WorldWideScience

Sample records for random kpd schemes

  1. Case Report of Kidney Paired Donation (KPD) with Desensitization: the Strategy and Experience of 3-Way KPD in Samsung Medical Center.

    Science.gov (United States)

    Oh, Dongkyu; Kang, Eun Suk; Yu, Shinae; Chun, Kyoungsuk; Huh, Wooseong; Jang, Hye Ryoun; Cho, Chan Woo; Lee, Nuri; Lee, Kyo Won; Park, Hyojun; Park, Jae Berm; Kim, Sung Joo

    2018-01-29

    As the need for the organ donation increases, strategies to increase kidney transplantation (KT) through expanded living donation have become essential. These include kidney paired donation (KPD) programs and desensitization in incompatible transplantations. KPD enables kidney transplant candidates with incompatible living donors to join a registry with other incompatible pairs in order to find potentially compatible living donor. Positive cross match and ABO incompatible transplantation has been successfully accomplished in selective cases with several pre-conditionings. Patients who are both difficult-to-match due to broad sensitization and hard-to-desensitize because of donor conditions can often be successfully transplanted through a combination of KPD and desensitization. According to the existing data, KPD can increase the number of KTs from living donors with excellent clinical results. This is also a cost-effective treatment as compared with dialysis and desensitization protocols. We carried out 3-way KPD transplantation with one highly sensitized, positive cross match pair and with two ABO incompatible pairs. Herein we report our first successful 3-way KPD transplantation in a single center. To maximize donor-recipient matching and minimize immunologic risk, KPD programs should use proper algorithms with desensitization to identify optimal donor with simultaneous two-, three- or more complex multi-way exchanges. © 2018 The Korean Academy of Medical Sciences.

  2. A Key Pre-Distribution Scheme Based on µ-PBIBD for Enhancing Resilience in Wireless Sensor Networks.

    Science.gov (United States)

    Yuan, Qi; Ma, Chunguang; Yu, Haitao; Bian, Xuefen

    2018-05-12

    Many key pre-distribution (KPD) schemes based on combinatorial design were proposed for secure communication of wireless sensor networks (WSNs). Due to complexity of constructing the combinatorial design, it is infeasible to generate key rings using the corresponding combinatorial design in large scale deployment of WSNs. In this paper, we present a definition of new combinatorial design, termed “µ-partially balanced incomplete block design (µ-PBIBD)”, which is a refinement of partially balanced incomplete block design (PBIBD), and then describe a 2-D construction of µ-PBIBD which is mapped to KPD in WSNs. Our approach is of simple construction which provides a strong key connectivity and a poor network resilience. To improve the network resilience of KPD based on 2-D µ-PBIBD, we propose a KPD scheme based on 3-D Ex-µ-PBIBD which is a construction of µ-PBIBD from 2-D space to 3-D space. Ex-µ-PBIBD KPD scheme improves network scalability and resilience while has better key connectivity. Theoretical analysis and comparison with the related schemes show that key pre-distribution scheme based on Ex-µ-PBIBD provides high network resilience and better key scalability, while it achieves a trade-off between network resilience and network connectivity.

  3. Metal Abundances in the Hottest Known DO White Dwarf (KPD 0005+5106)

    Science.gov (United States)

    Wassermann, Daniel; Werner, Klaus; Rauch, Thomas; Kurk, Jeffrey W.

    2010-01-01

    We performed a new analysis of UV and optical spectra of KPD 0005+5106. We find T(sub eff) = 200000 +/- 20000 K, log(g) = 6.7+/-0.3, M =.64 Stellar mass and logL/L = 3.7. The mass fractions of the metals are in the range 0.7 - 4.3 times solar. This abundance pattern is probably unaffected by gravitational settling and radiative levitation, hence, its origin lies in previous evolutionary stages. We speculate about a link of KPD 0005+5106 to the RCrB stars and its possible outcome of a double-degenerate merger event. Keywords: White dwarfs, atmospheres, abundances

  4. A Target or the Next XCov23 Campaign: KPD 1930+2752

    Directory of Open Access Journals (Sweden)

    Charpinet S.

    2003-03-01

    Full Text Available KPD 1930+2752 is a pulsating subdwarf B star with a particularly rich period spectrum, likely due to significant rotational splitting. It is also a short period (~ 2h17m, close binary system (as revealed by the presence of an ellipsoidal variation in the light curve containing an unseen companion - almost certainly a white dwarf. Radial velocity measurements indicate that the total binary mass exceeds the Chandrasekhar limit. KPD 1930+2752 is therefore the first known (non-X-ray source candidate for a Type Ia supernova (SNe Ia progenitor that should explode within an astrophysically interesting timescale (~ 200 Myr after the two stars merge due to gravitational wave radiation. Additionally, the tidal distortions are indicative of the strong tidal force incurred on the pulsating star by its companion. This will allow us to test the effects such strong tidal forces have on pulsations. Hence, this object presents an outstanding astrophysical interest, and deserves to be observed with the WET network to fully resolve the complex pulsation pattern of the pulsating sdB star, as well as the details of the ellipsoidal modulation. The asteroseismological analysis of the pulsation data obtained with the WET, along with a detailed analysis of the folded, high S/N ellipsoidal variation will lead to strong physical constraints on this particularly interesting stellar object.

  5. Studi Deskriptif Penyebab Kejadian Ketuban Pecah Dini (KPD pada Ibu Bersalin

    Directory of Open Access Journals (Sweden)

    Budi Rahayu

    2017-11-01

    Full Text Available Premature Rupture Membranes is a rupture of the membranes prematurely. KPD Cause not known with certainty, but nothing to do with uterine hypermotility, thin membranes, infections, multiparous, maternal age, location of the fetus, and previous history of premature rupture of membranes. Impact of the KPD can cause maternal or neonatal infection, hypoxia or compression of the umbilical cord, fetal deformity syndrome, increased Caesarean labour or normal delivery failure, and increased morbidity and maternal perinatal mortality. This study was to identify the cause of the incident picture premature rupture in women giving birth in hospitals in Yogyakarta. This study uses descriptive design quantitative used retrospective time approach. The population in this study are all mothers who have premature rupture of membranes in hospitals in Yogyakarta in obtained from medical records. Premature rupture of membrane in Yogyakarta Hospital there are 427 cases. A sampling technique that with a total sampling with 427 respondents. Analysis of the data used univariate analysis. The results that most respondents are multipara many as 245 people (57.4%, aged 20-35 years as many as 265 people (62.1%, gestational age ≥37 weeks as many as 343 people (80.3%, over distensi uteri as many as 410 people (96.1%, where the fetus head presentation many as 396 people (92.7. In conclusion, an overview of the causes of premature rupture events on maternal includes multipara, 20-35 years of age, gestational age ≥37 weeks, normal uterine enlargement, and the location of the fetus normal presentation.

  6. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  7. Digital-Analog Hybrid Scheme and Its Application to Chaotic Random Number Generators

    Science.gov (United States)

    Yuan, Zeshi; Li, Hongtao; Miao, Yunchi; Hu, Wen; Zhu, Xiaohua

    2017-12-01

    Practical random number generation (RNG) circuits are typically achieved with analog devices or digital approaches. Digital-based techniques, which use field programmable gate array (FPGA) and graphics processing units (GPU) etc. usually have better performances than analog methods as they are programmable, efficient and robust. However, digital realizations suffer from the effect of finite precision. Accordingly, the generated random numbers (RNs) are actually periodic instead of being real random. To tackle this limitation, in this paper we propose a novel digital-analog hybrid scheme that employs the digital unit as the main body, and minimum analog devices to generate physical RNs. Moreover, the possibility of realizing the proposed scheme with only one memory element is discussed. Without loss of generality, we use the capacitor and the memristor along with FPGA to construct the proposed hybrid system, and a chaotic true random number generator (TRNG) circuit is realized, producing physical RNs at a throughput of Gbit/s scale. These RNs successfully pass all the tests in the NIST SP800-22 package, confirming the significance of the scheme in practical applications. In addition, the use of this new scheme is not restricted to RNGs, and it also provides a strategy to solve the effect of finite precision in other digital systems.

  8. Interference-aware random beam selection schemes for spectrum sharing systems

    KAUST Repository

    Abdallah, Mohamed; Qaraqe, Khalid; Alouini, Mohamed-Slim

    2012-01-01

    users. In this work, we develop interference-aware random beam selection schemes that provide enhanced performance for the secondary network under the condition that the interference observed by the receivers of the primary network is below a

  9. Interference-aware random beam selection schemes for spectrum sharing systems

    KAUST Repository

    Abdallah, Mohamed

    2012-10-19

    Spectrum sharing systems have been recently introduced to alleviate the problem of spectrum scarcity by allowing secondary unlicensed networks to share the spectrum with primary licensed networks under acceptable interference levels to the primary users. In this work, we develop interference-aware random beam selection schemes that provide enhanced performance for the secondary network under the condition that the interference observed by the receivers of the primary network is below a predetermined/acceptable value. We consider a secondary link composed of a transmitter equipped with multiple antennas and a single-antenna receiver sharing the same spectrum with a primary link composed of a single-antenna transmitter and a single-antenna receiver. The proposed schemes select a beam, among a set of power-optimized random beams, that maximizes the signal-to-interference-plus-noise ratio (SINR) of the secondary link while satisfying the primary interference constraint for different levels of feedback information describing the interference level at the primary receiver. For the proposed schemes, we develop a statistical analysis for the SINR statistics as well as the capacity and bit error rate (BER) of the secondary link.

  10. Optimization of refueling-shuffling scheme in PWR core by random search strategy

    International Nuclear Information System (INIS)

    Wu Yuan

    1991-11-01

    A random method for simulating optimization of refueling management in a pressurized water reactor (PWR) core is described. The main purpose of the optimization was to select the 'best' refueling arrangement scheme which would produce maximum economic benefits under certain imposed conditions. To fulfill this goal, an effective optimization strategy, two-stage random search method was developed. First, the search was made in a manner similar to the stratified sampling technique. A local optimum can be reached by comparison of the successive results. Then the other random experiences would be carried on between different strata to try to find the global optimum. In general, it can be used as a practical tool for conventional fuel management scheme. However, it can also be used in studies on optimization of Low-Leakage fuel management. Some calculations were done for a typical PWR core on a CYBER-180/830 computer. The results show that the method proposed can obtain satisfactory approach at reasonable low computational cost

  11. A novel root-index based prioritized random access scheme for 5G cellular networks

    Directory of Open Access Journals (Sweden)

    Taehoon Kim

    2015-12-01

    Full Text Available Cellular networks will play an important role in realizing the newly emerging Internet-of-Everything (IoE. One of the challenging issues is to support the quality of service (QoS during the access phase, while accommodating a massive number of machine nodes. In this paper, we show a new paradigm of multiple access priorities in random access (RA procedure and propose a novel root-index based prioritized random access (RIPRA scheme that implicitly embeds the access priority in the root index of the RA preambles. The performance evaluation shows that the proposed RIPRA scheme can successfully support differentiated performance for different access priority levels, even though there exist a massive number of machine nodes.

  12. HLA Class II Alleles Susceptibility Markers of Type 1 Diabetes Fail to Specify Phenotypes of Ketosis-Prone Diabetes in Adult Tunisian Patients

    Directory of Open Access Journals (Sweden)

    Lilia Laadhar

    2011-01-01

    Full Text Available We aimed to characterize the different subgroups of ketosis-prone diabetes (KPD in a sample of Tunisian patients using the Aβ scheme based on the presence or absence of β-cell autoantibodies (A+ or A− and β-cell functional reserve (β+ or β− and we investigated whether HLA class II alleles could contribute to distinct KPD phenotypes. We enrolled 43 adult patients with a first episode of ketosis. For all patients we evaluated clinical parameters, β-cell autoimmunity, β-cell function and HLA class II alleles. Frequency distribution of the 4 subgroups was 23.3% A+β−, 23.3% A−β−, 11.6% A+β+ and 41.9% A−β+. Patients from the group A+β− were significantly younger than those from the group A−β− (P=.002. HLA susceptibility markers were significantly more frequent in patients with autoantibodies (P=.003. These patients also had resistance alleles but they were more frequent in A+β+ than A+β− patients (P=.04. Insulin requirement was not associated to the presence or the absence of HLA susceptibility markers. HLA class II alleles associated with susceptibility to autoimmune diabetes have not allowed us to further define Tunisian KPD groups. However, high prevalence of HLA resistance alleles in our patients may reflect a particular genetic background of Tunisian KPD population.

  13. A new access scheme in OFDMA systems

    Institute of Scientific and Technical Information of China (English)

    GU Xue-lin; YAN Wei; TIAN Hui; ZHANG Ping

    2006-01-01

    This article presents a dynamic random access scheme for orthogonal frequency division multiple access (OFDMA) systems. The key features of the proposed scheme are:it is a combination of both the distributed and the centralized schemes, it can accommodate several delay sensitivity classes,and it can adjust the number of random access channels in a media access control (MAC) frame and the access probability according to the outcome of Mobile Terminals access attempts in previous MAC frames. For floating populated packet-based networks, the proposed scheme possibly leads to high average user satisfaction.

  14. Risk Factors of Premature Rupture of Membrane

    Directory of Open Access Journals (Sweden)

    Maryuni Maryuni

    2017-02-01

    ini merupakan penelitian analitik dengan rancangan penelitian kasus kontrol. Sampel terdiri dari 114 orang kasus ibu yang mengalami KPD dan kontrol sebanyak 228 ibu bersalin yang tidak mengalami KPD. Hasil penelitian menunjukkan faktor risiko terhadap kejadian KPD yaitu usia, paritas, pendidikan. Berdasarkan analisis multivariat, didapatkan faktor yang paling dominan berisiko terhadap kejadian KPD yaitu pendidikan.

  15. An Authenticated Key Agreement Scheme Based on Cyclic Automorphism Subgroups of Random Orders

    Directory of Open Access Journals (Sweden)

    Yang Jun

    2017-01-01

    Full Text Available Group-based cryptography is viewed as a modern cryptographic candidate solution to blocking quantum computer attacks, and key exchange protocols on the Internet are one of the primitives to ensure the security of communication. In 2016 Habeeb et al proposed a “textbook” key exchange protocol based on the semidirect product of two groups, which is insecure for use in real-world applications. In this paper, after discarding the unnecessary disguising notion of semidirect product in the protocol, we establish a simplified yet enhanced authenticated key agreement scheme based on cyclic automorphism subgroups of random orders by making hybrid use of certificates and symmetric-key encryption as challenge-and-responses in the public-key setting. Its passive security is formally analyzed, which is relative to the cryptographic hardness assumption of a computational number-theoretic problem. Cryptanalysis of this scheme shows that it is secure against the intruder-in-the-middle attack even in the worst case of compromising the signatures, and provides explicit key confirmation to both parties.

  16. A Modified Computational Scheme for the Stochastic Perturbation Finite Element Method

    Directory of Open Access Journals (Sweden)

    Feng Wu

    Full Text Available Abstract A modified computational scheme of the stochastic perturbation finite element method (SPFEM is developed for structures with low-level uncertainties. The proposed scheme can provide second-order estimates of the mean and variance without differentiating the system matrices with respect to the random variables. When the proposed scheme is used, it involves finite analyses of deterministic systems. In the case of one random variable with a symmetric probability density function, the proposed computational scheme can even provide a result with fifth-order accuracy. Compared with the traditional computational scheme of SPFEM, the proposed scheme is more convenient for numerical implementation. Four numerical examples demonstrate that the proposed scheme can be used in linear or nonlinear structures with correlated or uncorrelated random variables.

  17. Increasing access to kidney transplantation for sensitized recipient through three-way kidney paired donation with desensitization: The first Indian report

    Science.gov (United States)

    Kute, Vivek B; Patel, Himanshu V; Shah, Pankaj R; Modi, Pranjal R; Shah, Veena R; Rizvi, Sayyed J; Pal, Bipin C; Modi, Manisha P; Shah, Priya S; Varyani, Umesh T; Wakhare, Pavan S; Shinde, Saiprasad G; Ghodela, Viajay A; Patel, Minaxi H; Trivedi, Varsha B; Trivedi, Hargovind L

    2016-01-01

    The combination of kidney paired donation (KPD) with desensitization represents a promising method of increasing the rate of living donor kidney transplantation (LDKT) in immunologically challenging patients. Patients who are difficult to match and desensitize due to strong donor specific antibody are may be transplanted by a combination of desensitization and KPD protocol with more immunologically favorable donor. We present our experience of combination of desensitization protocol with three-way KPD which contributed to successful LDKT in highly sensitized end stage renal disease patient. All recipients were discharged with normal and stable allograft function at 24 mo follow up. We believe that this is first report from India where three-way KPD exchange was performed with the combination of KPD and desensitization. The combination of desensitization protocol with KPD improves access and outcomes of LDKT. PMID:27803919

  18. A Denoising Scheme for Randomly Clustered Noise Removal in ICCD Sensing Image

    Directory of Open Access Journals (Sweden)

    Fei Wang

    2017-01-01

    Full Text Available An Intensified Charge-Coupled Device (ICCD image is captured by the ICCD image sensor in extremely low-light conditions. Its noise has two distinctive characteristics. (a Different from the independent identically distributed (i.i.d. noise in natural image, the noise in the ICCD sensing image is spatially clustered, which induces unexpected structure information; (b The pattern of the clustered noise is formed randomly. In this paper, we propose a denoising scheme to remove the randomly clustered noise in the ICCD sensing image. First, we decompose the image into non-overlapped patches and classify them into flat patches and structure patches according to if real structure information is included. Then, two denoising algorithms are designed for them, respectively. For each flat patch, we simulate multiple similar patches for it in pseudo-time domain and remove its noise by averaging all the simulated patches, considering that the structure information induced by the noise varies randomly over time. For each structure patch, we design a structure-preserved sparse coding algorithm to reconstruct the real structure information. It reconstructs each patch by describing it as a weighted summation of its neighboring patches and incorporating the weights into the sparse representation of the current patch. Based on all the reconstructed patches, we generate a reconstructed image. After that, we repeat the whole process by changing relevant parameters, considering that blocking artifacts exist in a single reconstructed image. Finally, we obtain the reconstructed image by merging all the generated images into one. Experiments are conducted on an ICCD sensing image dataset, which verifies its subjective performance in removing the randomly clustered noise and preserving the real structure information in the ICCD sensing image.

  19. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  20. Discretisation Schemes for Level Sets of Planar Gaussian Fields

    Science.gov (United States)

    Beliaev, D.; Muirhead, S.

    2018-01-01

    Smooth random Gaussian functions play an important role in mathematical physics, a main example being the random plane wave model conjectured by Berry to give a universal description of high-energy eigenfunctions of the Laplacian on generic compact manifolds. Our work is motivated by questions about the geometry of such random functions, in particular relating to the structure of their nodal and level sets. We study four discretisation schemes that extract information about level sets of planar Gaussian fields. Each scheme recovers information up to a different level of precision, and each requires a maximum mesh-size in order to be valid with high probability. The first two schemes are generalisations and enhancements of similar schemes that have appeared in the literature (Beffara and Gayet in Publ Math IHES, 2017. https://doi.org/10.1007/s10240-017-0093-0; Mischaikow and Wanner in Ann Appl Probab 17:980-1018, 2007); these give complete topological information about the level sets on either a local or global scale. As an application, we improve the results in Beffara and Gayet (2017) on Russo-Seymour-Welsh estimates for the nodal set of positively-correlated planar Gaussian fields. The third and fourth schemes are, to the best of our knowledge, completely new. The third scheme is specific to the nodal set of the random plane wave, and provides global topological information about the nodal set up to `visible ambiguities'. The fourth scheme gives a way to approximate the mean number of excursion domains of planar Gaussian fields.

  1. Random-Resistor-Random-Temperature Kirchhoff-Law-Johnson-Noise (RRRT-KLJN Key Exchange

    Directory of Open Access Journals (Sweden)

    Kish Laszlo B.

    2016-03-01

    Full Text Available We introduce two new Kirchhoff-law-Johnson-noise (KLJN secure key distribution schemes which are generalizations of the original KLJN scheme. The first of these, the Random-Resistor (RR- KLJN scheme, uses random resistors with values chosen from a quasi-continuum set. It is well-known since the creation of the KLJN concept that such a system could work in cryptography, because Alice and Bob can calculate the unknown resistance value from measurements, but the RR-KLJN system has not been addressed in prior publications since it was considered impractical. The reason for discussing it now is the second scheme, the Random Resistor Random Temperature (RRRT- KLJN key exchange, inspired by a recent paper of Vadai, Mingesz and Gingl, wherein security was shown to be maintained at non-zero power flow. In the RRRT-KLJN secure key exchange scheme, both the resistances and their temperatures are continuum random variables. We prove that the security of the RRRT-KLJN scheme can prevail at a non-zero power flow, and thus the physical law guaranteeing security is not the Second Law of Thermodynamics but the Fluctuation-Dissipation Theorem. Alice and Bob know their own resistances and temperatures and can calculate the resistance and temperature values at the other end of the communication channel from measured voltage, current and power-flow data in the wire. However, Eve cannot determine these values because, for her, there are four unknown quantities while she can set up only three equations. The RRRT-KLJN scheme has several advantages and makes all former attacks on the KLJN scheme invalid or incomplete.

  2. Image Encryption Scheme Based on Balanced Two-Dimensional Cellular Automata

    Directory of Open Access Journals (Sweden)

    Xiaoyan Zhang

    2013-01-01

    Full Text Available Cellular automata (CA are simple models of computation which exhibit fascinatingly complex behavior. Due to the universality of CA model, it has been widely applied in traditional cryptography and image processing. The aim of this paper is to present a new image encryption scheme based on balanced two-dimensional cellular automata. In this scheme, a random image with the same size of the plain image to be encrypted is first generated by a pseudo-random number generator with a seed. Then, the random image is evoluted alternately with two balanced two-dimensional CA rules. At last, the cipher image is obtained by operating bitwise XOR on the final evolution image and the plain image. This proposed scheme possesses some advantages such as very large key space, high randomness, complex cryptographic structure, and pretty fast encryption/decryption speed. Simulation results obtained from some classical images at the USC-SIPI database demonstrate the strong performance of the proposed image encryption scheme.

  3. Ulam's scheme revisited digital modeling of chaotic attractors via micro-perturbations

    CERN Document Server

    Domokos, Gabor K

    2002-01-01

    We consider discretizations $f_N$ of expanding maps $f:I \\to I$ in the strict sense: i.e. we assume that the only information available on the map is a finite set of integers. Using this definition for computability, we show that by adding a random perturbation of order $1/N$, the invariant measure corresponding to $f$ can be approximated and we can also give estimates of the error term. We prove that the randomized discrete scheme is equivalent to Ulam's scheme applied to the polygonal approximation of $f$, thus providing a new interpretation of Ulam's scheme. We also compare the efficiency of the randomized iterative scheme to the direct solution of the $N \\times N$ linear system.

  4. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  5. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  6. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  7. A Multispectral Photon-Counting Double Random Phase Encoding Scheme for Image Authentication

    Directory of Open Access Journals (Sweden)

    Faliu Yi

    2014-05-01

    Full Text Available In this paper, we propose a new method for color image-based authentication that combines multispectral photon-counting imaging (MPCI and double random phase encoding (DRPE schemes. The sparsely distributed information from MPCI and the stationary white noise signal from DRPE make intruder attacks difficult. In this authentication method, the original multispectral RGB color image is down-sampled into a Bayer image. The three types of color samples (red, green and blue color in the Bayer image are encrypted with DRPE and the amplitude part of the resulting image is photon counted. The corresponding phase information that has nonzero amplitude after photon counting is then kept for decryption. Experimental results show that the retrieved images from the proposed method do not visually resemble their original counterparts. Nevertheless, the original color image can be efficiently verified with statistical nonlinear correlations. Our experimental results also show that different interpolation algorithms applied to Bayer images result in different verification effects for multispectral RGB color images.

  8. A multispectral photon-counting double random phase encoding scheme for image authentication.

    Science.gov (United States)

    Yi, Faliu; Moon, Inkyu; Lee, Yeon H

    2014-05-20

    In this paper, we propose a new method for color image-based authentication that combines multispectral photon-counting imaging (MPCI) and double random phase encoding (DRPE) schemes. The sparsely distributed information from MPCI and the stationary white noise signal from DRPE make intruder attacks difficult. In this authentication method, the original multispectral RGB color image is down-sampled into a Bayer image. The three types of color samples (red, green and blue color) in the Bayer image are encrypted with DRPE and the amplitude part of the resulting image is photon counted. The corresponding phase information that has nonzero amplitude after photon counting is then kept for decryption. Experimental results show that the retrieved images from the proposed method do not visually resemble their original counterparts. Nevertheless, the original color image can be efficiently verified with statistical nonlinear correlations. Our experimental results also show that different interpolation algorithms applied to Bayer images result in different verification effects for multispectral RGB color images.

  9. A light weight secure image encryption scheme based on chaos & DNA computing

    Directory of Open Access Journals (Sweden)

    Bhaskar Mondal

    2017-10-01

    Full Text Available This paper proposed a new light weight secure cryptographic scheme for secure image communication. In this scheme the plain image is permuted first using a sequence of pseudo random number (PRN and encrypted by DeoxyriboNucleic Acid (DNA computation. Two PRN sequences are generated by a Pseudo Random Number Generator (PRNG based on cross coupled chaotic logistic map using two sets of keys. The first PRN sequence is used for permuting the plain image whereas the second PRN sequence is used for generating random DNA sequence. The number of rounds of permutation and encryption may be variable to increase security. The scheme is proposed for gray label images but the scheme may be extended for color images and text data. Simulation results exhibit that the proposed scheme can defy any kind of attack.

  10. Cryptanalysis and improvement of an optical image encryption scheme using a chaotic Baker map and double random phase encoding

    International Nuclear Information System (INIS)

    Chen, Jun-Xin; Fu, Chong; Zhu, Zhi-Liang; Zhang, Li-Bo; Zhang, Yushu

    2014-01-01

    In this paper, we evaluate the security of an enhanced double random phase encoding (DRPE) image encryption scheme (2013 J. Lightwave Technol. 31 2533). The original system employs a chaotic Baker map prior to DRPE to provide more protection to the plain image and hence promote the security level of DRPE, as claimed. However, cryptanalysis shows that this scheme is vulnerable to a chosen-plaintext attack, and the ciphertext can be precisely recovered. The corresponding improvement is subsequently reported upon the basic premise that no extra equipment or computational complexity is required. The simulation results and security analyses prove its effectiveness and security. The proposed achievements are suitable for all cryptosystems under permutation and, following that, the DRPE architecture, and we hope that our work can motivate the further research on optical image encryption. (paper)

  11. Cryptanalysis and improvement of an optical image encryption scheme using a chaotic Baker map and double random phase encoding

    Science.gov (United States)

    Chen, Jun-Xin; Zhu, Zhi-Liang; Fu, Chong; Zhang, Li-Bo; Zhang, Yushu

    2014-12-01

    In this paper, we evaluate the security of an enhanced double random phase encoding (DRPE) image encryption scheme (2013 J. Lightwave Technol. 31 2533). The original system employs a chaotic Baker map prior to DRPE to provide more protection to the plain image and hence promote the security level of DRPE, as claimed. However, cryptanalysis shows that this scheme is vulnerable to a chosen-plaintext attack, and the ciphertext can be precisely recovered. The corresponding improvement is subsequently reported upon the basic premise that no extra equipment or computational complexity is required. The simulation results and security analyses prove its effectiveness and security. The proposed achievements are suitable for all cryptosystems under permutation and, following that, the DRPE architecture, and we hope that our work can motivate the further research on optical image encryption.

  12. Kidney paired exchange and desensitization: Strategies to transplant the difficult to match kidney patients with living donors.

    Science.gov (United States)

    Pham, Thomas A; Lee, Jacqueline I; Melcher, Marc L

    2017-01-01

    With organs in short supply, only a limited number of kidney transplants can be performed a year. Live donor donation accounts for 1/3rd of all kidney transplants performed in the United States. Unfortunately, not every donor recipient pair is feasible because of Human leukocyte antigen (HLA) sensitization and ABO incompatibility. To overcome these barriers to transplant, strategies such as kidney paired donation (KPD) and desensitization have been developed. KPD is the exchange of donors between at least two incompatible donor-recipient pairs such that they are now compatible. Desensitization is the removal of circulating donor specific antibodies to prevent graft rejection. Regardless of the treatment strategy, highly sensitized patients whose calculated panel reactive antibody (cPRA) is ≥95% remain difficult to transplant with match rates as low as 15% in KPD pools. Desensitization has proved to be difficult in those with high antibody titers. A novel approach is the combination of both KPD and desensitization to facilitate compatible and successful transplantation. A highly sensitized patient can be paired with a better immunological match in the KPD pool and subsequently desensitized to a lesser degree. This article reviews the current progress in KPD and desensitization and their use as a combined therapy. Copyright © 2017 Elsevier Inc. All rights reserved.

  13. Randomized central limit theorems: A unified theory.

    Science.gov (United States)

    Eliazar, Iddo; Klafter, Joseph

    2010-08-01

    The central limit theorems (CLTs) characterize the macroscopic statistical behavior of large ensembles of independent and identically distributed random variables. The CLTs assert that the universal probability laws governing ensembles' aggregate statistics are either Gaussian or Lévy, and that the universal probability laws governing ensembles' extreme statistics are Fréchet, Weibull, or Gumbel. The scaling schemes underlying the CLTs are deterministic-scaling all ensemble components by a common deterministic scale. However, there are "random environment" settings in which the underlying scaling schemes are stochastic-scaling the ensemble components by different random scales. Examples of such settings include Holtsmark's law for gravitational fields and the Stretched Exponential law for relaxation times. In this paper we establish a unified theory of randomized central limit theorems (RCLTs)-in which the deterministic CLT scaling schemes are replaced with stochastic scaling schemes-and present "randomized counterparts" to the classic CLTs. The RCLT scaling schemes are shown to be governed by Poisson processes with power-law statistics, and the RCLTs are shown to universally yield the Lévy, Fréchet, and Weibull probability laws.

  14. A Randomized Central Limit Theorem

    International Nuclear Information System (INIS)

    Eliazar, Iddo; Klafter, Joseph

    2010-01-01

    The Central Limit Theorem (CLT), one of the most elemental pillars of Probability Theory and Statistical Physics, asserts that: the universal probability law of large aggregates of independent and identically distributed random summands with zero mean and finite variance, scaled by the square root of the aggregate-size (√(n)), is Gaussian. The scaling scheme of the CLT is deterministic and uniform - scaling all aggregate-summands by the common and deterministic factor √(n). This Letter considers scaling schemes which are stochastic and non-uniform, and presents a 'Randomized Central Limit Theorem' (RCLT): we establish a class of random scaling schemes which yields universal probability laws of large aggregates of independent and identically distributed random summands. The RCLT universal probability laws, in turn, are the one-sided and the symmetric Levy laws.

  15. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  16. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  17. Kidney Paired Donation and the "Valuable Consideration" Problem: The Experiences of Australia, Canada, and the United States.

    Science.gov (United States)

    Toews, Maeghan; Giancaspro, Mark; Richards, Bernadette; Ferrari, Paolo

    2017-09-01

    As organ donation rates remain unable to meet the needs of individuals waiting for transplants, it is necessary to identify reasons for this shortage and develop solutions to address it. The introduction of kidney paired donation (KPD) programs represents one such innovation that has become a valuable tool in donation systems around the world. Although KPD has been successful in increasing kidney donation and transplantation, there are lingering questions about its legality. Donation through KPD is done in exchange for-and with the expectation of-a reciprocal kidney donation and transplantation. It is this reciprocity that has caused concern about whether KPD complies with existing law. Organ donation systems around the world are almost universally structured to legally prohibit the commercial exchange of organs. Australia, Canada, and the United States have accomplished this goal by prohibiting the exchange of an organ for "valuable consideration," which is a legal term that has not historically been limited to monetary exchange. Whether or not KPD programs violate this legislative prohibition will depend on the specific legislative provision being considered, and the legal system and case law of the particular jurisdiction in question. This article compares the experiences of Australia, Canada, and the United States in determining the legality of KPD and highlights the need for legal clarity and flexibility as donation and transplantation systems continue to evolve.

  18. A New Adaptive Hungarian Mating Scheme in Genetic Algorithms

    Directory of Open Access Journals (Sweden)

    Chanju Jung

    2016-01-01

    Full Text Available In genetic algorithms, selection or mating scheme is one of the important operations. In this paper, we suggest an adaptive mating scheme using previously suggested Hungarian mating schemes. Hungarian mating schemes consist of maximizing the sum of mating distances, minimizing the sum, and random matching. We propose an algorithm to elect one of these Hungarian mating schemes. Every mated pair of solutions has to vote for the next generation mating scheme. The distance between parents and the distance between parent and offspring are considered when they vote. Well-known combinatorial optimization problems, the traveling salesperson problem, and the graph bisection problem are used for the test bed of our method. Our adaptive strategy showed better results than not only pure and previous hybrid schemes but also existing distance-based mating schemes.

  19. Association of HLA class II markers with autoantibody-negative ketosis-prone atypical diabetes compared to type 2 diabetes in a population of sub-Saharan African patients.

    Science.gov (United States)

    Balti, Eric V; Ngo-Nemb, Marinette C; Lontchi-Yimagou, Eric; Atogho-Tiedeu, Barbara; Effoe, Valery S; Akwo, Elvis A; Dehayem, Mesmin Y; Mbanya, Jean-Claude; Gautier, Jean-François; Sobngwi, Eugene

    2015-01-01

    We investigated the association of HLA DRB1 and DQB1 alleles, haplotypes and genotypes with unprovoked antibody-negative ketosis-prone atypical diabetes (A(-) KPD) in comparison to type 2 diabetes (T2D). A(-) KPD and T2D sub-Saharan African patients aged 19-63 years were consecutively recruited. Patients positive for cytoplasmic islet cell, insulin, glutamic acid decarboxylase or islet antigen-2 autoantibodies were excluded. Odds ratios were obtained via logistic regression after considering alleles with a minimum frequency of 5% in the study population. Bonferroni correction was used in the case of multiple comparisons. Among the 130 participants, 35 (27%) were women and 57 (44%) were A(-) KPD. DRB1 and DQB1 allele frequencies were similar for both A(-) KPD and T2D patients; they did not confer any substantial risk even after considering type 1 diabetes susceptibility and resistance alleles. We found no association between A(-) KPD and the derived DRB1*07-DQB1*02:02 (OR: 0.55 [95%CI: 0.17-1.85], P=0.336); DRB1*11-DQB1*03:01 (OR: 2.42 [95%CI: 0.79-7.42], P=0.123); DRB1*15-DQB1*06:02 (OR: 0.87 [95%CI: 0.39-1.95], P=0.731) and DRB1*03:01-DQB1*02:01 (OR: 1.48 [95%CI: 0.55-3.96], P=0.437) haplotypes. Overall, we did not find any evidence of susceptibility to ketosis associated with DRB1 and DQB1 genotypes (all P>0.05) in A(-) KPD compared to T2D. Similar results were obtained after adjusting the analysis for age and sex. Factors other than DRB1 and DQB1 genotype could explain the propensity to ketosis in A(-) KPD. These results need to be confirmed in a larger population with the perspective of improving the classification and understanding of the pathophysiology of A(-) KPD. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  20. Matching soil salinization and cropping systems in communally managed irrigation schemes

    Science.gov (United States)

    Malota, Mphatso; Mchenga, Joshua

    2018-03-01

    Occurrence of soil salinization in irrigation schemes can be a good indicator to introduce high salt tolerant crops in irrigation schemes. This study assessed the level of soil salinization in a communally managed 233 ha Nkhate irrigation scheme in the Lower Shire Valley region of Malawi. Soil samples were collected within the 0-0.4 m soil depth from eight randomly selected irrigation blocks. Irrigation water samples were also collected from five randomly selected locations along the Nkhate River which supplies irrigation water to the scheme. Salinity of both the soil and the irrigation water samples was determined using an electrical conductivity (EC) meter. Analysis of the results indicated that even for very low salinity tolerant crops (ECi water was suitable for irrigation purposes. However, root-zone soil salinity profiles depicted that leaching of salts was not adequate and that the leaching requirement for the scheme needs to be relooked and always be adhered to during irrigation operation. The study concluded that the crop system at the scheme needs to be adjusted to match with prevailing soil and irrigation water salinity levels.

  1. Gradual and Cumulative Improvements to the Classical Differential Evolution Scheme through Experiments

    Directory of Open Access Journals (Sweden)

    Anescu George

    2016-12-01

    Full Text Available The paper presents the experimental results of some tests conducted with the purpose to gradually and cumulatively improve the classical DE scheme in both efficiency and success rate. The modifications consisted in the randomization of the scaling factor (a simple jitter scheme, a more efficient Random Greedy Selection scheme, an adaptive scheme for the crossover probability and a resetting mechanism for the agents. After each modification step, experiments have been conducted on a set of 11 scalable, multimodal, continuous optimization functions in order to analyze the improvements and decide the new improvement direction. Finally, only the initial classical scheme and the constructed Fast Self-Adaptive DE (FSA-DE variant were compared with the purpose of testing their performance degradation with the increase of the search space dimension. The experimental results demonstrated the superiority of the proposed FSA-DE variant.

  2. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  3. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  4. A novel image encryption scheme based on the ergodicity of baker map

    Science.gov (United States)

    Ye, Ruisong; Chen, Yonghong

    2012-01-01

    Thanks to the exceptionally good properties in chaotic systems, such as sensitivity to initial conditions and control parameters, pseudo-randomness and ergodicity, chaos-based image encryption algorithms have been widely studied and developed in recent years. A novel digital image encryption scheme based on the chaotic ergodicity of Baker map is proposed in this paper. Different from traditional encryption schemes based on Baker map, we permute the pixel positions by their corresponding order numbers deriving from the approximating points in one chaotic orbit. To enhance the resistance to statistical and differential attacks, a diffusion process is suggested as well in the proposed scheme. The proposed scheme enlarges the key space significantly to resist brute-force attack. Additionally, the distribution of gray values in the cipher-image has a random-like behavior to resist statistical analysis. The proposed scheme is robust against cropping, tampering and noising attacks as well. It therefore suggests a high secure and efficient way for real-time image encryption and transmission in practice.

  5. RISIKO TERJADINYA KETUBAN PECAH DINI PADA IBU HAMIL DENGAN INFEKSI MENULAR SEKSUAL

    Directory of Open Access Journals (Sweden)

    Sudarto Sudarto

    2016-07-01

    Full Text Available Abstract: Premature Rupture Of Membranes Risks Of Pregnant Women With Sexual Infections. The purpose of research is to analyze the correlation between the risks of sexually transmitted infection with the incidence of premature rupture of membranes (KPD.This research is the quantitative study with case-control design with a sample of 68 respondents, analysis of the statistical test Chi-square α = 0.05 and  95% confidence intervals. The subjects of the study mothers who have premature rupture of membranes, and not as a case of premature rupture of membranes as control, Subjects retrieval using the total sample in the case group and systematic random sampling technique to control. Secondary collection from medical records the period from January to December 2014. Results show that there is a significant association between risk factors for sexually transmitted infections with the incidence of premature rupture of membranes, other factors associated with KPD is parity. Abstrak : Risiko Terjadinya Ketuban Pecah Dini Pada Ibu Hamil Dengan Infeksi Menular Seksual. Tujuan penelitian ini yaitu untuk menganalisis hubungan faktor risiko infeksi menular seksual dengan kejadian Ketuban Pecah Dini. Penelitian ini merupakan penelitian Kuantitatif dengan rancangan case control dengan jumlah sampel 68 responden, analisis dengan uji statistik Chi-square α=0,05 dan interval kepercayaan 95%. Subyek penelitian ibu bersalin yang mengalami ketuban pecah dini sebagai kasus dan ibu yang bersalin tidak mengalami ketuban Pecah Dini sebagai kontrol. Pengambilan data menggunakan total sampling pada kelompok kasus dan teknik sistematic random sampling pada kontrol. Pengumpulan data sekunder dari catatan medis periode Januari-Desember Tahun 2014. Hasil penelitian menunjukkan terdapat hubungan yang bermakna antara faktor risiko infeksi menular seksual dengan kejadian Ketuban pecah dini, faktor lain yang berhubungan dengan KPD adalah paritas.

  6. Increasing access to kidney transplantation in countries with limited resources: the Indian experience with kidney paired donation.

    Science.gov (United States)

    Kute, Vivek B; Vanikar, Aruna V; Shah, Pankaj R; Gumber, Manoj R; Patel, Himanshu V; Engineer, Divyesh P; Modi, Pranjal R; Shah, Veena R; Trivedi, Hargovind L

    2014-10-01

    According to the Indian chronic kidney disease registry, in 2010 only 2% of end stage kidney disease patients were managed with kidney transplantation, 37% were managed with dialysis and 61% were treated conservatively without renal replacement therapy. In countries like India, where a well-organized deceased donor kidney transplantation program is not available, living donor kidney transplantation is the major source of organs for kidney transplantation. The most common reason to decline a donor for directed living donation is ABO incompatibility, which eliminates up to one third of the potential living donor pool. Because access to transplantation with human leukocyte antigen (HLA)-desensitization protocols and ABO incompatible transplantation is very limited due to high costs and increased risk of infections from more intense immunosuppression, kidney paired donation (KPD) promises hope to a growing number of end stage kidney disease patients. KPD is a rapidly growing and cost-effective living donor kidney transplantation strategy for patients who are incompatible with their healthy, willing living donor. In principle, KPD is feasible for any centre that performs living donor kidney transplantation. In transplant centres with a large living donor kidney transplantation program KPD does not require extra infrastructure, decreases waiting time, avoids transplant tourism and prevents commercial trafficking. Although KPD is still underutilized in India, it has been performed more frequently in recent times. To substantially increase donor pool and transplant rates, transplant centres should work together towards a national KPD program and frame a uniform acceptable allocation policy. © 2014 Asian Pacific Society of Nephrology.

  7. A fully distributed geo-routing scheme for wireless sensor networks

    KAUST Repository

    Bader, Ahmed

    2013-12-01

    When marrying randomized distributed space-time coding (RDSTC) to beaconless geo-routing, new performance horizons can be created. In order to reach those horizons, however, beaconless geo-routing protocols must evolve to operate in a fully distributed fashion. In this letter, we expose a technique to construct a fully distributed geo-routing scheme in conjunction with RDSTC. We then demonstrate the performance gains of this novel scheme by comparing it to one of the prominent classical schemes. © 2013 IEEE.

  8. A fully distributed geo-routing scheme for wireless sensor networks

    KAUST Repository

    Bader, Ahmed; Abed-Meraim, Karim; Alouini, Mohamed-Slim

    2013-01-01

    When marrying randomized distributed space-time coding (RDSTC) to beaconless geo-routing, new performance horizons can be created. In order to reach those horizons, however, beaconless geo-routing protocols must evolve to operate in a fully distributed fashion. In this letter, we expose a technique to construct a fully distributed geo-routing scheme in conjunction with RDSTC. We then demonstrate the performance gains of this novel scheme by comparing it to one of the prominent classical schemes. © 2013 IEEE.

  9. Network coding multiuser scheme for indoor visible light communications

    Science.gov (United States)

    Zhang, Jiankun; Dang, Anhong

    2017-12-01

    Visible light communication (VLC) is a unique alternative for indoor data transfer and developing beyond point-to-point. However, for realizing high-capacity networks, VLC is facing challenges including the constrained bandwidth of the optical access point and random occlusion. A network coding scheme for VLC (NC-VLC) is proposed, with increased throughput and system robustness. Based on the Lambertian illumination model, theoretical decoding failure probability of the multiuser NC-VLC system is derived, and the impact of the system parameters on the performance is analyzed. Experiments demonstrate the proposed scheme successfully in the indoor multiuser scenario. These results indicate that the NC-VLC system shows a good performance under the link loss and random occlusion.

  10. Performance of the IEEE 802.3 EPON registration scheme under high load

    Science.gov (United States)

    Bhatia, Swapnil P.; Bartos, Radim

    2004-09-01

    The proposed standard for the IEEE 802.3 Ethernet Passive Optical Network includes a random delayed transmission scheme for registration of new nodes. Although the scheme performs well on low loads, our simulation demonstrates the degraded and undesirable performance of the scheme at higher loads. We propose a simple modification to the current scheme that increases its range of operation and is compatible with the IEEE draft standard. We demonstrate the improvement in performance gained without any significant increase in registration delay.

  11. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  12. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Wu, Libing; Zhang, Yubo; Li, Li; Shen, Jian

    2016-06-01

    As a significant part of the Internet of Things (IoT), Wireless Body Area Network (WBAN) has attract much attention in this years. In WBANs, sensors placed in or around the human body collect the sensitive data of the body and transmit it through an open wireless channel in which the messages may be intercepted, modified, etc. Recently, Wang et al. presented a new anonymous authentication scheme for WBANs and claimed that their scheme can solve the security problems in the previous schemes. Unfortunately, we demonstrate that their scheme cannot withstand impersonation attack. Either an adversary or a malicious legal client could impersonate another legal client to the application provider. In this paper, we give the detailed weakness analysis of Wang et al.'s scheme at first. Then we present a novel anonymous authentication scheme for WBANs and prove that it's secure under a random oracle model. At last, we demonstrate that our presented anonymous authentication scheme for WBANs is more suitable for practical application than Wang et al.'s scheme due to better security and performance. Compared with Wang et al.'s scheme, the computation cost of our scheme in WBANs has reduced by about 31.58%.

  13. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  14. Decentralized formation of random regular graphs for robust multi-agent networks

    KAUST Repository

    Yazicioglu, A. Yasin; Egerstedt, Magnus; Shamma, Jeff S.

