shoichi HIROSE  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    74-82

    In this article, we discuss the security of double-block-length (DBL) hash functions against the free-start collision attack. We focus on the DBL hash functions composed of compression functions of the form F(x) = (f(x), f(p(x))), where f is a smaller compression function and p is a permutation. We first show, in the random oracle model, that a significantly good upper bound can be obtained on the success probability of the free-start collision attack with sufficient conditions on p and the set of initial values. We also show that a similar upper bound can be obtained in the ideal cipher model if f is composed of a block cipher.

  • A Consideration for the Non-linear Resistance Caused by Constriction Current through Two Dimensional Bridge on a Copper Printed Circuit Board

    Isao MINOWA  

     
    PAPER-Contact Phenomena

      Vol:
    E90-C No:7
      Page(s):
    1417-1420

    Contact resistance is caused by constriction resistance and film resistance through contact layers. It is well known that a surface film causes non-linear voltage and current characteristics. The origin of non-linearity is caused by tunneling electron through thin insulation barrier or jumping over the thick barrier (Shottky barrier) on the contact surface. In this paper, a new idea causing nonlinear property by only current constriction which flows through very small contact spot area, if there is no film layer, is proposed by the two dimensional contact model. The contact model, used in this paper, is a two dimensional type narrow path of contact area (short bridge) made by thin copper foil of 0.035 mm on a glass epoxy resin board. The contact part is made by scraping with an electric drill as a single bridge shape of 0.1 mm wide and 0.3 mm long on the centre of a board (100 mm100 mm). The 3rd harmonic distortion voltage was measured by using a Component Linearity Test Equipment (Type CLT1 made by Radiometer Electronics Company) which the system supplies a pure sine wave current of 10 kHz and detects a distortion voltage of 30 kHz by a narrow band pass filter circuit. The sensitivity of the Component Linearity Test Equipment (CLT1) is under a 10-9 volt. Four bridge samples were examined for the comparison of nonlinear distortion voltage. The distortion voltage of a sample (A) (0.1 mm wide, 0.3 mm long) is too larger than the one of the sample (B) (0.2 mm wide, 0.3 mm long) at the same applied voltage which resistance is not so different each other. It seems that current constriction to the spot (A) may heat up higher and cool down lower than (B). It would be also guessed that the power dissipation of 20 kHz cause temperature oscillation of 20 kHz, then it causes a component of contact resistance of 20 kHz, and therefore the product of 10 kHz current and 20 kHz resistance component cause 30 kHz component distortion voltage.

  • The Effects of Switch Resistances on Pipelined ADC Performances and the Optimization for the Settling Time

    Masaya MIYAHARA  Akira MATSUZAWA  

     
    PAPER

      Vol:
    E90-C No:6
      Page(s):
    1165-1171

    In this paper, we discuss the effects of switch resistances on the step response of switched-capacitor (SC) circuits, especially multiplying digital-to-analog converters (MDACs) in pipelined analog-to-digital converters. Theory and simulation results reveal that the settling time of MDACs can be decreased by optimizing the switch resistances. This switch resistance optimization does not only effectively increase the speed of single-bit MDACs, but also of multi-bit MDACs. Moreover, multi-bit MDACs are faster than the single-bit MDACs when slewing occurs during the step response. With such an optimization, the response of the switch will be improved by up to 50%.

  • Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability

    Shoichi HIROSE  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    33-38

    Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this article. The same kind of results can be obtained for weak second-preimage resistance. Weak collision resistance means that the probability of failing to find a collision is not negligible, while collision resistance means that the success probability is negligible. It is shown that there really exist weakly collision resistant hash functions if collision resistant ones exist. Then, it is shown that weak collision resistance is amplifiable, that is, collision resistant hash functions can be constructed from weakly collision resistant ones. Unfortunately, the method of amplification presented in this article is applicable only to a certain kind of hash functions. However, the method is applicable to hash functions based on discrete logarithms. This implies that collision resistant hash functions can be obtained even if the discrete logarithm problem is much easier than is believed and only weakly intractable, that is, exponentiation modulo a prime is weakly one-way.

  • Surge Current Strength of Electric Power Contacts

    Achim BRENNER  Horst F. NOWACKI  

     
    INVITED PAPER

      Vol:
    E87-C No:8
      Page(s):
    1218-1224

    In this presentation the authors consider in detail the problems relating to parameters like contact normal force, the effective contact areas and the surface plating, which have significant influence onto the surge current strength of electrical power contacts. Obtaining the behaviour of machine turned pin and socket contacts with different pin diameters the parameters of the active contact area radius, the constriction resistance and the constriction temperature are calculated by using FEM for elastic/plastic surface deformation. With the knowledge of the constriction radius the temperature curve of the contact area was determined by coupled electrical/thermal FE calculation. Laboratory tests were carried out in order to verify the FE-calculation.