    2014-01-01

    systems. One family of robust graphs is the random regular graphs. In this paper, we present a locally applicable reconfiguration scheme to build random regular graphs through self-organization. For any connected initial graph, the proposed scheme

  15. Cryptanalysis of Two Fault Countermeasure Schemes

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey

    2015-01-01

    function with some additional randomness and computes the value of the function. The second called the unmasking function, is computed securely using a different register and undoes the effect of the masking with random bits. We will show that there exists a weakness in the way in which both these schemes...... is meant for the protection of block ciphers like AES. The second countermeasure was proposed in IEEE-HOST 2015 and protects the Grain-128 stream cipher. The design divides the output function used in Grain-128 into two components. The first called the masking function, masks the input bits to the output...

  16. Breeding schemes in reindeer husbandry

    Directory of Open Access Journals (Sweden)

    Lars Rönnegård

    2003-04-01

    Full Text Available The objective of the paper was to investigate annual genetic gain from selection (G, and the influence of selection on the inbreeding effective population size (Ne, for different possible breeding schemes within a reindeer herding district. The breeding schemes were analysed for different proportions of the population within a herding district included in the selection programme. Two different breeding schemes were analysed: an open nucleus scheme where males mix and mate between owner flocks, and a closed nucleus scheme where the males in non-selected owner flocks are culled to maximise G in the whole population. The theory of expected long-term genetic contributions was used and maternal effects were included in the analyses. Realistic parameter values were used for the population, modelled with 5000 reindeer in the population and a sex ratio of 14 adult females per male. The standard deviation of calf weights was 4.1 kg. Four different situations were explored and the results showed: 1. When the population was randomly culled, Ne equalled 2400. 2. When the whole population was selected on calf weights, Ne equalled 1700 and the total annual genetic gain (direct + maternal in calf weight was 0.42 kg. 3. For the open nucleus scheme, G increased monotonically from 0 to 0.42 kg as the proportion of the population included in the selection programme increased from 0 to 1.0, and Ne decreased correspondingly from 2400 to 1700. 4. In the closed nucleus scheme the lowest value of Ne was 1300. For a given proportion of the population included in the selection programme, the difference in G between a closed nucleus scheme and an open one was up to 0.13 kg. We conclude that for mass selection based on calf weights in herding districts with 2000 animals or more, there are no risks of inbreeding effects caused by selection.

  17. Random numbers from vacuum fluctuations

    International Nuclear Information System (INIS)

    Shi, Yicheng; Kurtsiefer, Christian; Chng, Brenda

    2016-01-01

    We implement a quantum random number generator based on a balanced homodyne measurement of vacuum fluctuations of the electromagnetic field. The digitized signal is directly processed with a fast randomness extraction scheme based on a linear feedback shift register. The random bit stream is continuously read in a computer at a rate of about 480 Mbit/s and passes an extended test suite for random numbers.

  18. Random numbers from vacuum fluctuations

    Energy Technology Data Exchange (ETDEWEB)

    Shi, Yicheng; Kurtsiefer, Christian, E-mail: christian.kurtsiefer@gmail.com [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542 (Singapore); Center for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore); Chng, Brenda [Center for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)

    2016-07-25

    We implement a quantum random number generator based on a balanced homodyne measurement of vacuum fluctuations of the electromagnetic field. The digitized signal is directly processed with a fast randomness extraction scheme based on a linear feedback shift register. The random bit stream is continuously read in a computer at a rate of about 480 Mbit/s and passes an extended test suite for random numbers.

  19. Optical image encryption based on interference under convergent random illumination

    International Nuclear Information System (INIS)

    Kumar, Pramod; Joseph, Joby; Singh, Kehar

    2010-01-01

    In an optical image encryption system based on the interference principle, two pure phase masks are designed analytically to hide an image. These two masks are illuminated with a plane wavefront to retrieve the original image in the form of an interference pattern at the decryption plane. Replacement of the plane wavefront with convergent random illumination in the proposed scheme leads to an improvement in the security of interference based encryption. The proposed encryption scheme retains the simplicity of an interference based method, as the two pure masks are generated with an analytical method without any iterative algorithm. In addition to the free-space propagation distance and the two pure phase masks, the convergence distance and the randomized lens phase function are two new encryption parameters to enhance the system security. The robustness of this scheme against occlusion of the random phase mask of the randomized lens phase function is investigated. The feasibility of the proposed scheme is demonstrated with numerical simulation results

  20. How update schemes influence crowd simulations

    International Nuclear Information System (INIS)

    Seitz, Michael J; Köster, Gerta

    2014-01-01

    Time discretization is a key modeling aspect of dynamic computer simulations. In current pedestrian motion models based on discrete events, e.g. cellular automata and the Optimal Steps Model, fixed-order sequential updates and shuffle updates are prevalent. We propose to use event-driven updates that process events in the order they occur, and thus better match natural movement. In addition, we present a parallel update with collision detection and resolution for situations where computational speed is crucial. Two simulation studies serve to demonstrate the practical impact of the choice of update scheme. Not only do density-speed relations differ, but there is a statistically significant effect on evacuation times. Fixed-order sequential and random shuffle updates with a short update period come close to event-driven updates. The parallel update scheme overestimates evacuation times. All schemes can be employed for arbitrary simulation models with discrete events, such as car traffic or animal behavior. (paper)

  1. A joint asymmetric watermarking and image encryption scheme

    Science.gov (United States)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  2. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  3. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  4. Optimal scheme of postoperative chemoradiotherapy in rectal cancer: phase III prospective randomized trial

    International Nuclear Information System (INIS)

    Kim, Young Seok; Kim, Jong Hoon; Choi, Eun Kyung

    2002-01-01

    To determine the optimal scheme of postoperative chemoradiotherapy in rectal cancer by comparing survival, patterns of failure, toxicities in early and late radiotherapy groups using a phase III randomized prospective clinical trial. From January 1996 to March 1999, 307 patients with curatively resected AJCC stage II and III rectal cancer were assigned randomly to an 'early (151 patients, arm I)' or a 'late (156 patients, arm II)' and were administered combined chemotherapy (5-FU 375 mg/m 2 /day, leucovorin 20 mg/m 2 , IV bolus daily, for 3 days with RT, 5 days without RT, 8 cycles with 4 weeks interval) and radiation therapy (whole pelvis with 45 Gy/25 fractions/5 weeks). Patients of arm I received radiation therapy from day 1 of the first cycle of chemotherapy and those of arm II from day 57 with a third cycle of chemotherapy. The median follow-up period of living patients was 40 months. Of the 307 patients enrolled, fifty patients did not receive scheduled radiation therapy or chemotherapy. The overall survival rate and disease free survival rate at 5 years were 78.3% and 68.7% in arm I, and 78.4% and 67.5% in arm II. The local recurrence rate was 6.6% and 6.4% (ρ = 0.46) in arms I and II, respectively, no significant difference was observed between the distant metastasis rates of the two arms (23.8% and 29.5%, ρ = 0.16). During radiation therapy, grade 3 diarrhea or more, by the NCI common toxicity criteria, was observed in 63.0% and 58.2% of the respective arms (ρ = N.S.), but most were controlled with supportive care. Hematologic toxicity (leukopenia) greater than RTOG grade 2 was found in only 1.3% and 2.6% of patients in each respective arm. There was no significant difference in survival, patterns of failure or toxicities between the early and late radiation therapy arms. Postoperative adjuvant chemoradiation was found to be a relatively safe treatment but higher compliance is needed

  5. Security Analysis of Randomize-Hash-then-Sign Digital Signatures

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2012-01-01

    At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar...... functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online...... 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash...

  6. On Novel Access and Scheduling Schemes for IoT Communications

    Directory of Open Access Journals (Sweden)

    Zheng Jiang

    2016-01-01

    Full Text Available The Internet of Things (IoT is expected to foster the development of 5G wireless networks and requires the efficient support for a large number of simultaneous short message communications. To address these challenges, some existing works utilize new waveform and multiuser superposition transmission schemes to improve the capacity of IoT communication. In this paper, we will investigate the spatial degree of freedom of IoT devices based on their distribution, then extend the multiuser shared access (MUSA which is one of the typical MUST schemes to spatial domain, and propose two novel schemes, that is, the preconfigured access scheme and the joint spatial and code domain scheduling scheme, to enhance IoT communication. The results indicate that the proposed schemes can reduce the collision rate dramatically during the IoT random access procedure and improve the performance of IoT communication obviously. Based on the simulation results, it is also shown that the proposed scheduling scheme can achieve the similar performance to the corresponding brute-force scheduling but with lower complexity.

  7. Source-Independent Quantum Random Number Generation

    Science.gov (United States)

    Cao, Zhu; Zhou, Hongyi; Yuan, Xiao; Ma, Xiongfeng

    2016-01-01

    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts—a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5 ×103 bit /s .

  8. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  9. Markov Random Fields on Triangle Meshes

    DEFF Research Database (Denmark)

    Andersen, Vedrana; Aanæs, Henrik; Bærentzen, Jakob Andreas

    2010-01-01

    In this paper we propose a novel anisotropic smoothing scheme based on Markov Random Fields (MRF). Our scheme is formulated as two coupled processes. A vertex process is used to smooth the mesh by displacing the vertices according to a MRF smoothness prior, while an independent edge process label...

  10. Design of Rate-Compatible Parallel Concatenated Punctured Polar Codes for IR-HARQ Transmission Schemes

    Directory of Open Access Journals (Sweden)

    Jian Jiao

    2017-11-01

    Full Text Available In this paper, we propose a rate-compatible (RC parallel concatenated punctured polar (PCPP codes for incremental redundancy hybrid automatic repeat request (IR-HARQ transmission schemes, which can transmit multiple data blocks over a time-varying channel. The PCPP coding scheme can provide RC polar coding blocks in order to adapt to channel variations. First, we investigate an improved random puncturing (IRP pattern for the PCPP coding scheme due to the code-rate and block length limitations of conventional polar codes. The proposed IRP algorithm only select puncturing bits from the frozen bits set and keep the information bits unchanged during puncturing, which can improve 0.2–1 dB decoding performance more than the existing random puncturing (RP algorithm. Then, we develop a RC IR-HARQ transmission scheme based on PCPP codes. By analyzing the overhead of the previous successful decoded PCPP coding block in our IR-HARQ scheme, the optimal initial code-rate can be determined for each new PCPP coding block over time-varying channels. Simulation results show that the average number of transmissions is about 1.8 times for each PCPP coding block in our RC IR-HARQ scheme with a 2-level PCPP encoding construction, which can reduce half of the average number of transmissions than the existing RC polar coding schemes.

  11. Locally decodable codes and private information retrieval schemes

    CERN Document Server

    Yekhanin, Sergey

    2010-01-01

    Locally decodable codes (LDCs) are codes that simultaneously provide efficient random access retrieval and high noise resilience by allowing reliable reconstruction of an arbitrary bit of a message by looking at only a small number of randomly chosen codeword bits. Local decodability comes with a certain loss in terms of efficiency - specifically, locally decodable codes require longer codeword lengths than their classical counterparts. Private information retrieval (PIR) schemes are cryptographic protocols designed to safeguard the privacy of database users. They allow clients to retrieve rec

  12. Source-Independent Quantum Random Number Generation

    Directory of Open Access Journals (Sweden)

    Zhu Cao

    2016-02-01

    Full Text Available Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts—a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5×10^{3}  bit/s.

  13. Attack on Privacy-Preserving Public Auditing Schemes for Cloud Storage

    Directory of Open Access Journals (Sweden)

    Baoyuan Kang

    2017-01-01

    Full Text Available With the development of Internet, cloud computing has emerged to provide service to data users. But, it is necessary for an auditor on behalf of users to check the integrity of the data stored in the cloud. The cloud server also must ensure the privacy of the data. In a usual public integrity check scheme, the linear combination of data blocks is needed for verification. But, after times of auditing on the same data blocks, based on collected linear combinations, the auditor might derive these blocks. Recently, a number of public auditing schemes with privacy-preserving are proposed. With blinded linear combinations of data blocks, the authors of these schemes believed that the auditor cannot derive any information about the data blocks and claimed that their schemes are provably secure in the random oracle model. In this paper, with detailed security analysis of these schemes, we show that these schemes are vulnerable to an attack from the malicious cloud server who modifies the data blocks and succeeds in forging proof information for data integrity check.

  14. Establishment and implementation of performance demonstration system for ultrasonic examination in Korea

    International Nuclear Information System (INIS)

    Kim, Yong-sik

    2007-01-01

    Korea Electric Power Research Institute (KEPRI) and Korea Hydro and Nuclear Power Company (KHNP) developed Korean Performance Demonstration (KPD) system for ultrasonic examination applicable to pressurized light-water reactor and pressurized heavy-water reactor power plants in accordance with ASME Sec. XI App. VIII. In order to develop the KPD system following works were completed. 1) Surveying the welds on piping of all nuclear power plants in Korea, 2) Surveying the bolting configuration of all nuclear power plant in Korea, 3) Determining the number and type of test specimens, 4)Designing the test and the practice specimens, 5) Developing quality assurance procedures for the fabrication of test specimens and system management, 6) Developing generic procedures for manual ultrasonic test, 7) Fabrication and fingerprint of test specimen. After establishing the KPD system, round robin tests were conducted to evaluate the accuracy and reliability of examination results by comparing traditional ASME code and performance demonstration method. KEPRI/KHNP had successfully developed the KPD system to fulfill the performance demonstration requirements of ASME Sec. XI, Appendix VIII, and are executing the performance demonstration test for ultrasonic examination system. (author)

  15. Risk Taking and Decision Making in Kidney Paired Donation: A Qualitative Study by Semistructured Interviews.

    Science.gov (United States)

    Baines, L S; Dulku, H; Jindal, R M; Papalois, V

    2018-06-01

    Despite excellent outcomes of kidney paired donation (KPD), little is known about how a patient's frame (apply cognitive bias) or weight (attribute value) and concerns relating to risk, justice, and equity affect his or her decision-making process. A pilot study consisting of 3 KPD transplant recipients and 3 KPD kidney donors in the last year was conducted to identify and explore themes in decision making and risk taking. The pilot study was followed by the main study comprised of 20 recipients who had already undergone KPD transplantation and 20 donors who had undergone donor nephrectomy. We conducted semistructured interviews in this cohort and analyzed the data thematically. Each donor-recipient pair was interviewed together to facilitate dyadic conversation and provide deeper insight into the decision-making process leading to transplant and donation. Common themes to both recipient and donor decision making included quality of life; characteristics of the unknown donor and post-transplant expectations. Recipient-specific themes included failure to reach life span milestones, experiences of fellow patients, and altruistic desire to expand the donor pool. Donor-specific themes included balancing existing life commitments with the recipient's need for a kidney, equity and mental accounting in kidney exchange (comparable quality of the kidney received versus the kidney donated), and logistical justice for the recipient. Donors and recipients frame and weight the concepts of risk, justice, and equity differently. This may have direct implications to facilitating patient-centered communication and engagement in KPD pairs. Copyright © 2018 Elsevier Inc. All rights reserved.

  16. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  17. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  18. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  19. Update schemes of multi-velocity floor field cellular automaton for pedestrian dynamics

    Science.gov (United States)

    Luo, Lin; Fu, Zhijian; Cheng, Han; Yang, Lizhong

    2018-02-01

    Modeling pedestrian movement is an interesting problem both in statistical physics and in computational physics. Update schemes of cellular automaton (CA) models for pedestrian dynamics govern the schedule of pedestrian movement. Usually, different update schemes make the models behave in different ways, which should be carefully recalibrated. Thus, in this paper, we investigated the influence of four different update schemes, namely parallel/synchronous scheme, random scheme, order-sequential scheme and shuffled scheme, on pedestrian dynamics. The multi-velocity floor field cellular automaton (FFCA) considering the changes of pedestrians' moving properties along walking paths and heterogeneity of pedestrians' walking abilities was used. As for parallel scheme only, the collisions detection and resolution should be considered, resulting in a great difference from any other update schemes. For pedestrian evacuation, the evacuation time is enlarged, and the difference in pedestrians' walking abilities is better reflected, under parallel scheme. In face of a bottleneck, for example a exit, using a parallel scheme leads to a longer congestion period and a more dispersive density distribution. The exit flow and the space-time distribution of density and velocity have significant discrepancies under four different update schemes when we simulate pedestrian flow with high desired velocity. Update schemes may have no influence on pedestrians in simulation to create tendency to follow others, but sequential and shuffled update scheme may enhance the effect of pedestrians' familiarity with environments.

  20. A lightweight target-tracking scheme using wireless sensor network

    International Nuclear Information System (INIS)

    Kuang, Xing-hong; Shao, Hui-he; Feng, Rui

    2008-01-01

    This paper describes a lightweight target-tracking scheme using wireless sensor network, where randomly distributed sensor nodes take responsibility for tracking the moving target based on the acoustic sensing signal. At every localization interval, a backoff timer algorithm is performed to elect the leader node and determine the transmission order of the localization nodes. An adaptive active region size algorithm based on the node density is proposed to select the optimal nodes taking part in localization. An improved particle filter algorithm performed by the leader node estimates the target state based on the selected nodes' acoustic energy measurements. Some refinements such as optimal linear combination algorithm, residual resampling algorithm, Markov chain Monte Carlo method are introduced in the scheme to improve the tracking performance. Simulation results validate the efficiency of the proposed tracking scheme

  1. On the security of the Winternitz one-time signature scheme

    NARCIS (Netherlands)

    Buchmann, Johannes; Dahmen, Erik; Ereth, Sarah; Hülsing, Andreas; Rückert, Markus; Nitaj, A.; Pointcheval, D.

    2011-01-01

    We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random functions. Compared to previous results, which require a collision resistant hash function, our result provides significantly

  2. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  3. An encryption scheme based on phase-shifting digital holography and amplitude-phase disturbance

    International Nuclear Information System (INIS)

    Hua Li-Li; Xu Ning; Yang Geng

    2014-01-01

    In this paper, we propose an encryption scheme based on phase-shifting digital interferometry. According to the original system framework, we add a random amplitude mask and replace the Fourier transform by the Fresnel transform. We develop a mathematical model and give a discrete formula based on the scheme, which makes it easy to implement the scheme in computer programming. The experimental results show that the improved system has a better performance in security than the original encryption method. Moreover, it demonstrates a good capability of anti-noise and anti-shear robustness

  4. A correction scheme for a simplified analytical random walk model algorithm of proton dose calculation in distal Bragg peak regions

    Science.gov (United States)

    Yao, Weiguang; Merchant, Thomas E.; Farr, Jonathan B.

    2016-10-01

    The lateral homogeneity assumption is used in most analytical algorithms for proton dose, such as the pencil-beam algorithms and our simplified analytical random walk model. To improve the dose calculation in the distal fall-off region in heterogeneous media, we analyzed primary proton fluence near heterogeneous media and propose to calculate the lateral fluence with voxel-specific Gaussian distributions. The lateral fluence from a beamlet is no longer expressed by a single Gaussian for all the lateral voxels, but by a specific Gaussian for each lateral voxel. The voxel-specific Gaussian for the beamlet of interest is calculated by re-initializing the fluence deviation on an effective surface where the proton energies of the beamlet of interest and the beamlet passing the voxel are the same. The dose improvement from the correction scheme was demonstrated by the dose distributions in two sets of heterogeneous phantoms consisting of cortical bone, lung, and water and by evaluating distributions in example patients with a head-and-neck tumor and metal spinal implants. The dose distributions from Monte Carlo simulations were used as the reference. The correction scheme effectively improved the dose calculation accuracy in the distal fall-off region and increased the gamma test pass rate. The extra computation for the correction was about 20% of that for the original algorithm but is dependent upon patient geometry.

  5. All-optical fast random number generator.

    Science.gov (United States)

    Li, Pu; Wang, Yun-Cai; Zhang, Jian-Zhong

    2010-09-13

    We propose a scheme of all-optical random number generator (RNG), which consists of an ultra-wide bandwidth (UWB) chaotic laser, an all-optical sampler and an all-optical comparator. Free from the electric-device bandwidth, it can generate 10Gbit/s random numbers in our simulation. The high-speed bit sequences can pass standard statistical tests for randomness after all-optical exclusive-or (XOR) operation.

  6. Successful three-way kidney paired donation with cross-country live donor allograft transport.

    Science.gov (United States)

    Montgomery, R A; Katznelson, S; Bry, W I; Zachary, A A; Houp, J; Hiller, J M; Shridharani, S; John, D; Singer, A L; Segev, D L

    2008-10-01

    Providing transplantation opportunities for patients with incompatible live donors through kidney paired donation (KPD) is seen as one of the important strategies for easing the crisis in organ availability. It has been estimated that an additional 1000-2000 transplants per year could be accomplished if a national KPD program were implemented in the United States. While most of these transplants could be arranged within the participants' local or regional area, patients with hard-to-match blood types or broad HLA sensitization would benefit from matching across larger geographic areas. In this case, either patients or organs would need to travel in order to obtain maximum benefit from a national program. In this study, we describe how a triple KPD enabled a highly sensitized patient (PRA 96%) to receive a well-matched kidney from a live donor on the opposite coast. The kidney was removed in San Francisco and transported to Baltimore where it was reperfused 8 h later. The patient had prompt function and 1 year later has a serum creatinine of 1.1 mg/dl. This case provides a blueprint for solving some of the complexities that are inherent in the implementation of a national KPD program in a large country like the United States.

  7. Collision Resolution Scheme with Offset for Improved Performance of Heterogeneous WLAN

    Science.gov (United States)

    Upadhyay, Raksha; Vyavahare, Prakash D.; Tokekar, Sanjiv

    2016-03-01

    CSMA/CA based DCF of 802.11 MAC layer employs best effort delivery model, in which all stations compete for channel access with same priority. Heterogeneous conditions result in unfairness among stations and degradation in throughput, therefore, providing different priorities to different applications for required quality of service in heterogeneous networks is challenging task. This paper proposes a collision resolution scheme with a novel concept of introducing offset, which is suitable for heterogeneous networks. Selection of random value by a station for its contention with offset results in reduced probability of collision. Expression for the optimum value of the offset is also derived. Results show that proposed scheme, when applied to heterogeneous networks, has improved throughput and fairness than conventional scheme. Results show that proposed scheme also exhibits higher throughput and fairness with reduced delay in homogeneous networks.

  8. Dynamic Resource Allocation and Access Class Barring Scheme for Delay-Sensitive Devices in Machine to Machine (M2M) Communications.

    Science.gov (United States)

    Li, Ning; Cao, Chao; Wang, Cong

    2017-06-15

    Supporting simultaneous access of machine-type devices is a critical challenge in machine-to-machine (M2M) communications. In this paper, we propose an optimal scheme to dynamically adjust the Access Class Barring (ACB) factor and the number of random access channel (RACH) resources for clustered machine-to-machine (M2M) communications, in which Delay-Sensitive (DS) devices coexist with Delay-Tolerant (DT) ones. In M2M communications, since delay-sensitive devices share random access resources with delay-tolerant devices, reducing the resources consumed by delay-sensitive devices means that there will be more resources available to delay-tolerant ones. Our goal is to optimize the random access scheme, which can not only satisfy the requirements of delay-sensitive devices, but also take the communication quality of delay-tolerant ones into consideration. We discuss this problem from the perspective of delay-sensitive services by adjusting the resource allocation and ACB scheme for these devices dynamically. Simulation results show that our proposed scheme realizes good performance in satisfying the delay-sensitive services as well as increasing the utilization rate of the random access resources allocated to them.

  9. Diabetic ketoacidosis: a challenging diabetes phenotype

    Directory of Open Access Journals (Sweden)

    Cliona Small

    2017-02-01

    Full Text Available We describe three patients presenting with diabetic ketoacidosis secondary to ketosis prone type 2, rather than type 1 diabetes. All patients were treated according to a standard DKA protocol, but were subsequently able to come off insulin therapy while maintaining good glycaemic control. Ketosis-prone type 2 diabetes (KPD presenting with DKA has not been described previously in Irish patients. The absence of islet autoimmunity and evidence of endogenous beta cell function after resolution of DKA are well-established markers of KPD, but are not readily available in the acute setting. Although not emphasised in any current guidelines, we have found that a strong family history of type 2 diabetes and the presence of cutaneous markers of insulin resistance are strongly suggestive of KPD. These could be emphasised in future clinical practice guidelines.

  10. Channel-aware multi-user uplink transmission scheme for SIMO-OFDM systems

    Institute of Scientific and Technical Information of China (English)

    PAN ChengKang; CAI YueMing; XU YouYun

    2009-01-01

    The problem of medium access control (MAC) in wireless single-Input multiple-output-orthogonal frequency division multiplexing (SIMO-OFOM) systems is addressed.Traditional random access protocols have low overheads and inferior performance.Centralized methods have superior performance and high overheads.To achieve the tradeoff between overhead and performance,we propose a channelaware uplink transmission (CaUT) scheme for SIMO-OFDM systems.In CaUT,users transmit requestto-send (RTS) at some subcarriers whose channel gains are above a predetermined threshold.Using the channel state information provided by RTS,access point performs user selection with receive beamforming to decide which users can access and then broadcasts the selection results via clear-to-send (CTS) to users.We present a distributed power control scheme by using a simple fixed modulation mode.We optimize the modulation order and channel gain thresholds to maximize the separable packets subject to the bit-error-rate (BER) and temporal fairness requirements and the Individual average transmit power constraints.The performance of CaUT scheme is analyzed analytically and evaluated by simulations.Simulation results show that CaUT can achieve more significant throughput performance than traditional random access protocols.

  11. Interference-aware random beam selection for spectrum sharing systems

    KAUST Repository

    Abdallah, Mohamed M.

    2012-09-01

    Spectrum sharing systems have been introduced to alleviate the problem of spectrum scarcity by allowing secondary unlicensed networks to share the spectrum with primary licensed networks under acceptable interference levels to the primary users. In this paper, we develop interference-aware random beam selection schemes that provide enhanced throughput for the secondary link under the condition that the interference observed at the primary link is within a predetermined acceptable value. For a secondary transmitter equipped with multiple antennas, our schemes select a random beam, among a set of power- optimized orthogonal random beams, that maximizes the capacity of the secondary link while satisfying the interference constraint at the primary receiver for different levels of feedback information describing the interference level at the primary receiver. For the proposed schemes, we develop a statistical analysis for the signal-to-noise and interference ratio (SINR) statistics as well as the capacity of the secondary link. Finally, we present numerical results that study the effect of system parameters including number of beams and the maximum transmission power on the capacity of the secondary link attained using the proposed schemes. © 2012 IEEE.

  12. The British American Tobacco out growers scheme: Determinants of ...

    African Journals Online (AJOL)

    The study analyzed the operation and performance of Tobacco Out grower Scheme in Oyo State, Nigeria. The data for the analysis came from a random sample survey of the area of study. The treatment effect model was adopted in analyzing the data. Evidence from the probit analysis indicates that membership of the ...

  13. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.

    Science.gov (United States)

    Wang, Shangping; Zhang, Xiaoxue; Zhang, Yaling

    2016-01-01

    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model.

  14. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  15. Fully-distributed randomized cooperation in wireless sensor networks

    KAUST Repository

    Bader, Ahmed

    2015-01-07

    When marrying randomized distributed space-time coding (RDSTC) to geographical routing, new performance horizons can be created. In order to reach those horizons however, routing protocols must evolve to operate in a fully distributed fashion. In this letter, we expose a technique to construct a fully distributed geographical routing scheme in conjunction with RDSTC. We then demonstrate the performance gains of this novel scheme by comparing it to one of the prominent classical schemes.

  16. Fully-distributed randomized cooperation in wireless sensor networks

    KAUST Repository

    Bader, Ahmed; Abed-Meraim, Karim; Alouini, Mohamed-Slim

    2015-01-01

    When marrying randomized distributed space-time coding (RDSTC) to geographical routing, new performance horizons can be created. In order to reach those horizons however, routing protocols must evolve to operate in a fully distributed fashion. In this letter, we expose a technique to construct a fully distributed geographical routing scheme in conjunction with RDSTC. We then demonstrate the performance gains of this novel scheme by comparing it to one of the prominent classical schemes.

  17. Quantifying the morphodynamics of river restoration schemes using Unmanned Aerial Vehicles (UAVs)

    Science.gov (United States)

    Williams, Richard; Byrne, Patrick; Gilles, Eric; Hart, John; Hoey, Trevor; Maniatis, George; Moir, Hamish; Reid, Helen; Ves, Nikolas

    2017-04-01

    River restoration schemes are particularly sensitive to morphological adjustment during the first set of high-flow events that they are subjected to. Quantifying elevation change associated with morphological adjustment can contribute to improved adaptive decision making to ensure river restoration scheme objectives are achieved. To date the relatively high cost, technical demands and challenging logistics associated with acquiring repeat, high-resolution topographic surveys has resulted in a significant barrier to monitoring the three-dimensional morphodynamics of river restoration schemes. The availability of low-cost, consumer grade Unmanned Aerial Vehicles that are capable of acquiring imagery for processing using Structure-from-Motion Multi-View Stereo (SfM MVS) photogrammetry has the potential to transform the survey the morphodynamics of river restoration schemes. Application guidance does, however, need to be developed to fully exploit the advances of UAV technology and SfM MVS processing techniques. In particular, there is a need to quantify the effect of the number and spatial distribution of ground targets on vertical error. This is particularly significant because vertical errors propagate when mapping morphological change, and thus determine the evidence that is available for decision making. This presentation presents results from a study that investigated how the number and spatial distribution of targets influenced vertical error, and then used the findings to determine survey protocols for a monitoring campaign that has quantified morphological change across a number of restoration schemes. At the Swindale river restoration scheme, Cumbria, England, 31 targets were distributed across a 700 m long reach and the centre of each target was surveyed using RTK-GPS. Using the targets as General Control Points (GCPs) or checkpoints, they were divided into three different spatial patterns (centre, edge and random) and used for processing images acquired

  18. A blind video watermarking scheme resistant to rotation and collusion attacks

    Directory of Open Access Journals (Sweden)

    Amlan Karmakar

    2016-04-01

    Full Text Available In this paper, Discrete Cosine Transform (DCT based blind video watermarking algorithm is proposed, which is perceptually invisible and robust against rotation and collusion attacks. To make the scheme resistant against rotation, watermark is embedded within the square blocks, placed on the middle position of every luminance channel. Then Zernike moments of those square blocks are calculated. The rotation invariance property of the Complex Zernike moments is exploited to predict the rotation angle of the video at the time of extraction of watermark bits. To make the scheme robust against collusion, design of the scheme is done in such a way that the embedding blocks will vary for the successive frames of the video. A Pseudo Random Number (PRN generator and a permutation vector are used to achieve the goal. The experimental results show that the scheme is robust against conventional video attacks, rotation attack and collusion attacks.

  19. An Efficient Symmetric Searchable Encryption Scheme for Cloud Storage

    Directory of Open Access Journals (Sweden)

    Xiuxiu Jiang

    2017-05-01

    Full Text Available Symmetric searchable encryption for cloud storage enables users to retrieve the documents they want in a privacy-preserving way, which has become a hotspot of research. In this paper, we propose an efficient keyword search scheme over encrypted cloud data. We firstly adopt a structure named as inverted matrix (IM to build search index. The IM is consisted of index vectors, each of which is associated with a keyword. Then we map a keyword to an address used to locate the corresponding index vector. Finally, we mask index vectors with pseudo-random bits to obtain an encrypted enlarged inverted matrix (EEIM. Through the security analysis and experimental evaluation, we demonstrate the privacy and efficiency of our scheme respectively. In addition, we further consider two extended practical search situations, i.e., occurrence queries and dynamic user management, and then give two relevant schemes.

  20. Security scheme in IMDD-OFDM-PON system with the chaotic pilot interval and scrambling

    Science.gov (United States)

    Chen, Qianghua; Bi, Meihua; Fu, Xiaosong; Lu, Yang; Zeng, Ran; Yang, Guowei; Yang, Xuelin; Xiao, Shilin

    2018-01-01

    In this paper, a random chaotic pilot interval and permutations scheme without any requirement of redundant sideband information is firstly proposed for the physical layer security-enhanced intensity modulation direct detection orthogonal frequency division multiplexing passive optical network (IMDD-OFDM-PON) system. With the help of the position feature of inserting the pilot, a simple logistic chaos map is used to generate the random pilot interval and scramble the chaotic subcarrier allocation of each column pilot data for improving the physical layer confidentiality. Due to the dynamic chaotic permutations of pilot data, the enhanced key space of ∼103303 is achieved in OFDM-PON. Moreover, the transmission experiment of 10-Gb/s 16-QAM encrypted OFDM data is successfully demonstrated over 20-km single-mode fiber, which indicates that the proposed scheme not only improves the system security, but also can achieve the same performance as in the common IMDD-OFDM-PON system without encryption scheme.

  1. Random Forest Variable Importance Spectral Indices Scheme for Burnt Forest Recovery Monitoring—Multilevel RF-VIMP

    Directory of Open Access Journals (Sweden)

    Sornkitja Boonprong

    2018-05-01

    Full Text Available Burnt forest recovery is normally monitored with a time-series analysis of satellite data because of its proficiency for large observation areas. Traditional methods, such as linear correlation plotting, have been proven to be effective, as forest recovery naturally increases with time. However, these methods are complicated and time consuming when increasing the number of observed parameters. In this work, we present a random forest variable importance (RF-VIMP scheme called multilevel RF-VIMP to compare and assess the relationship between 36 spectral indices (parameters of burnt boreal forest recovery in the Great Xing’an Mountain, China. Six Landsat images were acquired in the same month 0, 1, 4, 14, 16, and 20 years after a fire, and 39,380 fixed-location samples were then extracted to calculate the effectiveness of the 36 parameters. Consequently, the proposed method was applied to find correlations between the forest recovery indices. The experiment showed that the proposed method is suitable for explaining the efficacy of those spectral indices in terms of discrimination and trend analysis, and for showing the satellite data and forest succession dynamics when applied in a time series. The results suggest that the tasseled cap transformation wetness, brightness, and the shortwave infrared bands (both 1 and 2 perform better than other indices for both classification and monitoring.

  2. Counter-Based Broadcast Scheme Considering Reachability, Network Density, and Energy Efficiency for Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Ji-Young; Seo, Dong-Yoon; Lee, Jung-Ryun

    2018-01-04

    A wireless sensor network (WSN) is emerging as an innovative method for gathering information that will significantly improve the reliability and efficiency of infrastructure systems. Broadcast is a common method to disseminate information in WSNs. A variety of counter-based broadcast schemes have been proposed to mitigate the broadcast-storm problems, using the count threshold value and a random access delay. However, because of the limited propagation of the broadcast-message, there exists a trade-off in a sense that redundant retransmissions of the broadcast-message become low and energy efficiency of a node is enhanced, but reachability become low. Therefore, it is necessary to study an efficient counter-based broadcast scheme that can dynamically adjust the random access delay and count threshold value to ensure high reachability, low redundant of broadcast-messages, and low energy consumption of nodes. Thus, in this paper, we first measure the additional coverage provided by a node that receives the same broadcast-message from two neighbor nodes, in order to achieve high reachability with low redundant retransmissions of broadcast-messages. Second, we propose a new counter-based broadcast scheme considering the size of the additional coverage area, distance between the node and the broadcasting node, remaining battery of the node, and variations of the node density. Finally, we evaluate performance of the proposed scheme compared with the existing counter-based broadcast schemes. Simulation results show that the proposed scheme outperforms the existing schemes in terms of saved rebroadcasts, reachability, and total energy consumption.

  3. Multiple image encryption scheme based on pixel exchange operation and vector decomposition

    Science.gov (United States)

    Xiong, Y.; Quan, C.; Tay, C. J.

    2018-02-01

    We propose a new multiple image encryption scheme based on a pixel exchange operation and a basic vector decomposition in Fourier domain. In this algorithm, original images are imported via a pixel exchange operator, from which scrambled images and pixel position matrices are obtained. Scrambled images encrypted into phase information are imported using the proposed algorithm and phase keys are obtained from the difference between scrambled images and synthesized vectors in a charge-coupled device (CCD) plane. The final synthesized vector is used as an input in a random phase encoding (DRPE) scheme. In the proposed encryption scheme, pixel position matrices and phase keys serve as additional private keys to enhance the security of the cryptosystem which is based on a 4-f system. Numerical simulations are presented to demonstrate the feasibility and robustness of the proposed encryption scheme.

  4. A Scheme for Verification on Data Integrity in Mobile Multicloud Computing Environment

    Directory of Open Access Journals (Sweden)

    Laicheng Cao

    2016-01-01

    Full Text Available In order to verify the data integrity in mobile multicloud computing environment, a MMCDIV (mobile multicloud data integrity verification scheme is proposed. First, the computability and nondegeneracy of verification can be obtained by adopting BLS (Boneh-Lynn-Shacham short signature scheme. Second, communication overhead is reduced based on HVR (Homomorphic Verifiable Response with random masking and sMHT (sequence-enforced Merkle hash tree construction. Finally, considering the resource constraints of mobile devices, data integrity is verified by lightweight computing and low data transmission. The scheme improves shortage that mobile device communication and computing power are limited, it supports dynamic data operation in mobile multicloud environment, and data integrity can be verified without using direct source file block. Experimental results also demonstrate that this scheme can achieve a lower cost of computing and communications.

  5. Decentralized formation of random regular graphs for robust multi-agent networks

    KAUST Repository

    Yazicioglu, A. Yasin

    2014-12-15

    Multi-agent networks are often modeled via interaction graphs, where the nodes represent the agents and the edges denote direct interactions between the corresponding agents. Interaction graphs have significant impact on the robustness of networked systems. One family of robust graphs is the random regular graphs. In this paper, we present a locally applicable reconfiguration scheme to build random regular graphs through self-organization. For any connected initial graph, the proposed scheme maintains connectivity and the average degree while minimizing the degree differences and randomizing the links. As such, if the average degree of the initial graph is an integer, then connected regular graphs are realized uniformly at random as time goes to infinity.

  6. Random access to mobile networks with advanced error correction

    Science.gov (United States)

    Dippold, Michael

    1990-01-01

    A random access scheme for unreliable data channels is investigated in conjunction with an adaptive Hybrid-II Automatic Repeat Request (ARQ) scheme using Rate Compatible Punctured Codes (RCPC) Forward Error Correction (FEC). A simple scheme with fixed frame length and equal slot sizes is chosen and reservation is implicit by the first packet transmitted randomly in a free slot, similar to Reservation Aloha. This allows the further transmission of redundancy if the last decoding attempt failed. Results show that a high channel utilization and superior throughput can be achieved with this scheme that shows a quite low implementation complexity. For the example of an interleaved Rayleigh channel and soft decision utilization and mean delay are calculated. A utilization of 40 percent may be achieved for a frame with the number of slots being equal to half the station number under high traffic load. The effects of feedback channel errors and some countermeasures are discussed.

  7. Blocked Randomization with Randomly Selected Block Sizes

    Directory of Open Access Journals (Sweden)

    Jimmy Efird

    2010-12-01

    Full Text Available When planning a randomized clinical trial, careful consideration must be given to how participants are selected for various arms of a study. Selection and accidental bias may occur when participants are not assigned to study groups with equal probability. A simple random allocation scheme is a process by which each participant has equal likelihood of being assigned to treatment versus referent groups. However, by chance an unequal number of individuals may be assigned to each arm of the study and thus decrease the power to detect statistically significant differences between groups. Block randomization is a commonly used technique in clinical trial design to reduce bias and achieve balance in the allocation of participants to treatment arms, especially when the sample size is small. This method increases the probability that each arm will contain an equal number of individuals by sequencing participant assignments by block. Yet still, the allocation process may be predictable, for example, when the investigator is not blind and the block size is fixed. This paper provides an overview of blocked randomization and illustrates how to avoid selection bias by using random block sizes.

  8. Information Security Scheme Based on Computational Temporal Ghost Imaging.

    Science.gov (United States)

    Jiang, Shan; Wang, Yurong; Long, Tao; Meng, Xiangfeng; Yang, Xiulun; Shu, Rong; Sun, Baoqing

    2017-08-09

    An information security scheme based on computational temporal ghost imaging is proposed. A sequence of independent 2D random binary patterns are used as encryption key to multiply with the 1D data stream. The cipher text is obtained by summing the weighted encryption key. The decryption process can be realized by correlation measurement between the encrypted information and the encryption key. Due to the instinct high-level randomness of the key, the security of this method is greatly guaranteed. The feasibility of this method and robustness against both occlusion and additional noise attacks are discussed with simulation, respectively.

  9. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick; Won, Dongho

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  10. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Directory of Open Access Journals (Sweden)

    Hakjun Lee

    Full Text Available With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  11. A Deployment Scheme Based Upon Virtual Force for Directional Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chiu-Kuo Liang

    2015-11-01

    Full Text Available A directional sensor network is composed of many directional sensor nodes. Unlike conventional omni-directional sensors that always have an omni-angle of sensing range; directional sensors may have a limited angle of sensing range due to technical constraints or cost considerations. Area coverage is still an essential issue in a directional sensor network. In this paper, we study the area coverage problem in directional sensor networks with mobile sensors, which can move to the correct places to get high coverage. We present distributed self-deployment schemes of mobile sensors. After sensors are randomly deployed, each sensor calculates its next new location to move in order to obtain a better coverage than previous one. The locations of sensors are adjusted round by round so that the coverage is gradually improved. Based on the virtual force of the directional sensors, we design a scheme, namely Virtual force scheme. Simulation results show the effectiveness of our scheme in term of the coverage improvement.

  12. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  13. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.

    Science.gov (United States)

    Moon, Jongho; Lee, Donghoon; Lee, Youngsook; Won, Dongho

    2017-04-25

    User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.'s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.

  14. Perturbation theory for the effective diffusion constant in a medium of random scatterers

    International Nuclear Information System (INIS)

    Dean, D S; Drummond, I T; Horgan, R R; Lefevre, A

    2004-01-01

    We develop perturbation theory and physically motivated resummations of the perturbation theory for the problem of a tracer particle diffusing in a random medium. The random medium contains point scatterers of density ρ uniformly distributed throughout the material. The tracer is a Langevin particle subjected to the quenched random force generated by the scatterers. Via our perturbative analysis, we determine when the random potential can be approximated by a Gaussian random potential. We also develop a self-similar renormalization group approach based on thinning out the scatterers; this scheme is similar to that used with success for diffusion in Gaussian random potentials and agrees with known exact results. To assess the accuracy of this approximation scheme, its predictions are confronted with results obtained by numerical simulation

  15. Privacy-Preserving Outsourced Auditing Scheme for Dynamic Data Storage in Cloud

    Directory of Open Access Journals (Sweden)

    Tengfei Tu

    2017-01-01

    Full Text Available As information technology develops, cloud storage has been widely accepted for keeping volumes of data. Remote data auditing scheme enables cloud user to confirm the integrity of her outsourced file via the auditing against cloud storage, without downloading the file from cloud. In view of the significant computational cost caused by the auditing process, outsourced auditing model is proposed to make user outsource the heavy auditing task to third party auditor (TPA. Although the first outsourced auditing scheme can protect against the malicious TPA, this scheme enables TPA to have read access right over user’s outsourced data, which is a potential risk for user data privacy. In this paper, we introduce the notion of User Focus for outsourced auditing, which emphasizes the idea that lets user dominate her own data. Based on User Focus, our proposed scheme not only can prevent user’s data from leaking to TPA without depending on data encryption but also can avoid the use of additional independent random source that is very difficult to meet in practice. We also describe how to make our scheme support dynamic updates. According to the security analysis and experimental evaluations, our proposed scheme is provably secure and significantly efficient.

  16. Chaos-based CAZAC scheme for secure transmission in OFDM-PON

    Science.gov (United States)

    Fu, Xiaosong; Bi, Meihua; Zhou, Xuefang; Yang, Guowei; Lu, Yang; Hu, Miao

    2018-01-01

    To effectively resist malicious eavesdropping and performance deterioration, a novel chaos-based secure transmission scheme is proposed to enhance the physical layer security and reduce peak-to-average power ratio (PAPR) in orthogonal frequency division multiplexing passive optical network (OFDM-PON). By the randomly extracting operation of common CAZAC values, the specially-designed constant amplitude zero autocorrelation (CAZAC) is created for system encryption and PAPR reduction enhancing the transmission security. This method is verified in {10-Gb/s encrypted OFDM-PON with 20-km fiber transmission. Results show that, compared to common OFDM-PON, our scheme achieves {3-dB PAPR reduction and {1-dB receiver sensitivity improvement.

  17. A Three Factor Remote User Authentication Scheme Using Collision Resist Fuzzy Extractor in Single Server Environment

    Directory of Open Access Journals (Sweden)

    Giri Debasis

    2017-01-01

    Full Text Available Due to rapid growth of online applications, it is needed to provide such a facility by which communicators can get the services by applying the applications in a secure way. As communications are done through an insecure channel like Internet, any adversary can trap and modify the communication messages. Only authentication procedure can overcome the aforementioned problem. Many researchers have proposed so many authentication schemes in this literature. But, this paper has shown that many of them are not usable in real world application scenarios because, the existing schemes cannot resist all the possible attacks. Therefore, this paper has proposed a three factor authentication scheme using hash function and fuzzy extractor. This paper has further analyzed the security of the proposed scheme using random oracle model. The analysis shows that the proposed scheme can resist all the possible attacks. Furthermore, comparison between proposed scheme and related existing schemes shows that the proposed scheme has better trade-off among storage, computational and communication costs.

  18. The Canadian kidney paired donation program: a national program to increase living donor transplantation.

    Science.gov (United States)

    Cole, Edward H; Nickerson, Peter; Campbell, Patricia; Yetzer, Kathy; Lahaie, Nick; Zaltzman, Jeffery; Gill, John S

    2015-05-01

    Establishment of a national kidney paired donation (KPD) program represents a unique achievement in Canada's provincially organized health care system. Key factors enabling program implementation included consultation with international experts, formation of a unique organization with a mandate to facilitate interprovincial collaboration, and the volunteer efforts of members of the Canadian transplant community to overcome a variety of logistical barriers. As of December 2013, the program had facilitated 240 transplantations including 10% with Calculated panel reactive antibody (cPRA) ≥97%. Unique features of the Canadian KPD program include participation of n = 55 nondirected donors, performance of only donor specific antibody negative transplants, the requirement for donor travel, and nonuse of bridge donors. The national KPD program has helped maintain the volume of living kidney donor transplants in Canada over the past 5 years and serves as a model of inter-provincial collaboration to improve the delivery of health care to Canadians.

  19. An improved anonymous authentication scheme for roaming in ubiquitous networks

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.’s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al’s scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments. PMID:29505575

  20. A first-passage scheme for determination of overall rate constants for non-diffusion-limited suspensions

    Science.gov (United States)

    Lu, Shih-Yuan; Yen, Yi-Ming

    2002-02-01

    A first-passage scheme is devised to determine the overall rate constant of suspensions under the non-diffusion-limited condition. The original first-passage scheme developed for diffusion-limited processes is modified to account for the finite incorporation rate at the inclusion surface by using a concept of the nonzero survival probability of the diffusing entity at entity-inclusion encounters. This nonzero survival probability is obtained from solving a relevant boundary value problem. The new first-passage scheme is validated by an excellent agreement between overall rate constant results from the present development and from an accurate boundary collocation calculation for the three common spherical arrays [J. Chem. Phys. 109, 4985 (1998)], namely simple cubic, body-centered cubic, and face-centered cubic arrays, for a wide range of P and f. Here, P is a dimensionless quantity characterizing the relative rate of diffusion versus surface incorporation, and f is the volume fraction of the inclusion. The scheme is further applied to random spherical suspensions and to investigate the effect of inclusion coagulation on overall rate constants. It is found that randomness in inclusion arrangement tends to lower the overall rate constant for f up to the near close-packing value of the regular arrays because of the inclusion screening effect. This screening effect turns stronger for regular arrays when f is near and above the close-packing value of the regular arrays, and consequently the overall rate constant of the random array exceeds that of the regular array. Inclusion coagulation too induces the inclusion screening effect, and leads to lower overall rate constants.

  1. An improved wavelength selection scheme for Monte Carlo solvers applied to hypersonic plasmas

    International Nuclear Information System (INIS)

    Feldick, Andrew; Modest, Michael F.

    2011-01-01

    A new databasing scheme is developed for Monte Carlo Ray Tracing methods applied to hypersonic planetary entry. In this scheme, the complex relationships for the emission wavelength selection of atomic and molecular species in nonequilibrium flows are simplified by developing random number relationships for individual transitions, as opposed to using relationships for the spectral emission coefficient of a given species. These new techniques speed up wavelength selection by about 2 orders of magnitude, and offer flexibility for use in weighted or part-spectrum Monte Carlo solvers.

  2. Secure biometric image sensor and authentication scheme based on compressed sensing.

    Science.gov (United States)

    Suzuki, Hiroyuki; Suzuki, Masamichi; Urabe, Takuya; Obi, Takashi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    2013-11-20

    It is important to ensure the security of biometric authentication information, because its leakage causes serious risks, such as replay attacks using the stolen biometric data, and also because it is almost impossible to replace raw biometric information. In this paper, we propose a secure biometric authentication scheme that protects such information by employing an optical data ciphering technique based on compressed sensing. The proposed scheme is based on two-factor authentication, the biometric information being supplemented by secret information that is used as a random seed for a cipher key. In this scheme, a biometric image is optically encrypted at the time of image capture, and a pair of restored biometric images for enrollment and verification are verified in the authentication server. If any of the biometric information is exposed to risk, it can be reenrolled by changing the secret information. Through numerical experiments, we confirm that finger vein images can be restored from the compressed sensing measurement data. We also present results that verify the accuracy of the scheme.

  3. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks.

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-12-08

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie-Hellman problem.

  4. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-01-01

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem. PMID:29292792

  5. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2017-12-01

    Full Text Available Vehicle sensor networks (VSNs are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.

  6. Knowledge portal for Six Sigma DMAIC process

    Science.gov (United States)

    ThanhDat, N.; Claudiu, K. V.; Zobia, R.; Lobont, Lucian

    2016-08-01

    Knowledge plays a crucial role in success of DMAIC (Define, Measure, Analysis, Improve, and Control) execution. It is therefore necessary to share and renew the knowledge. Yet, one problem arising is how to create a place where knowledge are collected and shared effectively. We believe that Knowledge Portal (KP) is an important solution for the problem. In this article, the works concerning with requirements and functionalities for KP are first reviewed. Afterwards, a procedure with necessary tools to develop and implement a KP for DMAIC (KPD) is proposed. Particularly, KPD is built on the basis of free and open-source content and learning management systems, and Ontology Engineering. In order to structure and store knowledge, tools such as Protégé, OWL, as well as OWL-RDF Parsers are used. A Knowledge Reasoner module is developed in PHP language, ARC2, MySQL and SPARQL endpoint for the purpose of querying and inferring knowledge available from Ontologies. In order to validate the availability of the procedure, a KPD is built with the proposed functionalities and tools. The authors find that the KPD benefits an organization in constructing Web sites by itself with simple steps of implementation and low initial costs. It creates a space of knowledge exchange and supports effectively collecting DMAIC reports as well as sharing knowledge created. The authors’ evaluation result shows that DMAIC knowledge is found exactly with a high success rate and a good level of response time of queries.

  7. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model

    Directory of Open Access Journals (Sweden)

    Lili Zhang

    2014-01-01

    Full Text Available A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS and the inhomogeneous small integer solution problem (ISIS. Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.

  8. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  9. An Energy-Efficient Game-Theory-Based Spectrum Decision Scheme for Cognitive Radio Sensor Networks.

    Science.gov (United States)

    Salim, Shelly; Moh, Sangman

    2016-06-30

    A cognitive radio sensor network (CRSN) is a wireless sensor network in which sensor nodes are equipped with cognitive radio. In this paper, we propose an energy-efficient game-theory-based spectrum decision (EGSD) scheme for CRSNs to prolong the network lifetime. Note that energy efficiency is the most important design consideration in CRSNs because it determines the network lifetime. The central part of the EGSD scheme consists of two spectrum selection algorithms: random selection and game-theory-based selection. The EGSD scheme also includes a clustering algorithm, spectrum characterization with a Markov chain, and cluster member coordination. Our performance study shows that EGSD outperforms the existing popular framework in terms of network lifetime and coordination overhead.

  10. 39% access time improvement, 11% energy reduction, 32 kbit 1-read/1-write 2-port static random-access memory using two-stage read boost and write-boost after read sensing scheme

    Science.gov (United States)

    Yamamoto, Yasue; Moriwaki, Shinichi; Kawasumi, Atsushi; Miyano, Shinji; Shinohara, Hirofumi

    2016-04-01

    We propose novel circuit techniques for 1 clock (1CLK) 1 read/1 write (1R/1W) 2-port static random-access memories (SRAMs) to improve read access time (tAC) and write margins at low voltages. Two-stage read boost (TSR-BST) and write word line boost (WWL-BST) after the read sensing schemes have been proposed. TSR-BST reduces the worst read bit line (RBL) delay by 61% and RBL amplitude by 10% at V DD = 0.5 V, which improves tAC by 39% and reduces energy dissipation by 11% at V DD = 0.55 V. WWL-BST after read sensing scheme improves minimum operating voltage (V min) by 140 mV. A 32 kbit 1CLK 1R/1W 2-port SRAM with TSR-BST and WWL-BST has been developed using a 40 nm CMOS.

  11. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  12. Large Neighborhood Search and Adaptive Randomized Decompositions for Flexible Jobshop Scheduling

    DEFF Research Database (Denmark)

    Pacino, Dario; Van Hentenryck, Pascal

    2011-01-01

    This paper considers a constraint-based scheduling approach to the flexible jobshop, a generalization of the traditional jobshop scheduling where activities have a choice of machines. It studies both large neighborhood (LNS) and adaptive randomized de- composition (ARD) schemes, using random...

  13. Multiobjective hyper heuristic scheme for system design and optimization

    Science.gov (United States)

    Rafique, Amer Farhan

    2012-11-01

    As system design is becoming more and more multifaceted, integrated, and complex, the traditional single objective optimization trends of optimal design are becoming less and less efficient and effective. Single objective optimization methods present a unique optimal solution whereas multiobjective methods present pareto front. The foremost intent is to predict a reasonable distributed pareto-optimal solution set independent of the problem instance through multiobjective scheme. Other objective of application of intended approach is to improve the worthiness of outputs of the complex engineering system design process at the conceptual design phase. The process is automated in order to provide the system designer with the leverage of the possibility of studying and analyzing a large multiple of possible solutions in a short time. This article presents Multiobjective Hyper Heuristic Optimization Scheme based on low level meta-heuristics developed for the application in engineering system design. Herein, we present a stochastic function to manage meta-heuristics (low-level) to augment surety of global optimum solution. Generic Algorithm, Simulated Annealing and Swarm Intelligence are used as low-level meta-heuristics in this study. Performance of the proposed scheme is investigated through a comprehensive empirical analysis yielding acceptable results. One of the primary motives for performing multiobjective optimization is that the current engineering systems require simultaneous optimization of conflicting and multiple. Random decision making makes the implementation of this scheme attractive and easy. Injecting feasible solutions significantly alters the search direction and also adds diversity of population resulting in accomplishment of pre-defined goals set in the proposed scheme.

  14. Random ordinary differential equations and their numerical solution

    CERN Document Server

    Han, Xiaoying

    2017-01-01

    This book is intended to make recent results on the derivation of higher order numerical schemes for random ordinary differential equations (RODEs) available to a broader readership, and to familiarize readers with RODEs themselves as well as the closely associated theory of random dynamical systems. In addition, it demonstrates how RODEs are being used in the biological sciences, where non-Gaussian and bounded noise are often more realistic than the Gaussian white noise in stochastic differential equations (SODEs).   RODEs are used in many important applications and play a fundamental role in the theory of random dynamical systems.  They can be analyzed pathwise with deterministic calculus, but require further treatment beyond that of classical ODE theory due to the lack of smoothness in their time variable. Although classical numerical schemes for ODEs can be used pathwise for RODEs, they rarely attain their traditional order since the solutions of RODEs do not have sufficient smoothness to have Taylor ...

  15. RISIKO TERJADINYA ASFIKSIA NEONATORUM PADA IBU DENGAN KETUBAN PECAH DINI

    Directory of Open Access Journals (Sweden)

    Rahayu Budi Utami

    2015-01-01

    Full Text Available Abstract: The Risk Of Asphyxia Neonatorum To Pregnant Women Diagnosed With Premature Rupture Of Membrane. The purpose of this study is to identify the risk of asphyxia neonatorum to pregnant women diagnose PRM and other factors related to asphyxia neonatorum. The method of this study is used by case control. The result shows that there is no significant correlation between PRM, parity, birth weight, labor actions, induction of labor, and asphyxia neonatorum. However, there is a significant relationship between labor duration and asphyxia neonatorum. Keywords : premature rupture of membrane, asphyxia, parity, the length of labor, the induction of labor Abstrak: Risiko Terjadinya Asfiksia Neonatorum Pada Ibu Dengan Ketuban Pecah Dini. Penelitian ini bertujuan untuk mengetahui risiko terjadinya asfiksia neonatorum pada ibu dengan KPD dan faktor lain yang berhubungan dengan asfiksia neonatorum. Penelitian ini menggunakan metode studi case control. Hasil penelitian menunjukkan bahwa tidak terdapat hubungan yang bermakna antara KPD, paritas, berat badan, persalinan tindakan, dan induksi persalinan dengan asfiksia neonatorum. Terdapat hubungan yang bermakna antara lama persalinan dengan asfiksia neonatorum. Kata kunci : KPD, asfiksia, paritas, lama persalinan, induksi persalinan

  16. An Energy-Efficient Game-Theory-Based Spectrum Decision Scheme for Cognitive Radio Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shelly Salim

    2016-06-01

    Full Text Available A cognitive radio sensor network (CRSN is a wireless sensor network in which sensor nodes are equipped with cognitive radio. In this paper, we propose an energy-efficient game-theory-based spectrum decision (EGSD scheme for CRSNs to prolong the network lifetime. Note that energy efficiency is the most important design consideration in CRSNs because it determines the network lifetime. The central part of the EGSD scheme consists of two spectrum selection algorithms: random selection and game-theory-based selection. The EGSD scheme also includes a clustering algorithm, spectrum characterization with a Markov chain, and cluster member coordination. Our performance study shows that EGSD outperforms the existing popular framework in terms of network lifetime and coordination overhead.

  17. Finite Boltzmann schemes

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    2006-01-01

    In the special case of relaxation parameter = 1 lattice Boltzmann schemes for (convection) diffusion and fluid flow are equivalent to finite difference/volume (FD) schemes, and are thus coined finite Boltzmann (FB) schemes. We show that the equivalence is inherent to the homology of the

  18. CMOS integration of high-k/metal gate transistors in diffusion and gate replacement (D&GR) scheme for dynamic random access memory peripheral circuits

    Science.gov (United States)

    Dentoni Litta, Eugenio; Ritzenthaler, Romain; Schram, Tom; Spessot, Alessio; O’Sullivan, Barry; Machkaoutsan, Vladimir; Fazan, Pierre; Ji, Yunhyuck; Mannaert, Geert; Lorant, Christophe; Sebaai, Farid; Thiam, Arame; Ercken, Monique; Demuynck, Steven; Horiguchi, Naoto

    2018-04-01

    Integration of high-k/metal gate stacks in peripheral transistors is a major candidate to ensure continued scaling of dynamic random access memory (DRAM) technology. In this paper, the CMOS integration of diffusion and gate replacement (D&GR) high-k/metal gate stacks is investigated, evaluating four different approaches for the critical patterning step of removing the N-type field effect transistor (NFET) effective work function (eWF) shifter stack from the P-type field effect transistor (PFET) area. The effect of plasma exposure during the patterning step is investigated in detail and found to have a strong impact on threshold voltage tunability. A CMOS integration scheme based on an experimental wet-compatible photoresist is developed and the fulfillment of the main device metrics [equivalent oxide thickness (EOT), eWF, gate leakage current density, on/off currents, short channel control] is demonstrated.

  19. Non-random mating for selection with restricted rates of inbreeding and overlapping generations

    NARCIS (Netherlands)

    Sonesson, A.K.; Meuwissen, T.H.E.

    2002-01-01

    Minimum coancestry mating with a maximum of one offspring per mating pair (MC1) is compared with random mating schemes for populations with overlapping generations. Optimum contribution selection is used, whereby $\\\\\\\\Delta F$ is restricted. For schemes with $\\\\\\\\Delta F$ restricted to 0.25% per

  20. Spatial and temporal accuracy of asynchrony-tolerant finite difference schemes for partial differential equations at extreme scales

    Science.gov (United States)

    Kumari, Komal; Donzis, Diego

    2017-11-01

    Highly resolved computational simulations on massively parallel machines are critical in understanding the physics of a vast number of complex phenomena in nature governed by partial differential equations. Simulations at extreme levels of parallelism present many challenges with communication between processing elements (PEs) being a major bottleneck. In order to fully exploit the computational power of exascale machines one needs to devise numerical schemes that relax global synchronizations across PEs. This asynchronous computations, however, have a degrading effect on the accuracy of standard numerical schemes.We have developed asynchrony-tolerant (AT) schemes that maintain order of accuracy despite relaxed communications. We show, analytically and numerically, that these schemes retain their numerical properties with multi-step higher order temporal Runge-Kutta schemes. We also show that for a range of optimized parameters,the computation time and error for AT schemes is less than their synchronous counterpart. Stability of the AT schemes which depends upon history and random nature of delays, are also discussed. Support from NSF is gratefully acknowledged.

  1. Phase-Image Encryption Based on 3D-Lorenz Chaotic System and Double Random Phase Encoding

    Science.gov (United States)

    Sharma, Neha; Saini, Indu; Yadav, AK; Singh, Phool

    2017-12-01

    In this paper, an encryption scheme for phase-images based on 3D-Lorenz chaotic system in Fourier domain under the 4f optical system is presented. The encryption scheme uses a random amplitude mask in the spatial domain and a random phase mask in the frequency domain. Its inputs are phase-images, which are relatively more secure as compared to the intensity images because of non-linearity. The proposed scheme further derives its strength from the use of 3D-Lorenz transform in the frequency domain. Although the experimental setup for optical realization of the proposed scheme has been provided, the results presented here are based on simulations on MATLAB. It has been validated for grayscale images, and is found to be sensitive to the encryption parameters of the Lorenz system. The attacks analysis shows that the key-space is large enough to resist brute-force attack, and the scheme is also resistant to the noise and occlusion attacks. Statistical analysis and the analysis based on correlation distribution of adjacent pixels have been performed to test the efficacy of the encryption scheme. The results have indicated that the proposed encryption scheme possesses a high level of security.

  2. On randomizing hash functions to strengthen the security of digital signatures

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2009-01-01

    Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-th...... schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack....

  3. Quantum random-number generator based on a photon-number-resolving detector

    International Nuclear Information System (INIS)

    Ren Min; Wu, E; Liang Yan; Jian Yi; Wu Guang; Zeng Heping

    2011-01-01

    We demonstrated a high-efficiency quantum random number generator which takes inherent advantage of the photon number distribution randomness of a coherent light source. This scheme was realized by comparing the photon flux of consecutive pulses with a photon number resolving detector. The random bit generation rate could reach 2.4 MHz with a system clock of 6.0 MHz, corresponding to a random bit generation efficiency as high as 40%. The random number files passed all the stringent statistical tests.

  4. Double beta decay in the generalized seniority scheme

    International Nuclear Information System (INIS)

    Pittel, S.; Engel, J.; Vogel, P.; Ji Xiangdong

    1990-01-01

    A generalized-seniority truncation scheme is used in shell-model calculations of double beta decay matrix elements. Calculations are carried out for 78 Ge, 82 Se and 128,130 Te. Matrix elements calculated for the two-neutrino decay mode are small compared to weak-coupling shell-model calculations and support the suppression mechanism first observed in the quasi-particle random phase approximation. Matrix elements for the neutrinoless mode are similar to those of the weak-coupling shell model, suggesting that these matrix elements can be pinned down fairly accurately. (orig.)

  5. A Novel Image Encryption Scheme Based on Intertwining Chaotic Maps and RC4 Stream Cipher

    Science.gov (United States)

    Kumari, Manju; Gupta, Shailender

    2018-03-01

    As the systems are enabling us to transmit large chunks of data, both in the form of texts and images, there is a need to explore algorithms which can provide a higher security without increasing the time complexity significantly. This paper proposes an image encryption scheme which uses intertwining chaotic maps and RC4 stream cipher to encrypt/decrypt the images. The scheme employs chaotic map for the confusion stage and for generation of key for the RC4 cipher. The RC4 cipher uses this key to generate random sequences which are used to implement an efficient diffusion process. The algorithm is implemented in MATLAB-2016b and various performance metrics are used to evaluate its efficacy. The proposed scheme provides highly scrambled encrypted images and can resist statistical, differential and brute-force search attacks. The peak signal-to-noise ratio values are quite similar to other schemes, the entropy values are close to ideal. In addition, the scheme is very much practical since having lowest time complexity then its counterparts.

  6. Exponential gain of randomness certified by quantum contextuality

    Science.gov (United States)

    Um, Mark; Zhang, Junhua; Wang, Ye; Wang, Pengfei; Kim, Kihwan

    2017-04-01

    We demonstrate the protocol of exponential gain of randomness certified by quantum contextuality in a trapped ion system. The genuine randomness can be produced by quantum principle and certified by quantum inequalities. Recently, randomness expansion protocols based on inequality of Bell-text and Kochen-Specker (KS) theorem, have been demonstrated. These schemes have been theoretically innovated to exponentially expand the randomness and amplify the randomness from weak initial random seed. Here, we report the experimental evidence of such exponential expansion of randomness. In the experiment, we use three states of a 138Ba + ion between a ground state and two quadrupole states. In the 138Ba + ion system, we do not have detection loophole and we apply a methods to rule out certain hidden variable models that obey a kind of extended noncontextuality.

  7. Tempered stable laws as random walk limits

    OpenAIRE

    Chakrabarty, Arijit; Meerschaert, Mark M.

    2010-01-01

    Stable laws can be tempered by modifying the L\\'evy measure to cool the probability of large jumps. Tempered stable laws retain their signature power law behavior at infinity, and infinite divisibility. This paper develops random walk models that converge to a tempered stable law under a triangular array scheme. Since tempered stable laws and processes are useful in statistical physics, these random walk models can provide a basic physical model for the underlying physical phenomena.

  8. Adaptive protection scheme

    Directory of Open Access Journals (Sweden)

    R. Sitharthan

    2016-09-01

    Full Text Available This paper aims at modelling an electronically coupled distributed energy resource with an adaptive protection scheme. The electronically coupled distributed energy resource is a microgrid framework formed by coupling the renewable energy source electronically. Further, the proposed adaptive protection scheme provides a suitable protection to the microgrid for various fault conditions irrespective of the operating mode of the microgrid: namely, grid connected mode and islanded mode. The outstanding aspect of the developed adaptive protection scheme is that it monitors the microgrid and instantly updates relay fault current according to the variations that occur in the system. The proposed adaptive protection scheme also employs auto reclosures, through which the proposed adaptive protection scheme recovers faster from the fault and thereby increases the consistency of the microgrid. The effectiveness of the proposed adaptive protection is studied through the time domain simulations carried out in the PSCAD⧹EMTDC software environment.

  9. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-01-01

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme. PMID:28338620

  10. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-03-24

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme.

  11. Comparative study of numerical schemes of TVD3, UNO3-ACM and optimized compact scheme

    Science.gov (United States)

    Lee, Duck-Joo; Hwang, Chang-Jeon; Ko, Duck-Kon; Kim, Jae-Wook

    1995-01-01

    Three different schemes are employed to solve the benchmark problem. The first one is a conventional TVD-MUSCL (Monotone Upwind Schemes for Conservation Laws) scheme. The second scheme is a UNO3-ACM (Uniformly Non-Oscillatory Artificial Compression Method) scheme. The third scheme is an optimized compact finite difference scheme modified by us: the 4th order Runge Kutta time stepping, the 4th order pentadiagonal compact spatial discretization with the maximum resolution characteristics. The problems of category 1 are solved by using the second (UNO3-ACM) and third (Optimized Compact) schemes. The problems of category 2 are solved by using the first (TVD3) and second (UNO3-ACM) schemes. The problem of category 5 is solved by using the first (TVD3) scheme. It can be concluded from the present calculations that the Optimized Compact scheme and the UN03-ACM show good resolutions for category 1 and category 2 respectively.

  12. An Ultra-light PRNG Passing Strict Randomness Tests and Suitable for Low Cost Tags

    Directory of Open Access Journals (Sweden)

    OZCANHAN, M. H.

    2016-08-01

    Full Text Available A pseudo-random number generator for low-cost RFID tags is presented. The scheme is simple, sequential and secure, yet has a high performance. Despite its lowest hardware complexity, our proposal represents a better alternative than previous proposals for low-cost tags. The scheme is based on the well-founded pseudo random number generator, Mersenne Twister. The proposed generator takes low-entropy seeds extracted from a physical characteristic of the tag and produces outputs that pass popular randomness tests. Contrarily, previous proposal tests are based on random number inputs from a popular online source, which are simply unavailable to tags. The high performance and satisfactory randomness of present work are supported by extensive test results and compared with similar previous works. Comparison using proven estimation formulae indicates that our proposal has the best hardware complexity, power consumption, and the least cost.

  13. Characterization of coded random access with compressive sensing based multi user detection

    DEFF Research Database (Denmark)

    Ji, Yalei; Stefanovic, Cedomir; Bockelmann, Carsten

    2014-01-01

    The emergence of Machine-to-Machine (M2M) communication requires new Medium Access Control (MAC) schemes and physical (PHY) layer concepts to support a massive number of access requests. The concept of coded random access, introduced recently, greatly outperforms other random access methods...... coded random access with CS-MUD on the PHY layer and show very promising results for the resulting protocol....

  14. Is MGNREG Scheme complementary to fishing activities? A study on some selected states of India

    Directory of Open Access Journals (Sweden)

    Chiranjib Neogi

    2016-01-01

    Full Text Available Freshwater fish output is taken as a proxy variable for empirical assessment of indirect benefits in terms of enhanced quantity of freshwater fish (output cultivation. It is not unlikely to assess empirically the productivity of subsidized public scheme when rural development or rural asset generations are underlined in the said scheme, MGNREG Act, 2005. Rainwater harvesting is a major component part of the scheme since about 49.5 per cent of the total fund is already utilized on water conservation and obviously it has an impact on the cultivation of freshwater fish output. Time series data on annual expenditure on MGNREG and corresponding freshwater fish output at the state level are taken during the period 2006-07 to 2013-14 for 16 major Indian states. Fixed effect model and random effect models are being applied and the Hausman specification test suggests that fixed effect model is more appropriate than random effect model. Significant differences among the intercepts of the selected states are revealed as per F test. The results of fixed effect panel regression establish that fish output is enhanced by 0.000257 thousand tones or 0.26 tones if MGNREG expenditure rises by one crore or 10 million rupees.

  15. Optimal Decisions for Organ Exchanges in a Kidney Paired Donation Program.

    Science.gov (United States)

    Li, Yijiang; Song, Peter X-K; Zhou, Yan; Leichtman, Alan B; Rees, Michael A; Kalbfleisch, John D

    2014-05-01

    The traditional concept of barter exchange in economics has been extended in the modern era to the area of living-donor kidney transplantation, where one incompatible donor-candidate pair is matched to another pair with a complementary incompatibility, such that the donor from one pair gives an organ to a compatible candidate in the other pair and vice versa. Kidney paired donation (KPD) programs provide a unique and important platform for living incompatible donor-candidate pairs to exchange organs in order to achieve mutual benefit. In this paper, we propose novel organ allocation strategies to arrange kidney exchanges under uncertainties with advantages, including (i) allowance for a general utility-based evaluation of potential kidney transplants and an explicit consideration of stochastic features inherent in a KPD program; and (ii) exploitation of possible alternative exchanges when the originally planned allocation cannot be fully executed. This allocation strategy is implemented using an integer programming (IP) formulation, and its implication is assessed via a data-based simulation system by tracking an evolving KPD program over a series of match runs. Extensive simulation studies are provided to illustrate our proposed approach.

  16. Random search for a dark resonance

    DEFF Research Database (Denmark)

    Kiilerich, Alexander Holm; Mølmer, Klaus

    A pair of resonant laser fields can drive a three-level system into a dark state where it ceases to absorb and emit radiation due to destructive interference. We propose a scheme to search for this resonance by randomly changing the frequency of one of the fields each time a fluorescence photon...

  17. Coherent random lasing from liquid waveguide gain channels with biological scatters

    Science.gov (United States)

    Zhang, Hong; Feng, Guoying; Wang, Shutong; Yang, Chao; Yin, Jiajia; Zhou, Shouhuan

    2014-12-01

    A unidirectional coherent random laser based on liquid waveguide gain channels with biological scatters is demonstrated. The optical feedback of the random laser is provided by both light scattering and waveguide confinement. This waveguide-scattering-feedback scheme not only reduces the pump threshold but also makes the output of random laser directional. The threshold of our random laser is about 11 μJ. The emission spectra can be sensitively tuned by changing pump position due to the micro/nano-scale randomness of butterfly wings. It shows the potential applications of optofluidic random lasers for bio-chemical sensors on-chip.

  18. An Efficient Semi-fragile Watermarking Scheme for Tamper Localization and Recovery

    Science.gov (United States)

    Hou, Xiang; Yang, Hui; Min, Lianquan

    2018-03-01

    To solve the problem that remote sensing images are vulnerable to be tampered, a semi-fragile watermarking scheme was proposed. Binary random matrix was used as the authentication watermark, which was embedded by quantizing the maximum absolute value of directional sub-bands coefficients. The average gray level of every non-overlapping 4×4 block was adopted as the recovery watermark, which was embedded in the least significant bit. Watermarking detection could be done directly without resorting to the original images. Experimental results showed our method was robust against rational distortions to a certain extent. At the same time, it was fragile to malicious manipulation, and realized accurate localization and approximate recovery of the tampered regions. Therefore, this scheme can protect the security of remote sensing image effectively.

  19. Random discrete Morse theory and a new library of triangulations

    DEFF Research Database (Denmark)

    Benedetti, Bruno; Lutz, Frank Hagen

    2014-01-01

    We introduce random discrete Morse theory as a computational scheme to measure the complexity of a triangulation. The idea is to try to quantify the frequency of discrete Morse matchings with few critical cells. Our measure will depend on the topology of the space, but also on how nicely the space...... is triangulated. The scheme we propose looks for optimal discrete Morse functions with an elementary random heuristic. Despite its naiveté, this approach turns out to be very successful even in the case of huge inputs. In our view, the existing libraries of examples in computational topology are “too easy......” for testing algorithms based on discrete Morse theory. We propose a new library containing more complicated (and thus more meaningful) test examples....

  20. Lagrangian modelling of plankton motion: From deceptively simple random walks to Fokker-Planck and back again

    DEFF Research Database (Denmark)

    Visser, Andre

    2008-01-01

    The movement of plankton, either by turbulent mixing or their own inherent motility, can be simulated in a Lagrangian framework as a random walk. Validation of random walk simulations is essential. There is a continuum of mathematically valid stochastic integration schemes upon which random walk...

  1. Impulse attack-free four random phase mask encryption based on a 4-f optical system.

    Science.gov (United States)

    Kumar, Pramod; Joseph, Joby; Singh, Kehar

    2009-04-20

    Optical encryption methods based on double random phase encryption (DRPE) have been shown to be vulnerable to different types of attacks. The Fourier plane random phase mask (RPM), which is the most important key, can be cracked with a single impulse function attack. Such an attack is viable because the Fourier transform of a delta function is a unity function. Formation of a unity function can be avoided if RPMs are placed in front of both lenses in a 4-f optical setup, thereby protecting the DRPE from an impulse attack. We have performed numerical simulations to verify the proposed scheme. Resistance of this scheme is checked against the brute force and the impulse function attacks. The experimental results validate the feasibility of the scheme.

  2. True random numbers from amplified quantum vacuum.

    Science.gov (United States)

    Jofre, M; Curty, M; Steinlechner, F; Anzolin, G; Torres, J P; Mitchell, M W; Pruneri, V

    2011-10-10

    Random numbers are essential for applications ranging from secure communications to numerical simulation and quantitative finance. Algorithms can rapidly produce pseudo-random outcomes, series of numbers that mimic most properties of true random numbers while quantum random number generators (QRNGs) exploit intrinsic quantum randomness to produce true random numbers. Single-photon QRNGs are conceptually simple but produce few random bits per detection. In contrast, vacuum fluctuations are a vast resource for QRNGs: they are broad-band and thus can encode many random bits per second. Direct recording of vacuum fluctuations is possible, but requires shot-noise-limited detectors, at the cost of bandwidth. We demonstrate efficient conversion of vacuum fluctuations to true random bits using optical amplification of vacuum and interferometry. Using commercially-available optical components we demonstrate a QRNG at a bit rate of 1.11 Gbps. The proposed scheme has the potential to be extended to 10 Gbps and even up to 100 Gbps by taking advantage of high speed modulation sources and detectors for optical fiber telecommunication devices.

  3. Comparison of different incremental analysis update schemes in a realistic assimilation system with Ensemble Kalman Filter

    Science.gov (United States)

    Yan, Y.; Barth, A.; Beckers, J. M.; Brankart, J. M.; Brasseur, P.; Candille, G.

    2017-07-01

    In this paper, three incremental analysis update schemes (IAU 0, IAU 50 and IAU 100) are compared in the same assimilation experiments with a realistic eddy permitting primitive equation model of the North Atlantic Ocean using the Ensemble Kalman Filter. The difference between the three IAU schemes lies on the position of the increment update window. The relevance of each IAU scheme is evaluated through analyses on both thermohaline and dynamical variables. The validation of the assimilation results is performed according to both deterministic and probabilistic metrics against different sources of observations. For deterministic validation, the ensemble mean and the ensemble spread are compared to the observations. For probabilistic validation, the continuous ranked probability score (CRPS) is used to evaluate the ensemble forecast system according to reliability and resolution. The reliability is further decomposed into bias and dispersion by the reduced centred random variable (RCRV) score. The obtained results show that 1) the IAU 50 scheme has the same performance as the IAU 100 scheme 2) the IAU 50/100 schemes outperform the IAU 0 scheme in error covariance propagation for thermohaline variables in relatively stable region, while the IAU 0 scheme outperforms the IAU 50/100 schemes in dynamical variables estimation in dynamically active region 3) in case with sufficient number of observations and good error specification, the impact of IAU schemes is negligible. The differences between the IAU 0 scheme and the IAU 50/100 schemes are mainly due to different model integration time and different instability (density inversion, large vertical velocity, etc.) induced by the increment update. The longer model integration time with the IAU 50/100 schemes, especially the free model integration, on one hand, allows for better re-establishment of the equilibrium model state, on the other hand, smooths the strong gradients in dynamically active region.

  4. A New Images Hiding Scheme Based on Chaotic Sequences

    Institute of Scientific and Technical Information of China (English)

    LIU Nian-sheng; GUO Dong-hui; WU Bo-xi; Parr G

    2005-01-01

    We propose a data hidding technique in a still image. This technique is based on chaotic sequence in the transform domain of covert image. We use different chaotic random sequences multiplied by multiple sensitive images, respectively, to spread the spectrum of sensitive images. Multiple sensitive images are hidden in a covert image as a form of noise. The results of theoretical analysis and computer simulation show the new hiding technique have better properties with high security, imperceptibility and capacity for hidden information in comparison with the conventional scheme such as LSB (Least Significance Bit).

  5. Efficient Asymmetric Index Encapsulation Scheme for Anonymous Content Centric Networking

    Directory of Open Access Journals (Sweden)

    Rong Ma

    2017-01-01

    Full Text Available Content Centric Networking (CCN is an effective communication paradigm that well matches the features of wireless environments. To be considered a viable candidate in the emerging wireless networks, despite the clear benefits of location-independent security, CCN must at least have parity with existing solutions for confidential and anonymous communication. This paper designs a new cryptographic scheme, called Asymmetric Index Encapsulation (AIE, that enables the router to test whether an encapsulated header matches the token without learning anything else about both of them. We suggest using the AIE as the core protocol of anonymous Content Centric Networking. A construction of AIE which strikes a balance between efficiency and security is given. The scheme is proved to be secure based on the DBDH assumption in the random oracle with tight reduction, while the encapsulated header and the token in our system consist of only three elements.

  6. Colour schemes

    DEFF Research Database (Denmark)

    van Leeuwen, Theo

    2013-01-01

    This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation.......This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation....

  7. Strategies for implementing genomic selection in family-based aquaculture breeding schemes: double haploid sib test populations

    Directory of Open Access Journals (Sweden)

    Nirea Kahsay G

    2012-10-01

    Full Text Available Abstract Background Simulation studies have shown that accuracy and genetic gain are increased in genomic selection schemes compared to traditional aquaculture sib-based schemes. In genomic selection, accuracy of selection can be maximized by increasing the precision of the estimation of SNP effects and by maximizing the relationships between test sibs and candidate sibs. Another means of increasing the accuracy of the estimation of SNP effects is to create individuals in the test population with extreme genotypes. The latter approach was studied here with creation of double haploids and use of non-random mating designs. Methods Six alternative breeding schemes were simulated in which the design of the test population was varied: test sibs inherited maternal (Mat, paternal (Pat or a mixture of maternal and paternal (MatPat double haploid genomes or test sibs were obtained by maximum coancestry mating (MaxC, minimum coancestry mating (MinC, or random (RAND mating. Three thousand test sibs and 3000 candidate sibs were genotyped. The test sibs were recorded for a trait that could not be measured on the candidates and were used to estimate SNP effects. Selection was done by truncation on genome-wide estimated breeding values and 100 individuals were selected as parents each generation, equally divided between both sexes. Results Results showed a 7 to 19% increase in selection accuracy and a 6 to 22% increase in genetic gain in the MatPat scheme compared to the RAND scheme. These increases were greater with lower heritabilities. Among all other scenarios, i.e. Mat, Pat, MaxC, and MinC, no substantial differences in selection accuracy and genetic gain were observed. Conclusions In conclusion, a test population designed with a mixture of paternal and maternal double haploids, i.e. the MatPat scheme, increases substantially the accuracy of selection and genetic gain. This will be particularly interesting for traits that cannot be recorded on the

  8. Novel Schemes for Measurement-Based Quantum Computation

    International Nuclear Information System (INIS)

    Gross, D.; Eisert, J.

    2007-01-01

    We establish a framework which allows one to construct novel schemes for measurement-based quantum computation. The technique develops tools from many-body physics--based on finitely correlated or projected entangled pair states--to go beyond the cluster-state based one-way computer. We identify resource states radically different from the cluster state, in that they exhibit nonvanishing correlations, can be prepared using nonmaximally entangling gates, or have very different local entanglement properties. In the computational models, randomness is compensated in a different manner. It is shown that there exist resource states which are locally arbitrarily close to a pure state. We comment on the possibility of tailoring computational models to specific physical systems

  9. Novel schemes for measurement-based quantum computation.

    Science.gov (United States)

    Gross, D; Eisert, J

    2007-06-01

    We establish a framework which allows one to construct novel schemes for measurement-based quantum computation. The technique develops tools from many-body physics-based on finitely correlated or projected entangled pair states-to go beyond the cluster-state based one-way computer. We identify resource states radically different from the cluster state, in that they exhibit nonvanishing correlations, can be prepared using nonmaximally entangling gates, or have very different local entanglement properties. In the computational models, randomness is compensated in a different manner. It is shown that there exist resource states which are locally arbitrarily close to a pure state. We comment on the possibility of tailoring computational models to specific physical systems.

  10. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2013-07-24

    Wireless sensor networks (WSNs) can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs). Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.'s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users' attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.'s authentication scheme are left unchanged.

  11. Interference-aware random beam selection for spectrum sharing systems

    KAUST Repository

    Abdallah, Mohamed M.; Sayed, Mostafa M.; Alouini, Mohamed-Slim; Qaraqe, Khalid A.

    2012-01-01

    . In this paper, we develop interference-aware random beam selection schemes that provide enhanced throughput for the secondary link under the condition that the interference observed at the primary link is within a predetermined acceptable value. For a secondary

  12. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.

    Science.gov (United States)

    Das, Ashok Kumar

    2015-03-01

    Recent advanced technology enables the telecare medicine information system (TMIS) for the patients to gain the health monitoring facility at home and also to access medical services over the Internet of mobile networks. Several remote user authentication schemes have been proposed in the literature for TMIS. However, most of them are either insecure against various known attacks or they are inefficient. Recently, Tan proposed an efficient user anonymity preserving three-factor authentication scheme for TMIS. In this paper, we show that though Tan's scheme is efficient, it has several security drawbacks such as (1) it fails to provide proper authentication during the login phase, (2) it fails to provide correct updation of password and biometric of a user during the password and biometric update phase, and (3) it fails to protect against replay attack. In addition, Tan's scheme lacks the formal security analysis and verification. Later, Arshad and Nikooghadam also pointed out some security flaws in Tan's scheme and then presented an improvement on Tan's s scheme. However, we show that Arshad and Nikooghadam's scheme is still insecure against the privileged-insider attack through the stolen smart-card attack, and it also lacks the formal security analysis and verification. In order to withstand those security loopholes found in both Tan's scheme, and Arshad and Nikooghadam's scheme, we aim to propose an effective and more secure three-factor remote user authentication scheme for TMIS. Our scheme provides the user anonymity property. Through the rigorous informal and formal security analysis using random oracle models and the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool, we show that our scheme is secure against various known attacks, including the replay and man-in-the-middle attacks. Furthermore, our scheme is also efficient as compared to other related schemes.

  13. A hybrid-type quantum random number generator

    Science.gov (United States)

    Hai-Qiang, Ma; Wu, Zhu; Ke-Jin, Wei; Rui-Xue, Li; Hong-Wei, Liu

    2016-05-01

    This paper proposes a well-performing hybrid-type truly quantum random number generator based on the time interval between two independent single-photon detection signals, which is practical and intuitive, and generates the initial random number sources from a combination of multiple existing random number sources. A time-to-amplitude converter and multichannel analyzer are used for qualitative analysis to demonstrate that each and every step is random. Furthermore, a carefully designed data acquisition system is used to obtain a high-quality random sequence. Our scheme is simple and proves that the random number bit rate can be dramatically increased to satisfy practical requirements. Project supported by the National Natural Science Foundation of China (Grant Nos. 61178010 and 11374042), the Fund of State Key Laboratory of Information Photonics and Optical Communications (Beijing University of Posts and Telecommunications), China, and the Fundamental Research Funds for the Central Universities of China (Grant No. bupt2014TS01).

  14. Fourth order Douglas implicit scheme for solving three dimension reaction diffusion equation with non-linear source term

    Science.gov (United States)

    Hasnain, Shahid; Saqib, Muhammad; Mashat, Daoud Suleiman

    2017-07-01

    This research paper represents a numerical approximation to non-linear three dimension reaction diffusion equation with non-linear source term from population genetics. Since various initial and boundary value problems exist in three dimension reaction diffusion phenomena, which are studied numerically by different numerical methods, here we use finite difference schemes (Alternating Direction Implicit and Fourth Order Douglas Implicit) to approximate the solution. Accuracy is studied in term of L2, L∞ and relative error norms by random selected grids along time levels for comparison with analytical results. The test example demonstrates the accuracy, efficiency and versatility of the proposed schemes. Numerical results showed that Fourth Order Douglas Implicit scheme is very efficient and reliable for solving 3-D non-linear reaction diffusion equation.

  15. Fourth order Douglas implicit scheme for solving three dimension reaction diffusion equation with non-linear source term

    Directory of Open Access Journals (Sweden)

    Shahid Hasnain

    2017-07-01

    Full Text Available This research paper represents a numerical approximation to non-linear three dimension reaction diffusion equation with non-linear source term from population genetics. Since various initial and boundary value problems exist in three dimension reaction diffusion phenomena, which are studied numerically by different numerical methods, here we use finite difference schemes (Alternating Direction Implicit and Fourth Order Douglas Implicit to approximate the solution. Accuracy is studied in term of L2, L∞ and relative error norms by random selected grids along time levels for comparison with analytical results. The test example demonstrates the accuracy, efficiency and versatility of the proposed schemes. Numerical results showed that Fourth Order Douglas Implicit scheme is very efficient and reliable for solving 3-D non-linear reaction diffusion equation.

  16. A unified inversion scheme to process multifrequency measurements of various dispersive electromagnetic properties

    Science.gov (United States)

    Han, Y.; Misra, S.

    2018-04-01

    Multi-frequency measurement of a dispersive electromagnetic (EM) property, such as electrical conductivity, dielectric permittivity, or magnetic permeability, is commonly analyzed for purposes of material characterization. Such an analysis requires inversion of the multi-frequency measurement based on a specific relaxation model, such as Cole-Cole model or Pelton's model. We develop a unified inversion scheme that can be coupled to various type of relaxation models to independently process multi-frequency measurement of varied EM properties for purposes of improved EM-based geomaterial characterization. The proposed inversion scheme is firstly tested in few synthetic cases in which different relaxation models are coupled into the inversion scheme and then applied to multi-frequency complex conductivity, complex resistivity, complex permittivity, and complex impedance measurements. The method estimates up to seven relaxation-model parameters exhibiting convergence and accuracy for random initializations of the relaxation-model parameters within up to 3-orders of magnitude variation around the true parameter values. The proposed inversion method implements a bounded Levenberg algorithm with tuning initial values of damping parameter and its iterative adjustment factor, which are fixed in all the cases shown in this paper and irrespective of the type of measured EM property and the type of relaxation model. Notably, jump-out step and jump-back-in step are implemented as automated methods in the inversion scheme to prevent the inversion from getting trapped around local minima and to honor physical bounds of model parameters. The proposed inversion scheme can be easily used to process various types of EM measurements without major changes to the inversion scheme.

  17. LevelScheme: A level scheme drawing and scientific figure preparation system for Mathematica

    Science.gov (United States)

    Caprio, M. A.

    2005-09-01

    LevelScheme is a scientific figure preparation system for Mathematica. The main emphasis is upon the construction of level schemes, or level energy diagrams, as used in nuclear, atomic, molecular, and hadronic physics. LevelScheme also provides a general infrastructure for the preparation of publication-quality figures, including support for multipanel and inset plotting, customizable tick mark generation, and various drawing and labeling tasks. Coupled with Mathematica's plotting functions and powerful programming language, LevelScheme provides a flexible system for the creation of figures combining diagrams, mathematical plots, and data plots. Program summaryTitle of program:LevelScheme Catalogue identifier:ADVZ Program obtainable from: CPC Program Library, Queen's University of Belfast, N. Ireland Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADVZ Operating systems:Any which supports Mathematica; tested under Microsoft Windows XP, Macintosh OS X, and Linux Programming language used:Mathematica 4 Number of bytes in distributed program, including test and documentation:3 051 807 Distribution format:tar.gz Nature of problem:Creation of level scheme diagrams. Creation of publication-quality multipart figures incorporating diagrams and plots. Method of solution:A set of Mathematica packages has been developed, providing a library of level scheme drawing objects, tools for figure construction and labeling, and control code for producing the graphics.

  18. Generation of correlated finite alphabet waveforms using gaussian random variables

    KAUST Repository

    Jardak, Seifallah

    2014-09-01

    Correlated waveforms have a number of applications in different fields, such as radar and communication. It is very easy to generate correlated waveforms using infinite alphabets, but for some of the applications, it is very challenging to use them in practice. Moreover, to generate infinite alphabet constant envelope correlated waveforms, the available research uses iterative algorithms, which are computationally very expensive. In this work, we propose simple novel methods to generate correlated waveforms using finite alphabet constant and non-constant-envelope symbols. To generate finite alphabet waveforms, the proposed method map the Gaussian random variables onto the phase-shift-keying, pulse-amplitude, and quadrature-amplitude modulation schemes. For such mapping, the probability-density-function of Gaussian random variables is divided into M regions, where M is the number of alphabets in the corresponding modulation scheme. By exploiting the mapping function, the relationship between the cross-correlation of Gaussian and finite alphabet symbols is derived. To generate equiprobable symbols, the area of each region is kept same. If the requirement is to have each symbol with its own unique probability, the proposed scheme allows us that as well. Although, the proposed scheme is general, the main focus of this paper is to generate finite alphabet waveforms for multiple-input multiple-output radar, where correlated waveforms are used to achieve desired beampatterns. © 2014 IEEE.