  • A Note on the Strength of Weak Collision Resistance

    Shoichi HIROSE  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1092-1097

    NMAC is a function for message authentication based on cryptographic hash functions such as SHA. It is shown to be a secure message authentication code if its compression function with fixed input length is a secure message authentication code and its iterated hash function with variable input length constructed with the compression function is weakly collision resistant. In this article, two results are shown on the strength of the weak collision resistance of the iterated hash function in NMAC. First, it is shown that the weak collision resistance of the iterated hash function in NMAC is not implied by the pseudorandomness of its compression function even if the MD-strengthening is assumed. Second, the weak collision resistance of the iterated hash function in NMAC implies the collision resistance of its compression function if the compression function is pseudorandom.

  • A Study of the Approximate Expressions for Constriction Resistance of Multitude Conducting Spots

    Hitoshi NISHIYAMA  Isao MINOWA  

     
    PAPER

      Vol:
    E82-C No:1
      Page(s):
    25-32

    Simple expressions for constriction resistance of multitude conducting spots were analytically formulated by Greenwood. These expressions, however, include some approximations. Nakamura presented that the constriction resistance of one circular spot computed using the BEM is closed to Maxwell's exact value. This relative error is only e=0. 00162 [%]. In this study, the constriction resistances of two, five and ten conducting spots are computed using the boundary element method (BEM), and compared with those obtained using Greenwood's expressions. As the conducting spots move close to each other, the numerical deviations between constriction resistances computed using Greenwood's expressions and the BEM increase. As a result, mutual resistance computed by the BEM is larger than that obtained from Greenwood's expressions. The numerical deviations between the total resistances computed by Greenwood's expressions and that by the BEM are small. Hence, Greenwood's expressions are valid for the total constriction resistance calculation and can be applied to problems where only the total resistance of two contact surfaces, such as a relay and a switch, is required. However, the numerical deviations between the partial resistances computed by Greenwood's expression and that by the BEM are very large. The partial resistance calculations of multitude conducting spots are beyond the applicable range of Greenwood's expression, since Greenwood's expression for constriction resistance of two conducting spots is obtained by assuming that the conducting spots are equal size. In particular, the deviation between resistances of conducting spots, which are close to each other, is very large. In the case of partial resistances which are significant in semiconductor devices, Greenwood's expressions cannot be used with high precision.

  • Cr2O3 Passivated Gas Tubing System for Specialty Gases

    Yasuyuki SHIRAI  Masaki NARAZAKI  Tadahiro OHMI  

     
    PAPER

      Vol:
    E79-C No:3
      Page(s):
    385-391

    We have developed a complete chromium oxide (Cr2O3) passivated gas tubing system by introducing ferritic stainless steel instead of conventional austenitic stainless steel (SUS316L). 100% Cr2O3 passivation film can be formed on electropolished ferritic stainless steel surface because the diffusion coefficient of Cr in ferritic stainless steel is 104 times larger than in austenitic stainless steel. In ferritic stainless steel, moreover, welded bead surface is covered by 100% Cr2O3 pas-sivated film by an introduction of advanced welding technology.

  • Constriction Resistance of Two Conducting Spots

    Hitoshi NISHIYAMA  Mitsunobu NAKAMURA  Isao MINOWA  

     
    PAPER-Simulation and AI-Technology

      Vol:
    E77-C No:10
      Page(s):
    1597-1605

    The electric or electronic circuits have many contact devices such as relay and switch. The contact between two nominally conducting flat surface has a lot of micro contact spots. The constriction resistance of the contact is known to determine the sum of the parallel resistance of the micro contacts and the interaction of them. The constriction resistance of two circular conducting spots was approximately formulated by Greenwood. This formulation shows that the interacted resistance of two circular spots is in inverse proportion to the distance between two conducting spots. It was known that this effect is introduced by the interaction between two conducting spots. However, the condition of interaction in the spots is not clear. Calculating the current density distribution in the spots is important to clarify the condition of interaction. The numerical analysis is very suitable to calculate the current density in the spots. In the fundamental case of the computation of the current density the boundary element method (BEM) is more efficient and accurate than that of the finite element method (FEM) because the boundary condition at the infinite is naturally satisfied and is not required a great number of the element in a wide space. In this paper the current density in the square spots is computed by the BEM. As the distance between two conducting spots becomes small, the current density in the two spots decreases. It becomes clear that the constriction resistance of conducting spots is increased by this effect. The decrease of current density by interaction is not uniformly, that at the near location to the opposite spot is larger than that at the far location in the same spot. In this paper the constriction resistance of two conducting spots is also considered. It was known that the constriction resistance of one conducting spot is not influenced by the form of spot very much. However, that of two conducting spots is not clear. The constriction resistance of two square spots is also computed by the BEM. The computed values of the constriction resistance of two square spots are compared with that of two circular spots by Greenwood's formulation and other results. As the result, it is clear that they have the considerable discrepancy. However, the trend of the variations is almost agree each other.

  • A Study on Magnetostatic Surface Wave Excitation by Microstrip

    Tatsuya OMORI  Ken'ichiro YASHIRO  Sumio OHKAWA  

     
    PAPER-Electromagnetic Theory

      Vol:
    E77-C No:2
      Page(s):
    312-318

    An exact analysis for magnetostatic surface wave excitation by a single microstrip is presented. Conventional approaches for such an excitation problem do not explain experimental results in a reasonable manner. The theory proposed here explains radiation resistances obtained by experiments, owing to having considered the edge conditions and an expansion form of excitation current on the microstrip properly.