  19. Energy shortage - a produced crisis

    International Nuclear Information System (INIS)

    Anon.

    1979-01-01

    Five articles of the central organ of the KPD/ML, the 'Roter Morgen', and a declaration of the central committee of th KPD/ML are published here. The articles deal with: raw materials-utilization and deposits; the oil-multis - the world's greatest financial power; the energy industry of the FRG; nuclear power - the new trick of the old bosses; resisting the bulling of oil prices, securing energy supply on the basis of coal. The articles are clearly combative and against capitalism, energy concerns and oil-multis. The energy crisis is declared to be a problem of capitalism which can only be solved by abolishing the capitalist system and its laws of profit. (HSCH) [de

  20. Energy shortage: a produced crisis. Energieknappheit - die gemachte Krise

    Energy Technology Data Exchange (ETDEWEB)

    1979-01-01

    Five articles of the central organ of the KPD/ML, the Roter Morgen, and a declaration of the central committee of th KPD/ML are published here. The articles deal with: raw materials-utilization and deposits; the oil-multis - the world's greatest financial power; the energy industry of the FRG; nuclear power - the new trick of the old bosses; resisting the bulling of oil prices, securing energy supply on the basis of coal. The articles are clearly combative and against capitalism, energy concerns, and oil-multis. The energy crisis is declared to be a problem of capitalism which can only be solved by abolishing the capitalist system and its laws of profit.

  1. Energy shortage: a produced crisis. Energieknappheit - die gemachte Krise

    Energy Technology Data Exchange (ETDEWEB)

    1979-01-01

    Five articles of the central organ of the KPD/ML, the Roter Morgen, and a declaration of the central committee of th KPD/ML are published here. The articles deal with: raw materials-utilization and deposits; the oil-multis - the world's greatest financial power; the energy industry of the FRG; nuclear power - the new trick of the old bosses; resisting the bulling of oil prices, securing energy supply on the basis of coal. The articles are clearly combative and against capitalism, energy concerns, and oil-multis. The energy crisis is declared to be a problem of capitalism which can only be solved by abolishing the capitalist system and its laws of profit.

  2. Packet reversed packet combining scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The packet combining scheme is a well defined simple error correction scheme with erroneous copies at the receiver. It offers higher throughput combined with ARQ protocols in networks than that of basic ARQ protocols. But packet combining scheme fails to correct errors when the errors occur in the same bit locations of two erroneous copies. In the present work, we propose a scheme that will correct error if the errors occur at the same bit location of the erroneous copies. The proposed scheme when combined with ARQ protocol will offer higher throughput. (author)

  3. A random-access microarray for programmable droplet storage, retrieval and manipulation

    International Nuclear Information System (INIS)

    Tseng, Yi-Ming; Wang, Jhih-Jhe; Su, Yu-Chuan

    2012-01-01

    This article presents an integrated microfluidic system that is capable of programmably metering, entrapping, coalescing, addressably storing, retrieving and manipulating emulsion droplets. A multilayer, flexible PDMS chip with specially designed fluidic channels dynamically reconfigured by pneumatically actuated diaphragms is utilized to integrate a variety of droplet manipulation schemes. Once droplets are formed, their motions are coordinated by a 2D multiplexing scheme, which exploits the bidirectional movement of diaphragms to implement a random-access microarray. In the prototype demonstration, a PDMS molding and bonding process is used to fabricate the proposed microfluidic system. Emulsion droplets with desired volumes and compositions are produced, addressably stored, manipulated and retrieved from a 4 × 4 array, which employs just 4 (= 2 × log 2 4) control inputs for the operation. It has been demonstrated that (1) the integration of droplet manipulation and 2D multiplexing schemes can be achieved readily using bidirectional diaphragm valves, (2) multiplexing of an N × N array could be realized utilizing only 2 × log 2 N control inputs and (3) a multifunctional, random-access microarray can be accomplished employing a multilayer PDMS chip. As such, the demonstrated random-access microarray could potentially serve as a platform for continuous tracking and multistep processing of emulsion droplets, which is desired for various biological and chemical applications. (paper)

  4. Variational random phase approximation for the anharmonic oscillator

    International Nuclear Information System (INIS)

    Dukelsky, J.; Schuck, P.

    1990-04-01

    The recently derived Variational Random Phase Approximation is examined using the anharmonic oscillator model. Special attention is paid to the ground state RPA wave function and the convergence of the proposed truncation scheme to obtain the diagonal density matrix. Comparison with the standard Coupled Cluster method is made

  5. An Advanced Temporal Credential-Based Security Scheme with Mutual Authentication and Key Agreement for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chun-Ta Li

    2013-07-01

    Full Text Available Wireless sensor networks (WSNs can be quickly and randomly deployed in any harsh and unattended environment and only authorized users are allowed to access reliable sensor nodes in WSNs with the aid of gateways (GWNs. Secure authentication models among the users, the sensor nodes and GWN are important research issues for ensuring communication security and data privacy in WSNs. In 2013, Xue et al. proposed a temporal-credential-based mutual authentication and key agreement scheme for WSNs. However, in this paper, we point out that Xue et al.’s scheme cannot resist stolen-verifier, insider, off-line password guessing, smart card lost problem and many logged-in users’ attacks and these security weaknesses make the scheme inapplicable to practical WSN applications. To tackle these problems, we suggest a simple countermeasure to prevent proposed attacks while the other merits of Xue et al.’s authentication scheme are left unchanged.

  6. A Novel Joint Spatial-Code Clustered Interference Alignment Scheme for Large-Scale Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zhilu Wu

    2015-01-01

    Full Text Available Interference alignment (IA has been put forward as a promising technique which can mitigate interference and effectively increase the throughput of wireless sensor networks (WSNs. However, the number of users is strictly restricted by the IA feasibility condition, and the interference leakage will become so strong that the quality of service will degrade significantly when there are more users than that IA can support. In this paper, a novel joint spatial-code clustered (JSCC-IA scheme is proposed to solve this problem. In the proposed scheme, the users are clustered into several groups so that feasible IA can be achieved within each group. In addition, each group is assigned a pseudo noise (PN code in order to suppress the inter-group interference via the code dimension. The analytical bit error rate (BER expressions of the proposed JSCC-IA scheme are formulated for the systems with identical and different propagation delays, respectively. To further improve the performance of the JSCC-IA scheme in asymmetric networks, a random grouping selection (RGS algorithm is developed to search for better grouping combinations. Numerical results demonstrate that the proposed JSCC-IA scheme is capable of accommodating many more users to communicate simultaneously in the same frequency band with better performance.

  7. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  8. Transmission usage cost allocation schemes

    International Nuclear Information System (INIS)

    Abou El Ela, A.A.; El-Sehiemy, R.A.

    2009-01-01

    This paper presents different suggested transmission usage cost allocation (TCA) schemes to the system individuals. Different independent system operator (ISO) visions are presented using the proportional rata and flow-based TCA methods. There are two proposed flow-based TCA schemes (FTCA). The first FTCA scheme generalizes the equivalent bilateral exchanges (EBE) concepts for lossy networks through two-stage procedure. The second FTCA scheme is based on the modified sensitivity factors (MSF). These factors are developed from the actual measurements of power flows in transmission lines and the power injections at different buses. The proposed schemes exhibit desirable apportioning properties and are easy to implement and understand. Case studies for different loading conditions are carried out to show the capability of the proposed schemes for solving the TCA problem. (author)

  9. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  10. R and D on co-working transport schemes in Geant4

    Energy Technology Data Exchange (ETDEWEB)

    Pia, M G; Saracco, P; Sudhakar, M [INFN Sezione di Genova, Via Dodecaneso 33, 16146 Genova (Italy); Zoglauer, A [University of California at Berkeley, Berkeley, CA 94720-7450 (United States); Augelli, M [CNES, 18 Av. Edouard Belin, 31401 Toulouse (France); Gargioni, E [University Medical Center Hamburg-Eppendorf, D-20246 Hamburg (Germany); Kim, C H [Hanyang University, 17 Haengdang-dong, Seongdong-gu, Seoul, 133-791 (Korea, Republic of); Quintieri, L [INFN Laboratori Nazionali di Frascati, Via Enrico Fermi 40, I-00044 Frascati (Italy); Filho, P P de Queiroz; Santos, D de Souza [IRD, Av. Salvador Allende, s/n. 22780-160, Rio de Janeiro, RJ (Brazil); Weidenspointner, G [MPI Halbleiterlabor, Otto-Hahn-Ring 6, D-81739 Muenchen (Germany); Begalli, M, E-mail: mariagrazia.pia@ge.infn.i [UERJ, R. Sao Francisco Xavier, 524. 20550-013, Rio de Janeiro, RJ (Brazil)

    2010-04-01

    A research and development (R and D) project related to the extension of the Geant4 toolkit has been recently launched to address fundamental methods in radiation transport simulation. The project focuses on simulation at different scales in the same experimental environment; this problem requires new methods across the current boundaries of condensed-random-walk and discrete transport schemes. The new developments have been motivated by experimental requirements in various domains, including nanodosimetry, astronomy and detector developments for high energy physics applications.

  11. Эстония по-русски / Мария Порядина

    Index Scriptorium Estoniae

    Порядина, Мария

    2008-01-01

    Ettekanne Eesti kirjastuste KPD ja Aleksandra raamatute esitlusel Moskvas 28. nov. 2008 rahvusvahelise raamatunäituse "Non fiction" raames. Raamatuid esitleti Moskva linna lasteraamatukogu töötajatele

  12. A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism

    Science.gov (United States)

    Ye, Ruisong

    2011-10-01

    This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.

  13. An Improved Overloading Scheme for Downlink CDMA

    Directory of Open Access Journals (Sweden)

    Marc Moeneclaey

    2005-04-01

    Full Text Available An improved overloading scheme is presented for single-user detection in the downlink of multiple-access systems based on OCDMA/OCDMA (O/O. By displacing in time the orthogonal signatures of the two user sets that make up the overloaded system, the cross-correlation between the users of the two sets is reduced. For random O/O with square-root cosine rolloff chip pulses, the multiuser interference can be decreased by up to 50% (depending on the chip pulse bandwidth as compared to quasiorthogonal sequences (QOS that are presently part of the downlink standard of Cdma2000. This reduction of the multiuser interference gives rise to an increase of the achievable signal-to-interference-plus-noise ratio for a particular channel load.

  14. From stochastic processes to numerical methods: A new scheme for solving reaction subdiffusion fractional partial differential equations

    Energy Technology Data Exchange (ETDEWEB)

    Angstmann, C.N.; Donnelly, I.C. [School of Mathematics and Statistics, UNSW Australia, Sydney NSW 2052 (Australia); Henry, B.I., E-mail: B.Henry@unsw.edu.au [School of Mathematics and Statistics, UNSW Australia, Sydney NSW 2052 (Australia); Jacobs, B.A. [School of Computer Science and Applied Mathematics, University of the Witwatersrand, Johannesburg, Private Bag 3, Wits 2050 (South Africa); DST–NRF Centre of Excellence in Mathematical and Statistical Sciences (CoE-MaSS) (South Africa); Langlands, T.A.M. [Department of Mathematics and Computing, University of Southern Queensland, Toowoomba QLD 4350 (Australia); Nichols, J.A. [School of Mathematics and Statistics, UNSW Australia, Sydney NSW 2052 (Australia)

    2016-02-15

    We have introduced a new explicit numerical method, based on a discrete stochastic process, for solving a class of fractional partial differential equations that model reaction subdiffusion. The scheme is derived from the master equations for the evolution of the probability density of a sum of discrete time random walks. We show that the diffusion limit of the master equations recovers the fractional partial differential equation of interest. This limiting procedure guarantees the consistency of the numerical scheme. The positivity of the solution and stability results are simply obtained, provided that the underlying process is well posed. We also show that the method can be applied to standard reaction–diffusion equations. This work highlights the broader applicability of using discrete stochastic processes to provide numerical schemes for partial differential equations, including fractional partial differential equations.

  15. Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2014-12-01

    Telecare medicine information systems provide a communicating platform for accessing remote medical resources through public networks, and help health care workers and medical personnel to rapidly making correct clinical decisions and treatments. An authentication scheme for data exchange in telecare medicine information systems enables legal users in hospitals and medical institutes to establish a secure channel and exchange electronic medical records or electronic health records securely and efficiently. This investigation develops an efficient and secure verified-based three-party authentication scheme by using extended chaotic maps for data exchange in telecare medicine information systems. The proposed scheme does not require server's public keys and avoids time-consuming modular exponential computations and scalar multiplications on elliptic curve used in previous related approaches. Additionally, the proposed scheme is proven secure in the random oracle model, and realizes the lower bounds of messages and rounds in communications. Compared to related verified-based approaches, the proposed scheme not only possesses higher security, but also has lower computational cost and fewer transmissions. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  16. A 24-Week, Randomized, Controlled Study to Evaluate the Tolerability, Safety and Efficacy of 2 Different Titration Schemes of the Rivastigmine Patch in Japanese Patients with Mild to Moderate Alzheimer's Disease

    Directory of Open Access Journals (Sweden)

    Yu Nakamura

    2015-09-01

    Full Text Available Aim: To investigate whether 1-step titration of the rivastigmine patch (initiated at 5 cm2 and titrated to 10 cm2 after 4 weeks is well tolerated in Japanese patients with Alzheimer's disease (AD as compared to 3-step titration (initiated at 2.5 cm2 and titrated by 2.5 cm2 every 4 weeks to 10 cm2. Methods: A 24-week, multicenter, randomized, double-blind study was conducted in Japan between July 2012 and May 2014. Patients with mild to moderate AD aged 50-85 years were randomized 1:1 to 1-step or 3-step titration of the rivastigmine once-daily patch. The primary endpoint was the proportion of patients with adverse events leading to discontinuation. Results: Of 216 patients randomized, 215 (1-step, n = 107; 3-step, n = 108 were included in the safety analysis. The primary endpoint outcome was 15.0% in the 1-step group and 18.5% in the 3-step group. The observed treatment difference was −3.6% (95% confidence interval: −17.0, 9.6, falling within the prespecified acceptance range. Conclusion: The tolerability of two different titration schemes was similar in Japanese patients with AD.

  17. Optical image transformation and encryption by phase-retrieval-based double random-phase encoding and compressive ghost imaging

    Science.gov (United States)

    Yuan, Sheng; Yang, Yangrui; Liu, Xuemei; Zhou, Xin; Wei, Zhenzhuo

    2018-01-01

    An optical image transformation and encryption scheme is proposed based on double random-phase encoding (DRPE) and compressive ghost imaging (CGI) techniques. In this scheme, a secret image is first transformed into a binary image with the phase-retrieval-based DRPE technique, and then encoded by a series of random amplitude patterns according to the ghost imaging (GI) principle. Compressive sensing, corrosion and expansion operations are implemented to retrieve the secret image in the decryption process. This encryption scheme takes the advantage of complementary capabilities offered by the phase-retrieval-based DRPE and GI-based encryption techniques. That is the phase-retrieval-based DRPE is used to overcome the blurring defect of the decrypted image in the GI-based encryption, and the CGI not only reduces the data amount of the ciphertext, but also enhances the security of DRPE. Computer simulation results are presented to verify the performance of the proposed encryption scheme.

  18. Scheme Program Documentation Tools

    DEFF Research Database (Denmark)

    Nørmark, Kurt

    2004-01-01

    are separate and intended for different documentation purposes they are related to each other in several ways. Both tools are based on XML languages for tool setup and for documentation authoring. In addition, both tools rely on the LAML framework which---in a systematic way---makes an XML language available...... as named functions in Scheme. Finally, the Scheme Elucidator is able to integrate SchemeDoc resources as part of an internal documentation resource....

  19. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  20. Modified Aggressive Packet Combining Scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2010-06-01

    In this letter, a few schemes are presented to improve the performance of aggressive packet combining scheme (APC). To combat error in computer/data communication networks, ARQ (Automatic Repeat Request) techniques are used. Several modifications to improve the performance of ARQ are suggested by recent research and are found in literature. The important modifications are majority packet combining scheme (MjPC proposed by Wicker), packet combining scheme (PC proposed by Chakraborty), modified packet combining scheme (MPC proposed by Bhunia), and packet reversed packet combining (PRPC proposed by Bhunia) scheme. These modifications are appropriate for improving throughput of conventional ARQ protocols. Leung proposed an idea of APC for error control in wireless networks with the basic objective of error control in uplink wireless data network. We suggest a few modifications of APC to improve its performance in terms of higher throughput, lower delay and higher error correction capability. (author)

  1. Evaluation of the Plant-Craig stochastic convection scheme in an ensemble forecasting system

    Science.gov (United States)

    Keane, R. J.; Plant, R. S.; Tennant, W. J.

    2015-12-01

    The Plant-Craig stochastic convection parameterization (version 2.0) is implemented in the Met Office Regional Ensemble Prediction System (MOGREPS-R) and is assessed in comparison with the standard convection scheme with a simple stochastic element only, from random parameter variation. A set of 34 ensemble forecasts, each with 24 members, is considered, over the month of July 2009. Deterministic and probabilistic measures of the precipitation forecasts are assessed. The Plant-Craig parameterization is found to improve probabilistic forecast measures, particularly the results for lower precipitation thresholds. The impact on deterministic forecasts at the grid scale is neutral, although the Plant-Craig scheme does deliver improvements when forecasts are made over larger areas. The improvements found are greater in conditions of relatively weak synoptic forcing, for which convective precipitation is likely to be less predictable.

  2. Universal scheme to generate metal–insulator transition in disordered systems

    International Nuclear Information System (INIS)

    Guo, Ai-Min; Xiong, Shi-Jie; Xie, X C; Sun, Qing-feng

    2013-01-01

    We propose a scheme to generate metal–insulator transition in the random binary layer (RBL) model, which is constructed by randomly assigning two types of layers along the longitudinal direction. Based on a tight-binding Hamiltonian, the localization length is calculated for a variety of RBLs with different cross section geometries by using the transfer-matrix method. Both analytical and numerical results show that a band of extended states could appear in the quasi-one-dimensional RBLs and the systems behave as metals by properly tuning the model parameters, due to the existence of a completely ordered subband, leading to a metal–insulator transition in parameter space. Furthermore, the extended states are irrespective of the diagonal and off-diagonal disorder strengths. Our results can be generalized to two- and three-dimensional disordered systems with arbitrary layer structures, and may be realized in Bose–Einstein condensates. (paper)

  3. On Randomizing Hash Functions to Strengthen the Security of Digital Signatures

    DEFF Research Database (Denmark)

    Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-th...... that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack....

  4. Pseudo-random Aloha for inter-frame soft combining in RFID systems

    DEFF Research Database (Denmark)

    Castiglione, Paolo; Ricciato, Fabio; Popovski, Petar

    2013-01-01

    In this work we consider a recently proposed variant of the classical Framed Slotted-ALOHA where slot selection is based on a pseudo-random function of the message to be transmitted and of the frame index. We couple this feature with convolutional encoding, that allows to perform Inter-frame Soft...... cancellation (instead of combining). Numerical simulation results show that the ISoC scheme brings a noticeable throughput gain over traditional schemes in a dense RFID scenario with multiple concurrent Tag transmissions....

  5. Bonus schemes and trading activity

    NARCIS (Netherlands)

    Pikulina, E.S.; Renneboog, L.D.R.; ter Horst, J.R.; Tobler, P.N.

    2014-01-01

    Little is known about how different bonus schemes affect traders' propensity to trade and which bonus schemes improve traders' performance. We study the effects of linear versus threshold bonus schemes on traders' behavior. Traders buy and sell shares in an experimental stock market on the basis of

  6. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  7. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  8. Self-Testing Static Random-Access Memory

    Science.gov (United States)

    Chau, Savio; Rennels, David

    1991-01-01

    Proposed static random-access memory for computer features improved error-detecting and -correcting capabilities. New self-testing scheme provides for detection and correction of errors at any time during normal operation - even while data being written into memory. Faults in equipment causing errors in output data detected by repeatedly testing every memory cell to determine whether it can still store both "one" and "zero", without destroying data stored in memory.

  9. Evaluation of a pilot peer observation of teaching scheme for chair-side tutors at Glasgow University Dental School.

    Science.gov (United States)

    Cairns, A M; Bissell, V; Bovill, C

    2013-06-01

    To introduce and examine a pilot peer observation of teaching (POT) scheme within the Department of Paediatric Dentistry at Glasgow Dental School and its associated outreach centres. All tutors teaching paediatric dentistry were invited to be involved in evaluation of the POT scheme. Participants were randomly paired with a peer, who then observed their teaching and provided constructive feedback. For those consenting to be involved in the evaluation of the scheme, semi-structured, one-to-one interviews were carried out by the principal investigator. POT was found by all participants to be a beneficial process, reassuring those of their teaching styles and giving them ideas to adapt their teaching. POT is an effective method for engaging chair-side tutors in the reflection and development of their teaching practice via observations and scholarly discussion.

  10. CSR schemes in agribusiness

    DEFF Research Database (Denmark)

    Pötz, Katharina Anna; Haas, Rainer; Balzarova, Michaela

    2013-01-01

    of schemes that can be categorized on focus areas, scales, mechanisms, origins, types and commitment levels. Research limitations/implications – The findings contribute to conceptual and empirical research on existing models to compare and analyse CSR standards. Sampling technique and depth of analysis limit......Purpose – The rise of CSR followed a demand for CSR standards and guidelines. In a sector already characterized by a large number of standards, the authors seek to ask what CSR schemes apply to agribusiness, and how they can be systematically compared and analysed. Design....../methodology/approach – Following a deductive-inductive approach the authors develop a model to compare and analyse CSR schemes based on existing studies and on coding qualitative data on 216 CSR schemes. Findings – The authors confirm that CSR standards and guidelines have entered agribusiness and identify a complex landscape...

  11. "De-Randomizing" Congestion Losses to Improve TCP Performance over Wired-Wireless Networks

    National Research Council Canada - National Science Library

    Biaz, Saad; Vaidya, Nitin H

    2004-01-01

    .... This paper proposes a simple biased queue management scheme that "de-randomizes" congestion losses and enables a TCP receiver to diagnose accurately the cause of a loss and inform the TCP sender to react appropriately...

  12. Threshold Signature Schemes Application

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-10-01

    Full Text Available This work is devoted to an investigation of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, elliptic curves and bilinear pairings were examined. Different methods of generation and verification of threshold signatures were explored, the availability of practical usage of threshold schemes in mobile agents, Internet banking and e-currency was shown. The topics of further investigation were given and it could reduce a level of counterfeit electronic documents signed by a group of users.

  13. A Spatial Domain Quantum Watermarking Scheme

    International Nuclear Information System (INIS)

    Wei Zhan-Hong; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian; Xu Shu-Jiang

    2016-01-01

    This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity. (paper)

  14. Image encryption using random sequence generated from generalized information domain

    International Nuclear Information System (INIS)

    Zhang Xia-Yan; Wu Jie-Hua; Zhang Guo-Ji; Li Xuan; Ren Ya-Zhou

    2016-01-01

    A novel image encryption method based on the random sequence generated from the generalized information domain and permutation–diffusion architecture is proposed. The random sequence is generated by reconstruction from the generalized information file and discrete trajectory extraction from the data stream. The trajectory address sequence is used to generate a P-box to shuffle the plain image while random sequences are treated as keystreams. A new factor called drift factor is employed to accelerate and enhance the performance of the random sequence generator. An initial value is introduced to make the encryption method an approximately one-time pad. Experimental results show that the random sequences pass the NIST statistical test with a high ratio and extensive analysis demonstrates that the new encryption scheme has superior security. (paper)

  15. Labeling schemes for bounded degree graphs

    DEFF Research Database (Denmark)

    Adjiashvili, David; Rotbart, Noy Galil

    2014-01-01

    We investigate adjacency labeling schemes for graphs of bounded degree Δ = O(1). In particular, we present an optimal (up to an additive constant) log n + O(1) adjacency labeling scheme for bounded degree trees. The latter scheme is derived from a labeling scheme for bounded degree outerplanar...... graphs. Our results complement a similar bound recently obtained for bounded depth trees [Fraigniaud and Korman, SODA 2010], and may provide new insights for closing the long standing gap for adjacency in trees [Alstrup and Rauhe, FOCS 2002]. We also provide improved labeling schemes for bounded degree...

  16. Multiresolution signal decomposition schemes

    NARCIS (Netherlands)

    J. Goutsias (John); H.J.A.M. Heijmans (Henk)

    1998-01-01

    textabstract[PNA-R9810] Interest in multiresolution techniques for signal processing and analysis is increasing steadily. An important instance of such a technique is the so-called pyramid decomposition scheme. This report proposes a general axiomatic pyramid decomposition scheme for signal analysis

  17. Tabled Execution in Scheme

    Energy Technology Data Exchange (ETDEWEB)

    Willcock, J J; Lumsdaine, A; Quinlan, D J

    2008-08-19

    Tabled execution is a generalization of memorization developed by the logic programming community. It not only saves results from tabled predicates, but also stores the set of currently active calls to them; tabled execution can thus provide meaningful semantics for programs that seemingly contain infinite recursions with the same arguments. In logic programming, tabled execution is used for many purposes, both for improving the efficiency of programs, and making tasks simpler and more direct to express than with normal logic programs. However, tabled execution is only infrequently applied in mainstream functional languages such as Scheme. We demonstrate an elegant implementation of tabled execution in Scheme, using a mix of continuation-passing style and mutable data. We also show the use of tabled execution in Scheme for a problem in formal language and automata theory, demonstrating that tabled execution can be a valuable tool for Scheme users.

  18. Optimal Face-Iris Multimodal Fusion Scheme

    Directory of Open Access Journals (Sweden)

    Omid Sharifi

    2016-06-01

    Full Text Available Multimodal biometric systems are considered a way to minimize the limitations raised by single traits. This paper proposes new schemes based on score level, feature level and decision level fusion to efficiently fuse face and iris modalities. Log-Gabor transformation is applied as the feature extraction method on face and iris modalities. At each level of fusion, different schemes are proposed to improve the recognition performance and, finally, a combination of schemes at different fusion levels constructs an optimized and robust scheme. In this study, CASIA Iris Distance database is used to examine the robustness of all unimodal and multimodal schemes. In addition, Backtracking Search Algorithm (BSA, a novel population-based iterative evolutionary algorithm, is applied to improve the recognition accuracy of schemes by reducing the number of features and selecting the optimized weights for feature level and score level fusion, respectively. Experimental results on verification rates demonstrate a significant improvement of proposed fusion schemes over unimodal and multimodal fusion methods.

  19. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system

    Science.gov (United States)

    Zhou, Nanrun; Chen, Weiwei; Yan, Xinyu; Wang, Yunqian

    2018-06-01

    In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

  20. Random walk in degree space and the time-dependent Watts-Strogatz model

    OpenAIRE

    Grande, H. L. Casa; Cotacallapa, M.; Hase, M. O.

    2016-01-01

    In this work, we propose a scheme that provides an analytical estimate for the time-dependent degree distribution of some networks. This scheme maps the problem into a random walk in degree space, and then we choose the paths that are responsible for the dominant contributions. The method is illustrated on the dynamical versions of the Erd\\"os-R\\'enyi and Watts-Strogatz graphs, which were introduced as static models in the original formulation. We have succeeded in obtaining an analytical for...

  1. Poverty and Christian Welfare Scheme: Evidence from the Church of Nigeria (Anglican Communion Osun State, Nigeria

    Directory of Open Access Journals (Sweden)

    S. Awoniyi

    2015-05-01

    Full Text Available Existing studies on welfare schemes in Nigerian Churches have focussed on the political and economic perspectives, neglecting the ethical dimension which has a stronger basis in the Bible. This study, therefore, examined the welfare scheme of the Church of Nigeria (Anglican Communion, Osun State, Nigeria as evidence with a view to assessing their method of generating welfare resources, as well as their implementation and monitoring strategy against the provision of the Bible on welfare ethics. Data were obtained through interviews, observation and questionnaire. In-depth interviews were conducted with 90 randomly selected key informants including 12 clergy, 24 poor members of the church, 18 welfare scheme officers and 36 beneficiaries. Four welfare schemes were observed between 1991 -2012 in a total of 30 Anglican Churches in major towns in Osun State. A total of 600 copies of the questionnaire were purposively administered to beneficiaries, church members and welfare scheme officers. Out of these, 550 were retrieved and analysed using percentages. The Church of Nigeria (Anglican Communion generated resources for welfare schemes through compulsory  levies, donations, annual harvest proceeds, offering collection ,tithes/offering and foreign assistance .Four categories of welfare schemes were adopted: Health care delivery, vocational rehabilitation, micro-credit loans, and women’s empowerment. One implementation strategy was adopted, namely, social advocacy. The church utilized sensitisation mechanism, widow retreat workshops, free health campaign, radio/television programmes and supportive counselling. Welfare scheme for the Church of Nigeria offered socio-economic benefits to members of the Church, but they were weakened by limited human coverage, insufficient funds and poor monitoring. These call for moral reorientation on the part of stakeholders in order to inculcate the ethics of justice and fairness as enshrined in the Bible.

  2. An evaluation of a working memory training scheme in older adults

    Directory of Open Access Journals (Sweden)

    Laura Patricia McAvinue

    2013-05-01

    Full Text Available Working memory is a cognitive process that is particularly vulnerable to decline with age. The current study sought to evaluate the efficacy of a working memory training scheme in improving memory in a group of older adults. A 5-week online training scheme was designed to provide training in the main components of Baddeley’s (2000 working memory model, namely auditory and visuospatial short-term and working memory. A group of older adults aged between 64 and 79 were randomly assigned to a trainee (n = 19 or control (n = 17 group, with trainees engaging in the adaptive training scheme and controls engaging in a non-adaptive version of the programme. Before and after training and at 3- and 6-month follow-up sessions, trainees and controls were asked to complete measures of short-term and working memory, long-term episodic memory, subjective ratings of memory and attention and achievement of goals set at the beginning of training. The results provided evidence of an expansion of auditory short-term memory span, which was maintained 6 months later, and transfer to long-term episodic memory but no evidence of improvement in working memory capacity per se. A serendipitous and intriguing finding of a relationship between time spent training, psychological stress and training gains provided further insight into individual differences in training gains in older adults.

  3. A study of the spreading scheme for viral marketing based on a complex network model

    Science.gov (United States)

    Yang, Jianmei; Yao, Canzhong; Ma, Weicheng; Chen, Guanrong

    2010-02-01

    Buzzword-based viral marketing, known also as digital word-of-mouth marketing, is a marketing mode attached to some carriers on the Internet, which can rapidly copy marketing information at a low cost. Viral marketing actually uses a pre-existing social network where, however, the scale of the pre-existing network is believed to be so large and so random, so that its theoretical analysis is intractable and unmanageable. There are very few reports in the literature on how to design a spreading scheme for viral marketing on real social networks according to the traditional marketing theory or the relatively new network marketing theory. Complex network theory provides a new model for the study of large-scale complex systems, using the latest developments of graph theory and computing techniques. From this perspective, the present paper extends the complex network theory and modeling into the research of general viral marketing and develops a specific spreading scheme for viral marking and an approach to design the scheme based on a real complex network on the QQ instant messaging system. This approach is shown to be rather universal and can be further extended to the design of various spreading schemes for viral marketing based on different instant messaging systems.

  4. LEPA: A Lightweight and Efficient Public Auditing Scheme for Cloud-Assisted Wireless Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Song Li

    2017-01-01

    Full Text Available From smart watch to remote healthcare system, wireless body sensor networks (WBSNs play an important role in modern healthcare system. However, the weak capacity of devices has limited WBSNs development. Considering the huge processing and storage capacity of the cloud, it can be merged with WBSNs to make up for the deficiencies of weak capacity. Based on this consideration, the concept of cloud-assisted WBSNs has been proposed recently. In contrast to generic data, the data in cloud-assisted WBSNs will be used for providing medical diagnosis, so the integrity of data is very important because any modification will result in severe consequences such as misdiagnosis. The public auditing scheme could provide an efficient solution to check the data integrity remotely without downloading them. However, the traditional public auditing scheme for cloud cannot be used directly due to the high data density and weak processing capacity in WBSNs. So, in this paper, we proposed a lightweight and efficient public auditing scheme, LEPA, for cloud-assisted WBSNs. Compared with similar schemes, the WBSNs’ client only needs to do one symmetrical encryption with low computational cost in LEPA. Security proof shows that LEPA can resist two types of adversaries in random oracle model. The efficiency evaluation also shows that LEPA outperforms previous proposals.

  5. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-06-23

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

  6. A Novel Read Scheme for Large Size One-Resistor Resistive Random Access Memory Array.

    Science.gov (United States)

    Zackriya, Mohammed; Kittur, Harish M; Chin, Albert

    2017-02-10

    The major issue of RRAM is the uneven sneak path that limits the array size. For the first time record large One-Resistor (1R) RRAM array of 128x128 is realized, and the array cells at the worst case still have good Low-/High-Resistive State (LRS/HRS) current difference of 378 nA/16 nA, even without using the selector device. This array has extremely low read current of 9.7 μA due to both low-current RRAM device and circuit interaction, where a novel and simple scheme of a reference point by half selected cell and a differential amplifier (DA) were implemented in the circuit design.

  7. Design of an image encryption scheme based on a multiple chaotic map

    Science.gov (United States)

    Tong, Xiao-Jun

    2013-07-01

    In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation-substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.

  8. Random linear network coding for streams with unequally sized packets

    DEFF Research Database (Denmark)

    Taghouti, Maroua; Roetter, Daniel Enrique Lucani; Pedersen, Morten Videbæk

    2016-01-01

    State of the art Random Linear Network Coding (RLNC) schemes assume that data streams generate packets with equal sizes. This is an assumption that results in the highest efficiency gains for RLNC. A typical solution for managing unequal packet sizes is to zero-pad the smallest packets. However, ...

  9. Threshold-Based Random Charging Scheme for Decentralized PEV Charging Operation in a Smart Grid.

    Science.gov (United States)

    Kwon, Ojin; Kim, Pilkee; Yoon, Yong-Jin

    2016-12-26

    Smart grids have been introduced to replace conventional power distribution systems without real time monitoring for accommodating the future market penetration of plug-in electric vehicles (PEVs). When a large number of PEVs require simultaneous battery charging, charging coordination techniques have become one of the most critical factors to optimize the PEV charging performance and the conventional distribution system. In this case, considerable computational complexity of a central controller and exchange of real time information among PEVs may occur. To alleviate these problems, a novel threshold-based random charging (TBRC) operation for a decentralized charging system is proposed. Using PEV charging thresholds and random access rates, the PEVs themselves can participate in the charging requests. As PEVs with a high battery state do not transmit the charging requests to the central controller, the complexity of the central controller decreases due to the reduction of the charging requests. In addition, both the charging threshold and the random access rate are statistically calculated based on the average of supply power of the PEV charging system that do not require a real time update. By using the proposed TBRC with a tolerable PEV charging degradation, a 51% reduction of the PEV charging requests is achieved.

  10. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad; Alnuweiri, Hussein M.; Alouini, Mohamed-Slim

    2012-01-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  11. Short-Term Saved Leave Scheme

    CERN Multimedia

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new implementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme a...

  12. Short-Term Saved Leave Scheme

    CERN Multimedia

    HR Department

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new im-plementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme ...

  13. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad

    2012-09-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  14. Numerical schemes for explosion hazards

    International Nuclear Information System (INIS)

    Therme, Nicolas

    2015-01-01

    In nuclear facilities, internal or external explosions can cause confinement breaches and radioactive materials release in the environment. Hence, modeling such phenomena is crucial for safety matters. Blast waves resulting from explosions are modeled by the system of Euler equations for compressible flows, whereas Navier-Stokes equations with reactive source terms and level set techniques are used to simulate the propagation of flame front during the deflagration phase. The purpose of this thesis is to contribute to the creation of efficient numerical schemes to solve these complex models. The work presented here focuses on two major aspects: first, the development of consistent schemes for the Euler equations, then the buildup of reliable schemes for the front propagation. In both cases, explicit in time schemes are used, but we also introduce a pressure correction scheme for the Euler equations. Staggered discretization is used in space. It is based on the internal energy formulation of the Euler system, which insures its positivity and avoids tedious discretization of the total energy over staggered grids. A discrete kinetic energy balance is derived from the scheme and a source term is added in the discrete internal energy balance equation to preserve the exact total energy balance at the limit. High order methods of MUSCL type are used in the discrete convective operators, based solely on material velocity. They lead to positivity of density and internal energy under CFL conditions. This ensures that the total energy cannot grow and we can furthermore derive a discrete entropy inequality. Under stability assumptions of the discrete L8 and BV norms of the scheme's solutions one can prove that a sequence of converging discrete solutions necessarily converges towards the weak solution of the Euler system. Besides it satisfies a weak entropy inequality at the limit. Concerning the front propagation, we transform the flame front evolution equation (the so called

  15. Compact Spreader Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Placidi, M.; Jung, J. -Y.; Ratti, A.; Sun, C.

    2014-07-25

    This paper describes beam distribution schemes adopting a novel implementation based on low amplitude vertical deflections combined with horizontal ones generated by Lambertson-type septum magnets. This scheme offers substantial compactness in the longitudinal layouts of the beam lines and increased flexibility for beam delivery of multiple beam lines on a shot-to-shot basis. Fast kickers (FK) or transverse electric field RF Deflectors (RFD) provide the low amplitude deflections. Initially proposed at the Stanford Linear Accelerator Center (SLAC) as tools for beam diagnostics and more recently adopted for multiline beam pattern schemes, RFDs offer repetition capabilities and a likely better amplitude reproducibility when compared to FKs, which, in turn, offer more modest financial involvements both in construction and operation. Both solutions represent an ideal approach for the design of compact beam distribution systems resulting in space and cost savings while preserving flexibility and beam quality.

  16. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  17. Two-level schemes for the advection equation

    Science.gov (United States)

    Vabishchevich, Petr N.

    2018-06-01

    The advection equation is the basis for mathematical models of continuum mechanics. In the approximate solution of nonstationary problems it is necessary to inherit main properties of the conservatism and monotonicity of the solution. In this paper, the advection equation is written in the symmetric form, where the advection operator is the half-sum of advection operators in conservative (divergent) and non-conservative (characteristic) forms. The advection operator is skew-symmetric. Standard finite element approximations in space are used. The standard explicit two-level scheme for the advection equation is absolutely unstable. New conditionally stable regularized schemes are constructed, on the basis of the general theory of stability (well-posedness) of operator-difference schemes, the stability conditions of the explicit Lax-Wendroff scheme are established. Unconditionally stable and conservative schemes are implicit schemes of the second (Crank-Nicolson scheme) and fourth order. The conditionally stable implicit Lax-Wendroff scheme is constructed. The accuracy of the investigated explicit and implicit two-level schemes for an approximate solution of the advection equation is illustrated by the numerical results of a model two-dimensional problem.

  18. An Attribute Involved Public Key Cryptosystem Based on P-Sylow Subgroups and Randomization

    Directory of Open Access Journals (Sweden)

    Sumalatha GUNNALA

    2018-04-01

    Full Text Available The Asymmetric Key Cryptosystem (AKC or Public Key Encryption (PKE is a mechanism used to encrypt the messages by using public key and decrypt the enciphered messages by using private key. Of late, the Attribute-Based Encryption (ABE is an expansion of asymmetric key encryption scheme that allows users to encrypt and decrypt the plaintext messages using the key based on the user’s credentials, called attributes, like social security number, PAN (Permanent Account Number, email ids or Aadhar number etc. Most of the existing ABE schemes rely on the multiple attributes from which the access control policies are derived. These policies define the users’ private keys, required for the decryption process and access to the confidential information. In this paper, we proposed a new attribute based asymmetric cryptosystem that uses the features of both the schemes: PKE and ABE. Here, we used a value of an attribute, personal to the user, for the encryption and the decryption process. This scheme assures that the receiver will only be able to access the secret data if recipient is shared with the valid attribute value. The asymmetric nature is this scheme is based on the concept of p-sylow sub-group assumption. In addition, the randomization factor is used in the encipherment process to strengthen the cipher further. The development of this cryptosystem is an embodiment where the merits of randomized asymmetric encryption technique and the attribute based encryption are integrated to achieve the authentication on top of confidentiality to secure the information transmission over the public networks.

  19. Optimal Sales Schemes for Network Goods

    DEFF Research Database (Denmark)

    Parakhonyak, Alexei; Vikander, Nick

    consumers simultaneously, serve them all sequentially, or employ any intermediate scheme. We show that the optimal sales scheme is purely sequential, where each consumer observes all previous sales before choosing whether to buy himself. A sequential scheme maximizes the amount of information available...

  20. Critical behavior in a random field classical Heisenberg model for amorphous systems

    International Nuclear Information System (INIS)

    Albuquerque, Douglas F. de; Alves, Sandro Roberto L.; Arruda, Alberto S. de

    2005-01-01

    By using the differential operator technique and the effective field theory scheme, the critical behavior of amorphous classical Heisenberg ferromagnet of spin-1/2 in a random field is studied. The phase diagram in the T-H and T-α planes on a simple cubic lattice for a cluster with two spins is obtained. Tricritical points, reentrant phenomena and influence of the random field and amorphization on the transition temperature are discussed

  1. A magnet lattice for a tau-charm factory suitable for both standard scheme and monochromatization scheme

    International Nuclear Information System (INIS)

    Beloshitsky, P.

    1992-06-01

    A versatile magnet lattice for a tau-charm factory is considered in this report. The main feature of this lattice is the possibility to use it for both standard flat beam scheme and beam monochromatization scheme. The detailed description of the lattice is given. The restrictions following the compatibility of both schemes are discussed

  2. THROUGHPUT ANALYSIS OF EXTENDED ARQ SCHEMES

    African Journals Online (AJOL)

    PUBLICATIONS1

    ABSTRACT. Various Automatic Repeat Request (ARQ) schemes have been used to combat errors that befall in- formation transmitted in digital communication systems. Such schemes include simple ARQ, mixed mode ARQ and Hybrid ARQ (HARQ). In this study we introduce extended ARQ schemes and derive.

  3. Ponzi scheme diffusion in complex networks

    Science.gov (United States)

    Zhu, Anding; Fu, Peihua; Zhang, Qinghe; Chen, Zhenyue

    2017-08-01

    Ponzi schemes taking the form of Internet-based financial schemes have been negatively affecting China's economy for the last two years. Because there is currently a lack of modeling research on Ponzi scheme diffusion within social networks yet, we develop a potential-investor-divestor (PID) model to investigate the diffusion dynamics of Ponzi scheme in both homogeneous and inhomogeneous networks. Our simulation study of artificial and real Facebook social networks shows that the structure of investor networks does indeed affect the characteristics of dynamics. Both the average degree of distribution and the power-law degree of distribution will reduce the spreading critical threshold and will speed up the rate of diffusion. A high speed of diffusion is the key to alleviating the interest burden and improving the financial outcomes for the Ponzi scheme operator. The zero-crossing point of fund flux function we introduce proves to be a feasible index for reflecting the fast-worsening situation of fiscal instability and predicting the forthcoming collapse. The faster the scheme diffuses, the higher a peak it will reach and the sooner it will collapse. We should keep a vigilant eye on the harm of Ponzi scheme diffusion through modern social networks.

  4. The Performance-based Funding Scheme of Universities

    Directory of Open Access Journals (Sweden)

    Juha KETTUNEN

    2016-05-01

    Full Text Available The purpose of this study is to analyse the effectiveness of the performance-based funding scheme of the Finnish universities that was adopted at the beginning of 2013. The political decision-makers expect that the funding scheme will create incentives for the universities to improve performance, but these funding schemes have largely failed in many other countries, primarily because public funding is only a small share of the total funding of universities. This study is interesting because Finnish universities have no tuition fees, unlike in many other countries, and the state allocates funding based on the objectives achieved. The empirical evidence of the graduation rates indicates that graduation rates increased when a new scheme was adopted, especially among male students, who have more room for improvement than female students. The new performance-based funding scheme allocates the funding according to the output-based indicators and limits the scope of strategic planning and the autonomy of the university. The performance-based funding scheme is transformed to the strategy map of the balanced scorecard. The new funding scheme steers universities in many respects but leaves the research and teaching skills to the discretion of the universities. The new scheme has also diminished the importance of the performance agreements between the university and the Ministry. The scheme increases the incentives for universities to improve the processes and structures in order to attain as much public funding as possible. It is optimal for the central administration of the university to allocate resources to faculties and other organisational units following the criteria of the performance-based funding scheme. The new funding scheme has made the universities compete with each other, because the total funding to the universities is allocated to each university according to the funding scheme. There is a tendency that the funding schemes are occasionally

  5. A Classification Scheme for Literary Characters

    Directory of Open Access Journals (Sweden)

    Matthew Berry

    2017-10-01

    Full Text Available There is no established classification scheme for literary characters in narrative theory short of generic categories like protagonist vs. antagonist or round vs. flat. This is so despite the ubiquity of stock characters that recur across media, cultures, and historical time periods. We present here a proposal of a systematic psychological scheme for classifying characters from the literary and dramatic fields based on a modification of the Thomas-Kilmann (TK Conflict Mode Instrument used in applied studies of personality. The TK scheme classifies personality along the two orthogonal dimensions of assertiveness and cooperativeness. To examine the validity of a modified version of this scheme, we had 142 participants provide personality ratings for 40 characters using two of the Big Five personality traits as well as assertiveness and cooperativeness from the TK scheme. The results showed that assertiveness and cooperativeness were orthogonal dimensions, thereby supporting the validity of using a modified version of TK’s two-dimensional scheme for classifying characters.

  6. How can conceptual schemes change teaching?

    Science.gov (United States)

    Wickman, Per-Olof

    2012-03-01

    Lundqvist, Almqvist and Östman describe a teacher's manner of teaching and the possible consequences it may have for students' meaning making. In doing this the article examines a teacher's classroom practice by systematizing the teacher's transactions with the students in terms of certain conceptual schemes, namely the epistemological moves, educational philosophies and the selective traditions of this practice. In connection to their study one may ask how conceptual schemes could change teaching. This article examines how the relationship of the conceptual schemes produced by educational researchers to educational praxis has developed from the middle of the last century to today. The relationship is described as having been transformed in three steps: (1) teacher deficit and social engineering, where conceptual schemes are little acknowledged, (2) reflecting practitioners, where conceptual schemes are mangled through teacher practice to aid the choices of already knowledgeable teachers, and (3) the mangling of the conceptual schemes by researchers through practice with the purpose of revising theory.

  7. Weak second-order splitting schemes for Lagrangian Monte Carlo particle methods for the composition PDF/FDF transport equations

    International Nuclear Information System (INIS)

    Wang Haifeng; Popov, Pavel P.; Pope, Stephen B.

    2010-01-01

    We study a class of methods for the numerical solution of the system of stochastic differential equations (SDEs) that arises in the modeling of turbulent combustion, specifically in the Monte Carlo particle method for the solution of the model equations for the composition probability density function (PDF) and the filtered density function (FDF). This system consists of an SDE for particle position and a random differential equation for particle composition. The numerical methods considered advance the solution in time with (weak) second-order accuracy with respect to the time step size. The four primary contributions of the paper are: (i) establishing that the coefficients in the particle equations can be frozen at the mid-time (while preserving second-order accuracy), (ii) examining the performance of three existing schemes for integrating the SDEs, (iii) developing and evaluating different splitting schemes (which treat particle motion, reaction and mixing on different sub-steps), and (iv) developing the method of manufactured solutions (MMS) to assess the convergence of Monte Carlo particle methods. Tests using MMS confirm the second-order accuracy of the schemes. In general, the use of frozen coefficients reduces the numerical errors. Otherwise no significant differences are observed in the performance of the different SDE schemes and splitting schemes.

  8. A chaotic modified-DFT encryption scheme for physical layer security and PAPR reduction in OFDM-PON

    Science.gov (United States)

    Fu, Xiaosong; Bi, Meihua; Zhou, Xuefang; Yang, Guowei; Li, Qiliang; Zhou, Zhao; Yang, Xuelin

    2018-05-01

    This letter proposes a modified discrete Fourier transform (DFT) encryption scheme with multi-dimensional chaos for the physical layer security and peak-to-average power ratio (PAPR) reduction in orthogonal frequency division multiplexing passive optical network (OFDM-PON) system. This multiple-fold encryption algorithm is mainly composed by using the column vectors permutation and the random phase encryption in the standard DFT matrix, which can create ∼10551 key space. The transmission of ∼10 Gb/s encrypted OFDM signal is verified over 20-km standard single mode fiber (SMF). Moreover, experimental results show that, the proposed scheme can achieve ∼2.6-dB PAPR reduction and ∼1-dB improvement of receiver sensitivity if compared with the common OFDM-PON.

  9. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  10. Multi-parameter sensor based on random fiber lasers

    Directory of Open Access Journals (Sweden)

    Yanping Xu

    2016-09-01

    Full Text Available We demonstrate a concept of utilizing random fiber lasers to achieve multi-parameter sensing. The proposed random fiber ring laser consists of an erbium-doped fiber as the gain medium and a random fiber grating as the feedback. The random feedback is effectively realized by a large number of reflections from around 50000 femtosecond laser induced refractive index modulation regions over a 10cm standard single mode fiber. Numerous polarization-dependent spectral filters are formed and superimposed to provide multiple lasing lines with high signal-to-noise ratio up to 40dB, which gives an access for a high-fidelity multi-parameter sensing scheme. The number of sensing parameters can be controlled by the number of the lasing lines via input polarizations and wavelength shifts of each peak can be explored for the simultaneous multi-parameter sensing with one sensing probe. In addition, the random grating induced coupling between core and cladding modes can be potentially used for liquid medical sample sensing in medical diagnostics, biology and remote sensing in hostile environments.

  11. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  12. Quantum random number generator based on quantum nature of vacuum fluctuations

    Science.gov (United States)

    Ivanova, A. E.; Chivilikhin, S. A.; Gleim, A. V.

    2017-11-01

    Quantum random number generator (QRNG) allows obtaining true random bit sequences. In QRNG based on quantum nature of vacuum, optical beam splitter with two inputs and two outputs is normally used. We compare mathematical descriptions of spatial beam splitter and fiber Y-splitter in the quantum model for QRNG, based on homodyne detection. These descriptions were identical, that allows to use fiber Y-splitters in practical QRNG schemes, simplifying the setup. Also we receive relations between the input radiation and the resulting differential current in homodyne detector. We experimentally demonstrate possibility of true random bits generation by using QRNG based on homodyne detection with Y-splitter.

  13. Optimum RA reactor fuelling scheme

    International Nuclear Information System (INIS)

    Strugar, P.; Nikolic, V.

    1965-10-01

    Ideal reactor refueling scheme can be achieved only by continuous fuel elements movement in the core, which is not possible, and thus approximations are applied. One of the possible approximations is discontinuous movement of fuel elements groups in radial direction. This enables higher burnup especially if axial exchange is possible. Analysis of refueling schemes in the RA reactor core and schemes with mixing the fresh and used fuel elements show that 30% higher burnup can be achieved by applying mixing, and even 40% if reactivity due to decrease in experimental space is taken into account. Up to now, mean burnup of 4400 MWd/t has been achieved, and the proposed fueling scheme with reduction of experimental space could achieve mean burnup of 6300 MWd/t which means about 25 Mwd/t per fuel channel [sr

  14. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System

    Science.gov (United States)

    Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-01-01

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP. PMID:28644381

  15. Low-complexity co-tier interference reduction scheme in open-access overlaid cellular networks

    KAUST Repository

    Radaydeh, Redha Mahmoud Mesleh

    2011-12-01

    This paper addresses the effect of co-tier interference on the performance of multiuser overlaid cellular networks that share the same available resources. It assumed that each macrocell contains a number of self-configurable and randomly located femtocells that employ the open-access control strategy to reduce the effect of cross-tier interference. It is also assumed that the desired user equipment (UE) can access only one of the available channels, maintains simple decoding circuitry with single receive antenna, and has limited knowledge of the instantaneous channel state information (CSI) due to resource limitation. To mitigate the effect of co-tier interference in the absence of the CSI of the desired UE, a low-complexity switched-based scheme for single channel selection based on the predicted interference levels associated with available channels is proposed for the case of over-loaded channels. Through the analysis, new general formulation for the statistics of the resulting instantaneous interference power and some performance measures are presented. The effect of the switching threshold on the efficiency and performance of the proposed scheme is studied. Numerical and simulation results to clarify the usefulness of the proposed scheme in reducing the impact of co-tier interference are also provided. © 2011 IEEE.

  16. Student’s scheme in solving mathematics problems

    Science.gov (United States)

    Setyaningsih, Nining; Juniati, Dwi; Suwarsono

    2018-03-01

    The purpose of this study was to investigate students’ scheme in solving mathematics problems. Scheme are data structures for representing the concepts stored in memory. In this study, we used it in solving mathematics problems, especially ratio and proportion topics. Scheme is related to problem solving that assumes that a system is developed in the human mind by acquiring a structure in which problem solving procedures are integrated with some concepts. The data were collected by interview and students’ written works. The results of this study revealed are students’ scheme in solving the problem of ratio and proportion as follows: (1) the content scheme, where students can describe the selected components of the problem according to their prior knowledge, (2) the formal scheme, where students can explain in construct a mental model based on components that have been selected from the problem and can use existing schemes to build planning steps, create something that will be used to solve problems and (3) the language scheme, where students can identify terms, or symbols of the components of the problem.Therefore, by using the different strategies to solve the problems, the students’ scheme in solving the ratio and proportion problems will also differ.

  17. hybrid modulation scheme fo rid modulation scheme fo dulation

    African Journals Online (AJOL)

    eobe

    control technique is done through simulations and ex control technique .... HYBRID MODULATION SCHEME FOR CASCADED H-BRIDGE INVERTER CELLS. C. I. Odeh ..... and OR operations. Referring to ... MATLAB/SIMULINK environment.

  18. Towards Symbolic Encryption Schemes

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.; Zenner, Erik

    2012-01-01

    , namely an authenticated encryption scheme that is secure under chosen ciphertext attack. Therefore, many reasonable encryption schemes, such as AES in the CBC or CFB mode, are not among the implementation options. In this paper, we report new attacks on CBC and CFB based implementations of the well......Symbolic encryption, in the style of Dolev-Yao models, is ubiquitous in formal security models. In its common use, encryption on a whole message is specified as a single monolithic block. From a cryptographic perspective, however, this may require a resource-intensive cryptographic algorithm......-known Needham-Schroeder and Denning-Sacco protocols. To avoid such problems, we advocate the use of refined notions of symbolic encryption that have natural correspondence to standard cryptographic encryption schemes....

  19. Canonical Naimark extension for generalized measurements involving sets of Pauli quantum observables chosen at random

    Science.gov (United States)

    Sparaciari, Carlo; Paris, Matteo G. A.

    2013-01-01

    We address measurement schemes where certain observables Xk are chosen at random within a set of nondegenerate isospectral observables and then measured on repeated preparations of a physical system. Each observable has a probability zk to be measured, with ∑kzk=1, and the statistics of this generalized measurement is described by a positive operator-valued measure. This kind of scheme is referred to as quantum roulettes, since each observable Xk is chosen at random, e.g., according to the fluctuating value of an external parameter. Here we focus on quantum roulettes for qubits involving the measurements of Pauli matrices, and we explicitly evaluate their canonical Naimark extensions, i.e., their implementation as indirect measurements involving an interaction scheme with a probe system. We thus provide a concrete model to realize the roulette without destroying the signal state, which can be measured again after the measurement or can be transmitted. Finally, we apply our results to the description of Stern-Gerlach-like experiments on a two-level system.

  20. Setting aside transactions from pyramid schemes as impeachable ...

    African Journals Online (AJOL)

    These schemes, which are often referred to as pyramid or Ponzi schemes, are unsustainable operations and give rise to problems in the law of insolvency. Investors in these schemes are often left empty-handed upon the scheme's eventual collapse and insolvency. Investors who received pay-outs from the scheme find ...

  1. Renormalization scheme-invariant perturbation theory

    International Nuclear Information System (INIS)

    Dhar, A.

    1983-01-01

    A complete solution to the problem of the renormalization scheme dependence of perturbative approximants to physical quantities is presented. An equation is derived which determines any physical quantity implicitly as a function of only scheme independent variables. (orig.)

  2. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  3. Good governance for pension schemes

    CERN Document Server

    Thornton, Paul

    2011-01-01

    Regulatory and market developments have transformed the way in which UK private sector pension schemes operate. This has increased demands on trustees and advisors and the trusteeship governance model must evolve in order to remain fit for purpose. This volume brings together leading practitioners to provide an overview of what today constitutes good governance for pension schemes, from both a legal and a practical perspective. It provides the reader with an appreciation of the distinctive characteristics of UK occupational pension schemes, how they sit within the capital markets and their social and fiduciary responsibilities. Providing a holistic analysis of pension risk, both from the trustee and the corporate perspective, the essays cover the crucial role of the employer covenant, financing and investment risk, developments in longevity risk hedging and insurance de-risking, and best practice scheme administration.

  4. An asymptotic-preserving stochastic Galerkin method for the radiative heat transfer equations with random inputs and diffusive scalings

    Energy Technology Data Exchange (ETDEWEB)

    Jin, Shi, E-mail: sjin@wisc.edu [Department of Mathematics, University of Wisconsin-Madison, Madison, WI 53706 (United States); Institute of Natural Sciences, Department of Mathematics, MOE-LSEC and SHL-MAC, Shanghai Jiao Tong University, Shanghai 200240 (China); Lu, Hanqing, E-mail: hanqing@math.wisc.edu [Department of Mathematics, University of Wisconsin-Madison, Madison, WI 53706 (United States)

    2017-04-01

    In this paper, we develop an Asymptotic-Preserving (AP) stochastic Galerkin scheme for the radiative heat transfer equations with random inputs and diffusive scalings. In this problem the random inputs arise due to uncertainties in cross section, initial data or boundary data. We use the generalized polynomial chaos based stochastic Galerkin (gPC-SG) method, which is combined with the micro–macro decomposition based deterministic AP framework in order to handle efficiently the diffusive regime. For linearized problem we prove the regularity of the solution in the random space and consequently the spectral accuracy of the gPC-SG method. We also prove the uniform (in the mean free path) linear stability for the space-time discretizations. Several numerical tests are presented to show the efficiency and accuracy of proposed scheme, especially in the diffusive regime.

  5. Pathogenesis of A-beta+ ketosis-prone diabetes

    Science.gov (United States)

    A-beta+ ketosis-prone diabetes (KPD) is an emerging syndrome of obesity, unprovoked ketoacidosis, reversible beta-cell dysfunction, and near-normoglycemic remission. We combined metabolomics with targeted kinetic measurements to investigate its pathophysiology. Fasting plasma fatty acids, acylcarnit...

  6. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  7. Labelling schemes: From a consumer perspective

    DEFF Research Database (Denmark)

    Juhl, Hans Jørn; Stacey, Julia

    2000-01-01

    Labelling of food products attracts a lot of political attention these days. As a result of a number of food scandals, most European countries have acknowledged the need for more information and better protection of consumers. Labelling schemes are one way of informing and guiding consumers....... However, initiatives in relation to labelling schemes seldom take their point of departure in consumers' needs and expectations; and in many cases, the schemes are defined by the institutions guaranteeing the label. It is therefore interesting to study how consumers actually value labelling schemes....... A recent MAPP study has investigated the value consumers attach the Government-controlled labels 'Ø-mærket' and 'Den Blå Lup' and the private supermarket label 'Mesterhakket' when they purchase minced meat. The results reveal four consumer segments that use labelling schemes for food products very...

  8. Analysis of central and upwind compact schemes

    International Nuclear Information System (INIS)

    Sengupta, T.K.; Ganeriwal, G.; De, S.

    2003-01-01

    Central and upwind compact schemes for spatial discretization have been analyzed with respect to accuracy in spectral space, numerical stability and dispersion relation preservation. A von Neumann matrix spectral analysis is developed here to analyze spatial discretization schemes for any explicit and implicit schemes to investigate the full domain simultaneously. This allows one to evaluate various boundary closures and their effects on the domain interior. The same method can be used for stability analysis performed for the semi-discrete initial boundary value problems (IBVP). This analysis tells one about the stability for every resolved length scale. Some well-known compact schemes that were found to be G-K-S and time stable are shown here to be unstable for selective length scales by this analysis. This is attributed to boundary closure and we suggest special boundary treatment to remove this shortcoming. To demonstrate the asymptotic stability of the resultant schemes, numerical solution of the wave equation is compared with analytical solution. Furthermore, some of these schemes are used to solve two-dimensional Navier-Stokes equation and a computational acoustic problem to check their ability to solve problems for long time. It is found that those schemes, that were found unstable for the wave equation, are unsuitable for solving incompressible Navier-Stokes equation. In contrast, the proposed compact schemes with improved boundary closure and an explicit higher-order upwind scheme produced correct results. The numerical solution for the acoustic problem is compared with the exact solution and the quality of the match shows that the used compact scheme has the requisite DRP property

  9. Self-Consistent Scheme for Spike-Train Power Spectra in Heterogeneous Sparse Networks.

    Science.gov (United States)

    Pena, Rodrigo F O; Vellmer, Sebastian; Bernardi, Davide; Roque, Antonio C; Lindner, Benjamin

    2018-01-01

    Recurrent networks of spiking neurons can be in an asynchronous state characterized by low or absent cross-correlations and spike statistics which resemble those of cortical neurons. Although spatial correlations are negligible in this state, neurons can show pronounced temporal correlations in their spike trains that can be quantified by the autocorrelation function or the spike-train power spectrum. Depending on cellular and network parameters, correlations display diverse patterns (ranging from simple refractory-period effects and stochastic oscillations to slow fluctuations) and it is generally not well-understood how these dependencies come about. Previous work has explored how the single-cell correlations in a homogeneous network (excitatory and inhibitory integrate-and-fire neurons with nearly balanced mean recurrent input) can be determined numerically from an iterative single-neuron simulation. Such a scheme is based on the fact that every neuron is driven by the network noise (i.e., the input currents from all its presynaptic partners) but also contributes to the network noise, leading to a self-consistency condition for the input and output spectra. Here we first extend this scheme to homogeneous networks with strong recurrent inhibition and a synaptic filter, in which instabilities of the previous scheme are avoided by an averaging procedure. We then extend the scheme to heterogeneous networks in which (i) different neural subpopulations (e.g., excitatory and inhibitory neurons) have different cellular or connectivity parameters; (ii) the number and strength of the input connections are random (Erdős-Rényi topology) and thus different among neurons. In all heterogeneous cases, neurons are lumped in different classes each of which is represented by a single neuron in the iterative scheme; in addition, we make a Gaussian approximation of the input current to the neuron. These approximations seem to be justified over a broad range of parameters as

  10. Self-Consistent Scheme for Spike-Train Power Spectra in Heterogeneous Sparse Networks

    Directory of Open Access Journals (Sweden)

    Rodrigo F. O. Pena

    2018-03-01

    Full Text Available Recurrent networks of spiking neurons can be in an asynchronous state characterized by low or absent cross-correlations and spike statistics which resemble those of cortical neurons. Although spatial correlations are negligible in this state, neurons can show pronounced temporal correlations in their spike trains that can be quantified by the autocorrelation function or the spike-train power spectrum. Depending on cellular and network parameters, correlations display diverse patterns (ranging from simple refractory-period effects and stochastic oscillations to slow fluctuations and it is generally not well-understood how these dependencies come about. Previous work has explored how the single-cell correlations in a homogeneous network (excitatory and inhibitory integrate-and-fire neurons with nearly balanced mean recurrent input can be determined numerically from an iterative single-neuron simulation. Such a scheme is based on the fact that every neuron is driven by the network noise (i.e., the input currents from all its presynaptic partners but also contributes to the network noise, leading to a self-consistency condition for the input and output spectra. Here we first extend this scheme to homogeneous networks with strong recurrent inhibition and a synaptic filter, in which instabilities of the previous scheme are avoided by an averaging procedure. We then extend the scheme to heterogeneous networks in which (i different neural subpopulations (e.g., excitatory and inhibitory neurons have different cellular or connectivity parameters; (ii the number and strength of the input connections are random (Erdős-Rényi topology and thus different among neurons. In all heterogeneous cases, neurons are lumped in different classes each of which is represented by a single neuron in the iterative scheme; in addition, we make a Gaussian approximation of the input current to the neuron. These approximations seem to be justified over a broad range of

  11. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  12. Analysis of Program Obfuscation Schemes with Variable Encoding Technique

    Science.gov (United States)

    Fukushima, Kazuhide; Kiyomoto, Shinsaku; Tanaka, Toshiaki; Sakurai, Kouichi

    Program analysis techniques have improved steadily over the past several decades, and software obfuscation schemes have come to be used in many commercial programs. A software obfuscation scheme transforms an original program or a binary file into an obfuscated program that is more complicated and difficult to analyze, while preserving its functionality. However, the security of obfuscation schemes has not been properly evaluated. In this paper, we analyze obfuscation schemes in order to clarify the advantages of our scheme, the XOR-encoding scheme. First, we more clearly define five types of attack models that we defined previously, and define quantitative resistance to these attacks. Then, we compare the security, functionality and efficiency of three obfuscation schemes with encoding variables: (1) Sato et al.'s scheme with linear transformation, (2) our previous scheme with affine transformation, and (3) the XOR-encoding scheme. We show that the XOR-encoding scheme is superior with regard to the following two points: (1) the XOR-encoding scheme is more secure against a data-dependency attack and a brute force attack than our previous scheme, and is as secure against an information-collecting attack and an inverse transformation attack as our previous scheme, (2) the XOR-encoding scheme does not restrict the calculable ranges of programs and the loss of efficiency is less than in our previous scheme.

  13. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  14. Deterministic multivalued logic scheme for information processing and routing in the brain

    International Nuclear Information System (INIS)

    Bezrukov, Sergey M.; Kish, Laszlo B.

    2009-01-01

    Driven by analogies with state vectors of quantum informatics and noise-based logic, we propose a general scheme and elements of neural circuitry for processing and addressing information in the brain. Specifically, we consider random (e.g., Poissonian) trains of finite-duration spikes, and, using the idealized concepts of excitatory and inhibitory synapses, offer a procedure for generating 2 N -1 orthogonal vectors out of N partially overlapping trains ('neuro-bits'). We then show that these vectors can be used to construct 2 2 N -1 -1 different superpositions which represent the same number of logic values when carrying or routing information. In quantum informatics the above numbers are the same, however, the present logic scheme is more advantageous because it is deterministic in the sense that the presence of a vector in the spike train is detected by an appropriate coincidence circuit. For this reason it does not require time averaging or repeated measurements of the kind used in standard cross-correlation analysis or in quantum computing.

  15. Deterministic multivalued logic scheme for information processing and routing in the brain

    Energy Technology Data Exchange (ETDEWEB)

    Bezrukov, Sergey M. [Laboratory of Physical and Structural Biology, Program in Physical Biology, NICHD, National Institutes of Health, Bethesda, MD 20892 (United States); Kish, Laszlo B., E-mail: laszlo.kish@ece.tamu.ed [Department of Electrical and Computer Engineering, Texas A and M University, Mailstop 3128, College Station, 77843-3128 TX (United States)

    2009-06-22

    Driven by analogies with state vectors of quantum informatics and noise-based logic, we propose a general scheme and elements of neural circuitry for processing and addressing information in the brain. Specifically, we consider random (e.g., Poissonian) trains of finite-duration spikes, and, using the idealized concepts of excitatory and inhibitory synapses, offer a procedure for generating 2{sup N}-1 orthogonal vectors out of N partially overlapping trains ('neuro-bits'). We then show that these vectors can be used to construct 2{sup 2N-1}-1 different superpositions which represent the same number of logic values when carrying or routing information. In quantum informatics the above numbers are the same, however, the present logic scheme is more advantageous because it is deterministic in the sense that the presence of a vector in the spike train is detected by an appropriate coincidence circuit. For this reason it does not require time averaging or repeated measurements of the kind used in standard cross-correlation analysis or in quantum computing.

  16. Gamma spectrometry; level schemes

    International Nuclear Information System (INIS)

    Blachot, J.; Bocquet, J.P.; Monnand, E.; Schussler, F.

    1977-01-01

    The research presented dealt with: a new beta emitter, isomer of 131 Sn; the 136 I levels fed through the radioactive decay of 136 Te (20.9s); the A=145 chain (β decay of Ba, La and Ce, and level schemes for 145 La, 145 Ce, 145 Pr); the A=47 chain (La and Ce, β decay, and the level schemes of 147 Ce and 147 Pr) [fr

  17. Pseudo random number generator based on quantum chaotic map

    Science.gov (United States)

    Akhshani, A.; Akhavan, A.; Mobaraki, A.; Lim, S.-C.; Hassan, Z.

    2014-01-01

    For many years dissipative quantum maps were widely used as informative models of quantum chaos. In this paper, a new scheme for generating good pseudo-random numbers (PRNG), based on quantum logistic map is proposed. Note that the PRNG merely relies on the equations used in the quantum chaotic map. The algorithm is not complex, which does not impose high requirement on computer hardware and thus computation speed is fast. In order to face the challenge of using the proposed PRNG in quantum cryptography and other practical applications, the proposed PRNG is subjected to statistical tests using well-known test suites such as NIST, DIEHARD, ENT and TestU01. The results of the statistical tests were promising, as the proposed PRNG successfully passed all these tests. Moreover, the degree of non-periodicity of the chaotic sequences of the quantum map is investigated through the Scale index technique. The obtained result shows that, the sequence is more non-periodic. From these results it can be concluded that, the new scheme can generate a high percentage of usable pseudo-random numbers for simulation and other applications in scientific computing.

  18. Coordinated renewable energy support schemes

    DEFF Research Database (Denmark)

    Morthorst, P.E.; Jensen, S.G.

    2006-01-01

    . The first example covers countries with regional power markets that also regionalise their support schemes, the second countries with separate national power markets that regionalise their support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising...

  19. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  20. Stochastic porous media modeling and high-resolution schemes for numerical simulation of subsurface immiscible fluid flow transport

    Science.gov (United States)

    Brantson, Eric Thompson; Ju, Binshan; Wu, Dan; Gyan, Patricia Semwaah

    2018-04-01

    This paper proposes stochastic petroleum porous media modeling for immiscible fluid flow simulation using Dykstra-Parson coefficient (V DP) and autocorrelation lengths to generate 2D stochastic permeability values which were also used to generate porosity fields through a linear interpolation technique based on Carman-Kozeny equation. The proposed method of permeability field generation in this study was compared to turning bands method (TBM) and uniform sampling randomization method (USRM). On the other hand, many studies have also reported that, upstream mobility weighting schemes, commonly used in conventional numerical reservoir simulators do not accurately capture immiscible displacement shocks and discontinuities through stochastically generated porous media. This can be attributed to high level of numerical smearing in first-order schemes, oftentimes misinterpreted as subsurface geological features. Therefore, this work employs high-resolution schemes of SUPERBEE flux limiter, weighted essentially non-oscillatory scheme (WENO), and monotone upstream-centered schemes for conservation laws (MUSCL) to accurately capture immiscible fluid flow transport in stochastic porous media. The high-order schemes results match well with Buckley Leverett (BL) analytical solution without any non-oscillatory solutions. The governing fluid flow equations were solved numerically using simultaneous solution (SS) technique, sequential solution (SEQ) technique and iterative implicit pressure and explicit saturation (IMPES) technique which produce acceptable numerical stability and convergence rate. A comparative and numerical examples study of flow transport through the proposed method, TBM and USRM permeability fields revealed detailed subsurface instabilities with their corresponding ultimate recovery factors. Also, the impact of autocorrelation lengths on immiscible fluid flow transport were analyzed and quantified. A finite number of lines used in the TBM resulted into visual

  1. A fast resonance interference treatment scheme with subgroup method

    International Nuclear Information System (INIS)

    Cao, L.; He, Q.; Wu, H.; Zu, T.; Shen, W.

    2015-01-01

    A fast Resonance Interference Factor (RIF) scheme is proposed to treat the resonance interference effects between different resonance nuclides. This scheme utilizes the conventional subgroup method to evaluate the self-shielded cross sections of the dominant resonance nuclide in the heterogeneous system and the hyper-fine energy group method to represent the resonance interference effects in a simplified homogeneous model. In this paper, the newly implemented scheme is compared to the background iteration scheme, the Resonance Nuclide Group (RNG) scheme and the conventional RIF scheme. The numerical results show that the errors of the effective self-shielded cross sections are significantly reduced by the fast RIF scheme compared with the background iteration scheme and the RNG scheme. Besides, the fast RIF scheme consumes less computation time than the conventional RIF schemes. The speed-up ratio is ~4.5 for MOX pin cell problems. (author)

  2. Arbitrated quantum signature scheme with message recovery

    International Nuclear Information System (INIS)

    Lee, Hwayean; Hong, Changho; Kim, Hyunsang; Lim, Jongin; Yang, Hyung Jin

    2004-01-01

    Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed. One scheme uses a public board and the other does not. However both schemes provide confidentiality of the message and a higher efficiency in transmission

  3. Random walk in degree space and the time-dependent Watts-Strogatz model

    Science.gov (United States)

    Casa Grande, H. L.; Cotacallapa, M.; Hase, M. O.

    2017-01-01

    In this work, we propose a scheme that provides an analytical estimate for the time-dependent degree distribution of some networks. This scheme maps the problem into a random walk in degree space, and then we choose the paths that are responsible for the dominant contributions. The method is illustrated on the dynamical versions of the Erdős-Rényi and Watts-Strogatz graphs, which were introduced as static models in the original formulation. We have succeeded in obtaining an analytical form for the dynamics Watts-Strogatz model, which is asymptotically exact for some regimes.

  4. CANONICAL BACKWARD DIFFERENTIATION SCHEMES FOR ...

    African Journals Online (AJOL)

    This paper describes a new nonlinear backward differentiation schemes for the numerical solution of nonlinear initial value problems of first order ordinary differential equations. The schemes are based on rational interpolation obtained from canonical polynomials. They are A-stable. The test problems show that they give ...

  5. A simple angular transmit diversity scheme using a single RF frontend for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama Nafeth Saleem; Papadias, Constantinos B.; Kalis, Antonis

    2009-01-01

    array (SPA) with a single transceiver, and an array area of 0.0625 square wavelengths. The scheme which requires no channel state information (CSI) at the transmitter, provides mainly a diversity gain to combat against multipath fading. The performance/capacity of the proposed diversity scheme...

  6. Evaluating statistical cloud schemes

    OpenAIRE

    Grützun, Verena; Quaas, Johannes; Morcrette , Cyril J.; Ament, Felix

    2015-01-01

    Statistical cloud schemes with prognostic probability distribution functions have become more important in atmospheric modeling, especially since they are in principle scale adaptive and capture cloud physics in more detail. While in theory the schemes have a great potential, their accuracy is still questionable. High-resolution three-dimensional observational data of water vapor and cloud water, which could be used for testing them, are missing. We explore the potential of ground-based re...

  7. Prostatic pathology reporting in the UK: development of a national external quality assurance scheme.

    Science.gov (United States)

    Harnden, P; Coleman, D; Moss, S; Kodikara, S; Patnick, J; Melia, J

    2008-01-01

    To develop a baseline picture of prostatic pathology reporting in the UK, identify areas of particular difficulty and assess the feasibility of a national external quality assurance scheme based on prostatic biopsy specimens using the same format as the National Health Service breast pathology scheme, as recommended by the National Institute for Clinical Excellence. Eight expert uropathologists and 32 randomly selected pathologists participated in four circulations each of 12 cases of prostatic biopsy specimens. A fixed text proforma was developed and responses were analysed for interobserver agreement using kappa statistics. Consistency of reporting the main diagnostic categories of benign and invasive carcinoma was good (kappa values 0.77 and 0.88, respectively), but only after excluding 19% of cases for which the experts did not reach 75% agreement. Areas of difficulty included the diagnosis of high-grade prostatic intraepithelial neoplasia and small foci of cancer. Prognostic factor reporting was more variable, with lower overall kappas for the assessment of Gleason grading (experts 0.55, others 0.50), perineural invasion (experts 0.64, others 0.50) and number of positive cores (experts 0.74, others 0.61). Given the difficulties in diagnosis of prostatic biopsy specimens and the assessment of prognostic factors, the expansion of the scheme could deliver important educational benefits.

  8. LDPC-PPM Coding Scheme for Optical Communication

    Science.gov (United States)

    Barsoum, Maged; Moision, Bruce; Divsalar, Dariush; Fitz, Michael

    2009-01-01

    In a proposed coding-and-modulation/demodulation-and-decoding scheme for a free-space optical communication system, an error-correcting code of the low-density parity-check (LDPC) type would be concatenated with a modulation code that consists of a mapping of bits to pulse-position-modulation (PPM) symbols. Hence, the scheme is denoted LDPC-PPM. This scheme could be considered a competitor of a related prior scheme in which an outer convolutional error-correcting code is concatenated with an interleaving operation, a bit-accumulation operation, and a PPM inner code. Both the prior and present schemes can be characterized as serially concatenated pulse-position modulation (SCPPM) coding schemes. Figure 1 represents a free-space optical communication system based on either the present LDPC-PPM scheme or the prior SCPPM scheme. At the transmitting terminal, the original data (u) are processed by an encoder into blocks of bits (a), and the encoded data are mapped to PPM of an optical signal (c). For the purpose of design and analysis, the optical channel in which the PPM signal propagates is modeled as a Poisson point process. At the receiving terminal, the arriving optical signal (y) is demodulated to obtain an estimate (a^) of the coded data, which is then processed by a decoder to obtain an estimate (u^) of the original data.

  9. Generalized Encoding CRDSA: Maximizing Throughput in Enhanced Random Access Schemes for Satellite

    Directory of Open Access Journals (Sweden)

    Manlio Bacco

    2014-12-01

    Full Text Available This work starts from the analysis of the literature about the Random Access protocols with contention resolution, such as Contention Resolution Diversity Slotted Aloha (CRDSA, and introduces a possible enhancement, named Generalized Encoding Contention Resolution Diversity Slotted Aloha (GE-CRDSA. The GE-CRDSA aims at improving the aggregated throughput when the system load is less than 50%, playing on the opportunity of transmitting an optimal combination of information and parity packets frame by frame. This paper shows the improvement in terms of throughput, by performing traffic estimation and adaptive choice of information and parity rates, when a satellite network undergoes a variable traffic load profile.

  10. Multidimensional flux-limited advection schemes

    International Nuclear Information System (INIS)

    Thuburn, J.

    1996-01-01

    A general method for building multidimensional shape preserving advection schemes using flux limiters is presented. The method works for advected passive scalars in either compressible or incompressible flow and on arbitrary grids. With a minor modification it can be applied to the equation for fluid density. Schemes using the simplest form of the flux limiter can cause distortion of the advected profile, particularly sideways spreading, depending on the orientation of the flow relative to the grid. This is partly because the simple limiter is too restrictive. However, some straightforward refinements lead to a shape-preserving scheme that gives satisfactory results, with negligible grid-flow angle-dependent distortion

  11. A Novel Deployment Scheme Based on Three-Dimensional Coverage Model for Wireless Sensor Networks

    Science.gov (United States)

    Xiao, Fu; Yang, Yang; Wang, Ruchuan; Sun, Lijuan

    2014-01-01

    Coverage pattern and deployment strategy are directly related to the optimum allocation of limited resources for wireless sensor networks, such as energy of nodes, communication bandwidth, and computing power, and quality improvement is largely determined by these for wireless sensor networks. A three-dimensional coverage pattern and deployment scheme are proposed in this paper. Firstly, by analyzing the regular polyhedron models in three-dimensional scene, a coverage pattern based on cuboids is proposed, and then relationship between coverage and sensor nodes' radius is deduced; also the minimum number of sensor nodes to maintain network area's full coverage is calculated. At last, sensor nodes are deployed according to the coverage pattern after the monitor area is subdivided into finite 3D grid. Experimental results show that, compared with traditional random method, sensor nodes number is reduced effectively while coverage rate of monitor area is ensured using our coverage pattern and deterministic deployment scheme. PMID:25045747

  12. SOME SYSTEMATIC SAMPLING STRATEGIES USING MULTIPLE RANDOM STARTS

    OpenAIRE

    Sampath Sundaram; Ammani Sivaraman

    2010-01-01

    In this paper an attempt is made to extend linear systematic sampling using multiple random starts due to Gautschi(1957)for various types of systematic sampling schemes available in literature, namely(i)  Balanced Systematic Sampling (BSS) of  Sethi (1965) and (ii) Modified Systematic Sampling (MSS) of Singh, Jindal, and Garg  (1968). Further, the proposed methods were compared with Yates corrected estimator developed with reference to Gautschi’s Linear systematic samplin...

  13. Scheme of energy utilities

    International Nuclear Information System (INIS)

    2002-04-01

    This scheme defines the objectives relative to the renewable energies and the rational use of the energy in the framework of the national energy policy. It evaluates the needs and the potentialities of the regions and preconizes the actions between the government and the territorial organizations. The document is presented in four parts: the situation, the stakes and forecasts; the possible actions for new measures; the scheme management and the regional contributions analysis. (A.L.B.)

  14. Error forecasting schemes of error correction at receiver

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-08-01

    To combat error in computer communication networks, ARQ (Automatic Repeat Request) techniques are used. Recently Chakraborty has proposed a simple technique called the packet combining scheme in which error is corrected at the receiver from the erroneous copies. Packet Combining (PC) scheme fails: (i) when bit error locations in erroneous copies are the same and (ii) when multiple bit errors occur. Both these have been addressed recently by two schemes known as Packet Reversed Packet Combining (PRPC) Scheme, and Modified Packet Combining (MPC) Scheme respectively. In the letter, two error forecasting correction schemes are reported, which in combination with PRPC offer higher throughput. (author)

  15. Addressing healthcare needs of people living below the poverty line: a rapid assessment of the Andhra Pradesh Health Insurance Scheme.

    Science.gov (United States)

    Rao, M; Ramachandra, S S; Bandyopadhyay, S; Chandran, A; Shidhaye, R; Tamisettynarayana, S; Thippaiah, A; Sitamma, M; Sunil George, M; Singh, V; Sivasankaran, S; Bangdiwala, S I

    2011-01-01

    Families living below the poverty line in countries which do not have universal healthcare coverage are drawn into indebtedness and bankruptcy. The state of Andhra Pradesh in India established the Rajiv Aarogyasri Community Health Insurance Scheme (RACHIS) in 2007 with the aim of breaking this cycle by improving the access of below the poverty line (BPL) families to secondary and tertiary healthcare. It covered a wide range of surgical and medical treatments for serious illnesses requiring specialist healthcare resources not always available at district-level government hospitals. The impact of this scheme was evaluated by a rapid assessment, commissioned by the government of Andhra Pradesh. The aim of the assessment was to explore the contribution of the scheme to the reduction of catastrophic health expenditure among the poor and to recommend ways by which delivery of the scheme could be improved. We report the findings of this assessment. Two types of data were used for the assessment. Patient data pertaining to 89 699 treatment requests approved by the scheme during its first 18 months were examined. Second, surveys of scheme beneficiaries and providers were undertaken in 6 randomly selected districts of Andhra Pradesh. This novel scheme was beginning to reach the BPL households in the state and providing access to free secondary and tertiary healthcare to seriously ill poor people. An integrated model encompassing primary, secondary and tertiary care would be of greater benefit to families below the poverty line and more cost-effective for the government. There is considerable potential for the government to build on this successful start and to strengthen equity of access and the quality of care provided by the scheme. Copyright 2011, NMJI.

  16. Estimating plume dispersion: a comparison of several sigma schemes

    International Nuclear Information System (INIS)

    Irwin, J.S.

    1983-01-01

    The lateral and vertical Gaussian plume dispersion parameters are estimated and compared with field tracer data collected at 11 sites. The dispersion parameter schemes used in this analysis include Cramer's scheme, suggested for tall stack dispersion estimates, Draxler's scheme, suggested for elevated and surface releases, Pasquill's scheme, suggested for interim use in dispersion estimates, and the Pasquill--Gifford scheme using Turner's technique for assigning stability categories. The schemes suggested by Cramer, Draxler and Pasquill estimate the dispersion parameters using onsite measurements of the vertical and lateral wind-velocity variances at the effective release height. The performances of these schemes in estimating the dispersion parameters are compared with that of the Pasquill--Gifford scheme, using the Prairie Grass and Karlsruhe data. For these two experiments, the estimates of the dispersion parameters using Draxler's scheme correlate better with the measurements than did estimates using the Pasquill--Gifford scheme. Comparison of the dispersion parameter estimates with the measurement suggests that Draxler's scheme for characterizing the dispersion results in the smallest mean fractional error in the estimated dispersion parameters and the smallest variance of the fractional errors

  17. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  18. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  19. Resonance ionization scheme development for europium

    Energy Technology Data Exchange (ETDEWEB)

    Chrysalidis, K., E-mail: katerina.chrysalidis@cern.ch; Goodacre, T. Day; Fedosseev, V. N.; Marsh, B. A. [CERN (Switzerland); Naubereit, P. [Johannes Gutenberg-Universität, Institiut für Physik (Germany); Rothe, S.; Seiffert, C. [CERN (Switzerland); Kron, T.; Wendt, K. [Johannes Gutenberg-Universität, Institiut für Physik (Germany)

    2017-11-15

    Odd-parity autoionizing states of europium have been investigated by resonance ionization spectroscopy via two-step, two-resonance excitations. The aim of this work was to establish ionization schemes specifically suited for europium ion beam production using the ISOLDE Resonance Ionization Laser Ion Source (RILIS). 13 new RILIS-compatible ionization schemes are proposed. The scheme development was the first application of the Photo Ionization Spectroscopy Apparatus (PISA) which has recently been integrated into the RILIS setup.

  20. Wireless Broadband Access and Accounting Schemes

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    In this paper, we propose two wireless broadband access and accounting schemes. In both schemes, the accounting system adopts RADIUS protocol, but the access system adopts SSH and SSL protocols respectively.

  1. Covert Communication in MIMO-OFDM System Using Pseudo Random Location of Fake Subcarriers

    Directory of Open Access Journals (Sweden)

    Rizky Pratama Hudhajanto

    2016-08-01

    Full Text Available Multiple-Input Multiple-Output Orthogonal Frequency Division Multiplexing (MIMO-OFDM is the most used wireless transmission scheme in the world. However, its security is the interesting problem to discuss if we want to use this scheme to transmit a sensitive data, such as in the military and commercial communication systems. In this paper, we propose a new method to increase the security of MIMO-OFDM system using the change of location of fake subcarrier. The fake subcarriers’ location is generated per packet of data using Pseudo Random sequence generator. The simulation results show that the proposed scheme does not decrease the performance of conventional MIMO-OFDM. The attacker or eavesdropper gets worse Bit Error Rate (BER than the legal receiver compared to the conventional MIMO-OFDM system.

  2. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  3. The effect of sampling scheme in the survey of atmospheric deposition of heavy metals in Albania by using moss biomonitoring.

    Science.gov (United States)

    Qarri, Flora; Lazo, Pranvera; Bekteshi, Lirim; Stafilov, Trajce; Frontasyeva, Marina; Harmens, Harry

    2015-02-01

    The atmospheric deposition of heavy metals in Albania was investigated by using a carpet-forming moss species (Hypnum cupressiforme) as bioindicator. Sampling was done in the dry seasons of autumn 2010 and summer 2011. Two different sampling schemes are discussed in this paper: a random sampling scheme with 62 sampling sites distributed over the whole territory of Albania and systematic sampling scheme with 44 sampling sites distributed over the same territory. Unwashed, dried samples were totally digested by using microwave digestion, and the concentrations of metal elements were determined by inductively coupled plasma atomic emission spectroscopy (ICP-AES) and AAS (Cd and As). Twelve elements, such as conservative and trace elements (Al and Fe and As, Cd, Cr, Cu, Ni, Mn, Pb, V, Zn, and Li), were measured in moss samples. Li as typical lithogenic element is also included. The results reflect local emission points. The median concentrations and statistical parameters of elements were discussed by comparing two sampling schemes. The results of both sampling schemes are compared with the results of other European countries. Different levels of the contamination valuated by the respective contamination factor (CF) of each element are obtained for both sampling schemes, while the local emitters identified like iron-chromium metallurgy and cement industry, oil refinery, mining industry, and transport have been the same for both sampling schemes. In addition, the natural sources, from the accumulation of these metals in mosses caused by metal-enriched soil, associated with wind blowing soils were pointed as another possibility of local emitting factors.

  4. Capacity-achieving CPM schemes

    OpenAIRE

    Perotti, Alberto; Tarable, Alberto; Benedetto, Sergio; Montorsi, Guido

    2008-01-01

    The pragmatic approach to coded continuous-phase modulation (CPM) is proposed as a capacity-achieving low-complexity alternative to the serially-concatenated CPM (SC-CPM) coding scheme. In this paper, we first perform a selection of the best spectrally-efficient CPM modulations to be embedded into SC-CPM schemes. Then, we consider the pragmatic capacity (a.k.a. BICM capacity) of CPM modulations and optimize it through a careful design of the mapping between input bits and CPM waveforms. The s...

  5. Improvement of a Quantum Proxy Blind Signature Scheme

    Science.gov (United States)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  6. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  7. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  8. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  9. Adaptive Mean Queue Size and Its Rate of Change: Queue Management with Random Dropping

    OpenAIRE

    Karmeshu; Patel, Sanjeev; Bhatnagar, Shalabh

    2016-01-01

    The Random early detection (RED) active queue management (AQM) scheme uses the average queue size to calculate the dropping probability in terms of minimum and maximum thresholds. The effect of heavy load enhances the frequency of crossing the maximum threshold value resulting in frequent dropping of the packets. An adaptive queue management with random dropping (AQMRD) algorithm is proposed which incorporates information not just about the average queue size but also the rate of change of th...

  10. Scheme-Independent Predictions in QCD: Commensurate Scale Relations and Physical Renormalization Schemes

    International Nuclear Information System (INIS)

    Brodsky, Stanley J.

    1998-01-01

    Commensurate scale relations are perturbative QCD predictions which relate observable to observable at fixed relative scale, such as the ''generalized Crewther relation'', which connects the Bjorken and Gross-Llewellyn Smith deep inelastic scattering sum rules to measurements of the e + e - annihilation cross section. All non-conformal effects are absorbed by fixing the ratio of the respective momentum transfer and energy scales. In the case of fixed-point theories, commensurate scale relations relate both the ratio of couplings and the ratio of scales as the fixed point is approached. The relations between the observables are independent of the choice of intermediate renormalization scheme or other theoretical conventions. Commensurate scale relations also provide an extension of the standard minimal subtraction scheme, which is analytic in the quark masses, has non-ambiguous scale-setting properties, and inherits the physical properties of the effective charge α V (Q 2 ) defined from the heavy quark potential. The application of the analytic scheme to the calculation of quark-mass-dependent QCD corrections to the Z width is also reviewed

  11. Birkhoffian Symplectic Scheme for a Quantum System

    International Nuclear Information System (INIS)

    Su Hongling

    2010-01-01

    In this paper, a classical system of ordinary differential equations is built to describe a kind of n-dimensional quantum systems. The absorption spectrum and the density of the states for the system are defined from the points of quantum view and classical view. From the Birkhoffian form of the equations, a Birkhoffian symplectic scheme is derived for solving n-dimensional equations by using the generating function method. Besides the Birkhoffian structure-preserving, the new scheme is proven to preserve the discrete local energy conservation law of the system with zero vector f. Some numerical experiments for a 3-dimensional example show that the new scheme can simulate the general Birkhoffian system better than the implicit midpoint scheme, which is well known to be symplectic scheme for Hamiltonian system. (general)

  12. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  13. Enhanced arbitrated quantum signature scheme using Bell states

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao

    2014-01-01

    We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept-resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may successfully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme

  14. Failure Probability Estimation Using Asymptotic Sampling and Its Dependence upon the Selected Sampling Scheme

    Directory of Open Access Journals (Sweden)

    Martinásková Magdalena

    2017-12-01

    Full Text Available The article examines the use of Asymptotic Sampling (AS for the estimation of failure probability. The AS algorithm requires samples of multidimensional Gaussian random vectors, which may be obtained by many alternative means that influence the performance of the AS method. Several reliability problems (test functions have been selected in order to test AS with various sampling schemes: (i Monte Carlo designs; (ii LHS designs optimized using the Periodic Audze-Eglājs (PAE criterion; (iii designs prepared using Sobol’ sequences. All results are compared with the exact failure probability value.

  15. Decoupling schemes for the SSC Collider

    International Nuclear Information System (INIS)

    Cai, Y.; Bourianoff, G.; Cole, B.; Meinke, R.; Peterson, J.; Pilat, F.; Stampke, S.; Syphers, M.; Talman, R.

    1993-05-01

    A decoupling system is designed for the SSC Collider. This system can accommodate three decoupling schemes by using 44 skew quadrupoles in the different configurations. Several decoupling schemes are studied and compared in this paper

  16. Time-and-ID-Based Proxy Reencryption Scheme

    Directory of Open Access Journals (Sweden)

    Kambombo Mtonga

    2014-01-01

    Full Text Available Time- and ID-based proxy reencryption scheme is proposed in this paper in which a type-based proxy reencryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. However, in some applications, the time within which the data was sampled or collected is very critical. In such applications, for example, healthcare and criminal investigations, the delegatee may be interested in only some of the messages with some types sampled within some time bound instead of the entire subset. Hence, in order to carter for such situations, in this paper, we propose a time-and-identity-based proxy reencryption scheme that takes into account the time within which the data was collected as a factor to consider when categorizing data in addition to its type. Our scheme is based on Boneh and Boyen identity-based scheme (BB-IBE and Matsuo’s proxy reencryption scheme for identity-based encryption (IBE to IBE. We prove that our scheme is semantically secure in the standard model.

  17. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  18. Design of ternary clocked adiabatic static random access memory

    International Nuclear Information System (INIS)

    Wang Pengjun; Mei Fengna

    2011-01-01

    Based on multi-valued logic, adiabatic circuits and the structure of ternary static random access memory (SRAM), a design scheme of a novel ternary clocked adiabatic SRAM is presented. The scheme adopts bootstrapped NMOS transistors, and an address decoder, a storage cell and a sense amplifier are charged and discharged in the adiabatic way, so the charges stored in the large switch capacitance of word lines, bit lines and the address decoder can be effectively restored to achieve energy recovery during reading and writing of ternary signals. The PSPICE simulation results indicate that the ternary clocked adiabatic SRAM has a correct logic function and low power consumption. Compared with ternary conventional SRAM, the average power consumption of the ternary adiabatic SRAM saves up to 68% in the same conditions. (semiconductor integrated circuits)

  19. Design of ternary clocked adiabatic static random access memory

    Science.gov (United States)

    Pengjun, Wang; Fengna, Mei

    2011-10-01

    Based on multi-valued logic, adiabatic circuits and the structure of ternary static random access memory (SRAM), a design scheme of a novel ternary clocked adiabatic SRAM is presented. The scheme adopts bootstrapped NMOS transistors, and an address decoder, a storage cell and a sense amplifier are charged and discharged in the adiabatic way, so the charges stored in the large switch capacitance of word lines, bit lines and the address decoder can be effectively restored to achieve energy recovery during reading and writing of ternary signals. The PSPICE simulation results indicate that the ternary clocked adiabatic SRAM has a correct logic function and low power consumption. Compared with ternary conventional SRAM, the average power consumption of the ternary adiabatic SRAM saves up to 68% in the same conditions.

  20. Track reconstruction of normal muon decays in the LAMPF TPC: one working scheme

    International Nuclear Information System (INIS)

    McKee, R.J.

    1983-01-01

    A working scheme for track reconstruction of normal muon decays in the LAMPF TPC is here outlined. Muon tracks stopping in the TPC and helical electron tracks from muon decay are both identified and fitted for complete event reconstruction. Because of certain geometrical characteristics of the TPC, novel techniques are deployed to find the tracks. Normal road tracing methods do not work reliably; they are replaced by, among other things, a random search technique that locates the helix's planar projection and a carefully worked-out method for correctly putting each coordinate on its proper turn in the helix

  1. Randomized quasi-Monte Carlo simulation of fast-ion thermalization

    Science.gov (United States)

    Höök, L. J.; Johnson, T.; Hellsten, T.

    2012-01-01

    This work investigates the applicability of the randomized quasi-Monte Carlo method for simulation of fast-ion thermalization processes in fusion plasmas, e.g. for simulation of neutral beam injection and radio frequency heating. In contrast to the standard Monte Carlo method, the quasi-Monte Carlo method uses deterministic numbers instead of pseudo-random numbers and has a statistical weak convergence close to {O}(N^{-1}) , where N is the number of markers. We have compared different quasi-Monte Carlo methods for a neutral beam injection scenario, which is solved by many realizations of the associated stochastic differential equation, discretized with the Euler-Maruyama scheme. The statistical convergence of the methods is measured for time steps up to 214.

  2. Single realization stochastic FDTD for weak scattering waves in biological random media.

    Science.gov (United States)

    Tan, Tengmeng; Taflove, Allen; Backman, Vadim

    2013-02-01

    This paper introduces an iterative scheme to overcome the unresolved issues presented in S-FDTD (stochastic finite-difference time-domain) for obtaining ensemble average field values recently reported by Smith and Furse in an attempt to replace the brute force multiple-realization also known as Monte-Carlo approach with a single-realization scheme. Our formulation is particularly useful for studying light interactions with biological cells and tissues having sub-wavelength scale features. Numerical results demonstrate that such a small scale variation can be effectively modeled with a random medium problem which when simulated with the proposed S-FDTD indeed produces a very accurate result.

  3. Effects of information, education, and communication campaign on a community-based health insurance scheme in Burkina Faso.

    Science.gov (United States)

    Cofie, Patience; De Allegri, Manuela; Kouyaté, Bocar; Sauerborn, Rainer

    2013-12-06

    The study analysed the effect of Information, Education, and Communication (IEC) campaign activities on the adoption of a community-based health insurance (CHI) scheme in Nouna, Burkina Faso. It also identified the factors that enhanced or limited the campaign's effectiveness. Complementary data collection approaches were used. A survey was conducted with 250 randomly selected household heads, followed by in-depth interviews with 22 purposively selected community leaders, group discussions with the project management team, and field observations. Bivariate analysis and multivariate logistic regression models were used to assess the association between household exposure to campaign and acquisition of knowledge as well as household exposure to campaign and enrolment. The IEC campaign had a positive effect on households' knowledge about the CHI and to a lesser extent on household enrolment in the scheme. The effectiveness of the IEC strategy was mainly influenced by: (1) frequent and consistent IEC messages from multiple media channels (mass and interpersonal channels), including the radio, a mobile information van, and CHI team, and (2) community heads' participation in the CHI scheme promotion. Education was the only significantly influential socio-demographic determinant of knowledge and enrolment among household heads. The relatively low effects of the IEC campaign on CHI enrolment are indicative of other important IEC mediating factors, which should be taken into account in future CHI campaign evaluation. The study concludes that an IEC campaign is crucial to improving the understanding of the CHI scheme concept, which is an enabler to enrolment, and should be integrated into scheme designs and evaluations.

  4. Effects of information, education, and communication campaign on a community-based health insurance scheme in Burkina Faso

    Directory of Open Access Journals (Sweden)

    Patience Cofie

    2013-12-01

    Full Text Available Objective : The study analysed the effect of Information, Education, and Communication (IEC campaign activities on the adoption of a community-based health insurance (CHI scheme in Nouna, Burkina Faso. It also identified the factors that enhanced or limited the campaign's effectiveness. Design : Complementary data collection approaches were used. A survey was conducted with 250 randomly selected household heads, followed by in-depth interviews with 22 purposively selected community leaders, group discussions with the project management team, and field observations. Bivariate analysis and multivariate logistic regression models were used to assess the association between household exposure to campaign and acquisition of knowledge as well as household exposure to campaign and enrolment. Results : The IEC campaign had a positive effect on households’ knowledge about the CHI and to a lesser extent on household enrolment in the scheme. The effectiveness of the IEC strategy was mainly influenced by: 1 frequent and consistent IEC messages from multiple media channels (mass and interpersonal channels, including the radio, a mobile information van, and CHI team, and 2 community heads’ participation in the CHI scheme promotion. Education was the only significantly influential socio-demographic determinant of knowledge and enrolment among household heads. The relatively low effects of the IEC campaign on CHI enrolment are indicative of other important IEC mediating factors, which should be taken into account in future CHI campaign evaluation. Conclusion : The study concludes that an IEC campaign is crucial to improving the understanding of the CHI scheme concept, which is an enabler to enrolment, and should be integrated into scheme designs and evaluations.

  5. A New Chaos-Based Color Image Encryption Scheme with an Efficient Substitution Keystream Generation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2018-01-01

    Full Text Available This paper suggests a new chaos-based color image cipher with an efficient substitution keystream generation strategy. The hyperchaotic Lü system and logistic map are employed to generate the permutation and substitution keystream sequences for image data scrambling and mixing. In the permutation stage, the positions of colored subpixels in the input image are scrambled using a pixel-swapping mechanism, which avoids two main problems encountered when using the discretized version of area-preserving chaotic maps. In the substitution stage, we introduce an efficient keystream generation method that can extract three keystream elements from the current state of the iterative logistic map. Compared with conventional method, the total number of iterations is reduced by 3 times. To ensure the robustness of the proposed scheme against chosen-plaintext attack, the current state of the logistic map is perturbed during each iteration and the disturbance value is determined by plain-pixel values. The mechanism of associating the keystream sequence with plain-image also helps accelerate the diffusion process and increase the degree of randomness of the keystream sequence. Experimental results demonstrate that the proposed scheme has a satisfactory level of security and outperforms the conventional schemes in terms of computational efficiency.

  6. Cross-Layer Scheme to Control Contention Window for Per-Flow in Asymmetric Multi-Hop Networks

    Science.gov (United States)

    Giang, Pham Thanh; Nakagawa, Kenji

    The IEEE 802.11 MAC standard for wireless ad hoc networks adopts Binary Exponential Back-off (BEB) mechanism to resolve bandwidth contention between stations. BEB mechanism controls the bandwidth allocation for each station by choosing a back-off value from one to CW according to the uniform random distribution, where CW is the contention window size. However, in asymmetric multi-hop networks, some stations are disadvantaged in opportunity of access to the shared channel and may suffer severe throughput degradation when the traffic load is large. Then, the network performance is degraded in terms of throughput and fairness. In this paper, we propose a new cross-layer scheme aiming to solve the per-flow unfairness problem and achieve good throughput performance in IEEE 802.11 multi-hop ad hoc networks. Our cross-layer scheme collects useful information from the physical, MAC and link layers of own station. This information is used to determine the optimal Contention Window (CW) size for per-station fairness. We also use this information to adjust CW size for each flow in the station in order to achieve per-flow fairness. Performance of our cross-layer scheme is examined on various asymmetric multi-hop network topologies by using Network Simulator (NS-2).

  7. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  8. CONSIDERING TRAVEL TIME RELIABILITY AND SAFETY FOR EVALUATION OF CONGESTION RELIEF SCHEMES ON EXPRESSWAY SEGMENTS

    Directory of Open Access Journals (Sweden)

    Babak MEHRAN

    2009-01-01

    Full Text Available Evaluation of the efficiency of congestion relief schemes on expressways has generally been based on average travel time analysis. However, road authorities are much more interested in knowing the possible impacts of improvement schemes on safety and travel time reliability prior to implementing them in real conditions. A methodology is presented to estimate travel time reliability based on modeling travel time variations as a function of demand, capacity and weather conditions. For a subject expressway segment, patterns of demand and capacity were generated for each 5-minute interval over a year by using the Monte-Carlo simulation technique, and accidents were generated randomly according to traffic conditions. A whole year analysis was performed by comparing demand and available capacity for each scenario and shockwave analysis was used to estimate the queue length at each time interval. Travel times were estimated from refined speed-flow relationships and buffer time index was estimated as a measure of travel time reliability. it was shown that the estimated reliability measures and predicted number of accidents are very close to observed values through empirical data. After validation, the methodology was applied to assess the impact of two alternative congestion relief schemes on a subject expressway segment. one alternative was to open the hard shoulder to traffic during the peak period, while the other was to reduce the peak period demand by 15%. The extent of improvements in travel conditions and safety, likewise the reduction in road users' costs after implementing each improvement scheme were estimated. it was shown that both strategies can result in up to 23% reduction in the number of occurred accidents and significant improvements in travel time reliability. Finally, the advantages and challenging issues of selecting each improvement scheme were discussed.

  9. A universal encoding scheme for MIMO transmission using a single active element for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama; Papadias, C.B.; Kalis, A.

    2009-01-01

    A universal scheme for encoding multiple symbol streams using a single driven element (and consequently a single radio frequency (RF) frontend) surrounded by parasitic elements (PE) loaded with variable reactive loads, is proposed in this paper. The proposed scheme is based on creating a MIMO sys...

  10. TVD schemes in one and two space dimensions

    International Nuclear Information System (INIS)

    Leveque, R.J.; Goodman, J.B.; New York Univ., NY)

    1985-01-01

    The recent development of schemes which are second order accurate in smooth regions has made it possible to overcome certain difficulties which used to arise in numerical computations of discontinuous solutions of conservation laws. The present investigation is concerned with scalar conservation laws, taking into account the employment of total variation diminishing (TVD) schemes. The concept of a TVD scheme was introduced by Harten et al. (1976). Harten et al. first constructed schemes which are simultaneously TVD and second order accurate on smooth solutions. In the present paper, a summary is provided of recently conducted work in this area. Attention is given to TVD schemes in two space dimensions, a second order accurate TVD scheme in one dimension, and the entropy condition and spreading of rarefaction waves. 19 references

  11. Schemes for fibre-based entanglement generation in the telecom band

    International Nuclear Information System (INIS)

    Chen, Jun; Lee, Kim Fook; Li Xiaoying; Voss, Paul L; Kumar, Prem

    2007-01-01

    We investigate schemes for generating polarization-entangled photon pairs in standard optical fibres. The advantages of a double-loop scheme are explored through comparison with two other schemes, namely, the Sagnac-loop scheme and the counter-propagating scheme. Experimental measurements with the double-loop scheme verify the predicted advantages

  12. Tradable schemes

    NARCIS (Netherlands)

    J.K. Hoogland (Jiri); C.D.D. Neumann

    2000-01-01

    textabstractIn this article we present a new approach to the numerical valuation of derivative securities. The method is based on our previous work where we formulated the theory of pricing in terms of tradables. The basic idea is to fit a finite difference scheme to exact solutions of the pricing

  13. Rein Veidemanni romaan vene keeles

    Index Scriptorium Estoniae

    2015-01-01

    Kirjastus KPD on välja andnud vene keeles Rein Veidemanni 2012. aastal ilmunud romaani "Tund enne igavikku". Marina Tervoneni tõlkes ilmunud teos kannab vene keeles pealkirja "Вечный университет"

  14. Finite-volume scheme for anisotropic diffusion

    Energy Technology Data Exchange (ETDEWEB)

    Es, Bram van, E-mail: bramiozo@gmail.com [Centrum Wiskunde & Informatica, P.O. Box 94079, 1090GB Amsterdam (Netherlands); FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands); Koren, Barry [Eindhoven University of Technology (Netherlands); Blank, Hugo J. de [FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands)

    2016-02-01

    In this paper, we apply a special finite-volume scheme, limited to smooth temperature distributions and Cartesian grids, to test the importance of connectivity of the finite volumes. The area of application is nuclear fusion plasma with field line aligned temperature gradients and extreme anisotropy. We apply the scheme to the anisotropic heat-conduction equation, and compare its results with those of existing finite-volume schemes for anisotropic diffusion. Also, we introduce a general model adaptation of the steady diffusion equation for extremely anisotropic diffusion problems with closed field lines.

  15. Computing with high-resolution upwind schemes for hyperbolic equations

    International Nuclear Information System (INIS)

    Chakravarthy, S.R.; Osher, S.; California Univ., Los Angeles)

    1985-01-01

    Computational aspects of modern high-resolution upwind finite-difference schemes for hyperbolic systems of conservation laws are examined. An operational unification is demonstrated for constructing a wide class of flux-difference-split and flux-split schemes based on the design principles underlying total variation diminishing (TVD) schemes. Consideration is also given to TVD scheme design by preprocessing, the extension of preprocessing and postprocessing approaches to general control volumes, the removal of expansion shocks and glitches, relaxation methods for implicit TVD schemes, and a new family of high-accuracy TVD schemes. 21 references

  16. Mixed ultrasoft/norm-conserved pseudopotential scheme

    DEFF Research Database (Denmark)

    Stokbro, Kurt

    1996-01-01

    A variant of the Vanderbilt ultrasoft pseudopotential scheme, where the norm conservation is released for only one or a few angular channels, is presented. Within this scheme some difficulties of the truly ultrasoft pseudopotentials are overcome without sacrificing the pseudopotential softness. (...

  17. New practicable Siberian Snake schemes

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-07-01

    Siberian Snake schemes can be inserted in ring accelerators for making the spin tune almost independent of energy. Two such schemes are here suggested which lend particularly well to practical application over a wide energy range. Being composed of horizontal and vertical bending magnets, the proposed snakes are designed to have a small maximum beam excursion in one plane. By applying in this plane a bending correction that varies with energy, they can be operated at fixed geometry in the other plane where most of the bending occurs, thus avoiding complicated magnet motion or excessively large magnet apertures that would otherwise be needed for large energy variations. The first of the proposed schemes employs a pair of standard-type Siberian Snakes, i.e. of the usual 1st and 2nd kind which rotate the spin about the longitudinal and the transverse horizontal axis, respectively. The second scheme employs a pair of novel-type snakes which rotate the spin about either one of the horizontal axes that are at 45 0 to the beam direction. In obvious reference to these axes, they are called left-pointed and right-pointed snakes. (orig.)

  18. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  19. An Alternative Method to Compute the Bit Error Probability of Modulation Schemes Subject to Nakagami- Fading

    Directory of Open Access Journals (Sweden)

    Madeiro Francisco

    2010-01-01

    Full Text Available Abstract This paper presents an alternative method for determining exact expressions for the bit error probability (BEP of modulation schemes subject to Nakagami- fading. In this method, the Nakagami- fading channel is seen as an additive noise channel whose noise is modeled as the ratio between Gaussian and Nakagami- random variables. The method consists of using the cumulative density function of the resulting noise to obtain closed-form expressions for the BEP of modulation schemes subject to Nakagami- fading. In particular, the proposed method is used to obtain closed-form expressions for the BEP of -ary quadrature amplitude modulation ( -QAM, -ary pulse amplitude modulation ( -PAM, and rectangular quadrature amplitude modulation ( -QAM under Nakagami- fading. The main contribution of this paper is to show that this alternative method can be used to reduce the computational complexity for detecting signals in the presence of fading.

  20. Anonymous Credential Schemes with Encrypted Attributes

    NARCIS (Netherlands)

    Guajardo Merchan, J.; Mennink, B.; Schoenmakers, B.

    2011-01-01

    In anonymous credential schemes, users obtain credentials on certain attributes from an issuer, and later show these credentials to a relying party anonymously and without fully disclosing the attributes. In this paper, we introduce the notion of (anonymous) credential schemes with encrypted

  1. Simple Numerical Schemes for the Korteweg-deVries Equation

    International Nuclear Information System (INIS)

    McKinstrie, C. J.; Kozlov, M.V.

    2000-01-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves

  2. Simple Numerical Schemes for the Korteweg-deVries Equation

    Energy Technology Data Exchange (ETDEWEB)

    C. J. McKinstrie; M. V. Kozlov

    2000-12-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves.

  3. Performance comparison of renewable incentive schemes using optimal control

    International Nuclear Information System (INIS)

    Oak, Neeraj; Lawson, Daniel; Champneys, Alan

    2014-01-01

    Many governments worldwide have instituted incentive schemes for renewable electricity producers in order to meet carbon emissions targets. These schemes aim to boost investment and hence growth in renewable energy industries. This paper examines four such schemes: premium feed-in tariffs, fixed feed-in tariffs, feed-in tariffs with contract for difference and the renewable obligations scheme. A generalised mathematical model of industry growth is presented and fitted with data from the UK onshore wind industry. The model responds to subsidy from each of the four incentive schemes. A utility or ‘fitness’ function that maximises installed capacity at some fixed time in the future while minimising total cost of subsidy is postulated. Using this function, the optimal strategy for provision and timing of subsidy for each scheme is calculated. Finally, a comparison of the performance of each scheme, given that they use their optimal control strategy, is presented. This model indicates that the premium feed-in tariff and renewable obligation scheme produce the joint best results. - Highlights: • Stochastic differential equation model of renewable energy industry growth and prices, using UK onshore wind data 1992–2010. • Cost of production reduces as cumulative installed capacity of wind energy increases, consistent with the theory of learning. • Studies the effect of subsidy using feed-in tariff schemes, and the ‘renewable obligations’ scheme. • We determine the optimal timing and quantity of subsidy required to maximise industry growth and minimise costs. • The premium feed-in tariff scheme and the renewable obligations scheme produce the best results under optimal control

  4. High-speed true random number generation based on paired memristors for security electronics

    Science.gov (United States)

    Zhang, Teng; Yin, Minghui; Xu, Changmin; Lu, Xiayan; Sun, Xinhao; Yang, Yuchao; Huang, Ru

    2017-11-01

    True random number generator (TRNG) is a critical component in hardware security that is increasingly important in the era of mobile computing and internet of things. Here we demonstrate a TRNG using intrinsic variation of memristors as a natural source of entropy that is otherwise undesirable in most applications. The random bits were produced by cyclically switching a pair of tantalum oxide based memristors and comparing their resistance values in the off state, taking advantage of the more pronounced resistance variation compared with that in the on state. Using an alternating read scheme in the designed TRNG circuit, the unbiasedness of the random numbers was significantly improved, and the bitstream passed standard randomness tests. The Pt/TaO x /Ta memristors fabricated in this work have fast programming/erasing speeds of ˜30 ns, suggesting a high random number throughput. The approach proposed here thus holds great promise for physically-implemented random number generation.

  5. A rational function based scheme for solving advection equation

    International Nuclear Information System (INIS)

    Xiao, Feng; Yabe, Takashi.

    1995-07-01

    A numerical scheme for solving advection equations is presented. The scheme is derived from a rational interpolation function. Some properties of the scheme with respect to convex-concave preserving and monotone preserving are discussed. We find that the scheme is attractive in surpressinging overshoots and undershoots even in the vicinities of discontinuity. The scheme can also be easily swicthed as the CIP (Cubic interpolated Pseudo-Particle) method to get a third-order accuracy in smooth region. Numbers of numerical tests are carried out to show the non-oscillatory and less diffusive nature of the scheme. (author)

  6. A new feedback image encryption scheme based on perturbation with dynamical compound chaotic sequence cipher generator

    Science.gov (United States)

    Tong, Xiaojun; Cui, Minggen; Wang, Zhu

    2009-07-01

    The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney's definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.

  7. Algebraic K-theory of generalized schemes

    DEFF Research Database (Denmark)

    Anevski, Stella Victoria Desiree

    and geometry over the field with one element. It also permits the construction of important Arakelov theoretical objects, such as the completion \\Spec Z of Spec Z. In this thesis, we prove a projective bundle theorem for the eld with one element and compute the Chow rings of the generalized schemes Sp\\ec ZN......Nikolai Durov has developed a generalization of conventional scheme theory in which commutative algebraic monads replace commutative unital rings as the basic algebraic objects. The resulting geometry is expressive enough to encompass conventional scheme theory, tropical algebraic geometry......, appearing in the construction of \\Spec Z....

  8. A modified symplectic PRK scheme for seismic wave modeling

    Science.gov (United States)

    Liu, Shaolin; Yang, Dinghui; Ma, Jian

    2017-02-01

    A new scheme for the temporal discretization of the seismic wave equation is constructed based on symplectic geometric theory and a modified strategy. The ordinary differential equation in terms of time, which is obtained after spatial discretization via the spectral-element method, is transformed into a Hamiltonian system. A symplectic partitioned Runge-Kutta (PRK) scheme is used to solve the Hamiltonian system. A term related to the multiplication of the spatial discretization operator with the seismic wave velocity vector is added into the symplectic PRK scheme to create a modified symplectic PRK scheme. The symplectic coefficients of the new scheme are determined via Taylor series expansion. The positive coefficients of the scheme indicate that its long-term computational capability is more powerful than that of conventional symplectic schemes. An exhaustive theoretical analysis reveals that the new scheme is highly stable and has low numerical dispersion. The results of three numerical experiments demonstrate the high efficiency of this method for seismic wave modeling.

  9. Finite Difference Schemes as Algebraic Correspondences between Layers

    Science.gov (United States)

    Malykh, Mikhail; Sevastianov, Leonid

    2018-02-01

    For some differential equations, especially for Riccati equation, new finite difference schemes are suggested. These schemes define protective correspondences between the layers. Calculation using these schemes can be extended to the area beyond movable singularities of exact solution without any error accumulation.

  10. Financial incentive schemes in primary care

    Directory of Open Access Journals (Sweden)

    Gillam S

    2015-09-01

    Full Text Available Stephen Gillam Department of Public Health and Primary Care, Institute of Public Health, University of Cambridge, Cambridge, UK Abstract: Pay-for-performance (P4P schemes have become increasingly common in primary care, and this article reviews their impact. It is based primarily on existing systematic reviews. The evidence suggests that P4P schemes can change health professionals' behavior and improve recorded disease management of those clinical processes that are incentivized. P4P may narrow inequalities in performance comparing deprived with nondeprived areas. However, such schemes have unintended consequences. Whether P4P improves the patient experience, the outcomes of care or population health is less clear. These practical uncertainties mirror the ethical concerns of many clinicians that a reductionist approach to managing markers of chronic disease runs counter to the humanitarian values of family practice. The variation in P4P schemes between countries reflects different historical and organizational contexts. With so much uncertainty regarding the effects of P4P, policy makers are well advised to proceed carefully with the implementation of such schemes until and unless clearer evidence for their cost–benefit emerges. Keywords: financial incentives, pay for performance, quality improvement, primary care

  11. Towards the ultimate variance-conserving convection scheme

    International Nuclear Information System (INIS)

    Os, J.J.A.M. van; Uittenbogaard, R.E.

    2004-01-01

    In the past various arguments have been used for applying kinetic energy-conserving advection schemes in numerical simulations of incompressible fluid flows. One argument is obeying the programmed dissipation by viscous stresses or by sub-grid stresses in Direct Numerical Simulation and Large Eddy Simulation, see e.g. [Phys. Fluids A 3 (7) (1991) 1766]. Another argument is that, according to e.g. [J. Comput. Phys. 6 (1970) 392; 1 (1966) 119], energy-conserving convection schemes are more stable i.e. by prohibiting a spurious blow-up of volume-integrated energy in a closed volume without external energy sources. In the above-mentioned references it is stated that nonlinear instability is due to spatial truncation rather than to time truncation and therefore these papers are mainly concerned with the spatial integration. In this paper we demonstrate that discretized temporal integration of a spatially variance-conserving convection scheme can induce non-energy conserving solutions. In this paper the conservation of the variance of a scalar property is taken as a simple model for the conservation of kinetic energy. In addition, the derivation and testing of a variance-conserving scheme allows for a clear definition of kinetic energy-conserving advection schemes for solving the Navier-Stokes equations. Consequently, we first derive and test a strictly variance-conserving space-time discretization for the convection term in the convection-diffusion equation. Our starting point is the variance-conserving spatial discretization of the convection operator presented by Piacsek and Williams [J. Comput. Phys. 6 (1970) 392]. In terms of its conservation properties, our variance-conserving scheme is compared to other spatially variance-conserving schemes as well as with the non-variance-conserving schemes applied in our shallow-water solver, see e.g. [Direct and Large-eddy Simulation Workshop IV, ERCOFTAC Series, Kluwer Academic Publishers, 2001, pp. 409-287

  12. Generalization of binary tensor product schemes depends upon four parameters

    International Nuclear Information System (INIS)

    Bashir, R.; Bari, M.; Mustafa, G.

    2018-01-01

    This article deals with general formulae of parametric and non parametric bivariate subdivision scheme with four parameters. By assigning specific values to those parameters we get some special cases of existing tensor product schemes as well as a new proposed scheme. The behavior of schemes produced by the general formulae is interpolating, approximating and relaxed. Approximating bivariate subdivision schemes produce some other surfaces as compared to interpolating bivariate subdivision schemes. Polynomial reproduction and polynomial generation are desirable properties of subdivision schemes. Capability of polynomial reproduction and polynomial generation is strongly connected with smoothness, sum rules, convergence and approximation order. We also calculate the polynomial generation and polynomial reproduction of 9-point bivariate approximating subdivision scheme. Comparison of polynomial reproduction, polynomial generation and continuity of existing and proposed schemes has also been established. Some numerical examples are also presented to show the behavior of bivariate schemes. (author)

  13. Password Authentication Scheme with Secured Login Interface

    Directory of Open Access Journals (Sweden)

    AKINWALE A. Taofiki

    2009-12-01

    Full Text Available This paper presents a novel solution to the age long problem of password security at input level. In our solution, each of the various characters from which a password could be composed is encoded with a random single digit integer and presented to the user via an input interface form. A legitimate user entering his password only needs to carefully study the sequence of code that describe his password, and then enter these code in place of his actual password characters. This approach does not require the input code to be hidden from anyone or converted to placeholder characters for security reasons. Our solution engine regenerates new code for each character each time the carriage return key is struck, producing a hardened password that is convincingly more secure than conventional password entry system against both online and offline attackers. Using empirical data and a prototype implementation of our scheme, we give evidence that our approach is viable in practice, in terms of ease of use, improved security, and performance.

  14. ONU Power Saving Scheme for EPON System

    Science.gov (United States)

    Mukai, Hiroaki; Tano, Fumihiko; Tanaka, Masaki; Kozaki, Seiji; Yamanaka, Hideaki

    PON (Passive Optical Network) achieves FTTH (Fiber To The Home) economically, by sharing an optical fiber among plural subscribers. Recently, global climate change has been recognized as a serious near term problem. Power saving techniques for electronic devices are important. In PON system, the ONU (Optical Network Unit) power saving scheme has been studied and defined in XG-PON. In this paper, we propose an ONU power saving scheme for EPON. Then, we present an analysis of the power reduction effect and the data transmission delay caused by the ONU power saving scheme. According to the analysis, we propose an efficient provisioning method for the ONU power saving scheme which is applicable to both of XG-PON and EPON.

  15. A survey of Strong Convergent Schemes for the Simulation of ...

    African Journals Online (AJOL)

    We considered strong convergent stochastic schemes for the simulation of stochastic differential equations. The stochastic Taylor's expansion, which is the main tool used for the derivation of strong convergent schemes; the Euler Maruyama, Milstein scheme, stochastic multistep schemes, Implicit and Explicit schemes were ...

  16. A Fuzzy Commitment Scheme with McEliece's Cipher

    Directory of Open Access Journals (Sweden)

    Deo Brat Ojha

    2010-04-01

    Full Text Available In this paper an attempt has been made to explain a fuzzy commitment scheme with McEliece scheme. The efficiency and security of this cryptosystem is comparatively better than any other cryptosystem. This scheme is one of the interesting candidates for post quantum cryptography. Hence our interest to deal with this system with fuzzy commitment scheme. The concept itself is illustrated with the help of a simple situation and the validation of mathematical experimental verification is provided.

  17. Feasible Teleportation Schemes with Five-Atom Entangled State

    Institute of Scientific and Technical Information of China (English)

    XUE Zheng-Yuan; YI You-Min; CAO Zhuo-Liang

    2006-01-01

    Teleportation schemes with a five-atom entangled state are investigated. In the teleportation scheme Bell state measurements (BSMs) are difficult for physical realization, so we investigate another strategy using separate measurements instead of BSM based on cavity quantum electrodynamics techniques. The scheme of two-atom entangled state teleportation is a controlled and probabilistic one. For the teleportation of the three-atom entangled state, the scheme is a probabilistic one. The fidelity and the probability of the successful teleportation are also obtained.

  18. Homogenization scheme for acoustic metamaterials

    KAUST Repository

    Yang, Min

    2014-02-26

    We present a homogenization scheme for acoustic metamaterials that is based on reproducing the lowest orders of scattering amplitudes from a finite volume of metamaterials. This approach is noted to differ significantly from that of coherent potential approximation, which is based on adjusting the effective-medium parameters to minimize scatterings in the long-wavelength limit. With the aid of metamaterials’ eigenstates, the effective parameters, such as mass density and elastic modulus can be obtained by matching the surface responses of a metamaterial\\'s structural unit cell with a piece of homogenized material. From the Green\\'s theorem applied to the exterior domain problem, matching the surface responses is noted to be the same as reproducing the scattering amplitudes. We verify our scheme by applying it to three different examples: a layered lattice, a two-dimensional hexagonal lattice, and a decorated-membrane system. It is shown that the predicted characteristics and wave fields agree almost exactly with numerical simulations and experiments and the scheme\\'s validity is constrained by the number of dominant surface multipoles instead of the usual long-wavelength assumption. In particular, the validity extends to the full band in one dimension and to regimes near the boundaries of the Brillouin zone in two dimensions.

  19. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  20. Privacy Preserving Mapping Schemes Supporting Comparison

    NARCIS (Netherlands)

    Tang, Qiang

    2010-01-01

    To cater to the privacy requirements in cloud computing, we introduce a new primitive, namely Privacy Preserving Mapping (PPM) schemes supporting comparison. An PPM scheme enables a user to map data items into images in such a way that, with a set of images, any entity can determine the <, =, >

  1. Consolidation of the health insurance scheme

    CERN Document Server

    Association du personnel

    2009-01-01

    In the last issue of Echo, we highlighted CERN’s obligation to guarantee a social security scheme for all employees, pensioners and their families. In that issue we talked about the first component: pensions. This time we shall discuss the other component: the CERN Health Insurance Scheme (CHIS).

  2. A numerical scheme for the generalized Burgers–Huxley equation

    Directory of Open Access Journals (Sweden)

    Brajesh K. Singh

    2016-10-01

    Full Text Available In this article, a numerical solution of generalized Burgers–Huxley (gBH equation is approximated by using a new scheme: modified cubic B-spline differential quadrature method (MCB-DQM. The scheme is based on differential quadrature method in which the weighting coefficients are obtained by using modified cubic B-splines as a set of basis functions. This scheme reduces the equation into a system of first-order ordinary differential equation (ODE which is solved by adopting SSP-RK43 scheme. Further, it is shown that the proposed scheme is stable. The efficiency of the proposed method is illustrated by four numerical experiments, which confirm that obtained results are in good agreement with earlier studies. This scheme is an easy, economical and efficient technique for finding numerical solutions for various kinds of (nonlinear physical models as compared to the earlier schemes.

  3. Randomized quasi-Monte Carlo simulation of fast-ion thermalization

    International Nuclear Information System (INIS)

    Höök, L J; Johnson, T; Hellsten, T

    2012-01-01

    This work investigates the applicability of the randomized quasi-Monte Carlo method for simulation of fast-ion thermalization processes in fusion plasmas, e.g. for simulation of neutral beam injection and radio frequency heating. In contrast to the standard Monte Carlo method, the quasi-Monte Carlo method uses deterministic numbers instead of pseudo-random numbers and has a statistical weak convergence close to O(N -1 ), where N is the number of markers. We have compared different quasi-Monte Carlo methods for a neutral beam injection scenario, which is solved by many realizations of the associated stochastic differential equation, discretized with the Euler-Maruyama scheme. The statistical convergence of the methods is measured for time steps up to 2 14 . (paper)

  4. Robust second-order scheme for multi-phase flow computations

    Science.gov (United States)

    Shahbazi, Khosro

    2017-06-01

    A robust high-order scheme for the multi-phase flow computations featuring jumps and discontinuities due to shock waves and phase interfaces is presented. The scheme is based on high-order weighted-essentially non-oscillatory (WENO) finite volume schemes and high-order limiters to ensure the maximum principle or positivity of the various field variables including the density, pressure, and order parameters identifying each phase. The two-phase flow model considered besides the Euler equations of gas dynamics consists of advection of two parameters of the stiffened-gas equation of states, characterizing each phase. The design of the high-order limiter is guided by the findings of Zhang and Shu (2011) [36], and is based on limiting the quadrature values of the density, pressure and order parameters reconstructed using a high-order WENO scheme. The proof of positivity-preserving and accuracy is given, and the convergence and the robustness of the scheme are illustrated using the smooth isentropic vortex problem with very small density and pressure. The effectiveness and robustness of the scheme in computing the challenging problem of shock wave interaction with a cluster of tightly packed air or helium bubbles placed in a body of liquid water is also demonstrated. The superior performance of the high-order schemes over the first-order Lax-Friedrichs scheme for computations of shock-bubble interaction is also shown. The scheme is implemented in two-dimensional space on parallel computers using message passing interface (MPI). The proposed scheme with limiter features approximately 50% higher number of inter-processor message communications compared to the corresponding scheme without limiter, but with only 10% higher total CPU time. The scheme is provably second-order accurate in regions requiring positivity enforcement and higher order in the rest of domain.

  5. Digital Signature Schemes with Complementary Functionality and Applications

    OpenAIRE

    S. N. Kyazhin

    2012-01-01

    Digital signature schemes with additional functionality (an undeniable signature, a signature of the designated confirmee, a signature blind, a group signature, a signature of the additional protection) and examples of their application are considered. These schemes are more practical, effective and useful than schemes of ordinary digital signature.

  6. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  7. The new WAGR data acquisition scheme

    International Nuclear Information System (INIS)

    Ellis, W.E.; Leng, J.H.; Smith, I.C.; Smith, M.R.

    1976-06-01

    The existing WAGR data acquisition equipment was inadequate to meet the requirements introduced by the installation of two additional experimental loops and was in any case due for replacement. A completely new scheme was planned and implemented based on mini-computers, which while preserving all the useful features of the old scheme provided additional flexibility and improved data display. Both the initial objectives of the design and the final implementation are discussed without introducing detailed descriptions of hardware or the programming techniques employed. Although the scheme solves a specific problem the general principles are more widely applicable and could readily be adapted to other data checking and display problems. (author)

  8. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  9. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  10. Vibrational spectra of four-coordinated random networks with periodic boundary conditions

    International Nuclear Information System (INIS)

    Guttman, L.

    1976-01-01

    Examples of perfectly four-coordinated networks satisfying periodic boundary conditions are constructed by a pseudo-random process, starting from a crystalline region. The unphysical features (high density, large deviations from the tetrahedral bond-angle) are removed by systematic modification of the bonding scheme. The vibrational spectra are calculated, using a valence-force potential, and the neutron scattering is computed by a phonon-expansion approximation

  11. WENO schemes for balance laws with spatially varying flux

    International Nuclear Information System (INIS)

    Vukovic, Senka; Crnjaric-Zic, Nelida; Sopta, Luka

    2004-01-01

    In this paper we construct numerical schemes of high order of accuracy for hyperbolic balance law systems with spatially variable flux function and a source term of the geometrical type. We start with the original finite difference characteristicwise weighted essentially nonoscillatory (WENO) schemes and then we create new schemes by modifying the flux formulations (locally Lax-Friedrichs and Roe with entropy fix) in order to account for the spatially variable flux, and by decomposing the source term in order to obtain balance between numerical approximations of the flux gradient and of the source term. We apply so extended WENO schemes to the one-dimensional open channel flow equations and to the one-dimensional elastic wave equations. In particular, we prove that in these applications the new schemes are exactly consistent with steady-state solutions from an appropriately chosen subset. Experimentally obtained orders of accuracy of the extended and original WENO schemes are almost identical on a convergence test. Other presented test problems illustrate the improvement of the proposed schemes relative to the original WENO schemes combined with the pointwise source term evaluation. As expected, the increase in the formal order of accuracy of applied WENO reconstructions in all the tests causes visible increase in the high resolution properties of the schemes

  12. Random Shift and XOR of Unequal-sized Packets (RaSOR) to Shave off Transmission Overhead

    DEFF Research Database (Denmark)

    Taghouti, Maroua; Roetter, Daniel Enrique Lucani; Fitzek, Frank Hanns Paul

    2017-01-01

    We propose the design of a novel coding scheme of unequal-sized packets. Unlike the conventional wisdom that consists of brute-force zero-padding in Random Linear Network Coding (RLNC), we exploit this heterogeneity to shave off this trailing overhead and transmit considerably less coded packets....

  13. A repeat-until-success quantum computing scheme

    Energy Technology Data Exchange (ETDEWEB)

    Beige, A [School of Physics and Astronomy, University of Leeds, Leeds LS2 9JT (United Kingdom); Lim, Y L [DSO National Laboratories, 20 Science Park Drive, Singapore 118230, Singapore (Singapore); Kwek, L C [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542, Singapore (Singapore)

    2007-06-15

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes.

  14. A repeat-until-success quantum computing scheme

    International Nuclear Information System (INIS)

    Beige, A; Lim, Y L; Kwek, L C

    2007-01-01

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes

  15. Scalable Nonlinear Compact Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Ghosh, Debojyoti [Argonne National Lab. (ANL), Argonne, IL (United States); Constantinescu, Emil M. [Univ. of Chicago, IL (United States); Brown, Jed [Univ. of Colorado, Boulder, CO (United States)

    2014-04-01

    In this work, we focus on compact schemes resulting in tridiagonal systems of equations, specifically the fifth-order CRWENO scheme. We propose a scalable implementation of the nonlinear compact schemes by implementing a parallel tridiagonal solver based on the partitioning/substructuring approach. We use an iterative solver for the reduced system of equations; however, we solve this system to machine zero accuracy to ensure that no parallelization errors are introduced. It is possible to achieve machine-zero convergence with few iterations because of the diagonal dominance of the system. The number of iterations is specified a priori instead of a norm-based exit criterion, and collective communications are avoided. The overall algorithm thus involves only point-to-point communication between neighboring processors. Our implementation of the tridiagonal solver differs from and avoids the drawbacks of past efforts in the following ways: it introduces no parallelization-related approximations (multiprocessor solutions are exactly identical to uniprocessor ones), it involves minimal communication, the mathematical complexity is similar to that of the Thomas algorithm on a single processor, and it does not require any communication and computation scheduling.

  16. Joint random beam and spectrum selection for spectrum sharing systems with partial channel state information

    KAUST Repository

    Abdallah, Mohamed M.

    2013-11-01

    In this work, we develop joint interference-aware random beam and spectrum selection scheme that provide enhanced performance for the secondary network under the condition that the interference observed at the primary receiver is below a predetermined acceptable value. We consider a secondary link composed of a transmitter equipped with multiple antennas and a single-antenna receiver sharing the same spectrum with a set of primary links composed of a single-antenna transmitter and a single-antenna receiver. The proposed schemes jointly select a beam, among a set of power-optimized random beams, as well as the primary spectrum that maximizes the signal-to-interference-plus-noise ratio (SINR) of the secondary link while satisfying the primary interference constraint. In particular, we consider the case where the interference level is described by a q-bit description of its magnitude, whereby we propose a technique to find the optimal quantizer thresholds in a mean square error (MSE) sense. © 2013 IEEE.

  17. Joint random beam and spectrum selection for spectrum sharing systems with partial channel state information

    KAUST Repository

    Abdallah, Mohamed M.; Sayed, Mostafa M.; Alouini, Mohamed-Slim; Qaraqe, Khalid A.

    2013-01-01

    In this work, we develop joint interference-aware random beam and spectrum selection scheme that provide enhanced performance for the secondary network under the condition that the interference observed at the primary receiver is below a predetermined acceptable value. We consider a secondary link composed of a transmitter equipped with multiple antennas and a single-antenna receiver sharing the same spectrum with a set of primary links composed of a single-antenna transmitter and a single-antenna receiver. The proposed schemes jointly select a beam, among a set of power-optimized random beams, as well as the primary spectrum that maximizes the signal-to-interference-plus-noise ratio (SINR) of the secondary link while satisfying the primary interference constraint. In particular, we consider the case where the interference level is described by a q-bit description of its magnitude, whereby we propose a technique to find the optimal quantizer thresholds in a mean square error (MSE) sense. © 2013 IEEE.

  18. MIMO transmit scheme based on morphological perceptron with competitive learning.

    Science.gov (United States)

    Valente, Raul Ambrozio; Abrão, Taufik

    2016-08-01

    This paper proposes a new multi-input multi-output (MIMO) transmit scheme aided by artificial neural network (ANN). The morphological perceptron with competitive learning (MP/CL) concept is deployed as a decision rule in the MIMO detection stage. The proposed MIMO transmission scheme is able to achieve double spectral efficiency; hence, in each time-slot the receiver decodes two symbols at a time instead one as Alamouti scheme. Other advantage of the proposed transmit scheme with MP/CL-aided detector is its polynomial complexity according to modulation order, while it becomes linear when the data stream length is greater than modulation order. The performance of the proposed scheme is compared to the traditional MIMO schemes, namely Alamouti scheme and maximum-likelihood MIMO (ML-MIMO) detector. Also, the proposed scheme is evaluated in a scenario with variable channel information along the frame. Numerical results have shown that the diversity gain under space-time coding Alamouti scheme is partially lost, which slightly reduces the bit-error rate (BER) performance of the proposed MP/CL-NN MIMO scheme. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. On doublet composite schemes of leptons and quarks

    International Nuclear Information System (INIS)

    Pirogov, Yu.F.

    1981-01-01

    All simplest doublet composite schemes are classified. Four different doublet schemes are shown to be available. A new scheme with charge doublet Q=(2/3, -1/3) rather advantageous as compared with the previous ones is being considered. Some difficulties in interpreting the colour as an effective symmetry are pointed out [ru

  20. New analytic unitarization schemes

    International Nuclear Information System (INIS)

    Cudell, J.-R.; Predazzi, E.; Selyugin, O. V.

    2009-01-01

    We consider two well-known classes of unitarization of Born amplitudes of hadron elastic scattering. The standard class, which saturates at the black-disk limit includes the standard eikonal representation, while the other class, which goes beyond the black-disk limit to reach the full unitarity circle, includes the U matrix. It is shown that the basic properties of these schemes are independent of the functional form used for the unitarization, and that U matrix and eikonal schemes can be extended to have similar properties. A common form of unitarization is proposed interpolating between both classes. The correspondence with different nonlinear equations are also briefly examined.

  1. Don't make cache too complex: A simple probability-based cache management scheme for SSDs.

    Directory of Open Access Journals (Sweden)

    Seungjae Baek

    Full Text Available Solid-state drives (SSDs have recently become a common storage component in computer systems, and they are fueled by continued bit cost reductions achieved with smaller feature sizes and multiple-level cell technologies. However, as the flash memory stores more bits per cell, the performance and reliability of the flash memory degrade substantially. To solve this problem, a fast non-volatile memory (NVM-based cache has been employed within SSDs to reduce the long latency required to write data. Absorbing small writes in a fast NVM cache can also reduce the number of flash memory erase operations. To maximize the benefits of an NVM cache, it is important to increase the NVM cache utilization. In this paper, we propose and study ProCache, a simple NVM cache management scheme, that makes cache-entrance decisions based on random probability testing. Our scheme is motivated by the observation that frequently written hot data will eventually enter the cache with a high probability, and that infrequently accessed cold data will not enter the cache easily. Owing to its simplicity, ProCache is easy to implement at a substantially smaller cost than similar previously studied techniques. We evaluate ProCache and conclude that it achieves comparable performance compared to a more complex reference counter-based cache-management scheme.

  2. Canonical, stable, general mapping using context schemes.

    Science.gov (United States)

    Novak, Adam M; Rosen, Yohei; Haussler, David; Paten, Benedict

    2015-11-15

    Sequence mapping is the cornerstone of modern genomics. However, most existing sequence mapping algorithms are insufficiently general. We introduce context schemes: a method that allows the unambiguous recognition of a reference base in a query sequence by testing the query for substrings from an algorithmically defined set. Context schemes only map when there is a unique best mapping, and define this criterion uniformly for all reference bases. Mappings under context schemes can also be made stable, so that extension of the query string (e.g. by increasing read length) will not alter the mapping of previously mapped positions. Context schemes are general in several senses. They natively support the detection of arbitrary complex, novel rearrangements relative to the reference. They can scale over orders of magnitude in query sequence length. Finally, they are trivially extensible to more complex reference structures, such as graphs, that incorporate additional variation. We demonstrate empirically the existence of high-performance context schemes, and present efficient context scheme mapping algorithms. The software test framework created for this study is available from https://registry.hub.docker.com/u/adamnovak/sequence-graphs/. anovak@soe.ucsc.edu Supplementary data are available at Bioinformatics online. © The Author 2015. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  3. Arginine metabolism is altered in adults with A-B + ketosis-prone diabetes

    Science.gov (United States)

    A-B + ketosis-prone diabetes (KPD) is a subset of type 2 diabetes in which patients have severe but reversible B cell dysfunction of unknown etiology. Plasma metabolomic analysis indicates that abnormal arginine metabolism may be involved. The objective of this study was to determine the relation be...

  4. Robust Model Predictive Control Schemes for Tracking Setpoints

    Directory of Open Access Journals (Sweden)

    Vu Trieu Minh

    2010-01-01

    Full Text Available This paper briefly reviews the development of nontracking robust model predictive control (RMPC schemes for uncertain systems using linear matrix inequalities (LMIs subject to input saturated and softened state constraints. Then we develop two new tracking setpoint RMPC schemes with common Lyapunov function and with zero terminal equality subject to input saturated and softened state constraints. The novel tracking setpoint RMPC schemes are able to stabilize uncertain systems once the output setpoints lead to the violation of the state constraints. The state violation can be regulated by changing the value of the weighting factor. A brief comparative simulation study of the two tracking setpoint RMPC schemes is done via simple examples to demonstrate the ability of the softened state constraint schemes. Finally, some features of future research from this study are discussed.

  5. Vector domain decomposition schemes for parabolic equations

    Science.gov (United States)

    Vabishchevich, P. N.

    2017-09-01

    A new class of domain decomposition schemes for finding approximate solutions of timedependent problems for partial differential equations is proposed and studied. A boundary value problem for a second-order parabolic equation is used as a model problem. The general approach to the construction of domain decomposition schemes is based on partition of unity. Specifically, a vector problem is set up for solving problems in individual subdomains. Stability conditions for vector regionally additive schemes of first- and second-order accuracy are obtained.

  6. Hilbert schemes of points and infinite dimensional Lie algebras

    CERN Document Server

    Qin, Zhenbo

    2018-01-01

    Hilbert schemes, which parametrize subschemes in algebraic varieties, have been extensively studied in algebraic geometry for the last 50 years. The most interesting class of Hilbert schemes are schemes X^{[n]} of collections of n points (zero-dimensional subschemes) in a smooth algebraic surface X. Schemes X^{[n]} turn out to be closely related to many areas of mathematics, such as algebraic combinatorics, integrable systems, representation theory, and mathematical physics, among others. This book surveys recent developments of the theory of Hilbert schemes of points on complex surfaces and its interplay with infinite dimensional Lie algebras. It starts with the basics of Hilbert schemes of points and presents in detail an example of Hilbert schemes of points on the projective plane. Then the author turns to the study of cohomology of X^{[n]}, including the construction of the action of infinite dimensional Lie algebras on this cohomology, the ring structure of cohomology, equivariant cohomology of X^{[n]} a...

  7. High Order Semi-Lagrangian Advection Scheme

    Science.gov (United States)

    Malaga, Carlos; Mandujano, Francisco; Becerra, Julian

    2014-11-01

    In most fluid phenomena, advection plays an important roll. A numerical scheme capable of making quantitative predictions and simulations must compute correctly the advection terms appearing in the equations governing fluid flow. Here we present a high order forward semi-Lagrangian numerical scheme specifically tailored to compute material derivatives. The scheme relies on the geometrical interpretation of material derivatives to compute the time evolution of fields on grids that deform with the material fluid domain, an interpolating procedure of arbitrary order that preserves the moments of the interpolated distributions, and a nonlinear mapping strategy to perform interpolations between undeformed and deformed grids. Additionally, a discontinuity criterion was implemented to deal with discontinuous fields and shocks. Tests of pure advection, shock formation and nonlinear phenomena are presented to show performance and convergence of the scheme. The high computational cost is considerably reduced when implemented on massively parallel architectures found in graphic cards. The authors acknowledge funding from Fondo Sectorial CONACYT-SENER Grant Number 42536 (DGAJ-SPI-34-170412-217).

  8. Convergent Difference Schemes for Hamilton-Jacobi equations

    KAUST Repository

    Duisembay, Serikbolsyn

    2018-05-07

    In this thesis, we consider second-order fully nonlinear partial differential equations of elliptic type. Our aim is to develop computational methods using convergent difference schemes for stationary Hamilton-Jacobi equations with Dirichlet and Neumann type boundary conditions in arbitrary two-dimensional domains. First, we introduce the notion of viscosity solutions in both continuous and discontinuous frameworks. Next, we review Barles-Souganidis approach using monotone, consistent, and stable schemes. In particular, we show that these schemes converge locally uniformly to the unique viscosity solution of the first-order Hamilton-Jacobi equations under mild assumptions. To solve the scheme numerically, we use Euler map with some initial guess. This iterative method gives the viscosity solution as a limit. Moreover, we illustrate our numerical approach in several two-dimensional examples.

  9. Analysis of entropy extraction efficiencies in random number generation systems

    Science.gov (United States)

    Wang, Chao; Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Han, Zheng-Fu

    2016-05-01

    Random numbers (RNs) have applications in many areas: lottery games, gambling, computer simulation, and, most importantly, cryptography [N. Gisin et al., Rev. Mod. Phys. 74 (2002) 145]. In cryptography theory, the theoretical security of the system calls for high quality RNs. Therefore, developing methods for producing unpredictable RNs with adequate speed is an attractive topic. Early on, despite the lack of theoretical support, pseudo RNs generated by algorithmic methods performed well and satisfied reasonable statistical requirements. However, as implemented, those pseudorandom sequences were completely determined by mathematical formulas and initial seeds, which cannot introduce extra entropy or information. In these cases, “random” bits are generated that are not at all random. Physical random number generators (RNGs), which, in contrast to algorithmic methods, are based on unpredictable physical random phenomena, have attracted considerable research interest. However, the way that we extract random bits from those physical entropy sources has a large influence on the efficiency and performance of the system. In this manuscript, we will review and discuss several randomness extraction schemes that are based on radiation or photon arrival times. We analyze the robustness, post-processing requirements and, in particular, the extraction efficiency of those methods to aid in the construction of efficient, compact and robust physical RNG systems.

  10. Implementation of an approximate zero-variance scheme in the TRIPOLI Monte Carlo code

    Energy Technology Data Exchange (ETDEWEB)

    Christoforou, S.; Hoogenboom, J. E. [Delft Univ. of Technology, Mekelweg 15, 2629 JB Delft (Netherlands); Dumonteil, E.; Petit, O.; Diop, C. [Commissariat a l' Energie Atomique CEA, Gif-sur-Yvette (France)

    2006-07-01

    In an accompanying paper it is shown that theoretically a zero-variance Monte Carlo scheme can be devised for criticality calculations if the space, energy and direction dependent adjoint function is exactly known. This requires biasing of the transition and collision kernels with the appropriate adjoint function. In this paper it is discussed how an existing general purpose Monte Carlo code like TRIPOLI can be modified to approach the zero-variance scheme. This requires modifications for reading in the adjoint function obtained from a separate deterministic calculation for a number of space intervals, energy groups and discrete directions. Furthermore, a function has to be added to supply the direction dependent and the averaged adjoint function at a specific position in the system by interpolation. The initial particle weights of a certain batch must be set inversely proportional to the averaged adjoint function and proper normalization of the initial weights must be secured. The sampling of the biased transition kernel requires cumulative integrals of the biased kernel along the flight path until a certain value, depending on a selected random number is reached to determine a new collision site. The weight of the particle must be adapted accordingly. The sampling of the biased collision kernel (in a multigroup treatment) is much more like the normal sampling procedure. A numerical example is given for a 3-group calculation with a simplified transport model (two-direction model), demonstrating that the zero-variance scheme can be approximated quite well for this simplified case. (authors)

  11. Electrical Injection Schemes for Nanolasers

    DEFF Research Database (Denmark)

    Lupi, Alexandra; Chung, Il-Sug; Yvind, Kresten

    2014-01-01

    Three electrical injection schemes based on recently demonstrated electrically pumped photonic crystal nanolasers have been numerically investigated: 1) a vertical p-i-n junction through a post structure; 2) a lateral p-i-n junction with a homostructure; and 3) a lateral p-i-n junction....... For this analysis, the properties of different schemes, i.e., electrical resistance, threshold voltage, threshold current, and internal efficiency as energy requirements for optical interconnects are compared and the physics behind the differences is discussed....

  12. Nested Hilbert schemes on surfaces: Virtual fundamental class

    DEFF Research Database (Denmark)

    Gholampour, Amin; Sheshmani, Artan; Yau, Shing-Tung

    We construct natural virtual fundamental classes for nested Hilbert schemes on a nonsingular projective surface S. This allows us to define new invariants of S that recover some of the known important cases such as Poincare invariants of Durr-Kabanov-Okonek and the stable pair invariants of Kool......-Thomas. In the case of the nested Hilbert scheme of points, we can express these invariants in terms of integrals over the products of Hilbert scheme of points on S, and relate them to the vertex operator formulas found by Carlsson-Okounkov. The virtual fundamental classes of the nested Hilbert schemes play a crucial...

  13. Scheme and scale dependences of leading electroweak corrections

    International Nuclear Information System (INIS)

    Kniehl, B.A.; Sirlin, A.

    1996-01-01

    The scheme and scale dependences of leading M t -dependent contributions to Δρ, Δr, and τ, which arise because of the truncation of the perturbative series, are investigated by comparing expressions in the on-shell and MS schemes of renormalization, and studying their scale variations. Starting from the conventional on-shell formulae, we find rather large scheme and scale dependences. We then propose a simple, physically motivated modification of the conventional expressions and show that it leads to a sharp reduction in the scheme and scale dependences. Implications for electroweak physics are discussed. (orig.)

  14. Cognitive radio networks dynamic resource allocation schemes

    CERN Document Server

    Wang, Shaowei

    2014-01-01

    This SpringerBrief presents a survey of dynamic resource allocation schemes in Cognitive Radio (CR) Systems, focusing on the spectral-efficiency and energy-efficiency in wireless networks. It also introduces a variety of dynamic resource allocation schemes for CR networks and provides a concise introduction of the landscape of CR technology. The author covers in detail the dynamic resource allocation problem for the motivations and challenges in CR systems. The Spectral- and Energy-Efficient resource allocation schemes are comprehensively investigated, including new insights into the trade-off

  15. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  16. Classification schemes for knowledge translation interventions: a practical resource for researchers.

    Science.gov (United States)

    Slaughter, Susan E; Zimmermann, Gabrielle L; Nuspl, Megan; Hanson, Heather M; Albrecht, Lauren; Esmail, Rosmin; Sauro, Khara; Newton, Amanda S; Donald, Maoliosa; Dyson, Michele P; Thomson, Denise; Hartling, Lisa

    2017-12-06

    As implementation science advances, the number of interventions to promote the translation of evidence into healthcare, health systems, or health policy is growing. Accordingly, classification schemes for these knowledge translation (KT) interventions have emerged. A recent scoping review identified 51 classification schemes of KT interventions to integrate evidence into healthcare practice; however, the review did not evaluate the quality of the classification schemes or provide detailed information to assist researchers in selecting a scheme for their context and purpose. This study aimed to further examine and assess the quality of these classification schemes of KT interventions, and provide information to aid researchers when selecting a classification scheme. We abstracted the following information from each of the original 51 classification scheme articles: authors' objectives; purpose of the scheme and field of application; socioecologic level (individual, organizational, community, system); adaptability (broad versus specific); target group (patients, providers, policy-makers), intent (policy, education, practice), and purpose (dissemination versus implementation). Two reviewers independently evaluated the methodological quality of the development of each classification scheme using an adapted version of the AGREE II tool. Based on these assessments, two independent reviewers reached consensus about whether to recommend each scheme for researcher use, or not. Of the 51 original classification schemes, we excluded seven that were not specific classification schemes, not accessible or duplicates. Of the remaining 44 classification schemes, nine were not recommended. Of the 35 recommended classification schemes, ten focused on behaviour change and six focused on population health. Many schemes (n = 29) addressed practice considerations. Fewer schemes addressed educational or policy objectives. Twenty-five classification schemes had broad applicability

  17. A novel grain cluster-based homogenization scheme

    International Nuclear Information System (INIS)

    Tjahjanto, D D; Eisenlohr, P; Roters, F

    2010-01-01

    An efficient homogenization scheme, termed the relaxed grain cluster (RGC), for elasto-plastic deformations of polycrystals is presented. The scheme is based on a generalization of the grain cluster concept. A volume element consisting of eight (= 2 × 2 × 2) hexahedral grains is considered. The kinematics of the RGC scheme is formulated within a finite deformation framework, where the relaxation of the local deformation gradient of each individual grain is connected to the overall deformation gradient by the, so-called, interface relaxation vectors. The set of relaxation vectors is determined by the minimization of the constitutive energy (or work) density of the overall cluster. An additional energy density associated with the mismatch at the grain boundaries due to relaxations is incorporated as a penalty term into the energy minimization formulation. Effectively, this penalty term represents the kinematical condition of deformation compatibility at the grain boundaries. Simulations have been performed for a dual-phase grain cluster loaded in uniaxial tension. The results of the simulations are presented and discussed in terms of the effective stress–strain response and the overall deformation anisotropy as functions of the penalty energy parameters. In addition, the prediction of the RGC scheme is compared with predictions using other averaging schemes, as well as to the result of direct finite element (FE) simulation. The comparison indicates that the present RGC scheme is able to approximate FE simulation results of relatively fine discretization at about three orders of magnitude lower computational cost

  18. A practicable γ5-scheme in dimensional regularization

    International Nuclear Information System (INIS)

    Koerner, J.G.; Kreimer, D.; Schilcher, K.

    1991-08-01

    We present a new simple Υ 5 regularization scheme. We discuss its use in the standard radiative correction calculations including the anomaly contributions. The new scheme features an anticommuting Υ 5 which leads to great simplifications in practical calculations. We carefully discuss the underlying mathematics of our Υ 5 -scheme which is formulated in terms of simple projection operations. (orig.)

  19. An improved biometrics-based remote user authentication scheme with user anonymity.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-01-01

    The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  20. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  1. Pseudo-random number generator based on mixing of three chaotic maps

    Science.gov (United States)

    François, M.; Grosges, T.; Barchiesi, D.; Erra, R.

    2014-04-01

    A secure pseudo-random number generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.

  2. Contract saving schemes

    NARCIS (Netherlands)

    Ronald, R.; Smith, S.J.; Elsinga, M.; Eng, O.S.; Fox O'Mahony, L.; Wachter, S.

    2012-01-01

    Contractual saving schemes for housing are institutionalised savings programmes normally linked to rights to loans for home purchase. They are diverse types as they have been developed differently in each national context, but normally fall into categories of open, closed, compulsory, and ‘free

  3. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  4. Adaptive Image Transmission Scheme over Wavelet-Based OFDM System

    Institute of Scientific and Technical Information of China (English)

    GAOXinying; YUANDongfeng; ZHANGHaixia

    2005-01-01

    In this paper an adaptive image transmission scheme is proposed over Wavelet-based OFDM (WOFDM) system with Unequal error protection (UEP) by the design of non-uniform signal constellation in MLC. Two different data division schemes: byte-based and bitbased, are analyzed and compared. Different bits are protected unequally according to their different contribution to the image quality in bit-based data division scheme, which causes UEP combined with this scheme more powerful than that with byte-based scheme. Simulation results demonstrate that image transmission by UEP with bit-based data division scheme presents much higher PSNR values and surprisingly better image quality. Furthermore, by considering the tradeoff of complexity and BER performance, Haar wavelet with the shortest compactly supported filter length is the most suitable one among orthogonal Daubechies wavelet series in our proposed system.

  5. Robust anonymous authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Xie, Qi; Zhang, Jun; Dong, Na

    2013-04-01

    Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient's privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.'s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.'s scheme also has some weaknesses. In particular, Chen et al.'s scheme does not provide user's privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user's smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card.

  6. An optical color image watermarking scheme by using compressive sensing with human visual characteristics in gyrator domain

    Science.gov (United States)

    Liansheng, Sui; Bei, Zhou; Zhanmin, Wang; Ailing, Tian

    2017-05-01

    A novel optical color image watermarking scheme considering human visual characteristics is presented in gyrator transform domain. Initially, an appropriate reference image is constructed of significant blocks chosen from the grayscale host image by evaluating visual characteristics such as visual entropy and edge entropy. Three components of the color watermark image are compressed based on compressive sensing, and the corresponding results are combined to form the grayscale watermark. Then, the frequency coefficients of the watermark image are fused into the frequency data of the gyrator-transformed reference image. The fused result is inversely transformed and partitioned, and eventually the watermarked image is obtained by mapping the resultant blocks into their original positions. The scheme can reconstruct the watermark with high perceptual quality and has the enhanced security due to high sensitivity of the secret keys. Importantly, the scheme can be implemented easily under the framework of double random phase encoding with the 4f optical system. To the best of our knowledge, it is the first report on embedding the color watermark into the grayscale host image which will be out of attacker's expectation. Simulation results are given to verify the feasibility and its superior performance in terms of noise and occlusion robustness.

  7. Cryptanalytic Performance Appraisal of Improved CCH2 Proxy Multisignature Scheme

    Directory of Open Access Journals (Sweden)

    Raman Kumar

    2014-01-01

    Full Text Available Many of the signature schemes are proposed in which the t out of n threshold schemes are deployed, but they still lack the property of security. In this paper, we have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem. We have represented time complexity, space complexity, and computational overhead of improved CCH1 and CCH2 proxy multisignature schemes. We have presented cryptanalysis of improved CCH2 proxy multisignature scheme and showed that improved CCH2 scheme suffered from various attacks, that is, forgery attack and framing attack.

  8. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  9. Generalized random walk algorithm for the numerical modeling of complex diffusion processes

    CERN Document Server

    Vamos, C; Vereecken, H

    2003-01-01

    A generalized form of the random walk algorithm to simulate diffusion processes is introduced. Unlike the usual approach, at a given time all the particles from a grid node are simultaneously scattered using the Bernoulli repartition. This procedure saves memory and computing time and no restrictions are imposed for the maximum number of particles to be used in simulations. We prove that for simple diffusion the method generalizes the finite difference scheme and gives the same precision for large enough number of particles. As an example, simulations of diffusion in random velocity field are performed and the main features of the stochastic mathematical model are numerically tested.

  10. Generalized random walk algorithm for the numerical modeling of complex diffusion processes

    International Nuclear Information System (INIS)

    Vamos, Calin; Suciu, Nicolae; Vereecken, Harry

    2003-01-01

    A generalized form of the random walk algorithm to simulate diffusion processes is introduced. Unlike the usual approach, at a given time all the particles from a grid node are simultaneously scattered using the Bernoulli repartition. This procedure saves memory and computing time and no restrictions are imposed for the maximum number of particles to be used in simulations. We prove that for simple diffusion the method generalizes the finite difference scheme and gives the same precision for large enough number of particles. As an example, simulations of diffusion in random velocity field are performed and the main features of the stochastic mathematical model are numerically tested

  11. Improved Load Shedding Scheme considering Distributed Generation

    DEFF Research Database (Denmark)

    Das, Kaushik; Nitsas, Antonios; Altin, Müfit

    2017-01-01

    With high penetration of distributed generation (DG), the conventional under-frequency load shedding (UFLS) face many challenges and may not perform as expected. This article proposes new UFLS schemes, which are designed to overcome the shortcomings of traditional load shedding scheme...

  12. Closed loop identification using a modified Hansen scheme

    DEFF Research Database (Denmark)

    Sekunda, André Krabdrup; Niemann, Hans Henrik; Poulsen, Niels Kjølstad

    2015-01-01

    in closed loop [4], and one such method is the Hansen scheme [1]. Standard identification using Hansen scheme demands generating the identification signals indirectly. In this paper it is instead proposed to use the relationship between the Youla factorization of a plant and its stabilizing controller...... in order to keep the system stable. Furthermore because the dynamics of such a system depends on the rotational speed it is needed to conduct an identification while the system is part of a closed loop scheme. The authors believe the paper able to contribute towards a simpler and more direct way...... of identifying closed loop plants using Hansen scheme....

  13. The SS-SCR Scheme for Dynamic Spectrum Access

    Directory of Open Access Journals (Sweden)

    Vinay Thumar

    2012-01-01

    Full Text Available We integrate the two models of Cognitive Radio (CR, namely, the conventional Sense-and-Scavenge (SS Model and Symbiotic Cooperative Relaying (SCR. The resultant scheme, called SS-SCR, improves the efficiency of spectrum usage and reliability of the transmission links. SS-SCR is enabled by a suitable cross-layer optimization problem in a multihop multichannel CR network. Its performance is compared for different PU activity patterns with those schemes which consider SS and SCR separately and perform disjoint resource allocation. Simulation results depict the effectiveness of the proposed SS-SCR scheme. We also indicate the usefulness of cloud computing for a practical deployment of the scheme.

  14. An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2013-01-01

    Full Text Available The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  15. Diffusing passive tracers in random incompressible flows: Statistical topography aspects

    International Nuclear Information System (INIS)

    Klyatskin, V.I.; Woyczynski, W.A.; Gurarie, D.

    1996-01-01

    The paper studies statistical characteristics of the passive tracer concentrations and of its spatial gradient, in random incompressible velocity fields from the viewpoint of statistical topography. The statistics of interest include mean values, probability distributions, as well as various functionals characterizing topographic features of tracers. The functional approach is used. We consider the influence of the mean flow (the linear shear flow) and the molecular diffusion coefficient on the statistics of the tracer. Most of our analysis is carried out in the framework of the delta-correlated (in time) approximation and conditions for its applicability are established. But we also consider the diffusion approximation scheme for finite correlation radius. The latter is applied to a diffusing passive tracer that undergoes sedimentation in a random velocity field

  16. Fierz transformations and renormalization schemes for fourquark operators

    Directory of Open Access Journals (Sweden)

    Garron Nicolas

    2018-01-01

    Full Text Available It has been shown that the choice of renormalization scheme is crucial for four-quark operators, in particular for neutral kaon mixing beyond the Standard Model. In the context of SMOM schemes, the choice of projector is not unique and is part of the definition of the renormalisation scheme. I present the non-diagonal Fierz relations which relate some of these projectors.

  17. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  18. Sources of funding for community schemes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-11-01

    There is an increasing level of interest amongst community groups in the UK to become involved in the development of renewable energy schemes. Often however these community groups have only limited funds of their own, so any additional funds that can be identified to help fund their renewable energy scheme can be very useful. There are a range of funding sources available that provide grants or loans for which community groups are eligible to apply. Few of these funding sources are targeted towards renewable energy specifically, nevertheless the funds may be applicable to renewable energy schemes under appropriate circumstances. To date, however, few of these funds have been accessed by community groups for renewable energy initiatives. One of the reasons for this low take-up of funds on offer could be that the funding sources may be difficult and time-consuming to identify, especially where the energy component of the fund is not readily apparent. This directory draws together details about many of the principal funding sources available in the UK that may consider providing funds to community groups wanting to develop a renewable energy scheme. (author)

  19. Space-Time Transformation in Flux-form Semi-Lagrangian Schemes

    Directory of Open Access Journals (Sweden)

    Peter C. Chu Chenwu Fan

    2010-01-01

    Full Text Available With a finite volume approach, a flux-form semi-Lagrangian (TFSL scheme with space-time transformation was developed to provide stable and accurate algorithm in solving the advection-diffusion equation. Different from the existing flux-form semi-Lagrangian schemes, the temporal integration of the flux from the present to the next time step is transformed into a spatial integration of the flux at the side of a grid cell (space for the present time step using the characteristic-line concept. The TFSL scheme not only keeps the good features of the semi-Lagrangian schemes (no Courant number limitation, but also has higher accuracy (of a second order in both time and space. The capability of the TFSL scheme is demonstrated by the simulation of the equatorial Rossby-soliton propagation. Computational stability and high accuracy makes this scheme useful in ocean modeling, computational fluid dynamics, and numerical weather prediction.

  20. Forcing scheme in pseudopotential lattice Boltzmann model for multiphase flows.

    Science.gov (United States)

    Li, Q; Luo, K H; Li, X J

    2012-07-01

    The pseudopotential lattice Boltzmann (LB) model is a widely used multiphase model in the LB community. In this model, an interaction force, which is usually implemented via a forcing scheme, is employed to mimic the molecular interactions that cause phase segregation. The forcing scheme is therefore expected to play an important role in the pseudoepotential LB model. In this paper, we aim to address some key issues about forcing schemes in the pseudopotential LB model. First, theoretical and numerical analyses will be made for Shan-Chen's forcing scheme [Shan and Chen, Phys. Rev. E 47, 1815 (1993)] and the exact-difference-method forcing scheme [Kupershtokh et al., Comput. Math. Appl. 58, 965 (2009)]. The nature of these two schemes and their recovered macroscopic equations will be shown. Second, through a theoretical analysis, we will reveal the physics behind the phenomenon that different forcing schemes exhibit different performances in the pseudopotential LB model. Moreover, based on the analysis, we will present an improved forcing scheme and numerically demonstrate that the improved scheme can be treated as an alternative approach to achieving thermodynamic consistency in the pseudopotential LB model.

  1. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  2. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  3. Note: Fully integrated 3.2 Gbps quantum random number generator with real-time extraction

    International Nuclear Information System (INIS)

    Zhang, Xiao-Guang; Nie, You-Qi; Liang, Hao; Zhang, Jun; Pan, Jian-Wei; Zhou, Hongyi; Ma, Xiongfeng

    2016-01-01

    We present a real-time and fully integrated quantum random number generator (QRNG) by measuring laser phase fluctuations. The QRNG scheme based on laser phase fluctuations is featured for its capability of generating ultra-high-speed random numbers. However, the speed bottleneck of a practical QRNG lies on the limited speed of randomness extraction. To close the gap between the fast randomness generation and the slow post-processing, we propose a pipeline extraction algorithm based on Toeplitz matrix hashing and implement it in a high-speed field-programmable gate array. Further, all the QRNG components are integrated into a module, including a compact and actively stabilized interferometer, high-speed data acquisition, and real-time data post-processing and transmission. The final generation rate of the QRNG module with real-time extraction can reach 3.2 Gbps.

  4. Note: Fully integrated 3.2 Gbps quantum random number generator with real-time extraction

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Xiao-Guang; Nie, You-Qi; Liang, Hao; Zhang, Jun, E-mail: zhangjun@ustc.edu.cn; Pan, Jian-Wei [Hefei National Laboratory for Physical Sciences at the Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); CAS Center for Excellence and Synergetic Innovation Center in Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Zhou, Hongyi; Ma, Xiongfeng [Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University, Beijing 100084 (China)

    2016-07-15

    We present a real-time and fully integrated quantum random number generator (QRNG) by measuring laser phase fluctuations. The QRNG scheme based on laser phase fluctuations is featured for its capability of generating ultra-high-speed random numbers. However, the speed bottleneck of a practical QRNG lies on the limited speed of randomness extraction. To close the gap between the fast randomness generation and the slow post-processing, we propose a pipeline extraction algorithm based on Toeplitz matrix hashing and implement it in a high-speed field-programmable gate array. Further, all the QRNG components are integrated into a module, including a compact and actively stabilized interferometer, high-speed data acquisition, and real-time data post-processing and transmission. The final generation rate of the QRNG module with real-time extraction can reach 3.2 Gbps.

  5. Investigation of schemes for incorporating generator Q limits in the ...

    Indian Academy of Sciences (India)

    Handling generator Q limits is one such important feature needed in any practical load flow method. This paper presents a comprehensive investigation of two classes of schemes intended to handle this aspect i.e. the bus type switching scheme and the sensitivity scheme. We propose two new sensitivity based schemes ...

  6. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  7. Many-body delocalization with random vector potentials

    Science.gov (United States)

    Cheng, Chen; Mondaini, Rubem

    In this talk we present the ergodic properties of excited states in a model of interacting fermions in quasi-one dimensional chains subjected to a random vector potential. In the non-interacting limit, we show that arbitrarily small values of this complex off-diagonal disorder triggers localization for the whole spectrum; the divergence of the localization length in the single particle basis is characterized by a critical exponent ν which depends on the energy density being investigated. However, when short-ranged interactions are included, the localization is lost and the system is ergodic regardless of the magnitude of disorder in finite chains. Our numerical results suggest a delocalization scheme for arbitrary small values of interactions. This finding indicates that the standard scenario of the many-body localization cannot be obtained in a model with random gauge fields. This research is financially supported by the National Natural Science Foundation of China (NSFC) (Grant Nos. U1530401 and 11674021). RM also acknowledges support from NSFC (Grant No. 11650110441).

  8. Patterns of agri-environmental scheme participation in Europe

    DEFF Research Database (Denmark)

    Pavlis, Evangelos S.; Terkenli, Theano S.; Kristensen, Søren Bech Pilgaard

    2016-01-01

    This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... areas with marginal potential for agriculture. Motives for non-participation were also found to be dependent on the level of farming engagement and on case-area landscape types.......This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... geographical particularities and on subjective factors, farmers' individualities, different rural cultures, landscape types, EU and national policies and special needs of the study areas—all areas where agricultural production is increasingly marginalized, for different reasons. Subsidy scheme participation...

  9. High-Order Hyperbolic Residual-Distribution Schemes on Arbitrary Triangular Grids

    Science.gov (United States)

    Mazaheri, Alireza; Nishikawa, Hiroaki

    2015-01-01

    In this paper, we construct high-order hyperbolic residual-distribution schemes for general advection-diffusion problems on arbitrary triangular grids. We demonstrate that the second-order accuracy of the hyperbolic schemes can be greatly improved by requiring the scheme to preserve exact quadratic solutions. We also show that the improved second-order scheme can be easily extended to third-order by further requiring the exactness for cubic solutions. We construct these schemes based on the LDA and the SUPG methodology formulated in the framework of the residual-distribution method. For both second- and third-order-schemes, we construct a fully implicit solver by the exact residual Jacobian of the second-order scheme, and demonstrate rapid convergence of 10-15 iterations to reduce the residuals by 10 orders of magnitude. We demonstrate also that these schemes can be constructed based on a separate treatment of the advective and diffusive terms, which paves the way for the construction of hyperbolic residual-distribution schemes for the compressible Navier-Stokes equations. Numerical results show that these schemes produce exceptionally accurate and smooth solution gradients on highly skewed and anisotropic triangular grids, including curved boundary problems, using linear elements. We also present Fourier analysis performed on the constructed linear system and show that an under-relaxation parameter is needed for stabilization of Gauss-Seidel relaxation.

  10. Pressure correction schemes for compressible flows

    International Nuclear Information System (INIS)

    Kheriji, W.

    2011-01-01

    This thesis is concerned with the development of semi-implicit fractional step schemes, for the compressible Navier-Stokes equations; these schemes are part of the class of the pressure correction methods. The chosen spatial discretization is staggered: non conforming mixed finite elements (Crouzeix-Raviart or Rannacher-Turek) or the classic MA C scheme. An upwind finite volume discretization of the mass balance guarantees the positivity of the density. The positivity of the internal energy is obtained by discretizing the internal energy balance by an upwind finite volume scheme and b y coupling the discrete internal energy balance with the pressure correction step. A special finite volume discretization on dual cells is performed for the convection term in the momentum balance equation, and a renormalisation step for the pressure is added to the algorithm; this ensures the control in time of the integral of the total energy over the domain. All these a priori estimates imply the existence of a discrete solution by a topological degree argument. The application of this scheme to Euler equations raises an additional difficulty. Indeed, obtaining correct shocks requires the scheme to be consistent with the total energy balance, property which we obtain as follows. First of all, a local discrete kinetic energy balance is established; it contains source terms winch we somehow compensate in the internal energy balance. The kinetic and internal energy equations are associated with the dual and primal meshes respectively, and thus cannot be added to obtain a total energy balance; its continuous counterpart is however recovered at the limit: if we suppose that a sequence of discrete solutions converges when the space and time steps tend to 0, we indeed show, in 1D at least, that the limit satisfies a weak form of the equation. These theoretical results are comforted by numerical tests. Similar results are obtained for the baro-tropic Navier-Stokes equations. (author)

  11. Improving the performance of minimizers and winnowing schemes.

    Science.gov (United States)

    Marçais, Guillaume; Pellow, David; Bork, Daniel; Orenstein, Yaron; Shamir, Ron; Kingsford, Carl

    2017-07-15

    The minimizers scheme is a method for selecting k -mers from sequences. It is used in many bioinformatics software tools to bin comparable sequences or to sample a sequence in a deterministic fashion at approximately regular intervals, in order to reduce memory consumption and processing time. Although very useful, the minimizers selection procedure has undesirable behaviors (e.g. too many k -mers are selected when processing certain sequences). Some of these problems were already known to the authors of the minimizers technique, and the natural lexicographic ordering of k -mers used by minimizers was recognized as their origin. Many software tools using minimizers employ ad hoc variations of the lexicographic order to alleviate those issues. We provide an in-depth analysis of the effect of k -mer ordering on the performance of the minimizers technique. By using small universal hitting sets (a recently defined concept), we show how to significantly improve the performance of minimizers and avoid some of its worse behaviors. Based on these results, we encourage bioinformatics software developers to use an ordering based on a universal hitting set or, if not possible, a randomized ordering, rather than the lexicographic order. This analysis also settles negatively a conjecture (by Schleimer et al. ) on the expected density of minimizers in a random sequence. The software used for this analysis is available on GitHub: https://github.com/gmarcais/minimizers.git . gmarcais@cs.cmu.edu or carlk@cs.cmu.edu. © The Author 2017. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com

  12. A hierarchical classification scheme of psoriasis images

    DEFF Research Database (Denmark)

    Maletti, Gabriela Mariel; Ersbøll, Bjarne Kjær

    2003-01-01

    A two-stage hierarchical classification scheme of psoriasis lesion images is proposed. These images are basically composed of three classes: normal skin, lesion and background. The scheme combines conventional tools to separate the skin from the background in the first stage, and the lesion from...

  13. Scalable Fault-Tolerant Location Management Scheme for Mobile IP

    Directory of Open Access Journals (Sweden)

    JinHo Ahn

    2001-11-01

    Full Text Available As the number of mobile nodes registering with a network rapidly increases in Mobile IP, multiple mobility (home of foreign agents can be allocated to a network in order to improve performance and availability. Previous fault tolerant schemes (denoted by PRT schemes to mask failures of the mobility agents use passive replication techniques. However, they result in high failure-free latency during registration process if the number of mobility agents in the same network increases, and force each mobility agent to manage bindings of all the mobile nodes registering with its network. In this paper, we present a new fault-tolerant scheme (denoted by CML scheme using checkpointing and message logging techniques. The CML scheme achieves low failure-free latency even if the number of mobility agents in a network increases, and improves scalability to a large number of mobile nodes registering with each network compared with the PRT schemes. Additionally, the CML scheme allows each failed mobility agent to recover bindings of the mobile nodes registering with the mobility agent when it is repaired even if all the other mobility agents in the same network concurrently fail.

  14. Asymptotic analysis of discrete schemes for non-equilibrium radiation diffusion

    International Nuclear Information System (INIS)

    Cui, Xia; Yuan, Guang-wei; Shen, Zhi-jun

    2016-01-01

    Motivated by providing well-behaved fully discrete schemes in practice, this paper extends the asymptotic analysis on time integration methods for non-equilibrium radiation diffusion in [2] to space discretizations. Therein studies were carried out on a two-temperature model with Larsen's flux-limited diffusion operator, both the implicitly balanced (IB) and linearly implicit (LI) methods were shown asymptotic-preserving. In this paper, we focus on asymptotic analysis for space discrete schemes in dimensions one and two. First, in construction of the schemes, in contrast to traditional first-order approximations, asymmetric second-order accurate spatial approximations are devised for flux-limiters on boundary, and discrete schemes with second-order accuracy on global spatial domain are acquired consequently. Then by employing formal asymptotic analysis, the first-order asymptotic-preserving property for these schemes and furthermore for the fully discrete schemes is shown. Finally, with the help of manufactured solutions, numerical tests are performed, which demonstrate quantitatively the fully discrete schemes with IB time evolution indeed have the accuracy and asymptotic convergence as theory predicts, hence are well qualified for both non-equilibrium and equilibrium radiation diffusion. - Highlights: • Provide AP fully discrete schemes for non-equilibrium radiation diffusion. • Propose second order accurate schemes by asymmetric approach for boundary flux-limiter. • Show first order AP property of spatially and fully discrete schemes with IB evolution. • Devise subtle artificial solutions; verify accuracy and AP property quantitatively. • Ideas can be generalized to 3-dimensional problems and higher order implicit schemes.

  15. Small-scale classification schemes

    DEFF Research Database (Denmark)

    Hertzum, Morten

    2004-01-01

    Small-scale classification schemes are used extensively in the coordination of cooperative work. This study investigates the creation and use of a classification scheme for handling the system requirements during the redevelopment of a nation-wide information system. This requirements...... classification inherited a lot of its structure from the existing system and rendered requirements that transcended the framework laid out by the existing system almost invisible. As a result, the requirements classification became a defining element of the requirements-engineering process, though its main...... effects remained largely implicit. The requirements classification contributed to constraining the requirements-engineering process by supporting the software engineers in maintaining some level of control over the process. This way, the requirements classification provided the software engineers...

  16. Verifying atom entanglement schemes by testing Bell's inequality

    International Nuclear Information System (INIS)

    Angelakis, D.G.; Knight, P.L.; Tregenna, B.; Munro, W.J.

    2001-01-01

    Recent experiments to test Bell's inequality using entangled photons and ions aimed at tests of basic quantum mechanical principles. Interesting results have been obtained and many loopholes could be closed. In this paper we want to point out that tests of Bell's inequality also play an important role in verifying atom entanglement schemes. We describe as an example a scheme to prepare arbitrary entangled states of N two-level atoms using a leaky optical cavity and a scheme to entangle atoms inside a photonic crystal. During the state preparation no photons are emitted, and observing a violation of Bell's inequality is the only way to test whether a scheme works with a high precision or not. (orig.)

  17. A New Graph Drawing Scheme for Social Network

    Directory of Open Access Journals (Sweden)

    Eric Ke Wang

    2014-01-01

    visualization is employed to extract the potential information from the large scale of social network data and present the information briefly as visualized graphs. In the process of information visualization, graph drawing is a crucial part. In this paper, we study the graph layout algorithms and propose a new graph drawing scheme combining multilevel and single-level drawing approaches, including the graph division method based on communities and refining approach based on partitioning strategy. Besides, we compare the effectiveness of our scheme and FM3 in experiments. The experiment results show that our scheme can achieve a clearer diagram and effectively extract the community structure of the social network to be applied to drawing schemes.

  18. Heartbeats Do Not Make Good Pseudo-Random Number Generators: An Analysis of the Randomness of Inter-Pulse Intervals

    Directory of Open Access Journals (Sweden)

    Lara Ortiz-Martin

    2018-01-01

    Full Text Available The proliferation of wearable and implantable medical devices has given rise to an interest in developing security schemes suitable for these systems and the environment in which they operate. One area that has received much attention lately is the use of (human biological signals as the basis for biometric authentication, identification and the generation of cryptographic keys. The heart signal (e.g., as recorded in an electrocardiogram has been used by several researchers in the last few years. Specifically, the so-called Inter-Pulse Intervals (IPIs, which is the time between two consecutive heartbeats, have been repeatedly pointed out as a potentially good source of entropy and are at the core of various recent authentication protocols. In this work, we report the results of a large-scale statistical study to determine whether such an assumption is (or not upheld. For this, we have analyzed 19 public datasets of heart signals from the Physionet repository, spanning electrocardiograms from 1353 subjects sampled at different frequencies and with lengths that vary between a few minutes and several hours. We believe this is the largest dataset on this topic analyzed in the literature. We have then applied a standard battery of randomness tests to the extracted IPIs. Under the algorithms described in this paper and after analyzing these 19 public ECG datasets, our results raise doubts about the use of IPI values as a good source of randomness for cryptographic purposes. This has repercussions both in the security of some of the protocols proposed up to now and also in the design of future IPI-based schemes.

  19. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  20. Research on a New Signature Scheme on Blockchain

    Directory of Open Access Journals (Sweden)

    Chao Yuan

    2017-01-01

    Full Text Available With the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. Privacy preserving and performance on blockchain are two research points in academia and business, but there are still some unresolved issues in both respects. An aggregate signature scheme is a digital signature that supports making signatures on many different messages generated by many different users. Using aggregate signature, the size of the signature could be shortened by compressing multiple signatures into a single signature. In this paper, a new signature scheme for transactions on blockchain based on the aggregate signature was proposed. It was worth noting that elliptic curve discrete logarithm problem and bilinear maps played major roles in our signature scheme. And the security properties of our signature scheme were proved. In our signature scheme, the amount will be hidden especially in the transactions which contain multiple inputs and outputs. Additionally, the size of the signature on transaction is constant regardless of the number of inputs and outputs that the transaction contains, which can improve the performance of signature. Finally, we gave an application scenario for our signature scheme which aims to achieve the transactions of big data on blockchain.

  1. Patient satisfaction with occlusal scheme of conventional complete dentures: A randomised clinical trial (part I).

    Science.gov (United States)

    Moradpoor, H; Arabzade Hoseini, M; Savabi, O; Shirani, M

    2018-01-01

    Occlusal scheme can affect denture retention, stability, occlusal force distribution, aesthetics, masticatory function, patient comfort and general patient satisfaction with dentures. This study aimed to compare the patient satisfaction with 3 types of complete denture occlusion including fully bilateral balanced occlusion (FBBO), newly presented buccalised occlusion (BO) and lingualised occlusion (LO). In this parallel randomised clinical trial, new conventional complete dentures were fabricated for 86 volunteers. Participants were randomly allocated to 3 groups with 3 different occlusal schemes. All patients were recalled at 1 and 3 months after delivery for data collection. The 19-item version of Oral Health Impact Profile for Edentulous Patients questionnaire was used in this study. The visual analogue scale (VAS) was used for assessment of the prosthodontist's attitude towards denture quality, patient's attitude towards different occlusal schemes and evaluation of patient satisfaction. Data were analysed using the Wilcoxon signed rank test, the Kruskal-Wallis test and the post hoc Dunn test via SPSS version 18.0 (P ≤ .05). Eighty-six patients completed the study, and their data were analysed (mean age ± standard deviation = 57.78 ± 9.98 years). The only significant difference when comparing the 3 groups was physical pain, which was significantly higher in FBBO group. No significant differences were found for the VAS scores of patient and prosthodontist satisfaction or the domain scores among the 3 occlusal schemes either at 1 or at 3 months post-delivery. The VAS score of patient satisfaction and prosthodontist satisfaction increased at third compared to first month after delivery. The results of this randomised clinical trial provided evidence that BO is as effective as LO for the fabrication of complete dentures. © 2017 John Wiley & Sons Ltd.

  2. Robust video watermarking via optimization algorithm for quantization of pseudo-random semi-global statistics

    Science.gov (United States)

    Kucukgoz, Mehmet; Harmanci, Oztan; Mihcak, Mehmet K.; Venkatesan, Ramarathnam

    2005-03-01

    In this paper, we propose a novel semi-blind video watermarking scheme, where we use pseudo-random robust semi-global features of video in the three dimensional wavelet transform domain. We design the watermark sequence via solving an optimization problem, such that the features of the mark-embedded video are the quantized versions of the features of the original video. The exact realizations of the algorithmic parameters are chosen pseudo-randomly via a secure pseudo-random number generator, whose seed is the secret key, that is known (resp. unknown) by the embedder and the receiver (resp. by the public). We experimentally show the robustness of our algorithm against several attacks, such as conventional signal processing modifications and adversarial estimation attacks.

  3. A generalized scheme for designing multistable continuous ...

    Indian Academy of Sciences (India)

    In this paper, a generalized scheme is proposed for designing multistable continuous dynamical systems. The scheme is based on the concept of partial synchronization of states and the concept of constants of motion. The most important observation is that by coupling two mdimensional dynamical systems, multistable ...

  4. [Occlusal schemes of complete dentures--a review of the literature].

    Science.gov (United States)

    Tarazi, E; Ticotsky-Zadok, N

    2007-01-01

    Occlusal scheme is defined as the form and the arrangement of the occlusal contacts in natural and artificial dentition. The choice of an occlusal scheme will determine the pattern of occlusal contacts between opposing teeth during centric relation and functional movement of the mandible. With dentures, the quantity and the intensity of these contacts determine the amount and the direction of the forces that are transmitted through the bases of the denture to the residual ridges. That is why the occlusal scheme is an important factor in the design of complete dentures. Three occlusal schemes are viewed in this review: bilateral balanced occlusion, monplane occlusion, and linear occlusion scheme. Each scheme represents a different concept of occlusion. Comparisons between these schemes are also reviewed and analyzed. The reasoning underlying the bilateral balanced occlusion scheme is that stability of the dentures is attained when bilateral contacts exist throughout all dynamic and static states of the denture during function. Anatomic teeth are used: the upper anterior teeth are set to satisfy aesthetics, and the posterior teeth are arranged in a compensatory curve and a medial curve. This scheme is adequate for well developed residual ridges, with skeletal class I relation. With highly resorbed residual ridges, the vectors of force that are transmitted through anatomic cusps will dislodge the lower denture and thus impair the comfort and efficiency of mastication experienced by the patient. In order to accommodate to the special needs posed by highly resorbed residual ridges and skeletal relations that are not class I, the monoplane scheme of occlusion was designed. This scheme consists of non anatomic (cuspless) teeth, which are set so that the anterior teeth provide the aesthetics, the premolars and the first molars are used for chewing, and the second molars do not occlude (although sometimes they are specifically used to establish bilateral contacts in lateral

  5. 4. Payment Schemes

    Indian Academy of Sciences (India)

    Home; Journals; Resonance – Journal of Science Education; Volume 6; Issue 2. Electronic Commerce - Payment Schemes. V Rajaraman. Series Article Volume 6 Issue 2 February 2001 pp 6-13. Fulltext. Click here to view fulltext PDF. Permanent link: https://www.ias.ac.in/article/fulltext/reso/006/02/0006-0013 ...

  6. Sound classification of dwellings - Comparison of schemes in Europe

    DEFF Research Database (Denmark)

    Rasmussen, Birgit

    2009-01-01

    National sound classification schemes for dwellings exist in nine countries in Europe, and proposals are under preparation in more countries. The schemes specify class criteria concerning several acoustic aspects, the main criteria being about airborne and impact sound insulation between dwellings......, facade sound insulation and installation noise. The quality classes reflect dierent levels of acoustical comfort. The paper presents and compares the sound classification schemes in Europe. The schemes have been implemented and revised gradually since the 1990es. However, due to lack of coordination...

  7. Challenges to the scale-up of the Nigerian National Health Insurance Scheme: Public knowledge and opinions in urban Kano, Nigeria

    OpenAIRE

    U M Lawan; Z Iliyasu; Abba Maryam Daso

    2012-01-01

    Background : This study examined the challenges in the implementation and scale-up of the National Health insurance Scheme (NHIS) in Nigeria. Materials and Methods : We designed this descriptive cross-sectional study to investigate the knowledge and opinions of 150 randomly selected adults in urban Kano regarding the NHIS. Data was analyzed using Epi Info™ 3.2.05 statistical software. Respondents′ knowledge of NHIS was scored and graded using a system adapted from previous studies. Results : ...

  8. Reduced feedback opportunistic and layered random beamforming for MIMO-OFDMA systems

    OpenAIRE

    Han, C; Nicolaou, M; Doufexi, A; Armour, SMD

    2007-01-01

    This paper considers a number of techniques employed in opportunistic and layered random beamforming OFDMA schemes that aim to reduce the feedback required to perform scheduling whilst also minimising the throughput degradations resulting from this reduced throughput (due to the lack of full CSI at the Base Station (BS). Frequency response correlation among subcarriers can be exploited to group adjacent subcarriers into clusters which can then be treated as a single unit for feedback purposes...

  9. a Thtee-Dimensional Variational Assimilation Scheme for Satellite Aod

    Science.gov (United States)

    Liang, Y.; Zang, Z.; You, W.

    2018-04-01

    A three-dimensional variational data assimilation scheme is designed for satellite AOD based on the IMPROVE (Interagency Monitoring of Protected Visual Environments) equation. The observation operator that simulates AOD from the control variables is established by the IMPROVE equation. All of the 16 control variables in the assimilation scheme are the mass concentrations of aerosol species from the Model for Simulation Aerosol Interactions and Chemistry scheme, so as to take advantage of this scheme in providing comprehensive analyses of species concentrations and size distributions as well as be calculating efficiently. The assimilation scheme can save computational resources as the IMPROVE equation is a quadratic equation. A single-point observation experiment shows that the information from the single-point AOD is effectively spread horizontally and vertically.

  10. A Hybrid Single-Carrier/Multicarrier Transmission Scheme with Power Allocation

    Directory of Open Access Journals (Sweden)

    Luc Féty

    2007-11-01

    Full Text Available We propose a flexible transmission scheme which easily allows to switch between cyclic-prefixed single-carrier (CP-SC and cyclic-prefixed multicarrier (CP-MC transmissions. This scheme takes advantage of the best characteristic of each scheme, namely, the low peak-to-average power ratio (PAPR of the CP-SC scheme and the robustness to channel selectivity of the CP-MC scheme. Moreover, we derive the optimum power allocation for the CP-SC transmission considering a zero-forcing (ZF and a minimum mean-square error (MMSE receiver. By taking the PAPR into account, we are able to make a better analysis of the overall system and the results show the advantage of the CP-SC-MMSE scheme for flat and mild selective channels due to their low PAPR and that the CP-MC scheme is more advantageous for a narrow range of channels with severe selectivity.

  11. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  12. Lattice-Boltzmann scheme for natural convection in porous media

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    1997-01-01

    A lattice-Boltzmann scheme for natural convection in porous media is developed and applied to the heat transfer problem of a 1000 kg potato packaging. The scheme has features new to the field of LB schemes. It is mapped on a orthorhombic lattice instead of the traditional cubic lattice. Furthermore

  13. Community healthcare financing scheme: findings among residents ...

    African Journals Online (AJOL)

    ... none were active participants as 2(0.6%) were indifferent. There was a statistically significant relationship, Fischers <0.0001 between sex and the scheme's knowledge. Conclusion: Knowledge of the scheme was poor among majority of the respondents and none were active participants. Bribery and corruption was the ...

  14. An extrapolation scheme for solid-state NMR chemical shift calculations

    Science.gov (United States)

    Nakajima, Takahito

    2017-06-01

    Conventional quantum chemical and solid-state physical approaches include several problems to accurately calculate solid-state nuclear magnetic resonance (NMR) properties. We propose a reliable computational scheme for solid-state NMR chemical shifts using an extrapolation scheme that retains the advantages of these approaches but reduces their disadvantages. Our scheme can satisfactorily yield solid-state NMR magnetic shielding constants. The estimated values have only a small dependence on the low-level density functional theory calculation with the extrapolation scheme. Thus, our approach is efficient because the rough calculation can be performed in the extrapolation scheme.

  15. Carbon trading: Current schemes and future developments

    International Nuclear Information System (INIS)

    Perdan, Slobodan; Azapagic, Adisa

    2011-01-01

    This paper looks at the greenhouse gas (GHG) emissions trading schemes and examines the prospects of carbon trading. The first part of the paper gives an overview of several mandatory GHG trading schemes around the world. The second part focuses on the future trends in carbon trading. It argues that the emergence of new schemes, a gradual enlargement of the current ones, and willingness to link existing and planned schemes seem to point towards geographical, temporal and sectoral expansion of emissions trading. However, such expansion would need to overcome some considerable technical and non-technical obstacles. Linking of the current and emerging trading schemes requires not only considerable technical fixes and harmonisation of different trading systems, but also necessitates clear regulatory and policy signals, continuing political support and a more stable economic environment. Currently, the latter factors are missing. The global economic turmoil and its repercussions for the carbon market, a lack of the international deal on climate change defining the Post-Kyoto commitments, and unfavourable policy shifts in some countries, cast serious doubts on the expansion of emissions trading and indicate that carbon trading enters an uncertain period. - Highlights: → The paper provides an extensive overview of mandatory emissions trading schemes around the world. → Geographical, temporal and sectoral expansion of emissions trading are identified as future trends. → The expansion requires considerable technical fixes and harmonisation of different trading systems. → Clear policy signals, political support and a stable economic environment are needed for the expansion. → A lack of the post-Kyoto commitments and unfavourable policy shifts indicate an uncertain future for carbon trading.

  16. Linear source approximation scheme for method of characteristics

    International Nuclear Information System (INIS)

    Tang Chuntao

    2011-01-01

    Method of characteristics (MOC) for solving neutron transport equation based on unstructured mesh has already become one of the fundamental methods for lattice calculation of nuclear design code system. However, most of MOC codes are developed with flat source approximation called step characteristics (SC) scheme, which is another basic assumption for MOC. A linear source (LS) characteristics scheme and its corresponding modification for negative source distribution were proposed. The OECD/NEA C5G7-MOX 2D benchmark and a self-defined BWR mini-core problem were employed to validate the new LS module of PEACH code. Numerical results indicate that the proposed LS scheme employs less memory and computational time compared with SC scheme at the same accuracy. (authors)

  17. Nonoscillatory shock capturing scheme using flux limited dissipation

    International Nuclear Information System (INIS)

    Jameson, A.

    1985-01-01

    A method for modifying the third order dissipative terms by the introduction of flux limiters is proposed. The first order dissipative terms can then be eliminated entirely, and in the case of a scalar conservation law the scheme is converted into a total variation diminishing scheme provided that an appropriate value is chosen for the dissipative coefficient. Particular attention is given to: (1) the treatment of the scalar conservation law; (2) the treatment of the Euler equations for inviscid compressible flow; (3) the boundary conditions; and (4) multistage time stepping and multigrid schemes. Numerical results for transonic flows suggest that a central difference scheme augmented by flux limited dissipative terms can lead to an effective nonoscillatory shock capturing method. 20 references

  18. Explicit TE/TM scheme for particle beam simulations

    International Nuclear Information System (INIS)

    Dohlus, M.; Zagorodnov, I.

    2008-10-01

    In this paper we propose an explicit two-level conservative scheme based on a TE/TM like splitting of the field components in time. Its dispersion properties are adjusted to accelerator problems. It is simpler and faster than the implicit version. It does not have dispersion in the longitudinal direction and the dispersion properties in the transversal plane are improved. The explicit character of the new scheme allows a uniformly stable conformal method without iterations and the scheme can be parallelized easily. It assures energy and charge conservation. A version of this explicit scheme for rotationally symmetric structures is free from the progressive time step reducing for higher order azimuthal modes as it takes place for Yee's explicit method used in the most popular electrodynamics codes. (orig.)

  19. Evaluation of the Plant-Craig stochastic convection scheme (v2.0) in the ensemble forecasting system MOGREPS-R (24 km) based on the Unified Model (v7.3)

    Science.gov (United States)

    Keane, Richard J.; Plant, Robert S.; Tennant, Warren J.

    2016-05-01

    The Plant-Craig stochastic convection parameterization (version 2.0) is implemented in the Met Office Regional Ensemble Prediction System (MOGREPS-R) and is assessed in comparison with the standard convection scheme with a simple stochastic scheme only, from random parameter variation. A set of 34 ensemble forecasts, each with 24 members, is considered, over the month of July 2009. Deterministic and probabilistic measures of the precipitation forecasts are assessed. The Plant-Craig parameterization is found to improve probabilistic forecast measures, particularly the results for lower precipitation thresholds. The impact on deterministic forecasts at the grid scale is neutral, although the Plant-Craig scheme does deliver improvements when forecasts are made over larger areas. The improvements found are greater in conditions of relatively weak synoptic forcing, for which convective precipitation is likely to be less predictable.

  20. Nonclassical lightstates in optical communication schemes

    International Nuclear Information System (INIS)

    Mattle, K. U.

    1997-11-01

    The present thesis is a result in theoretical and experimental work on quant information and quant communication. The first part describes a new high intense source for polarization entangled photon pairs. The high quality of the source is clearly demonstrated by violating a Bell-inequality in less than 5 minutes with 100 standard deviations. This new source is a genius tool for new experiments in the field of fundamental physics as well as applied physics. The next chapter shows an experimental implementation of an optical dense quantum coding scheme. The combination of Bell-state generation and analysis of this entangled states leads to a new nonclassical communication scheme, where the channel capacity is enhanced. A single two state photon can be used for coding and decoding 1.58 bit instead of 1 bit for classical two state systems. The following chapter discusses two photon interference effects for two independent light sources. In an experiment two independent fluorescence pulses show this kind of interference effects. The fifth chapter describes 3-photon interference effects. This nonclassical interference effect is the elementary process for the quantum teleportation scheme. In this scheme an unknown particle state is transmitted from A to B without sending the particle itself. (author)

  1. A novel quantum group signature scheme without using entangled states

    Science.gov (United States)

    Xu, Guang-Bao; Zhang, Ke-Jia

    2015-07-01

    In this paper, we propose a novel quantum group signature scheme. It can make the signer sign a message on behalf of the group without the help of group manager (the arbitrator), which is different from the previous schemes. In addition, a signature can be verified again when its signer disavows she has ever generated it. We analyze the validity and the security of the proposed signature scheme. Moreover, we discuss the advantages and the disadvantages of the new scheme and the existing ones. The results show that our scheme satisfies all the characteristics of a group signature and has more advantages than the previous ones. Like its classic counterpart, our scheme can be used in many application scenarios, such as e-government and e-business.

  2. Subharmonic response of a single-degree-of-freedom nonlinear vibro-impact system to a narrow-band random excitation.

    Science.gov (United States)

    Haiwu, Rong; Wang, Xiangdong; Xu, Wei; Fang, Tong

    2009-08-01

    The subharmonic response of single-degree-of-freedom nonlinear vibro-impact oscillator with a one-sided barrier to narrow-band random excitation is investigated. The narrow-band random excitation used here is a filtered Gaussian white noise. The analysis is based on a special Zhuravlev transformation, which reduces the system to one without impacts, or velocity jumps, thereby permitting the applications of asymptotic averaging over the "fast" variables. The averaged stochastic equations are solved exactly by the method of moments for the mean-square response amplitude for the case of linear system with zero offset. A perturbation-based moment closure scheme is proposed and the formula of the mean-square amplitude is obtained approximately for the case of linear system with nonzero offset. The perturbation-based moment closure scheme is used once again to obtain the algebra equation of the mean-square amplitude of the response for the case of nonlinear system. The effects of damping, detuning, nonlinear intensity, bandwidth, and magnitudes of random excitations are analyzed. The theoretical analyses are verified by numerical results. Theoretical analyses and numerical simulations show that the peak amplitudes may be strongly reduced at large detunings or large nonlinear intensity.

  3. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  4. Type monotonic allocation schemes for multi-glove games

    OpenAIRE

    Brânzei, R.; Solymosi, T.; Tijs, S.H.

    2007-01-01

    Multiglove markets and corresponding games are considered.For this class of games we introduce the notion of type monotonic allocation scheme.Allocation rules for multiglove markets based on weight systems are introduced and characterized.These allocation rules generate type monotonic allocation schemes for multiglove games and are also helpful in proving that each core element of the corresponding game is extendable to a type monotonic allocation scheme.The T-value turns out to generate a ty...

  5. A fast iterative scheme for the linearized Boltzmann equation

    Science.gov (United States)

    Wu, Lei; Zhang, Jun; Liu, Haihu; Zhang, Yonghao; Reese, Jason M.

    2017-06-01

    Iterative schemes to find steady-state solutions to the Boltzmann equation are efficient for highly rarefied gas flows, but can be very slow to converge in the near-continuum flow regime. In this paper, a synthetic iterative scheme is developed to speed up the solution of the linearized Boltzmann equation by penalizing the collision operator L into the form L = (L + Nδh) - Nδh, where δ is the gas rarefaction parameter, h is the velocity distribution function, and N is a tuning parameter controlling the convergence rate. The velocity distribution function is first solved by the conventional iterative scheme, then it is corrected such that the macroscopic flow velocity is governed by a diffusion-type equation that is asymptotic-preserving into the Navier-Stokes limit. The efficiency of this new scheme is assessed by calculating the eigenvalue of the iteration, as well as solving for Poiseuille and thermal transpiration flows. We find that the fastest convergence of our synthetic scheme for the linearized Boltzmann equation is achieved when Nδ is close to the average collision frequency. The synthetic iterative scheme is significantly faster than the conventional iterative scheme in both the transition and the near-continuum gas flow regimes. Moreover, due to its asymptotic-preserving properties, the synthetic iterative scheme does not need high spatial resolution in the near-continuum flow regime, which makes it even faster than the conventional iterative scheme. Using this synthetic scheme, with the fast spectral approximation of the linearized Boltzmann collision operator, Poiseuille and thermal transpiration flows between two parallel plates, through channels of circular/rectangular cross sections and various porous media are calculated over the whole range of gas rarefaction. Finally, the flow of a Ne-Ar gas mixture is solved based on the linearized Boltzmann equation with the Lennard-Jones intermolecular potential for the first time, and the difference

  6. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  7. Social capital and active membership in the Ghana National Health Insurance Scheme - a mixed method study.

    Science.gov (United States)

    Fenenga, Christine J; Nketiah-Amponsah, Edward; Ogink, Alice; Arhinful, Daniel K; Poortinga, Wouter; Hutter, Inge

    2015-11-02

    People's decision to enroll in a health insurance scheme is determined by socio-cultural and socio-economic factors. On request of the National health Insurance Authority (NHIA) in Ghana, our study explores the influence of social relationships on people's perceptions, behavior and decision making to enroll in the National Health Insurance Scheme. This social scheme, initiated in 2003, aims to realize accessible quality healthcare services for the entire population of Ghana. We look at relationships of trust and reciprocity between individuals in the communities (so called horizontal social capital) and between individuals and formal health institutions (called vertical social capital) in order to determine whether these two forms of social capital inhibit or facilitate enrolment of clients in the scheme. Results can support the NHIA in exploiting social capital to reach their objective and strengthen their policy and practice. We conducted 20 individual- and seven key-informant interviews, 22 focus group discussions, two stakeholder meetings and a household survey, using a random sample of 1903 households from the catchment area of 64 primary healthcare facilities. The study took place in Greater Accra Region and Western Regions in Ghana between June 2011 and March 2012. While social developments and increased heterogeneity seem to reduce community solidarity in Ghana, social networks remain common in Ghana and are valued for their multiple benefits (i.e. reciprocal trust and support, information sharing, motivation, risk sharing). Trusting relations with healthcare and insurance providers are, according healthcare clients, based on providers' clear communication, attitude, devotion, encouragement and reliability of services. Active membership of the NHIS is positive associated with community trust, trust in healthcare providers and trust in the NHIS (p-values are .009, .000 and .000 respectively). Social capital can motivate clients to enroll in health insurance

  8. Towards social autonomous vehicles: Efficient collision avoidance scheme using Richardson's arms race model.

    Science.gov (United States)

    Riaz, Faisal; Niazi, Muaz A

    2017-01-01

    This paper presents the concept of a social autonomous agent to conceptualize such Autonomous Vehicles (AVs), which interacts with other AVs using social manners similar to human behavior. The presented AVs also have the capability of predicting intentions, i.e. mentalizing and copying the actions of each other, i.e. mirroring. Exploratory Agent Based Modeling (EABM) level of the Cognitive Agent Based Computing (CABC) framework has been utilized to design the proposed social agent. Furthermore, to emulate the functionality of mentalizing and mirroring modules of proposed social agent, a tailored mathematical model of the Richardson's arms race model has also been presented. The performance of the proposed social agent has been validated at two levels-firstly it has been simulated using NetLogo, a standard agent-based modeling tool and also, at a practical level using a prototype AV. The simulation results have confirmed that the proposed social agent-based collision avoidance strategy is 78.52% more efficient than Random walk based collision avoidance strategy in congested flock-like topologies. Whereas practical results have confirmed that the proposed scheme can avoid rear end and lateral collisions with the efficiency of 99.876% as compared with the IEEE 802.11n-based existing state of the art mirroring neuron-based collision avoidance scheme.

  9. Towards social autonomous vehicles: Efficient collision avoidance scheme using Richardson's arms race model.

    Directory of Open Access Journals (Sweden)

    Faisal Riaz

    Full Text Available This paper presents the concept of a social autonomous agent to conceptualize such Autonomous Vehicles (AVs, which interacts with other AVs using social manners similar to human behavior. The presented AVs also have the capability of predicting intentions, i.e. mentalizing and copying the actions of each other, i.e. mirroring. Exploratory Agent Based Modeling (EABM level of the Cognitive Agent Based Computing (CABC framework has been utilized to design the proposed social agent. Furthermore, to emulate the functionality of mentalizing and mirroring modules of proposed social agent, a tailored mathematical model of the Richardson's arms race model has also been presented. The performance of the proposed social agent has been validated at two levels-firstly it has been simulated using NetLogo, a standard agent-based modeling tool and also, at a practical level using a prototype AV. The simulation results have confirmed that the proposed social agent-based collision avoidance strategy is 78.52% more efficient than Random walk based collision avoidance strategy in congested flock-like topologies. Whereas practical results have confirmed that the proposed scheme can avoid rear end and lateral collisions with the efficiency of 99.876% as compared with the IEEE 802.11n-based existing state of the art mirroring neuron-based collision avoidance scheme.

  10. An Optimization Scheme for ProdMod

    International Nuclear Information System (INIS)

    Gregory, M.V.

    1999-01-01

    A general purpose dynamic optimization scheme has been devised in conjunction with the ProdMod simulator. The optimization scheme is suitable for the Savannah River Site (SRS) High Level Waste (HLW) complex operations, and able to handle different types of optimizations such as linear, nonlinear, etc. The optimization is performed in the stand-alone FORTRAN based optimization deliver, while the optimizer is interfaced with the ProdMod simulator for flow of information between the two

  11. A scheme for the hadron spectrum

    International Nuclear Information System (INIS)

    Hoyer, P.

    1978-03-01

    A theoretically self-consistent dual scheme is proposed for the hadron spectrum, which follows naturally from basic requirements and phenomenology. All resonance properties and couplings are calculable in terms of a limited number of input parameters. A first application to ππ→ππ explains the linear trajectory and small daughter couplings. The Zweig rule and the decoupling of baryonium from mesons are expected to be consequences of the scheme. (Auth.)

  12. Basis scheme of personnel training system

    International Nuclear Information System (INIS)

    Rerucha, F.; Odehnal, J.

    1998-01-01

    Basic scheme of the training system for NPP personnel of CEZ-EDU personnel training system is described in detail. This includes: specific training both basic and periodic, and professional training meaning specialized and continuous training. The following schemes are shown: licence acquisition and authorisation for PWR-440 Control Room Personnel; upgrade training for job positions of Control Room personnel; maintaining and refresh training; module training for certificate acquisition of servicing shift and operating personnel

  13. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  14. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  15. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  16. Quantum messages with signatures forgeable in arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Kim, Taewan; Choi, Jeong Woon; Jho, Nam-Su; Lee, Soojoon

    2015-01-01

    Even though a method to perfectly sign quantum messages has not been known, the arbitrated quantum signature scheme has been considered as one of the good candidates. However, its forgery problem has been an obstacle to the scheme becoming a successful method. In this paper, we consider one situation, which is slightly different from the forgery problem, that we use to check whether at least one quantum message with signature can be forged in a given scheme, although all the messages cannot be forged. If there are only a finite number of forgeable quantum messages in the scheme, then the scheme can be secured against the forgery attack by not sending forgeable quantum messages, and so our situation does not directly imply that we check whether the scheme is secure against the attack. However, if users run a given scheme without any consideration of forgeable quantum messages, then a sender might transmit such forgeable messages to a receiver and in such a case an attacker can forge the messages if the attacker knows them. Thus it is important and necessary to look into forgeable quantum messages. We show here that there always exists such a forgeable quantum message-signature pair for every known scheme with quantum encryption and rotation, and numerically show that there are no forgeable quantum message-signature pairs that exist in an arbitrated quantum signature scheme. (paper)

  17. On some Approximation Schemes for Steady Compressible Viscous Flow

    Science.gov (United States)

    Bause, M.; Heywood, J. G.; Novotny, A.; Padula, M.

    This paper continues our development of approximation schemes for steady compressible viscous flow based on an iteration between a Stokes like problem for the velocity and a transport equation for the density, with the aim of improving their suitability for computations. Such schemes seem attractive for computations because they offer a reduction to standard problems for which there is already highly refined software, and because of the guidance that can be drawn from an existence theory based on them. Our objective here is to modify a recent scheme of Heywood and Padula [12], to improve its convergence properties. This scheme improved upon an earlier scheme of Padula [21], [23] through the use of a special ``effective pressure'' in linking the Stokes and transport problems. However, its convergence is limited for several reasons. Firstly, the steady transport equation itself is only solvable for general velocity fields if they satisfy certain smallness conditions. These conditions are met here by using a rescaled variant of the steady transport equation based on a pseudo time step for the equation of continuity. Another matter limiting the convergence of the scheme in [12] is that the Stokes linearization, which is a linearization about zero, has an inevitably small range of convergence. We replace it here with an Oseen or Newton linearization, either of which has a wider range of convergence, and converges more rapidly. The simplicity of the scheme offered in [12] was conducive to a relatively simple and clearly organized proof of its convergence. The proofs of convergence for the more complicated schemes proposed here are structured along the same lines. They strengthen the theorems of existence and uniqueness in [12] by weakening the smallness conditions that are needed. The expected improvement in the computational performance of the modified schemes has been confirmed by Bause [2], in an ongoing investigation.

  18. Girsanov's transformation based variance reduced Monte Carlo simulation schemes for reliability estimation in nonlinear stochastic dynamics

    Science.gov (United States)

    Kanjilal, Oindrila; Manohar, C. S.

    2017-07-01

    The study considers the problem of simulation based time variant reliability analysis of nonlinear randomly excited dynamical systems. Attention is focused on importance sampling strategies based on the application of Girsanov's transformation method. Controls which minimize the distance function, as in the first order reliability method (FORM), are shown to minimize a bound on the sampling variance of the estimator for the probability of failure. Two schemes based on the application of calculus of variations for selecting control signals are proposed: the first obtains the control force as the solution of a two-point nonlinear boundary value problem, and, the second explores the application of the Volterra series in characterizing the controls. The relative merits of these schemes, vis-à-vis the method based on ideas from the FORM, are discussed. Illustrative examples, involving archetypal single degree of freedom (dof) nonlinear oscillators, and a multi-degree of freedom nonlinear dynamical system, are presented. The credentials of the proposed procedures are established by comparing the solutions with pertinent results from direct Monte Carlo simulations.

  19. A robust anonymous biometric-based remote user authentication scheme using smart cards

    Directory of Open Access Journals (Sweden)

    Ashok Kumar Das

    2015-04-01

    Full Text Available Several biometric-based remote user authentication schemes using smart cards have been proposed in the literature in order to improve the security weaknesses in user authentication system. In 2012, An proposed an enhanced biometric-based remote user authentication scheme using smart cards. It was claimed that the proposed scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server. In this paper, we first analyze the security of An’s scheme and we show that this scheme has three serious security flaws in the design of the scheme: (i flaw in user’s biometric verification during the login phase, (ii flaw in user’s password verification during the login and authentication phases, and (iii flaw in user’s password change locally at any time by the user. Due to these security flaws, An’s scheme cannot support mutual authentication between the user and the server. Further, we show that An’s scheme cannot prevent insider attack. In order to remedy the security weaknesses found in An’s scheme, we propose a new robust and secure anonymous biometric-based remote user authentication scheme using smart cards. Through the informal and formal security analysis, we show that our scheme is secure against all possible known attacks including the attacks found in An’s scheme. The simulation results of our scheme using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool ensure that our scheme is secure against passive and active attacks. In addition, our scheme is also comparable in terms of the communication and computational overheads with An’s scheme and other related existing schemes. As a result, our scheme is more appropriate for practical applications compared to other approaches.

  20. Simulating deep convection with a shallow convection scheme

    Directory of Open Access Journals (Sweden)

    C. Hohenegger

    2011-10-01

    Full Text Available Convective processes profoundly affect the global water and energy balance of our planet but remain a challenge for global climate modeling. Here we develop and investigate the suitability of a unified convection scheme, capable of handling both shallow and deep convection, to simulate cases of tropical oceanic convection, mid-latitude continental convection, and maritime shallow convection. To that aim, we employ large-eddy simulations (LES as a benchmark to test and refine a unified convection scheme implemented in the Single-column Community Atmosphere Model (SCAM. Our approach is motivated by previous cloud-resolving modeling studies, which have documented the gradual transition between shallow and deep convection and its possible importance for the simulated precipitation diurnal cycle.

    Analysis of the LES reveals that differences between shallow and deep convection, regarding cloud-base properties as well as entrainment/detrainment rates, can be related to the evaporation of precipitation. Parameterizing such effects and accordingly modifying the University of Washington shallow convection scheme, it is found that the new unified scheme can represent both shallow and deep convection as well as tropical and mid-latitude continental convection. Compared to the default SCAM version, the new scheme especially improves relative humidity, cloud cover and mass flux profiles. The new unified scheme also removes the well-known too early onset and peak of convective precipitation over mid-latitude continental areas.

  1. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  2. A robust trust establishment scheme for wireless sensor networks.

    Science.gov (United States)

    Ishmanov, Farruh; Kim, Sung Won; Nam, Seung Yeob

    2015-03-23

    Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  3. Possibilities for marker-assisted selection in aquaculture breeding schemes

    International Nuclear Information System (INIS)

    Sonesson, A.K.

    2007-01-01

    FAO estimates that there are around 200 species in aquaculture. However, only a few species have ongoing selective breeding programmes. Marker-assisted selection (MAS) is not used in any aquaculture breeding scheme today. The aim of this chapter, therefore, is to review briefly the current status of aquaculture breeding schemes and to evaluate the possibilities for MAS of aquaculture species. Genetic marker maps have been published for some species in culture. The marker density of these maps is, in general, rather low and the maps are composed of many amplified fragment length polymorphism (AFLP) markers anchored to few microsatellites. Some quantitative trait loci (QTL) have been identified for economically important traits, but they are not yet mapped at a high density. Computer simulations of within-family MAS schemes show a very high increase in genetic gain compared with conventional family-based breeding schemes, mainly due to the large family sizes that are typical for aquaculture breeding schemes. The use of genetic markers to identify individuals and their implications for breeding schemes with control of inbreeding are discussed. (author)

  4. A Robust Trust Establishment Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farruh Ishmanov

    2015-03-01

    Full Text Available Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  5. A classification scheme for risk assessment methods.

    Energy Technology Data Exchange (ETDEWEB)

    Stamp, Jason Edwin; Campbell, Philip LaRoche

    2004-08-01

    This report presents a classification scheme for risk assessment methods. This scheme, like all classification schemes, provides meaning by imposing a structure that identifies relationships. Our scheme is based on two orthogonal aspects--level of detail, and approach. The resulting structure is shown in Table 1 and is explained in the body of the report. Each cell in the Table represent a different arrangement of strengths and weaknesses. Those arrangements shift gradually as one moves through the table, each cell optimal for a particular situation. The intention of this report is to enable informed use of the methods so that a method chosen is optimal for a situation given. This report imposes structure on the set of risk assessment methods in order to reveal their relationships and thus optimize their usage.We present a two-dimensional structure in the form of a matrix, using three abstraction levels for the rows and three approaches for the columns. For each of the nine cells in the matrix we identify the method type by name and example. The matrix helps the user understand: (1) what to expect from a given method, (2) how it relates to other methods, and (3) how best to use it. Each cell in the matrix represent a different arrangement of strengths and weaknesses. Those arrangements shift gradually as one moves through the table, each cell optimal for a particular situation. The intention of this report is to enable informed use of the methods so that a method chosen is optimal for a situation given. The matrix, with type names in the cells, is introduced in Table 2 on page 13 below. Unless otherwise stated we use the word 'method' in this report to refer to a 'risk assessment method', though often times we use the full phrase. The use of the terms 'risk assessment' and 'risk management' are close enough that we do not attempt to distinguish them in this report. The remainder of this report is organized as follows. In

  6. New advection schemes for free surface flows

    International Nuclear Information System (INIS)

    Pavan, Sara

    2016-01-01

    The purpose of this thesis is to build higher order and less diffusive schemes for pollutant transport in shallow water flows or 3D free surface flows. We want robust schemes which respect the main mathematical properties of the advection equation with relatively low numerical diffusion and apply them to environmental industrial applications. Two techniques are tested in this work: a classical finite volume method and a residual distribution technique combined with a finite element method. For both methods we propose a decoupled approach since it is the most advantageous in terms of accuracy and CPU time. Concerning the first technique, a vertex-centred finite volume method is used to solve the augmented shallow water system where the numerical flux is computed through an Harten-Lax-Van Leer-Contact Riemann solver. Starting from this solution, a decoupled approach is formulated and is preferred since it allows to compute with a larger time step the advection of a tracer. This idea was inspired by Audusse, E. and Bristeau, M.O. [13]. The Monotonic Upwind Scheme for Conservation Law, combined with the decoupled approach, is then used for the second order extension in space. The wetting and drying problem is also analysed and a possible solution is presented. In the second case, the shallow water system is entirely solved using the finite element technique and the residual distribution method is applied to the solution of the tracer equation, focusing on the case of time-dependent problems. However, for consistency reasons the resolution of the continuity equation must be considered in the numerical discretization of the tracer. In order to get second order schemes for unsteady cases a predictor-corrector scheme is used in this work. A first order but less diffusive version of the predictor-corrector scheme is also introduced. Moreover, we also present a new locally semi-implicit version of the residual distribution method which, in addition to good properties in

  7. Monotonicity Conditions for Multirate and Partitioned Explicit Runge-Kutta Schemes

    KAUST Repository

    Hundsdorfer, Willem

    2013-01-01

    Multirate schemes for conservation laws or convection-dominated problems seem to come in two flavors: schemes that are locally inconsistent, and schemes that lack mass-conservation. In this paper these two defects are discussed for one-dimensional conservation laws. Particular attention will be given to monotonicity properties of the multirate schemes, such as maximum principles and the total variation diminishing (TVD) property. The study of these properties will be done within the framework of partitioned Runge-Kutta methods. It will also be seen that the incompatibility of consistency and mass-conservation holds for ‘genuine’ multirate schemes, but not for general partitioned methods.

  8. Rényi Entropies from Random Quenches in Atomic Hubbard and Spin Models

    Science.gov (United States)

    Elben, A.; Vermersch, B.; Dalmonte, M.; Cirac, J. I.; Zoller, P.

    2018-02-01

    We present a scheme for measuring Rényi entropies in generic atomic Hubbard and spin models using single copies of a quantum state and for partitions in arbitrary spatial dimensions. Our approach is based on the generation of random unitaries from random quenches, implemented using engineered time-dependent disorder potentials, and standard projective measurements, as realized by quantum gas microscopes. By analyzing the properties of the generated unitaries and the role of statistical errors, with respect to the size of the partition, we show that the protocol can be realized in existing quantum simulators and used to measure, for instance, area law scaling of entanglement in two-dimensional spin models or the entanglement growth in many-body localized systems.

  9. Navigation by anomalous random walks on complex networks.

    Science.gov (United States)

    Weng, Tongfeng; Zhang, Jie; Khajehnejad, Moein; Small, Michael; Zheng, Rui; Hui, Pan

    2016-11-23

    Anomalous random walks having long-range jumps are a critical branch of dynamical processes on networks, which can model a number of search and transport processes. However, traditional measurements based on mean first passage time are not useful as they fail to characterize the cost associated with each jump. Here we introduce a new concept of mean first traverse distance (MFTD) to characterize anomalous random walks that represents the expected traverse distance taken by walkers searching from source node to target node, and we provide a procedure for calculating the MFTD between two nodes. We use Lévy walks on networks as an example, and demonstrate that the proposed approach can unravel the interplay between diffusion dynamics of Lévy walks and the underlying network structure. Moreover, applying our framework to the famous PageRank search, we show how to inform the optimality of the PageRank search. The framework for analyzing anomalous random walks on complex networks offers a useful new paradigm to understand the dynamics of anomalous diffusion processes, and provides a unified scheme to characterize search and transport processes on networks.

  10. Navigation by anomalous random walks on complex networks

    Science.gov (United States)

    Weng, Tongfeng; Zhang, Jie; Khajehnejad, Moein; Small, Michael; Zheng, Rui; Hui, Pan

    2016-11-01

    Anomalous random walks having long-range jumps are a critical branch of dynamical processes on networks, which can model a number of search and transport processes. However, traditional measurements based on mean first passage time are not useful as they fail to characterize the cost associated with each jump. Here we introduce a new concept of mean first traverse distance (MFTD) to characterize anomalous random walks that represents the expected traverse distance taken by walkers searching from source node to target node, and we provide a procedure for calculating the MFTD between two nodes. We use Lévy walks on networks as an example, and demonstrate that the proposed approach can unravel the interplay between diffusion dynamics of Lévy walks and the underlying network structure. Moreover, applying our framework to the famous PageRank search, we show how to inform the optimality of the PageRank search. The framework for analyzing anomalous random walks on complex networks offers a useful new paradigm to understand the dynamics of anomalous diffusion processes, and provides a unified scheme to characterize search and transport processes on networks.

  11. A revision of the subtract-with-borrow random number generators

    Science.gov (United States)

    Sibidanov, Alexei

    2017-12-01

    The most popular and widely used subtract-with-borrow generator, also known as RANLUX, is reimplemented as a linear congruential generator using large integer arithmetic with the modulus size of 576 bits. Modern computers, as well as the specific structure of the modulus inferred from RANLUX, allow for the development of a fast modular multiplication - the core of the procedure. This was previously believed to be slow and have too high cost in terms of computing resources. Our tests show a significant gain in generation speed which is comparable with other fast, high quality random number generators. An additional feature is the fast skipping of generator states leading to a seeding scheme which guarantees the uniqueness of random number sequences. Licensing provisions: GPLv3 Programming language: C++, C, Assembler

  12. Schemes for Greenberger-Horne-Zeilinger and cluster state preparation

    International Nuclear Information System (INIS)

    Song Jie; Xia Yan; Song Heshan

    2008-01-01

    Schemes to generate Greenberger-Horne-Zeilinger (GHZ) and cluster states of three atoms are proposed in a two-mode cavity. The advantages of the schemes are their robustness against decoherence due to spontaneous emission of the excited states and decay of the cavity modes. Moreover, the schemes can be generalized to generate N-atom entangled states

  13. PHACK: An Efficient Scheme for Selective Forwarding Attack Detection in WSNs

    Directory of Open Access Journals (Sweden)

    Anfeng Liu

    2015-12-01

    Full Text Available In this paper, a Per-Hop Acknowledgement (PHACK-based scheme is proposed for each packet transmission to detect selective forwarding attacks. In our scheme, the sink and each node along the forwarding path generate an acknowledgement (ACK message for each received packet to confirm the normal packet transmission. The scheme, in which each ACK is returned to the source node along a different routing path, can significantly increase the resilience against attacks because it prevents an attacker from compromising nodes in the return routing path, which can otherwise interrupt the return of nodes’ ACK packets. For this case, the PHACK scheme also has better potential to detect abnormal packet loss and identify suspect nodes as well as better resilience against attacks. Another pivotal issue is the network lifetime of the PHACK scheme, as it generates more acknowledgements than previous ACK-based schemes. We demonstrate that the network lifetime of the PHACK scheme is not lower than that of other ACK-based schemes because the scheme just increases the energy consumption in non-hotspot areas and does not increase the energy consumption in hotspot areas. Moreover, the PHACK scheme greatly simplifies the protocol and is easy to implement. Both theoretical and simulation results are given to demonstrate the effectiveness of the proposed scheme in terms of high detection probability and the ability to identify suspect nodes.

  14. Hybrid flux splitting schemes for numerical resolution of two-phase flows

    Energy Technology Data Exchange (ETDEWEB)

    Flaatten, Tore

    2003-07-01

    This thesis deals with the construction of numerical schemes for approximating. solutions to a hyperbolic two-phase flow model. Numerical schemes for hyperbolic models are commonly divided in two main classes: Flux Vector Splitting (FVS) schemes which are based on scalar computations and Flux Difference Splitting (FDS) schemes which are based on matrix computations. FVS schemes are more efficient than FDS schemes, but FDS schemes are more accurate. The canonical FDS schemes are the approximate Riemann solvers which are based on a local decomposition of the system into its full wave structure. In this thesis the mathematical structure of the model is exploited to construct a class of hybrid FVS/FDS schemes, denoted as Mixture Flux (MF) schemes. This approach is based on a splitting of the system in two components associated with the pressure and volume fraction variables respectively, and builds upon hybrid FVS/FDS schemes previously developed for one-phase flow models. Through analysis and numerical experiments it is demonstrated that the MF approach provides several desirable features, including (1) Improved efficiency compared to standard approximate Riemann solvers, (2) Robustness under stiff conditions, (3) Accuracy on linear and nonlinear phenomena. In particular it is demonstrated that the framework allows for an efficient weakly implicit implementation, focusing on an accurate resolution of slow transients relevant for the petroleum industry. (author)

  15. Cryptographic pseudo-random sequence from the spatial chaotic map

    International Nuclear Information System (INIS)

    Sun Fuyan; Liu Shutang

    2009-01-01

    A scheme for pseudo-random binary sequence generation based on the spatial chaotic map is proposed. In order to face the challenge of using the proposed PRBS in cryptography, the proposed PRBS is subjected to statistical tests which are the well-known FIPS-140-1 in the area of cryptography, and correlation properties of the proposed sequences are investigated. The proposed PRBS successfully passes all these tests. Results of statistical testing of the sequences are found encouraging. The results of statistical tests suggest strong candidature for cryptographic applications.

  16. Progress with multigrid schemes for hypersonic flow problems

    International Nuclear Information System (INIS)

    Radespiel, R.; Swanson, R.C.

    1995-01-01

    Several multigrid schemes are considered for the numerical computation of viscous hypersonic flows. For each scheme, the basic solution algorithm employs upwind spatial discretization with explicit multistage time stepping. Two-level versions of the various multigrid algorithms are applied to the two-dimensional advection equation, and Fourier analysis is used to determine their damping properties. The capabilities of the multigrid methods are assessed by solving three different hypersonic flow problems. Some new multigrid schemes based on semicoarsening strategies are shown to be quite effective in relieving the stiffness caused by the high-aspect-ratio cells required to resolve high Reynolds number flows. These schemes exhibit good convergence rates for Reynolds numbers up to 200 X 10 6 and Mach numbers up to 25. 32 refs., 31 figs., 1 tab

  17. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  18. Self-adjusting entropy-stable scheme for compressible Euler equations

    Institute of Scientific and Technical Information of China (English)

    程晓晗; 聂玉峰; 封建湖; LuoXiao-Yu; 蔡力

    2015-01-01

    In this work, a self-adjusting entropy-stable scheme is proposed for solving compressible Euler equations. The entropy-stable scheme is constructed by combining the entropy conservative flux with a suitable diffusion operator. The entropy has to be preserved in smooth solutions and be dissipated at shocks. To achieve this, a switch function, based on entropy variables, is employed to make the numerical diffusion term added around discontinuities automatically. The resulting scheme is still entropy-stable. A number of numerical experiments illustrating the robustness and accuracy of the scheme are presented. From these numerical results, we observe a remarkable gain in accuracy.

  19. Scheme for achieving coherent perfect absorption by anisotropic metamaterials

    KAUST Repository

    Zhang, Xiujuan

    2017-02-22

    We propose a unified scheme to achieve coherent perfect absorption of electromagnetic waves by anisotropic metamaterials. The scheme describes the condition on perfect absorption and offers an inverse design route based on effective medium theory in conjunction with retrieval method to determine practical metamaterial absorbers. The scheme is scalable to frequencies and applicable to various incident angles. Numerical simulations show that perfect absorption is achieved in the designed absorbers over a wide range of incident angles, verifying the scheme. By integrating these absorbers, we further propose an absorber to absorb energy from two coherent point sources.

  20. Additive Difference Schemes for Filtration Problems in Multilayer Systems

    CERN Document Server

    Ayrjan, E A; Pavlush, M; Fedorov, A V

    2000-01-01

    In the present paper difference schemes for solution of the plane filtration problem in multilayer systems are analyzed within the framework of difference schemes general theory. Attention is paid to splitting the schemes on physical processes of filtration along water-carring layers and vertical motion between layers. Some absolutely stable additive difference schemes are obtained the realization of which needs no software modification. Parallel algorithm connected with the solving of the filtration problem in every water-carring layer on a single processor is constructed. Program realization on the multi-processor system SPP2000 at JINR is discussed.